Warning: Permanently added '[localhost]:14727' (ECDSA) to the list of known hosts. 2022/12/25 08:08:32 fuzzer started 2022/12/25 08:08:32 dialing manager at localhost:43083 syzkaller login: [ 44.386221] cgroup: Unknown subsys name 'net' [ 44.556869] cgroup: Unknown subsys name 'rlimit' 2022/12/25 08:08:47 syscalls: 2217 2022/12/25 08:08:47 code coverage: enabled 2022/12/25 08:08:47 comparison tracing: enabled 2022/12/25 08:08:47 extra coverage: enabled 2022/12/25 08:08:47 setuid sandbox: enabled 2022/12/25 08:08:47 namespace sandbox: enabled 2022/12/25 08:08:47 Android sandbox: enabled 2022/12/25 08:08:47 fault injection: enabled 2022/12/25 08:08:47 leak checking: enabled 2022/12/25 08:08:47 net packet injection: enabled 2022/12/25 08:08:47 net device setup: enabled 2022/12/25 08:08:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/25 08:08:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/25 08:08:47 USB emulation: enabled 2022/12/25 08:08:47 hci packet injection: enabled 2022/12/25 08:08:47 wifi device emulation: enabled 2022/12/25 08:08:47 802.15.4 emulation: enabled 2022/12/25 08:08:47 fetching corpus: 50, signal 28691/30554 (executing program) 2022/12/25 08:08:47 fetching corpus: 100, signal 44396/48066 (executing program) 2022/12/25 08:08:47 fetching corpus: 150, signal 53182/58590 (executing program) 2022/12/25 08:08:47 fetching corpus: 200, signal 63171/70230 (executing program) 2022/12/25 08:08:47 fetching corpus: 250, signal 71187/79848 (executing program) 2022/12/25 08:08:47 fetching corpus: 300, signal 80902/91091 (executing program) 2022/12/25 08:08:48 fetching corpus: 350, signal 86605/98336 (executing program) 2022/12/25 08:08:48 fetching corpus: 400, signal 92110/105375 (executing program) 2022/12/25 08:08:48 fetching corpus: 450, signal 96927/111667 (executing program) 2022/12/25 08:08:48 fetching corpus: 500, signal 101447/117672 (executing program) 2022/12/25 08:08:48 fetching corpus: 550, signal 106810/124459 (executing program) 2022/12/25 08:08:48 fetching corpus: 600, signal 111044/130122 (executing program) 2022/12/25 08:08:48 fetching corpus: 650, signal 114277/134782 (executing program) 2022/12/25 08:08:49 fetching corpus: 700, signal 118848/140677 (executing program) 2022/12/25 08:08:49 fetching corpus: 750, signal 122381/145570 (executing program) 2022/12/25 08:08:49 fetching corpus: 800, signal 126100/150599 (executing program) 2022/12/25 08:08:49 fetching corpus: 850, signal 129210/155059 (executing program) 2022/12/25 08:08:49 fetching corpus: 900, signal 131750/158930 (executing program) 2022/12/25 08:08:49 fetching corpus: 950, signal 133767/162297 (executing program) 2022/12/25 08:08:49 fetching corpus: 1000, signal 135797/165687 (executing program) 2022/12/25 08:08:50 fetching corpus: 1050, signal 138158/169328 (executing program) 2022/12/25 08:08:50 fetching corpus: 1100, signal 141472/173875 (executing program) 2022/12/25 08:08:50 fetching corpus: 1150, signal 143316/177083 (executing program) 2022/12/25 08:08:50 fetching corpus: 1200, signal 146307/181305 (executing program) 2022/12/25 08:08:50 fetching corpus: 1250, signal 147795/184118 (executing program) 2022/12/25 08:08:50 fetching corpus: 1300, signal 150300/187841 (executing program) 2022/12/25 08:08:50 fetching corpus: 1350, signal 152373/191132 (executing program) 2022/12/25 08:08:50 fetching corpus: 1400, signal 155182/195093 (executing program) 2022/12/25 08:08:51 fetching corpus: 1450, signal 156431/197622 (executing program) 2022/12/25 08:08:51 fetching corpus: 1500, signal 158116/200537 (executing program) 2022/12/25 08:08:51 fetching corpus: 1550, signal 159887/203581 (executing program) 2022/12/25 08:08:51 fetching corpus: 1600, signal 161927/206829 (executing program) 2022/12/25 08:08:51 fetching corpus: 1650, signal 163850/209930 (executing program) 2022/12/25 08:08:51 fetching corpus: 1700, signal 166213/213431 (executing program) 2022/12/25 08:08:51 fetching corpus: 1750, signal 167956/216309 (executing program) 2022/12/25 08:08:51 fetching corpus: 1800, signal 169933/219442 (executing program) 2022/12/25 08:08:52 fetching corpus: 1850, signal 171382/222068 (executing program) 2022/12/25 08:08:52 fetching corpus: 1900, signal 172599/224507 (executing program) 2022/12/25 08:08:52 fetching corpus: 1950, signal 174481/227473 (executing program) 2022/12/25 08:08:52 fetching corpus: 2000, signal 176188/230290 (executing program) 2022/12/25 08:08:52 fetching corpus: 2050, signal 177393/232661 (executing program) 2022/12/25 08:08:52 fetching corpus: 2100, signal 178465/234900 (executing program) 2022/12/25 08:08:52 fetching corpus: 2150, signal 180117/237610 (executing program) 2022/12/25 08:08:52 fetching corpus: 2200, signal 181791/240333 (executing program) 2022/12/25 08:08:53 fetching corpus: 2250, signal 183573/243165 (executing program) 2022/12/25 08:08:53 fetching corpus: 2300, signal 185195/245813 (executing program) 2022/12/25 08:08:53 fetching corpus: 2350, signal 186288/248078 (executing program) 2022/12/25 08:08:53 fetching corpus: 2400, signal 188329/251064 (executing program) 2022/12/25 08:08:53 fetching corpus: 2450, signal 189785/253552 (executing program) 2022/12/25 08:08:53 fetching corpus: 2500, signal 191197/256022 (executing program) 2022/12/25 08:08:53 fetching corpus: 2550, signal 192314/258185 (executing program) 2022/12/25 08:08:53 fetching corpus: 2600, signal 193528/260459 (executing program) 2022/12/25 08:08:54 fetching corpus: 2650, signal 194631/262639 (executing program) 2022/12/25 08:08:54 fetching corpus: 2700, signal 196249/265196 (executing program) 2022/12/25 08:08:54 fetching corpus: 2750, signal 197560/267548 (executing program) 2022/12/25 08:08:54 fetching corpus: 2800, signal 198704/269680 (executing program) 2022/12/25 08:08:54 fetching corpus: 2850, signal 199343/271451 (executing program) 2022/12/25 08:08:54 fetching corpus: 2900, signal 200327/273468 (executing program) 2022/12/25 08:08:54 fetching corpus: 2950, signal 201566/275689 (executing program) 2022/12/25 08:08:54 fetching corpus: 3000, signal 202527/277661 (executing program) 2022/12/25 08:08:54 fetching corpus: 3050, signal 203902/279980 (executing program) 2022/12/25 08:08:55 fetching corpus: 3100, signal 205454/282319 (executing program) 2022/12/25 08:08:55 fetching corpus: 3150, signal 206508/284373 (executing program) 2022/12/25 08:08:55 fetching corpus: 3200, signal 207698/286517 (executing program) 2022/12/25 08:08:55 fetching corpus: 3250, signal 208376/288251 (executing program) 2022/12/25 08:08:55 fetching corpus: 3300, signal 209451/290306 (executing program) 2022/12/25 08:08:55 fetching corpus: 3350, signal 210512/292306 (executing program) 2022/12/25 08:08:55 fetching corpus: 3400, signal 211705/294385 (executing program) 2022/12/25 08:08:55 fetching corpus: 3450, signal 212647/296318 (executing program) 2022/12/25 08:08:56 fetching corpus: 3500, signal 213776/298330 (executing program) 2022/12/25 08:08:56 fetching corpus: 3550, signal 215007/300480 (executing program) 2022/12/25 08:08:56 fetching corpus: 3600, signal 215991/302446 (executing program) 2022/12/25 08:08:56 fetching corpus: 3650, signal 216930/304343 (executing program) 2022/12/25 08:08:56 fetching corpus: 3700, signal 217744/306093 (executing program) 2022/12/25 08:08:56 fetching corpus: 3750, signal 218349/307736 (executing program) 2022/12/25 08:08:56 fetching corpus: 3800, signal 219099/309419 (executing program) 2022/12/25 08:08:56 fetching corpus: 3850, signal 220007/311234 (executing program) 2022/12/25 08:08:57 fetching corpus: 3900, signal 221094/313217 (executing program) 2022/12/25 08:08:57 fetching corpus: 3950, signal 221930/314960 (executing program) 2022/12/25 08:08:57 fetching corpus: 4000, signal 222751/316750 (executing program) 2022/12/25 08:08:57 fetching corpus: 4050, signal 223629/318518 (executing program) 2022/12/25 08:08:57 fetching corpus: 4100, signal 224544/320334 (executing program) 2022/12/25 08:08:57 fetching corpus: 4150, signal 225340/322069 (executing program) 2022/12/25 08:08:57 fetching corpus: 4200, signal 226397/323918 (executing program) 2022/12/25 08:08:57 fetching corpus: 4250, signal 227567/325841 (executing program) 2022/12/25 08:08:57 fetching corpus: 4300, signal 228097/327340 (executing program) 2022/12/25 08:08:58 fetching corpus: 4350, signal 228868/329015 (executing program) 2022/12/25 08:08:58 fetching corpus: 4400, signal 229602/330689 (executing program) 2022/12/25 08:08:58 fetching corpus: 4450, signal 230140/332216 (executing program) 2022/12/25 08:08:58 fetching corpus: 4500, signal 230964/333895 (executing program) 2022/12/25 08:08:58 fetching corpus: 4550, signal 231919/335665 (executing program) 2022/12/25 08:08:58 fetching corpus: 4600, signal 232593/337255 (executing program) 2022/12/25 08:08:58 fetching corpus: 4650, signal 233297/338807 (executing program) 2022/12/25 08:08:58 fetching corpus: 4700, signal 234001/340326 (executing program) 2022/12/25 08:08:59 fetching corpus: 4750, signal 234783/341921 (executing program) 2022/12/25 08:08:59 fetching corpus: 4800, signal 235537/343549 (executing program) 2022/12/25 08:08:59 fetching corpus: 4850, signal 236267/345111 (executing program) 2022/12/25 08:08:59 fetching corpus: 4900, signal 236901/346630 (executing program) 2022/12/25 08:08:59 fetching corpus: 4950, signal 237516/348177 (executing program) 2022/12/25 08:08:59 fetching corpus: 5000, signal 238240/349769 (executing program) 2022/12/25 08:08:59 fetching corpus: 5050, signal 239253/351488 (executing program) 2022/12/25 08:08:59 fetching corpus: 5100, signal 239882/353011 (executing program) 2022/12/25 08:09:00 fetching corpus: 5150, signal 240507/354538 (executing program) 2022/12/25 08:09:00 fetching corpus: 5200, signal 241274/356136 (executing program) 2022/12/25 08:09:00 fetching corpus: 5250, signal 241832/357580 (executing program) 2022/12/25 08:09:00 fetching corpus: 5300, signal 242642/359161 (executing program) 2022/12/25 08:09:00 fetching corpus: 5350, signal 243751/360918 (executing program) 2022/12/25 08:09:00 fetching corpus: 5400, signal 244365/362391 (executing program) 2022/12/25 08:09:00 fetching corpus: 5450, signal 244991/363857 (executing program) 2022/12/25 08:09:00 fetching corpus: 5500, signal 245717/365393 (executing program) 2022/12/25 08:09:01 fetching corpus: 5550, signal 246838/367143 (executing program) 2022/12/25 08:09:01 fetching corpus: 5600, signal 247478/368574 (executing program) 2022/12/25 08:09:01 fetching corpus: 5650, signal 248633/370323 (executing program) 2022/12/25 08:09:01 fetching corpus: 5700, signal 249296/371793 (executing program) 2022/12/25 08:09:01 fetching corpus: 5750, signal 249825/373195 (executing program) 2022/12/25 08:09:01 fetching corpus: 5800, signal 250542/374665 (executing program) 2022/12/25 08:09:01 fetching corpus: 5850, signal 251380/376226 (executing program) 2022/12/25 08:09:01 fetching corpus: 5900, signal 252071/377657 (executing program) 2022/12/25 08:09:02 fetching corpus: 5950, signal 252804/379114 (executing program) 2022/12/25 08:09:02 fetching corpus: 6000, signal 253618/380579 (executing program) 2022/12/25 08:09:02 fetching corpus: 6050, signal 254582/382140 (executing program) 2022/12/25 08:09:02 fetching corpus: 6100, signal 255532/383741 (executing program) 2022/12/25 08:09:02 fetching corpus: 6150, signal 256021/385063 (executing program) 2022/12/25 08:09:02 fetching corpus: 6200, signal 257061/386714 (executing program) 2022/12/25 08:09:02 fetching corpus: 6250, signal 257851/388164 (executing program) 2022/12/25 08:09:02 fetching corpus: 6300, signal 258653/389603 (executing program) 2022/12/25 08:09:03 fetching corpus: 6350, signal 259421/391043 (executing program) 2022/12/25 08:09:03 fetching corpus: 6400, signal 259950/392348 (executing program) 2022/12/25 08:09:03 fetching corpus: 6450, signal 260704/393776 (executing program) 2022/12/25 08:09:03 fetching corpus: 6500, signal 261471/395196 (executing program) 2022/12/25 08:09:03 fetching corpus: 6550, signal 262038/396549 (executing program) 2022/12/25 08:09:03 fetching corpus: 6600, signal 262688/397936 (executing program) 2022/12/25 08:09:03 fetching corpus: 6650, signal 263156/399229 (executing program) 2022/12/25 08:09:03 fetching corpus: 6700, signal 263677/400510 (executing program) 2022/12/25 08:09:04 fetching corpus: 6750, signal 264331/401838 (executing program) 2022/12/25 08:09:04 fetching corpus: 6800, signal 264927/403184 (executing program) 2022/12/25 08:09:04 fetching corpus: 6850, signal 265433/404497 (executing program) 2022/12/25 08:09:04 fetching corpus: 6900, signal 265925/405719 (executing program) 2022/12/25 08:09:04 fetching corpus: 6950, signal 266593/407026 (executing program) 2022/12/25 08:09:04 fetching corpus: 7000, signal 267255/408361 (executing program) 2022/12/25 08:09:04 fetching corpus: 7050, signal 267723/409587 (executing program) 2022/12/25 08:09:04 fetching corpus: 7100, signal 268503/411024 (executing program) 2022/12/25 08:09:04 fetching corpus: 7150, signal 269407/412410 (executing program) 2022/12/25 08:09:05 fetching corpus: 7200, signal 269889/413639 (executing program) 2022/12/25 08:09:05 fetching corpus: 7250, signal 270747/415051 (executing program) 2022/12/25 08:09:05 fetching corpus: 7300, signal 271408/416344 (executing program) 2022/12/25 08:09:05 fetching corpus: 7350, signal 271936/417587 (executing program) 2022/12/25 08:09:05 fetching corpus: 7400, signal 272689/418884 (executing program) 2022/12/25 08:09:05 fetching corpus: 7450, signal 273147/420077 (executing program) 2022/12/25 08:09:05 fetching corpus: 7500, signal 274206/421499 (executing program) 2022/12/25 08:09:05 fetching corpus: 7550, signal 274935/422790 (executing program) 2022/12/25 08:09:05 fetching corpus: 7600, signal 275598/424056 (executing program) 2022/12/25 08:09:06 fetching corpus: 7650, signal 276342/425313 (executing program) 2022/12/25 08:09:06 fetching corpus: 7700, signal 276801/426497 (executing program) 2022/12/25 08:09:06 fetching corpus: 7750, signal 277360/427708 (executing program) 2022/12/25 08:09:06 fetching corpus: 7800, signal 277852/428893 (executing program) 2022/12/25 08:09:06 fetching corpus: 7850, signal 278400/430120 (executing program) 2022/12/25 08:09:06 fetching corpus: 7900, signal 278882/431281 (executing program) 2022/12/25 08:09:06 fetching corpus: 7950, signal 279356/432458 (executing program) 2022/12/25 08:09:06 fetching corpus: 8000, signal 279857/433626 (executing program) 2022/12/25 08:09:07 fetching corpus: 8050, signal 280294/434780 (executing program) 2022/12/25 08:09:07 fetching corpus: 8100, signal 280975/436009 (executing program) 2022/12/25 08:09:07 fetching corpus: 8150, signal 281656/437227 (executing program) 2022/12/25 08:09:07 fetching corpus: 8200, signal 282153/438392 (executing program) 2022/12/25 08:09:07 fetching corpus: 8250, signal 282557/439488 (executing program) 2022/12/25 08:09:07 fetching corpus: 8300, signal 283086/440635 (executing program) 2022/12/25 08:09:07 fetching corpus: 8350, signal 283604/441793 (executing program) 2022/12/25 08:09:08 fetching corpus: 8400, signal 284132/442920 (executing program) 2022/12/25 08:09:08 fetching corpus: 8450, signal 284845/444153 (executing program) 2022/12/25 08:09:08 fetching corpus: 8500, signal 286232/445577 (executing program) 2022/12/25 08:09:08 fetching corpus: 8550, signal 286895/446735 (executing program) 2022/12/25 08:09:08 fetching corpus: 8600, signal 287388/447840 (executing program) 2022/12/25 08:09:08 fetching corpus: 8650, signal 287811/448922 (executing program) 2022/12/25 08:09:08 fetching corpus: 8700, signal 288302/450005 (executing program) 2022/12/25 08:09:09 fetching corpus: 8750, signal 288758/451109 (executing program) 2022/12/25 08:09:09 fetching corpus: 8800, signal 289293/452194 (executing program) 2022/12/25 08:09:09 fetching corpus: 8850, signal 290007/453344 (executing program) 2022/12/25 08:09:09 fetching corpus: 8900, signal 290474/454408 (executing program) 2022/12/25 08:09:09 fetching corpus: 8950, signal 290894/455468 (executing program) 2022/12/25 08:09:09 fetching corpus: 9000, signal 291340/456521 (executing program) 2022/12/25 08:09:10 fetching corpus: 9050, signal 291978/457650 (executing program) 2022/12/25 08:09:10 fetching corpus: 9100, signal 292556/458762 (executing program) 2022/12/25 08:09:10 fetching corpus: 9150, signal 293081/459861 (executing program) 2022/12/25 08:09:10 fetching corpus: 9200, signal 293638/460959 (executing program) 2022/12/25 08:09:10 fetching corpus: 9250, signal 294219/462074 (executing program) 2022/12/25 08:09:10 fetching corpus: 9300, signal 294587/463093 (executing program) 2022/12/25 08:09:10 fetching corpus: 9350, signal 295062/464127 (executing program) 2022/12/25 08:09:11 fetching corpus: 9400, signal 295535/465205 (executing program) 2022/12/25 08:09:11 fetching corpus: 9450, signal 295978/466189 (executing program) 2022/12/25 08:09:11 fetching corpus: 9500, signal 296428/467229 (executing program) 2022/12/25 08:09:11 fetching corpus: 9550, signal 296848/468259 (executing program) 2022/12/25 08:09:11 fetching corpus: 9600, signal 297338/469313 (executing program) 2022/12/25 08:09:11 fetching corpus: 9650, signal 297667/470334 (executing program) 2022/12/25 08:09:11 fetching corpus: 9700, signal 298580/471498 (executing program) 2022/12/25 08:09:11 fetching corpus: 9750, signal 298920/472453 (executing program) 2022/12/25 08:09:12 fetching corpus: 9800, signal 299246/473443 (executing program) 2022/12/25 08:09:12 fetching corpus: 9850, signal 299597/474453 (executing program) 2022/12/25 08:09:12 fetching corpus: 9900, signal 300194/475501 (executing program) 2022/12/25 08:09:12 fetching corpus: 9950, signal 300505/476476 (executing program) 2022/12/25 08:09:12 fetching corpus: 10000, signal 300888/477435 (executing program) 2022/12/25 08:09:12 fetching corpus: 10050, signal 301185/478438 (executing program) 2022/12/25 08:09:12 fetching corpus: 10100, signal 301646/479429 (executing program) 2022/12/25 08:09:12 fetching corpus: 10150, signal 302115/480421 (executing program) 2022/12/25 08:09:12 fetching corpus: 10200, signal 302310/481366 (executing program) 2022/12/25 08:09:13 fetching corpus: 10250, signal 302696/482343 (executing program) 2022/12/25 08:09:13 fetching corpus: 10300, signal 303057/483278 (executing program) 2022/12/25 08:09:13 fetching corpus: 10350, signal 303495/484264 (executing program) 2022/12/25 08:09:13 fetching corpus: 10400, signal 303817/485193 (executing program) 2022/12/25 08:09:13 fetching corpus: 10450, signal 304309/486205 (executing program) 2022/12/25 08:09:13 fetching corpus: 10500, signal 304705/487125 (executing program) 2022/12/25 08:09:13 fetching corpus: 10550, signal 305057/488085 (executing program) 2022/12/25 08:09:13 fetching corpus: 10600, signal 305290/489056 (executing program) 2022/12/25 08:09:14 fetching corpus: 10650, signal 305773/490005 (executing program) 2022/12/25 08:09:14 fetching corpus: 10700, signal 306173/490941 (executing program) 2022/12/25 08:09:14 fetching corpus: 10750, signal 306667/491894 (executing program) 2022/12/25 08:09:14 fetching corpus: 10800, signal 306985/492826 (executing program) 2022/12/25 08:09:14 fetching corpus: 10850, signal 307229/493744 (executing program) 2022/12/25 08:09:14 fetching corpus: 10900, signal 307576/494688 (executing program) 2022/12/25 08:09:14 fetching corpus: 10950, signal 307883/495622 (executing program) 2022/12/25 08:09:15 fetching corpus: 11000, signal 308204/496528 (executing program) 2022/12/25 08:09:15 fetching corpus: 11050, signal 308490/497423 (executing program) 2022/12/25 08:09:15 fetching corpus: 11100, signal 308969/498399 (executing program) 2022/12/25 08:09:15 fetching corpus: 11150, signal 309530/499363 (executing program) 2022/12/25 08:09:15 fetching corpus: 11200, signal 310028/500288 (executing program) 2022/12/25 08:09:15 fetching corpus: 11250, signal 310499/501190 (executing program) 2022/12/25 08:09:15 fetching corpus: 11300, signal 310888/502098 (executing program) 2022/12/25 08:09:15 fetching corpus: 11350, signal 311218/502980 (executing program) 2022/12/25 08:09:16 fetching corpus: 11400, signal 311652/503862 (executing program) 2022/12/25 08:09:16 fetching corpus: 11450, signal 311957/504769 (executing program) 2022/12/25 08:09:16 fetching corpus: 11500, signal 312334/505687 (executing program) 2022/12/25 08:09:16 fetching corpus: 11550, signal 312734/506597 (executing program) 2022/12/25 08:09:16 fetching corpus: 11600, signal 313152/507456 (executing program) 2022/12/25 08:09:16 fetching corpus: 11650, signal 313500/508376 (executing program) 2022/12/25 08:09:16 fetching corpus: 11700, signal 313885/509246 (executing program) 2022/12/25 08:09:17 fetching corpus: 11750, signal 314295/510132 (executing program) 2022/12/25 08:09:17 fetching corpus: 11800, signal 314745/511064 (executing program) 2022/12/25 08:09:17 fetching corpus: 11850, signal 315025/511952 (executing program) 2022/12/25 08:09:17 fetching corpus: 11900, signal 315515/512838 (executing program) 2022/12/25 08:09:17 fetching corpus: 11950, signal 316091/513720 (executing program) 2022/12/25 08:09:17 fetching corpus: 12000, signal 316527/514618 (executing program) 2022/12/25 08:09:17 fetching corpus: 12050, signal 316944/515472 (executing program) 2022/12/25 08:09:18 fetching corpus: 12100, signal 317308/516359 (executing program) 2022/12/25 08:09:18 fetching corpus: 12150, signal 317650/517221 (executing program) 2022/12/25 08:09:18 fetching corpus: 12200, signal 317984/518076 (executing program) 2022/12/25 08:09:18 fetching corpus: 12250, signal 318323/518884 (executing program) 2022/12/25 08:09:18 fetching corpus: 12300, signal 318603/519732 (executing program) 2022/12/25 08:09:18 fetching corpus: 12350, signal 318936/520572 (executing program) 2022/12/25 08:09:18 fetching corpus: 12400, signal 319163/521419 (executing program) 2022/12/25 08:09:18 fetching corpus: 12450, signal 319538/522212 (executing program) 2022/12/25 08:09:19 fetching corpus: 12500, signal 320274/523084 (executing program) 2022/12/25 08:09:19 fetching corpus: 12550, signal 320569/523897 (executing program) 2022/12/25 08:09:19 fetching corpus: 12600, signal 320950/524695 (executing program) 2022/12/25 08:09:19 fetching corpus: 12650, signal 321350/525533 (executing program) 2022/12/25 08:09:19 fetching corpus: 12700, signal 321630/526360 (executing program) 2022/12/25 08:09:19 fetching corpus: 12750, signal 321931/527194 (executing program) 2022/12/25 08:09:19 fetching corpus: 12800, signal 322549/528027 (executing program) 2022/12/25 08:09:19 fetching corpus: 12850, signal 322898/528878 (executing program) 2022/12/25 08:09:20 fetching corpus: 12900, signal 323223/529647 (executing program) 2022/12/25 08:09:20 fetching corpus: 12950, signal 323484/530446 (executing program) 2022/12/25 08:09:20 fetching corpus: 13000, signal 323776/531224 (executing program) 2022/12/25 08:09:20 fetching corpus: 13050, signal 324156/532054 (executing program) 2022/12/25 08:09:20 fetching corpus: 13100, signal 324425/532831 (executing program) 2022/12/25 08:09:20 fetching corpus: 13150, signal 324790/533639 (executing program) 2022/12/25 08:09:20 fetching corpus: 13200, signal 325186/534438 (executing program) 2022/12/25 08:09:20 fetching corpus: 13250, signal 325502/535218 (executing program) 2022/12/25 08:09:21 fetching corpus: 13300, signal 325897/536032 (executing program) 2022/12/25 08:09:21 fetching corpus: 13350, signal 326177/536875 (executing program) 2022/12/25 08:09:21 fetching corpus: 13400, signal 326503/537668 (executing program) 2022/12/25 08:09:21 fetching corpus: 13450, signal 326842/538443 (executing program) 2022/12/25 08:09:21 fetching corpus: 13500, signal 327303/538735 (executing program) 2022/12/25 08:09:21 fetching corpus: 13550, signal 327578/538735 (executing program) 2022/12/25 08:09:21 fetching corpus: 13600, signal 327838/538735 (executing program) 2022/12/25 08:09:22 fetching corpus: 13650, signal 328162/538735 (executing program) 2022/12/25 08:09:22 fetching corpus: 13700, signal 328505/538735 (executing program) 2022/12/25 08:09:22 fetching corpus: 13750, signal 328794/538735 (executing program) 2022/12/25 08:09:22 fetching corpus: 13800, signal 329188/538735 (executing program) 2022/12/25 08:09:22 fetching corpus: 13850, signal 329403/538735 (executing program) 2022/12/25 08:09:22 fetching corpus: 13900, signal 329748/538735 (executing program) 2022/12/25 08:09:22 fetching corpus: 13950, signal 330138/538735 (executing program) 2022/12/25 08:09:22 fetching corpus: 14000, signal 330469/538735 (executing program) 2022/12/25 08:09:23 fetching corpus: 14050, signal 330899/538735 (executing program) 2022/12/25 08:09:23 fetching corpus: 14100, signal 331343/538736 (executing program) 2022/12/25 08:09:23 fetching corpus: 14150, signal 331614/538736 (executing program) 2022/12/25 08:09:23 fetching corpus: 14200, signal 331879/538736 (executing program) 2022/12/25 08:09:23 fetching corpus: 14250, signal 332135/538736 (executing program) 2022/12/25 08:09:23 fetching corpus: 14300, signal 332502/538736 (executing program) 2022/12/25 08:09:23 fetching corpus: 14350, signal 332778/538736 (executing program) 2022/12/25 08:09:23 fetching corpus: 14400, signal 333133/538736 (executing program) 2022/12/25 08:09:24 fetching corpus: 14450, signal 333396/538736 (executing program) 2022/12/25 08:09:24 fetching corpus: 14500, signal 333728/538736 (executing program) 2022/12/25 08:09:24 fetching corpus: 14550, signal 334026/538736 (executing program) 2022/12/25 08:09:24 fetching corpus: 14600, signal 334310/538736 (executing program) 2022/12/25 08:09:24 fetching corpus: 14650, signal 334548/538736 (executing program) 2022/12/25 08:09:24 fetching corpus: 14700, signal 334810/538736 (executing program) 2022/12/25 08:09:24 fetching corpus: 14750, signal 335062/538736 (executing program) 2022/12/25 08:09:24 fetching corpus: 14800, signal 335424/538736 (executing program) 2022/12/25 08:09:25 fetching corpus: 14850, signal 335635/538736 (executing program) 2022/12/25 08:09:25 fetching corpus: 14900, signal 335815/538736 (executing program) 2022/12/25 08:09:25 fetching corpus: 14950, signal 336166/538736 (executing program) 2022/12/25 08:09:25 fetching corpus: 15000, signal 336447/538736 (executing program) 2022/12/25 08:09:25 fetching corpus: 15050, signal 336670/538736 (executing program) 2022/12/25 08:09:25 fetching corpus: 15100, signal 336928/538736 (executing program) 2022/12/25 08:09:25 fetching corpus: 15150, signal 337285/538736 (executing program) 2022/12/25 08:09:25 fetching corpus: 15200, signal 337501/538736 (executing program) 2022/12/25 08:09:25 fetching corpus: 15250, signal 337710/538736 (executing program) 2022/12/25 08:09:26 fetching corpus: 15300, signal 337941/538736 (executing program) 2022/12/25 08:09:26 fetching corpus: 15350, signal 338209/538736 (executing program) 2022/12/25 08:09:26 fetching corpus: 15400, signal 338496/538736 (executing program) 2022/12/25 08:09:26 fetching corpus: 15450, signal 338679/538736 (executing program) 2022/12/25 08:09:26 fetching corpus: 15500, signal 338939/538736 (executing program) 2022/12/25 08:09:26 fetching corpus: 15550, signal 339225/538736 (executing program) 2022/12/25 08:09:26 fetching corpus: 15600, signal 339525/538736 (executing program) 2022/12/25 08:09:26 fetching corpus: 15650, signal 339973/538736 (executing program) 2022/12/25 08:09:27 fetching corpus: 15700, signal 340361/538736 (executing program) 2022/12/25 08:09:27 fetching corpus: 15750, signal 340592/538736 (executing program) 2022/12/25 08:09:27 fetching corpus: 15800, signal 340873/538736 (executing program) 2022/12/25 08:09:27 fetching corpus: 15850, signal 341117/538736 (executing program) 2022/12/25 08:09:27 fetching corpus: 15900, signal 341340/538736 (executing program) 2022/12/25 08:09:27 fetching corpus: 15950, signal 341649/538736 (executing program) 2022/12/25 08:09:27 fetching corpus: 16000, signal 342035/538736 (executing program) 2022/12/25 08:09:27 fetching corpus: 16050, signal 342224/538736 (executing program) 2022/12/25 08:09:28 fetching corpus: 16100, signal 342378/538736 (executing program) 2022/12/25 08:09:28 fetching corpus: 16150, signal 342622/538736 (executing program) 2022/12/25 08:09:28 fetching corpus: 16200, signal 342978/538736 (executing program) 2022/12/25 08:09:28 fetching corpus: 16250, signal 343213/538736 (executing program) 2022/12/25 08:09:28 fetching corpus: 16300, signal 343500/538736 (executing program) 2022/12/25 08:09:28 fetching corpus: 16350, signal 343856/538736 (executing program) 2022/12/25 08:09:28 fetching corpus: 16400, signal 344067/538736 (executing program) 2022/12/25 08:09:28 fetching corpus: 16450, signal 344285/538736 (executing program) 2022/12/25 08:09:29 fetching corpus: 16500, signal 344653/538736 (executing program) 2022/12/25 08:09:29 fetching corpus: 16550, signal 344857/538736 (executing program) 2022/12/25 08:09:29 fetching corpus: 16600, signal 345081/538736 (executing program) 2022/12/25 08:09:29 fetching corpus: 16650, signal 345466/538736 (executing program) 2022/12/25 08:09:29 fetching corpus: 16700, signal 345722/538736 (executing program) 2022/12/25 08:09:29 fetching corpus: 16750, signal 345961/538736 (executing program) 2022/12/25 08:09:30 fetching corpus: 16800, signal 346201/538736 (executing program) 2022/12/25 08:09:30 fetching corpus: 16850, signal 346498/538736 (executing program) 2022/12/25 08:09:30 fetching corpus: 16900, signal 346670/538736 (executing program) 2022/12/25 08:09:30 fetching corpus: 16950, signal 347006/538736 (executing program) 2022/12/25 08:09:30 fetching corpus: 17000, signal 347388/538736 (executing program) 2022/12/25 08:09:30 fetching corpus: 17050, signal 347603/538736 (executing program) 2022/12/25 08:09:30 fetching corpus: 17100, signal 347862/538736 (executing program) 2022/12/25 08:09:30 fetching corpus: 17150, signal 348157/538736 (executing program) 2022/12/25 08:09:30 fetching corpus: 17200, signal 348349/538736 (executing program) 2022/12/25 08:09:31 fetching corpus: 17250, signal 348695/538736 (executing program) 2022/12/25 08:09:31 fetching corpus: 17300, signal 349012/538736 (executing program) 2022/12/25 08:09:31 fetching corpus: 17350, signal 349198/538736 (executing program) 2022/12/25 08:09:31 fetching corpus: 17400, signal 349520/538736 (executing program) 2022/12/25 08:09:31 fetching corpus: 17450, signal 349786/538736 (executing program) 2022/12/25 08:09:31 fetching corpus: 17500, signal 350004/538736 (executing program) 2022/12/25 08:09:31 fetching corpus: 17550, signal 350301/538736 (executing program) 2022/12/25 08:09:31 fetching corpus: 17600, signal 350599/538736 (executing program) 2022/12/25 08:09:32 fetching corpus: 17650, signal 350852/538736 (executing program) 2022/12/25 08:09:32 fetching corpus: 17700, signal 351075/538736 (executing program) 2022/12/25 08:09:32 fetching corpus: 17750, signal 351346/538736 (executing program) 2022/12/25 08:09:32 fetching corpus: 17800, signal 351594/538736 (executing program) 2022/12/25 08:09:32 fetching corpus: 17850, signal 351769/538736 (executing program) 2022/12/25 08:09:32 fetching corpus: 17900, signal 352071/538736 (executing program) 2022/12/25 08:09:32 fetching corpus: 17950, signal 352286/538736 (executing program) 2022/12/25 08:09:33 fetching corpus: 18000, signal 352648/538736 (executing program) 2022/12/25 08:09:33 fetching corpus: 18050, signal 352937/538736 (executing program) 2022/12/25 08:09:33 fetching corpus: 18100, signal 353222/538736 (executing program) 2022/12/25 08:09:33 fetching corpus: 18150, signal 353498/538736 (executing program) 2022/12/25 08:09:33 fetching corpus: 18200, signal 353825/538736 (executing program) 2022/12/25 08:09:33 fetching corpus: 18218, signal 353939/538736 (executing program) 2022/12/25 08:09:33 fetching corpus: 18218, signal 353939/538736 (executing program) 2022/12/25 08:09:35 starting 8 fuzzer processes 08:09:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x510, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000884}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xfc, r1, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@key_params=[@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}], @NL80211_ATTR_SSID={0x11, 0x34, @random="24ab21d231ac4f5e302861dd51"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="ec9f16578a10"}, @NL80211_ATTR_SSID={0x23, 0x34, @random="b092c25c4b71dfe4d445c9e71fea9717bb899abb1b6fbbebc38ec1ef6e232e"}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2ad}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}], @NL80211_ATTR_MAC={0xa}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x24}]]}, 0xfc}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000300)={0x0, 0x1ff}) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000001300)='net/raw6\x00') r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000001340)={'wpan4\x00'}) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000014c0)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001480)={&(0x7f00000013c0)={0xa0, 0x2, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2bc}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x5}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x6c}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x40000000}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80880}, 0x40) r5 = openat$cgroup_ro(r3, &(0x7f0000001500)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580), r3) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000015c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MAC_ACL(r5, &(0x7f0000001700)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000016c0)={&(0x7f0000001600)={0x84, r6, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0x4004841}, 0x91) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001780), r3) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000001840)={'syztnl2\x00', &(0x7f00000017c0)={'syztnl2\x00', 0x0, 0x2f, 0x81, 0x3f, 0x6, 0x1b, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x700, 0x1, 0x5, 0xff}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r5, &(0x7f0000001980)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001940)={&(0x7f0000001880)={0xac, r8, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4080}, 0x80) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x24, 0x0, 0x2, 0x3, 0x0, 0x0, {0xc, 0x0, 0x7}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40040}, 0x8c4) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x200081}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b00)={0x64, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:ptchown_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x64}, 0x1, 0x0, 0x0, 0x44}, 0x20044004) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x28, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @broadcast}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x20042011) 08:09:36 executing program 1: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f00000000c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000400)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$FIONCLEX(r1, 0x5450) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000580)={'wg2\x00'}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) preadv(r3, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/186, 0xba}], 0x1, 0x100, 0x3) umount2(&(0x7f00000006c0)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x3, 0x8, 0x4, 0x6, 0x0, 0x8, 0x20, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffff4a3, 0x1, @perf_config_ext={0x0, 0x8000}, 0x4001, 0xb7a9, 0x2c, 0x6, 0x2, 0x7fff, 0x9, 0x0, 0xdf2d, 0x0, 0x3ff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000780)={'veth1_macvtap\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r4 = socket(0x2a, 0x2, 0x400) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000007c0)='bridge_slave_0\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000800)={0x0, @adiantum}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000840)={0x2, 'syz_tun\x00', {0x7fff}, 0xd199}) 08:09:36 executing program 2: ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x6, 'syzkaller0\x00', {0x9}, 0x1}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'syz_tun\x00', {0x8}, 0x800}) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) readv(0xffffffffffffffff, &(0x7f0000001200)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/194, 0xc2}], 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000001240)={{0x2, 0x4e21, @broadcast}, {0x1, @random="cd7de5eb2d89"}, 0xc, {0x2, 0x4e22, @empty}, 'veth0_vlan\x00'}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index=0x8, 0xb4, 0x0, 0x4, 0x3, 0x1, {0x0, r1}}, 0x1ff) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000001300)=@generic={0x1, 0x3ff, 0x2}) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000001340), 0xc, &(0x7f0000001740)={&(0x7f0000001380)={0x3b8, 0x15, 0x20, 0x70bd29, 0x25dfdbfb, {0x3f, 0xa6}, [@INET_DIAG_REQ_BYTECODE={0xfd, 0x1, "d3c0b901d1a98322000482bbfc3284bfacabd2948a0470a57291568384439a6bd2a7733fb53d8666415075d3b9369b7eec46838e6687dd025355068f065a02132ed273505343d7154f9a2e56c61a2a02aa637a10993959be46d896a0efd7af0cd1fff4bada1804330f53c0652ab25d4b477cef0501dad64a823f595a17b0c97db09a6ed5e5c7b3ffb8b5e1cdf395675bbe43c41d5ab2a35d74890685bafee68cd04cf7ea73b8e904f414b5eb06bb3db48fdb0186bf5cc75d86231c52fd56ac8fe8667c85ebd35d02188b62edd5cdd8eb5a8dffb44359f9fafee4da2ef95b95675ccee0731228c411c1d94b488140f5c91c2d670b63e8859b3b"}, @INET_DIAG_REQ_BYTECODE={0x9b, 0x1, "064624c75b09082c40399336d801c908a67ab5af2c8292e4cf66fb00674cd65d4dbec8eabe7dbd6b67e95ec0864ca36174f08899c9470a1b74020a9c2af6590df79a884d428d3b711680accafb4643d164ea68cb2b632610239210f6577130ff24639cb7d39109beac02c0119552c204b0f285814cdb6950bb20b2970f1b93c22933dfbd759d304385bd61fbc024dd4863f3625290b5ff"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "f49bececf8695f3788f484b58a92fa9f982bf456547003c56858a4178de288ad8868edd39886cc3581872e6b9ad55c979c371a4561e1d7301d0ea261c278937c167a4ab72bb8e76883947578da8ae3b75162f360ef38bd3ea54c47b756db71659f41c844dccd827d97cf7acb38fe5358a18d1faebb63ce040229f8fdfba78b1e2646ed5e9f05e73730a101576ca1f01585e4e30b59a5a5e324046c813e6569f91ae318aa"}, @INET_DIAG_REQ_BYTECODE={0x81, 0x1, "6695d6c2462fa10aa33a77ffe989376225d8b261817a4f663ca425a3699dd4e749112715cbf389f5efaccf363141d802ae303e594496d9ed2dd75765c4368a61cf920b95865146b712af6fb76d24fd7a3296dbc4f1021a27f0773666b3a5d38c15ba69b95033be1e9e9750727af871e1b2ca8e2132e9764837c656482a"}, @INET_DIAG_REQ_BYTECODE={0x6e, 0x1, "4e47b360e6b43550878bce1058d1b1aaf330734865b4cadfcfb7bcf8d10e5a16a34686117dd609faf0d6411a27f2ea02e0109db637efc3ade62330f68f513bcb0cc67720ddf55820de5341da5e2d00ef545050ae4e1d081438e9b9d7602c11885d9461ecfe3147ec9eb9"}, @INET_DIAG_REQ_BYTECODE={0x3f, 0x1, "46cfea701b4b3fda3918b70be8152d5a8aaeeb3a10ac34d7719368dc9919a16d70e616ed3811e95f3e5bf29263a35e6be93a8243570db65ad5d0eb"}, @INET_DIAG_REQ_BYTECODE={0x2c, 0x1, "7c17cae743ad74b9f5aeff4369988ffee0913a3a611e5ff02e0c40a5d5d29ca8bf7cab54aeac37bc"}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x80}, 0x4c894) readv(r0, &(0x7f00000018c0)=[{&(0x7f00000017c0)=""/248, 0xf8}], 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001900)=@IORING_OP_WRITE_FIXED={0x5, 0x5, 0x4004, @fd_index=0x8, 0x7, 0x8, 0x2, 0xa, 0x0, {0x0, r1}}, 0x9) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001940)='stat\x00') r3 = openat2(r2, &(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x50000, 0x8d, 0x1}, 0x18) r4 = open(&(0x7f0000001a00)='./file0\x00', 0x400, 0x4) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000001a40), 0x4002, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r4, 0xc018937d, &(0x7f0000001a80)={{0x1, 0x1, 0x18, r5, {0x3}}, './file0/file0\x00'}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001b40)=0x0) perf_event_open(&(0x7f0000001ac0)={0x1, 0x80, 0x5, 0x2, 0x2, 0x4, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x2, @perf_config_ext={0x4, 0x4}, 0x408c0, 0x7, 0x7, 0x7, 0x101, 0x6, 0x9f7, 0x0, 0x80, 0x0, 0x3}, r6, 0x0, r3, 0x3) unlinkat(r2, &(0x7f0000001b80)='.\x00', 0x200) 08:09:36 executing program 3: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$KDENABIO(r0, 0x4b36) fallocate(0xffffffffffffffff, 0x42, 0x100000001, 0xff) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000000c0), 0x240800, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x18, 0x0, &(0x7f0000000100)=[@increfs={0x40046304, 0x3}, @clear_death], 0x2d, 0x0, &(0x7f0000000140)="3b112fb30357917e391d754a6cc2364dbb000f560b6921c905e40efb600c135b0f970a082c258ddd1a835c29c7"}) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3, 0x0, 0x4, 0x3, 0x2, 0x3e, 0x10001, 0x103, 0x40, 0xab, 0x800, 0xffe1, 0x38, 0x2, 0x9593, 0x8001, 0x5}, [{0x70000000, 0x4, 0x7f34, 0x100000001, 0x6, 0x2, 0x2, 0x3}, {0x2, 0x2, 0xc592, 0x3f, 0x9, 0x7fffffff, 0x2, 0x10000}], "bfbafca33634c57d84eb08a11b98d2ce1931df1d3abb1e183b344b6c0e3ca36c5c105d1f2b9008f5d6058b323086f7027b8ac85dbb9f13200a2046de2fd620f05d4428b3d3d7e3143ae7e3c7bc0676acec1b1eae1bca5b79a7c1edf2c3e507940cc90080b03f3e48085804312f9e2512a0b0a9d6a568e2e98de1e5", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x82b) execve(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000ac0)=[&(0x7f0000000a40)='/dev/bsg\x00', &(0x7f0000000a80)='\x00'], &(0x7f0000000c80)=[&(0x7f0000000b00)='/dev/bsg\x00', &(0x7f0000000b40)='\x00', &(0x7f0000000b80)='#+\x00', &(0x7f0000000bc0), &(0x7f0000000c00)=')#(+\\%{\x00', &(0x7f0000000c40)='\a):\'!\'.3/.\x00']) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r3, 0x4010942a, &(0x7f0000000cc0)={0x0, 0x80000001}) fstatfs(r0, &(0x7f0000000d00)=""/92) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000d80)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000dc0)=0x28) pipe2(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000e40)) openat2$dir(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', &(0x7f0000001080)={0x20001, 0x30, 0x2}, 0x18) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000010c0)={0x0, 0x0, 0x3, 0x0, '\x00', [{0x0, 0x401, 0x3, 0xbe11, 0x1f, 0x1ff}, {0x81, 0x7fffffff, 0x100000001, 0x80000001, 0x8, 0x6}], ['\x00', '\x00', '\x00']}) bind$unix(r0, &(0x7f0000001240)=@file={0x0, './file0\x00'}, 0x6e) r5 = openat(r4, &(0x7f00000012c0)='./file0\x00', 0x901, 0x10a) read$eventfd(r5, &(0x7f0000001300), 0x8) 08:09:36 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x1]}, 0x8, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x180, r1, 0x10, 0x70bd28, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x400}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1807}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x1}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xec80}, {0x6, 0x16, 0xdc1a}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0xcd7}, {0x6, 0x16, 0x1}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x180}, {0x6, 0x16, 0x9d5c}, {0x5, 0x12, 0x1}}]}, 0x180}, 0x1, 0x0, 0x0, 0x8800}, 0x20008001) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_SET_MACPARAMS(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LBT_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0xc0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r2) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r2) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000480)={'wpan1\x00'}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x60, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x80000001, 0xe}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xa}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x5}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x9}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x9}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x9}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000640)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_KEY(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x40, r4, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0xc1}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x3}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4c844}, 0x1) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f00000007c0)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r5, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x24, r7, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x10) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0xec, 0x2, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1e}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x10001}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6}}, @NFCTH_TUPLE={0x1c, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_TUPLE={0x80, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xd}]}, 0xec}, 0x1, 0x0, 0x0, 0x20040890}, 0x81) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x30, r4, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x3f}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000b80), r5) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000e40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000e00)={&(0x7f0000000c80)={0x178, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x5c3}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x200}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x9d, 0xbe, "e9f1f1b84beef992617054c6e9c6967436664d440645021dd9bf1e45c62c3a3ddf42fd0a334c0ffe0cd2ea3bf4c9272e09015a86612db3db9af069d65f9225c8db2934c2e84237def0f8328d9a82ab421bbe58fe384744fdfc7e9202015165d9797d639966f2d1165511e1e9365e5cf6f35ecab03e81699f023b234e6c6e60110ba822bf8a4e5f62c967885d0fb95a9211df6a934b28281451"}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x1}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x81}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x1b, 0x13, [{0x24, 0x1}, {0x60}, {0x2, 0x1}, {0x6c, 0x1}, {0xb}, {0x16, 0x1}, {0x30}, {0x9}, {0xc}, {0x4, 0x1}, {0x1, 0x1}, {0x1b}, {0x4}, {0x48}, {0x12, 0x1}, {0x1, 0x1}, {0x16}, {0x36}, {0x36}, {0xb}, {0x1, 0x1}, {0xc, 0x1}, {0x6c}]}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x9, 0x13, [{0x6}, {0x1, 0x1}, {0x60}, {0x18, 0x1}, {}]}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x63, 0xbe, "1d72a8780daab664109e8345ed3c252fc056afbfa60a188e76033e497ad00ae1c3c1e6f450250fc857bb71cc2327a39dea572addd32b57e3e126b7fdedf0ca484ec705421cffff7241864d51cc1396b0d46cccde90b29a0a1829b454d9eab3"}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x9}]}, 0x178}, 0x1, 0x0, 0x0, 0x4000}, 0x801) 08:09:36 executing program 5: ioprio_get$uid(0x0, 0xee00) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) ioprio_set$uid(0x3, r1, 0x0) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2000, 0x10, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x250200, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@multicast2, 0x4e21, 0x0, 0x4e22, 0x0, 0x2, 0xa0, 0xa0, 0x427495c2e114e90a, 0x0, r1}, {0x0, 0x0, 0x3, 0x0, 0x1, 0x9, 0x4, 0xfffffffffffffffd}, {0x3, 0x4c, 0x4, 0x2}, 0xce86106, 0x6e6bbd, 0x0, 0x1, 0x1, 0x3}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d3, 0x3c}, 0x2, @in=@broadcast, 0x0, 0x1, 0x2, 0x2, 0x80000000, 0x6, 0x4}}, 0xe8) r4 = getgid() mount$9p_unix(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440), 0x80804, &(0x7f0000000480)={'trans=unix,', {[{@dfltgid={'dfltgid', 0x3d, r4}}, {@loose}, {@loose}, {@access_client}, {@mmap}, {@cachetag={'cachetag', 0x3d, 'W@,$:'}}, {@access_uid={'access', 0x3d, r1}}, {@cache_none}, {@cachetag={'cachetag', 0x3d, '{){/+&'}}], [{@pcr={'pcr', 0x3d, 0x2}}, {@fsmagic={'fsmagic', 0x3d, 0x44}}, {@fowner_eq={'fowner', 0x3d, r2}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) setuid(r5) r6 = accept$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000640)=0x1c) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000006c0)={'macvlan0\x00', &(0x7f0000000680)=@ethtool_stats={0x1d, 0x5, [0x9, 0x5, 0x9, 0x9, 0x0]}}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@private2}}, &(0x7f0000000800)=0xe8) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/consoles\x00', 0x0, 0x0) bind$802154_raw(r7, &(0x7f0000000880)={0x24, @short={0x2, 0x1, 0xfffe}}, 0x14) setsockopt$inet_buf(r3, 0x0, 0x2f, &(0x7f00000008c0)="99ae8fe4296f930f6db3780174c12650e3596ca3b534dfb60eef53605fde92085d1133764c056591af10560faccbd0e0d833ce4698f22a8a4755435837a2f74006e69001a92aa46731cb317db8959d0e26236066e7f2c171720096baa18aac7549b8bca11322d1ee2b442b46c7dec178107ecde1f9d9f798a3bf59a4da55513382c1cc344c654ea546ee9157e09dadffb4d1bbbe1eab7978a440a9aaf8c1ee68bc87e210683937bee302442b51ec18b1fb1ce197698c957723e8db540eee69055aa19d", 0xc3) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000001c80)={{0x1, 0x1, 0x18, r7, {r7}}, './file0/file0\x00'}) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001d00), r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001d40)={@local, @local, 0x0}, &(0x7f0000001d80)=0xc) sendmsg$ETHTOOL_MSG_WOL_SET(r8, &(0x7f00000023c0)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002380)={&(0x7f00000021c0)={0x1a4, r9, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_MODES={0x20, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1b, 0x4, "91db3b81b50a15a5baec423949d17b3a411208355ab434"}]}, @ETHTOOL_A_WOL_MODES={0x6c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'W@,$:'}]}]}]}, @ETHTOOL_A_WOL_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @ETHTOOL_A_WOL_MODES={0x4}, @ETHTOOL_A_WOL_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @ETHTOOL_A_WOL_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @ETHTOOL_A_WOL_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @ETHTOOL_A_WOL_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 08:09:36 executing program 4: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0xfffffffa, &(0x7f0000000040)=0x4) r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0x80, 0x800) clock_gettime(0x0, &(0x7f0000006500)={0x0, 0x0}) recvmmsg$unix(r0, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/125, 0x7d}, {&(0x7f00000001c0)=""/14, 0xe}, {&(0x7f0000000200)=""/154, 0x9a}, {&(0x7f00000002c0)=""/137, 0x89}], 0x4, &(0x7f00000003c0)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}, {{&(0x7f0000000440), 0x6e, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/115, 0x73}, {&(0x7f0000000540)=""/62, 0x3e}], 0x2}}, {{&(0x7f00000005c0)=@abs, 0x6e, &(0x7f0000000640), 0x0, &(0x7f0000000680)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb8}}, {{&(0x7f0000000740), 0x6e, &(0x7f0000000880)=[{&(0x7f00000007c0)=""/142, 0x8e}], 0x1}}, {{&(0x7f00000008c0)=@abs, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000940)}], 0x1, &(0x7f00000009c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000ac0)=""/22, 0x16}, {&(0x7f0000000b00)=""/92, 0x5c}, {&(0x7f0000000b80)=""/95, 0x5f}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x4, &(0x7f0000001c40)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb8}}, {{&(0x7f0000001d00)=@abs, 0x6e, &(0x7f0000003e80)=[{&(0x7f0000001d80)=""/109, 0x6d}, {&(0x7f0000001e00)=""/123, 0x7b}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/4096, 0x1000}], 0x4, &(0x7f0000003ec0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb0}}, {{&(0x7f0000003f80)=@abs, 0x6e, &(0x7f0000006200)=[{&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000005000)=""/114, 0x72}, {&(0x7f0000005080)=""/114, 0x72}, {&(0x7f0000005100)=""/73, 0x49}, {&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/75, 0x4b}], 0x6}}, {{0x0, 0x0, &(0x7f0000006280)}}], 0x9, 0x40002101, &(0x7f0000006540)={r1, r2+60000000}) ioctl$FICLONERANGE(r9, 0x4020940d, &(0x7f0000006580)={{r0}, 0xffffffff80000001, 0xba6f, 0x7}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000065c0)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f00000066c0)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000006700)={@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x32}, r10}, 0xc) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000006740)={0x0, @private, @empty}, &(0x7f0000006780)=0xc) clock_gettime(0x1, &(0x7f00000067c0)) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000006800)={@local, @private=0xa010100, r10}, 0xc) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000006840)={@multicast2, @private=0xa010100, r10}, 0xc) clock_gettime(0x2, &(0x7f0000006880)) bind(r6, &(0x7f00000068c0)=@ethernet={0x1, @random="290e0340be92"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000006940)={'geneve1\x00'}) r11 = socket$inet(0x2, 0x3, 0x0) fstat(r11, &(0x7f0000006e00)) clock_gettime(0x5, &(0x7f0000006e80)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000006ec0)={'nr0\x00'}) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000006f00)={{0x2, 0x4e21, @multicast1}, {0x306, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}}, 0x4, {0x2, 0x4e21, @broadcast}, 'veth1_vlan\x00'}) futex(&(0x7f0000006f80), 0x1, 0x0, &(0x7f0000007000), &(0x7f0000007040), 0x2) 08:09:36 executing program 6: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "516214af545babd682ba73a53a6ddf6fe5fcc0221cf8cf94abfd2777d8e71efdd3d8f4a963e2a53ce10517a09d53f8b71db42e6c86ee8ce74a5bb09210b9275e", 0x20}, 0x48, 0xfffffffffffffffa) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "4ea75bad7c9a1ce6539872a6d90cccf5bac061faefce6743a73b2dbd0f36a94d611e5187b5c8a3dcf89cdd2f5895f021999f0641a4aa259649fef8d8b8e6ce4a", 0x39}, 0x48, r0) keyctl$get_security(0x11, r1, &(0x7f0000000200)=""/46, 0x2e) r2 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="e8fd0d0cc33342162394", 0xa, 0xfffffffffffffffd) r3 = add_key$fscrypt_provisioning(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)={0x0, 0x0, @c}, 0x29, r0) r4 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc2}, &(0x7f0000000440)={0x0, "00bf73992a3d0ebb09739073b1449cf3fa6d0222b4581f3948388ed285c7903806a0306464e44ec7f9dc9f22cc9350aba7386cfaed32ae6ed9e61fa959987676", 0x11}, 0x48, r1) keyctl$KEYCTL_MOVE(0x1e, r3, r0, r4, 0x1) r5 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000540)='.request_key_auth\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='%^\x00', r0) add_key$fscrypt_v1(&(0x7f0000000600), &(0x7f0000000640)={'fscrypt:', @desc3}, &(0x7f0000000680)={0x0, "51359d31cca8fd2055c8a7b8d6a8abbf53e42048b84769efc90db4f00638eecbdf03abd6a29808bdbd50e5800a73151c1c14b39186d34bb86d62658addce7f40", 0x27}, 0x48, r1) r6 = request_key(&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz', 0x3}, &(0x7f0000000880)='syz', r5) add_key$fscrypt_v1(&(0x7f0000000700), &(0x7f0000000740)={'fscrypt:', @auto=[0x33, 0x35, 0x64, 0x35, 0x31, 0x64, 0x65, 0x62, 0x34, 0x33, 0x34, 0x64, 0x31, 0x30, 0x61, 0x32]}, &(0x7f0000000780)={0x0, "4e7e37130ddc5813ca92137f173aeda5a9f9a2125645a109dd26e29d4a67477a5995d700e16ebca79036c43d640b28df614a2185a830171bcc08d16f57889665", 0x1e}, 0x48, r6) add_key$fscrypt_provisioning(&(0x7f00000008c0), &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000940)={0x1, 0x0, @d}, 0x18, 0xfffffffffffffffc) r7 = add_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f00000009c0)={'syz', 0x0}, &(0x7f0000000a00)="b539d9e008f50bb25e169d81ecc4b8bb91a4ec5b235f8817deb5f1f82e576d044238162dd941ec38b7edf27ed49b62bd57de2833264294296fadd6edd5", 0x3d, r1) keyctl$negate(0xd, 0x0, 0x9, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0x0) r8 = request_key(&(0x7f0000000ac0)='cifs.idmap\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='+@$.\x00', 0xffffffffffffffff) r9 = add_key$fscrypt_v1(&(0x7f0000000b80), &(0x7f0000000bc0)={'fscrypt:', @desc3}, &(0x7f0000000c00)={0x0, "ec79854c1c125ff9a416b16168dcf5534cc4c2722636f25748a3aa70aaa098c8c2a5b367aca36ae4112622eb22441bc94258dbc3dbe2e7fb47a9d207f42a1495", 0x38}, 0x48, r7) keyctl$KEYCTL_MOVE(0x1e, r8, r2, r9, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000d80)=""/223, 0xdf) [ 107.487778] audit: type=1400 audit(1671955776.044:6): avc: denied { execmem } for pid=259 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 108.610807] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 108.613451] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 108.615141] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 108.621003] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 108.623270] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 108.624506] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 108.660891] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 108.679870] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 108.681544] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 108.685295] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 108.687839] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 108.689835] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 108.692885] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 108.704017] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 108.706663] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 108.723335] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 108.725528] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 108.726945] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 108.735631] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 108.736959] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 108.769887] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 108.772363] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 108.798749] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 108.799813] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 108.802127] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 108.803954] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 108.808551] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 108.810633] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 108.812753] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 108.813815] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 108.818820] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 108.820014] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 108.909115] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 108.914365] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 108.920123] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 108.920611] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 108.928273] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 108.937515] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 108.939219] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 108.942051] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 108.944864] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 108.944941] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 108.946551] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 108.947759] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 108.949045] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 108.951287] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 108.956793] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 108.978884] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 110.694769] Bluetooth: hci0: command 0x0409 tx timeout [ 110.757951] Bluetooth: hci1: command 0x0409 tx timeout [ 110.758488] Bluetooth: hci2: command 0x0409 tx timeout [ 110.885589] Bluetooth: hci4: command 0x0409 tx timeout [ 110.887139] Bluetooth: hci3: command 0x0409 tx timeout [ 111.013609] Bluetooth: hci7: command 0x0409 tx timeout [ 111.013625] Bluetooth: hci6: command 0x0409 tx timeout [ 111.014673] Bluetooth: hci5: command 0x0409 tx timeout [ 112.742187] Bluetooth: hci0: command 0x041b tx timeout [ 112.805562] Bluetooth: hci2: command 0x041b tx timeout [ 112.806461] Bluetooth: hci1: command 0x041b tx timeout [ 112.933622] Bluetooth: hci3: command 0x041b tx timeout [ 112.934620] Bluetooth: hci4: command 0x041b tx timeout [ 113.061486] Bluetooth: hci5: command 0x041b tx timeout [ 113.063188] Bluetooth: hci6: command 0x041b tx timeout [ 113.064107] Bluetooth: hci7: command 0x041b tx timeout [ 114.789505] Bluetooth: hci0: command 0x040f tx timeout [ 114.853478] Bluetooth: hci1: command 0x040f tx timeout [ 114.854035] Bluetooth: hci2: command 0x040f tx timeout [ 114.981817] Bluetooth: hci4: command 0x040f tx timeout [ 114.982315] Bluetooth: hci3: command 0x040f tx timeout [ 115.109479] Bluetooth: hci7: command 0x040f tx timeout [ 115.109952] Bluetooth: hci6: command 0x040f tx timeout [ 115.110445] Bluetooth: hci5: command 0x040f tx timeout [ 116.837581] Bluetooth: hci0: command 0x0419 tx timeout [ 116.901507] Bluetooth: hci2: command 0x0419 tx timeout [ 116.902229] Bluetooth: hci1: command 0x0419 tx timeout [ 117.029595] Bluetooth: hci3: command 0x0419 tx timeout [ 117.030366] Bluetooth: hci4: command 0x0419 tx timeout [ 117.157496] Bluetooth: hci5: command 0x0419 tx timeout [ 117.158215] Bluetooth: hci6: command 0x0419 tx timeout [ 117.158988] Bluetooth: hci7: command 0x0419 tx timeout [ 163.396642] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.398196] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.400798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.720039] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.721081] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.725164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.989199] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.990642] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.993876] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.224484] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.225255] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.227263] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:10:34 executing program 4: r0 = fsmount(0xffffffffffffffff, 0x0, 0x8) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r1}, 0x18, 0x0) recvmsg$unix(r0, &(0x7f0000000a00)={&(0x7f0000000340), 0x6e, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/177, 0xb1}, {&(0x7f0000000480)=""/124, 0x7c}, {&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000500)=""/90, 0x5a}, {&(0x7f0000000580)=""/156, 0x9c}, {&(0x7f0000000640)=""/116, 0x74}, {&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000780)=""/22, 0x16}, {&(0x7f00000007c0)=""/88, 0x58}], 0xa, &(0x7f0000000900)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}, 0x40000000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r0, {r1, r2}}, './file0\x00'}) r3 = memfd_secret(0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000a80)) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cifs\x00', 0x0, &(0x7f0000000140)='()(#%\x00') 08:10:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r1 = eventfd2(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="0000f1d7368bbf59f7234657c3af6387259eeb582013390882b9a6636e5602afbe306234db4b6fd5423f7d27e51a550f6332c51a2125ac7360d15d4e3f0544b76e6b3ada21ab348f771efecd9c36e619b0f8a8ecc02ad4b1286839fc05832dcc0760310fbc058da2eba5128bfaf3a83866e80196a8e28ae880a8d565"]) [ 166.480681] audit: type=1400 audit(1671955835.044:7): avc: denied { open } for pid=3772 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 166.483296] audit: type=1400 audit(1671955835.044:8): avc: denied { kernel } for pid=3772 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 166.530364] kernel write not supported for file [eventfd] (pid: 58 comm: kworker/0:3) [ 166.553886] kernel write not supported for file [eventfd] (pid: 58 comm: kworker/0:3) 08:10:35 executing program 4: mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) syz_io_uring_setup(0xe16, &(0x7f00000008c0), &(0x7f0000c13000/0x1000)=nil, &(0x7f0000a0e000/0x4000)=nil, &(0x7f0000000940), &(0x7f0000000980)) mmap$perf(&(0x7f00006c1000/0x2000)=nil, 0x2000, 0x1000005, 0x10, 0xffffffffffffffff, 0xa74) 08:10:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fstat(r1, &(0x7f0000000140)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="7fb9755ccdd809767ac3dbcfc07b623e07b6f3a4d2145ab43d", 0xfffffffffffffd38}], 0x1, &(0x7f0000000700)}, 0x4040804) 08:10:36 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0xaa, 0x4, 0x5, 0x81, 0x0, 0x20, 0xa620, 0xe, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x3}, 0xc104c70d77f15d40, 0x1, 0x6, 0x1, 0x40, 0xc0000000, 0x7, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x2, r0, 0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) recvmmsg$unix(r3, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x40046721, &(0x7f0000000200)={r2}) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) signalfd4(r1, &(0x7f00000002c0)={[0xff8d]}, 0x8, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 167.510970] hrtimer: interrupt took 26609 ns [ 167.592732] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3834 'syz-executor.4' [ 167.627042] loop4: detected capacity change from 0 to 264192 [ 167.725043] loop4: detected capacity change from 0 to 264192 08:10:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}) openat$sr(0xffffffffffffff9c, &(0x7f0000002140), 0x402000, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000380)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) recvmmsg$unix(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/47, 0x2f}], 0x1, &(0x7f0000002380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000088cfe9c31e8af98be766633925dbf79db00"], 0xc0}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000003c0)=""/72, 0x48}, {&(0x7f0000000440)=""/251, 0xfb}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/120, 0x78}, {&(0x7f00000015c0)=""/30, 0x1e}], 0x5, &(0x7f0000001680)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78}}, {{&(0x7f0000001700)=@abs, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001780)=""/80, 0x50}, {&(0x7f0000001800)=""/245, 0xf5}, {&(0x7f0000001900)=""/143, 0x8f}, {&(0x7f00000019c0)=""/100, 0x64}, {&(0x7f0000001a40)=""/101, 0x65}, {&(0x7f0000001ac0)=""/135, 0x87}, {&(0x7f0000001b80)=""/109, 0x6d}], 0x7, &(0x7f0000001c80)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x50}}, {{&(0x7f0000001d00), 0x6e, &(0x7f0000001f80)=[{&(0x7f0000001d80)=""/199, 0xc7}, {&(0x7f0000001e80)=""/214, 0xd6}], 0x2, &(0x7f0000001fc0)=[@cred={{0x1c}}], 0x20}}], 0x4, 0x10046, 0xfffffffffffffffc) sched_getattr(r3, &(0x7f0000002100)={0x38}, 0x38, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x81, 0x5, 0x5, 0x1, 0x0, 0x3, 0xa0814, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xa3a, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x800, 0x6, 0x1, 0x8, 0x2b, 0x3, 0x5, 0x0, 0x0, 0x0, 0x5}, r2, 0x10, 0xffffffffffffffff, 0x9) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000021c0), 0x8, 0x40c00) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000002200), &(0x7f0000002240)={0x0, 0xfb, 0x112, 0x1, 0x3f, "8713a359c0e528af0de4816f278cf82d", "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"}, 0x112, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x1, 0xed, 0x1f, 0x44, 0x0, 0x9, 0x80048, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x580a, 0x0, @perf_bp={&(0x7f0000002480), 0xe}, 0x10008, 0x2, 0x0, 0x9, 0x800000000000009, 0x80000000, 0x0, 0x0, 0x4c8, 0x0, 0x6}, 0x0, 0x2, r1, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300), 0x551b00, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000340)={0x1, 0x9, 0x4, 0xff, 0x1000, 0x20}) [ 167.842811] audit: type=1400 audit(1671955836.407:9): avc: denied { write } for pid=3844 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 08:10:36 executing program 2: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa8, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "26520af435acc0331d231fdbb03a627b2b64d2532d2ea0"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffe01}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x24044000}, 0x80080) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs\x00', 0x1ff) 08:10:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x4000}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x1, 0x397}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000200)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_icmp(0x2, 0x2, 0x1) vmsplice(r4, &(0x7f0000000500)=[{&(0x7f0000000440)="dbbc29a3571b6c0bf0bdd633ff6c1939bfcb488b2489173c8c999a94d6f743c47245d10711df04ddf042ec5ffd311b17f4e2feac2ebbd0691d362b3bc781fcf9f655be49342b73ea0d73c47134b8cd72ce12fb7758cadb57908a1691d3a3345cbd6fb6b437bfc397f1250b40f65c046511bee4161f08c51a53f583bf9e01ab84079ff82d07026b0a151bc178cafd18f55e6676c124c6c24062917ea92d1e3fcade36e2e4f86af0", 0xa7}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) copy_file_range(r6, &(0x7f0000000040)=0xffffffffffffffc0, r6, 0x0, 0x0, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000040)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x31e1, &(0x7f0000000600)={0x0, 0x797b, 0x0, 0x2, 0x2c3, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000140), &(0x7f00000005c0)=0x0) syz_io_uring_submit(r1, r7, &(0x7f0000000300)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0xa, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r5, 0x5, 0x0, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x20100, 0x0) syz_io_uring_setup(0x39e1, &(0x7f0000000340)={0x0, 0x37c1, 0x10, 0x2, 0x187, 0x0, r9}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r3, r2, 0xffffffffffffffff, r8], 0x4) [ 171.252955] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 171.256625] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 171.259195] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 171.260993] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 171.264786] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 171.266033] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 171.268693] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 171.269897] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 171.272114] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 171.275251] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 171.278773] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 171.279963] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 171.322238] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 171.324284] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 171.326356] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 171.330282] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 171.333318] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 171.335103] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 173.093564] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 173.349438] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 173.349644] Bluetooth: hci7: command 0x0409 tx timeout [ 173.350707] Bluetooth: hci1: command 0x0409 tx timeout [ 173.351509] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 173.413937] Bluetooth: hci3: command 0x0409 tx timeout [ 175.397694] Bluetooth: hci7: command 0x041b tx timeout [ 175.398112] Bluetooth: hci1: command 0x041b tx timeout [ 175.461512] Bluetooth: hci3: command 0x041b tx timeout [ 175.912719] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 175.914716] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 175.915672] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 175.946582] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 175.951285] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 175.952255] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 176.478933] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 176.480253] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 176.488555] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 176.490741] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 176.491731] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 176.500766] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 177.445686] Bluetooth: hci1: command 0x040f tx timeout [ 177.446443] Bluetooth: hci7: command 0x040f tx timeout [ 177.509528] Bluetooth: hci3: command 0x040f tx timeout [ 178.021693] Bluetooth: hci0: command 0x0409 tx timeout [ 178.470217] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 178.533500] Bluetooth: hci6: command 0x0409 tx timeout [ 179.493638] Bluetooth: hci7: command 0x0419 tx timeout [ 179.493672] Bluetooth: hci1: command 0x0419 tx timeout [ 179.557454] Bluetooth: hci3: command 0x0419 tx timeout [ 180.070621] Bluetooth: hci0: command 0x041b tx timeout [ 180.581556] Bluetooth: hci6: command 0x041b tx timeout [ 182.117463] Bluetooth: hci0: command 0x040f tx timeout [ 182.629475] Bluetooth: hci6: command 0x040f tx timeout [ 184.101473] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 184.165455] Bluetooth: hci0: command 0x0419 tx timeout [ 184.677464] Bluetooth: hci6: command 0x0419 tx timeout [ 187.597328] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 187.605028] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 187.609304] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 187.619672] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 187.624917] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 187.648141] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 189.734649] Bluetooth: hci5: command 0x0409 tx timeout [ 191.781439] Bluetooth: hci5: command 0x041b tx timeout [ 193.829637] Bluetooth: hci5: command 0x040f tx timeout [ 195.877662] Bluetooth: hci5: command 0x0419 tx timeout [ 207.270706] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.271333] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.272880] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.399169] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.399802] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.401365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.214231] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.215232] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.238517] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.291142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.292029] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.294223] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.358219] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.359545] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.361328] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.469964] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.470759] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.472960] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.911555] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.912151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.913770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.943680] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.944260] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.945742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.106896] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.107570] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.109395] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.147490] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.148118] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.149529] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.854536] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.855968] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.859217] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.899350] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.900598] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.902984] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.741478] Bluetooth: hci2: command 0x0406 tx timeout [ 232.741538] Bluetooth: hci4: command 0x0406 tx timeout 08:11:42 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r1, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000240)={0xd0002006}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001214d06048378ee370af5cccb247dcb5ac43e231f246fcf86b987b93620c07705f05acfd557daed6bbc018499bc9656aa553f2c3cd55b949aee9d0db61b33420975e8f79f6705cace5f5ca7831046cb581a027d2bfe51781b83100b9ad18635a813f8f8651b22268f7ef2a0209203cf697c12798d5", @ANYRES16=0x0, @ANYBLOB="100028bd4ddf250900000008000b000900000005003000000000000539e93e000000000100ffff00000000"], 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x8004) getresuid(&(0x7f0000000000), 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000006c0)) r3 = clone3(&(0x7f0000000640)={0x8000000, &(0x7f0000000200), &(0x7f0000000440), &(0x7f0000000480)=0x0, {0x34}, &(0x7f00000004c0)=""/51, 0x33, &(0x7f0000000500)=""/238, &(0x7f0000000600), 0x0, {r2}}, 0x58) r5 = perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0xc1, 0xdd, 0x81, 0x7f, 0x0, 0x7ff, 0x50180, 0x7, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x1, 0x0, 0x6, 0xd405b5ad7ffb895e, 0x7, 0xffff, 0x7, 0x0, 0x0, 0x0, 0x3}, r4, 0xe, r2, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x9000) r6 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000700)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) pidfd_send_signal(r7, 0x14, &(0x7f0000000740)={0xb, 0x5, 0xfffff001}, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r8, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r6, {0x5}}, '\x00'}) syz_open_procfs(r3, &(0x7f0000000600)='net/bnep\x00') accept4$unix(r1, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000240)={0xd0002006}) statx(r8, &(0x7f0000000380)='./file0\x00', 0x1000, 0x2, &(0x7f00000000c0)) 08:11:42 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x9, 0x3, 0x1, 0x99, 0x0, 0x8, 0x85020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x3, 0x1f}, 0x14020, 0x9, 0x5, 0x2, 0xfff, 0x90da, 0x9, 0x0, 0xb4a80000, 0x0, 0x81}, 0x0, 0x4, 0xffffffffffffffff, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r3 = accept$unix(r2, 0x0, &(0x7f0000000000)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x3, 0x3ff, 0x8, 0xfff}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x7}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4081}, 0x40) close(r5) sendfile(r0, r4, 0x0, 0x40100000284) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) openat(r4, &(0x7f0000000100)='./file1\x00', 0x480000, 0x91) 08:11:42 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) openat$autofs(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000380)=ANY=[@ANYBLOB="4c1de3d7b6994b2ca7331a4333a84c779764c965a9610097a5db5e000000", @ANYRES32=r0, @ANYBLOB="050000000000000000"]) r3 = accept4$unix(r1, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000240)={0xd0002006}) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r4, {0x5}}, '\x00'}) accept4$unix(r5, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, &(0x7f0000000240)={0xd0002006}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000003c0)=ANY=[@ANYBLOB="805fe5081e678637fcb1c8169df33f2a757c746db99ac96a13684a84c323ebfe20d6aef19aaafe9772db66663a69d56153d45f2ca40ecef38ba544a4fbaa983b8f661d88ec46e58e35fa1ba875a2a1165ee236b7d815a23fdf6d6a52da3c3ce4b6189c11986e792889feb4892b7c95640c45109f1dfdc00c0ccb7cb2bdae57df91b0e89f7a1fea504a95cf7d7a13b8b56a38ebbab9824718287312cc41c2abd61dce2f6366dcc611d3a12269e610b48c760aa647498fbcaf27abb4974ff4f506d175ec0ae04b6604c105c05a3bf14be627e69e279388e1", @ANYRES64]) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='security.selinux\x00', &(0x7f0000000300)=""/106, 0x6a) ftruncate(r1, 0x3) memfd_secret(0x0) accept$unix(r3, &(0x7f0000000000), &(0x7f00000001c0)=0x6e) openat$sr(0xffffffffffffff9c, &(0x7f0000000200), 0x105002, 0x0) 08:11:42 executing program 6: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @remote}, {0x304, @random="d88fa6ddbb12"}, 0x0, {0x2, 0x0, @empty}}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x464000}}, './file1\x00'}) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000240)={{0x2, 0x4e24, @empty}, {0x7, @remote}, 0x20, {0x2, 0x4e24, @loopback}, 'bridge_slave_1\x00'}) write(r2, &(0x7f00000002c0)="3f7369061573ead682b640487bec4542f89c333196a2fbbffef12fe4e95c3885611a05ee210d12b9755d8721d27725127016466912375d13e87312400541bf6b8b94d4de5d5abee356d04ddb7b7b110b54a5e950938209ed80290aa2a99506fffc483e2039614f495c71fbf976640cfa3458401c3d38c0fec1bcfdee8696803b383fce62b2e07c8726a893d45d082dc38767c5fdda", 0x95) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 08:11:42 executing program 0: r0 = add_key$keyring(&(0x7f0000002440), &(0x7f0000002480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r0, 0x0) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='^\x00', r0) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="5401000010000100000000000000000020010000000000000000000000000001ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff0100000000000000000000000000010000000032000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200002000000000000000004800020078638571636861323000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017000000000d"], 0x154}}, 0x0) 08:11:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x71bc72a3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200050000000e"], 0x125) close_range(r1, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/85, 0x55}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f0000000580)=""/127, 0x7f}], 0x3) r2 = io_uring_setup(0x62db, &(0x7f0000001040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/69, 0x45}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/69, 0x45}], 0x1) close_range(r2, 0xffffffffffffffff, 0x2) 08:11:42 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0xbab, 0x7) set_mempolicy(0x3, &(0x7f0000000000)=0x8, 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) 08:11:42 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)={0x2b4, r1, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x6}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x2, 0x2, 0x1, 0x0, {0x5e, 0x5, 0x0, 0x346, 0x0, 0x1, 0x1, 0x2, 0x1}, 0x6, 0x7, 0x9}}, @NL80211_ATTR_KEYS={0xc0, 0x51, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "728489624408135b03fd4df62b"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "137878a082"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_KEY_SEQ={0x6, 0x4, "f197"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0xc, 0x4, "9b67689d1be52a22"}, @NL80211_KEY_SEQ={0xc, 0x4, "4cae3c16342c44eb"}, @NL80211_KEY_SEQ={0x12, 0x4, "f079999cce0ac186a9f372594400"}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}]}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x33}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2b}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xe4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x391}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}], @NL80211_ATTR_HIDDEN_SSID={0x4}, @NL80211_ATTR_HIDDEN_SSID={0xf, 0x7e, @random="d7379018e2965be34b09b9"}, @NL80211_ATTR_IE={0x124, 0x2a, [@dsss={0x3, 0x1, 0x9}, @measure_req={0x26, 0xee, {0x40, 0x2, 0x3f, "2cdaf24fe01cf970e585eacbefb9688a9041b9cf814ca198ddc3a8fa1704ab2907fe7593b2c00171c15a57b877c7ea68e1a1725a15c050e9f79ab643d8b1e8d94f4f8f2a36870638b0dc6b8cd8e7bb4da8b492878e5150baf79382f1170d044406da7926783dacaeb921eb3fe9e03d065860a45351558d8fde06e690917394aee9810ee9fbe6e0edf6cd9feba4d250f957a7591ac7e6a76e845ad30151866bf57ee07096748623119c00af11ec39e05dd3856351c1e2d34692453c12c4e9cfd7832e270642251bebc472866e1661a8bc2fd52184fb6ab8471067ac2da239f547695e943051cb1d31bf9e34"}}, @measure_req={0x26, 0xf, {0x7f, 0x28, 0x2, "9c5b12ac651f9f1bf60a269b"}}, @ssid={0x0, 0x1a, @random="60f14c4435dd098c4bd0c4f045358b95c8f9e00d6b0c9fad41d0"}]}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0xff}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x9}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x1}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x20}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0x6}]}, @NL80211_ATTR_CONTROL_PORT={0x4}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x40}, 0x44000) [ 234.277000] sg_write: data in/out 917468/251 bytes for SCSI command 0x0-- guessing data in; [ 234.277000] program syz-executor.1 not setting count and/or reply_len properly [ 234.286036] ------------[ cut here ]------------ [ 234.286576] WARNING: CPU: 0 PID: 6628 at lib/iov_iter.c:629 _copy_from_iter+0x2f1/0x1130 [ 234.287326] Modules linked in: [ 234.288966] CPU: 0 PID: 6628 Comm: syz-executor.1 Not tainted 6.1.0-next-20221219 #1 [ 234.293159] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 234.293886] RIP: 0010:_copy_from_iter+0x2f1/0x1130 [ 234.294436] Code: 37 ff 44 89 f3 e9 2f ff ff ff e8 7a 13 37 ff be 79 02 00 00 48 c7 c7 80 c8 9e 84 e8 99 91 5a ff e9 13 fe ff ff e8 5f 13 37 ff <0f> 0b 45 31 f6 e9 77 ff ff ff e8 50 13 37 ff 31 ff 89 ee e8 17 0f [ 234.295846] RSP: 0018:ffff8880473775e8 EFLAGS: 00010216 [ 234.296517] RAX: 00000000000063cb RBX: 0000000000000000 RCX: ffffc9000882f000 [ 234.297198] RDX: 0000000000040000 RSI: ffffffff82121a51 RDI: 0000000000000001 [ 234.297936] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 234.298667] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000001000 [ 234.299368] R13: ffffea00011ce600 R14: 0000000000001000 R15: ffff888047377818 [ 234.300156] FS: 00007f564bd53700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 234.301079] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 234.302769] CR2: 00007fdbc0179018 CR3: 0000000045048000 CR4: 0000000000350ef0 [ 234.304540] Call Trace: [ 234.305480] [ 234.307337] ? __pfx__copy_from_iter+0x10/0x10 [ 234.316478] ? bio_add_pc_page+0xbc/0x100 [ 234.316988] ? page_copy_sane+0xd3/0x390 [ 234.317559] copy_page_from_iter+0xe3/0x180 [ 234.318156] blk_rq_map_user_iov+0xb0c/0x1650 [ 234.319026] ? lock_is_held_type+0xdb/0x130 [ 234.319589] ? __pfx_blk_rq_map_user_iov+0x10/0x10 [ 234.320156] ? __pfx_lock_release+0x10/0x10 [ 234.320726] ? __pfx___alloc_pages+0x10/0x10 [ 234.321258] ? lockdep_hardirqs_on+0x7d/0x100 [ 234.321836] ? import_single_range+0x333/0x400 [ 234.322449] blk_rq_map_user_io+0x1ee/0x220 [ 234.323076] ? __pfx_blk_rq_map_user_io+0x10/0x10 [ 234.323796] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 234.324448] ? sg_build_indirect.isra.0+0x3b2/0x640 [ 234.325067] sg_common_write.constprop.0+0xd84/0x15e0 [ 234.325769] ? __pfx_sg_common_write.constprop.0+0x10/0x10 [ 234.326406] ? vprintk+0x90/0xa0 [ 234.326909] sg_write.part.0+0x706/0xb20 [ 234.327480] ? __pfx_sg_write.part.0+0x10/0x10 [ 234.328136] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 234.328766] ? perf_trace_run_bpf_submit+0xf3/0x1c0 [ 234.329276] ? irqentry_enter+0x2a/0x60 [ 234.329846] ? lock_is_held_type+0xdb/0x130 [ 234.330406] ? irqentry_enter+0x2a/0x60 [ 234.330946] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 234.331559] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 234.332169] ? lockdep_hardirqs_on+0x7d/0x100 [ 234.332759] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 234.333406] ? __pfx_sg_write+0x10/0x10 [ 234.333910] ? sg_write+0x1a/0xe0 [ 234.334458] sg_write+0x88/0xe0 [ 234.334966] vfs_write+0x358/0xe40 [ 234.335429] ? __pfx_sg_write+0x10/0x10 [ 234.336006] ? __pfx_vfs_write+0x10/0x10 [ 234.336569] ? __fget_files+0x270/0x450 [ 234.337189] ? __fget_light+0xe5/0x280 [ 234.337786] ksys_write+0x12b/0x260 [ 234.338209] ? __pfx_ksys_write+0x10/0x10 [ 234.338729] ? syscall_enter_from_user_mode+0x21/0x50 [ 234.339277] ? syscall_enter_from_user_mode+0x21/0x50 [ 234.339929] do_syscall_64+0x3f/0x90 [ 234.340419] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 234.340949] RIP: 0033:0x7f564e7ddb19 [ 234.341429] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 234.342888] RSP: 002b:00007f564bd53188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 234.343698] RAX: ffffffffffffffda RBX: 00007f564e8f0f60 RCX: 00007f564e7ddb19 [ 234.344357] RDX: 0000000000000125 RSI: 00000000200003c0 RDI: 0000000000000005 [ 234.345038] RBP: 00007f564e837f6d R08: 0000000000000000 R09: 0000000000000000 [ 234.345738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 234.346448] R13: 00007ffe9b20faef R14: 00007f564bd53300 R15: 0000000000022000 [ 234.347278] [ 234.347629] irq event stamp: 8755 [ 234.348036] hardirqs last enabled at (8799): [] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 234.348949] hardirqs last disabled at (8848): [] sysvec_apic_timer_interrupt+0xf/0xc0 [ 234.349799] softirqs last enabled at (5752): [] __irq_exit_rcu+0x11b/0x180 [ 234.350588] softirqs last disabled at (5569): [] __irq_exit_rcu+0x11b/0x180 [ 234.351326] ---[ end trace 0000000000000000 ]--- 08:11:42 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x820) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x8, 0x5, 0x40, 0x0, 0x2000000000000, 0xa0600, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x10a46, 0xe4, 0x7, 0x0, 0x7, 0xffff, 0x1, 0x0, 0x9, 0x0, 0x169}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xf) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r3, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB='./file1\x00']) r5 = socket$inet(0x2, 0x3, 0x8000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000240)={{0x1, 0x1, 0x18, r5, {0x1}}, './file1\x00'}) r6 = getpid() pidfd_open(r6, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0xfb, 0x76, 0x1, 0x3, 0x0, 0xffffffffffffff00, 0x802, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x2800, 0x3f, 0x3, 0x2, 0x4000000000000, 0x4, 0x8000, 0x0, 0x38, 0x0, 0x100000000}, 0x0, 0xe, r3, 0x8) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x531000, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0xf, 0x3c, 0x9, 0x9, 0x0, 0xffffffff, 0x50201, 0x6, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_config_ext={0x35, 0x10001}, 0x12840, 0xa0a9, 0x0, 0x3, 0x400, 0x3, 0x800, 0x0, 0x1, 0x0, 0x5}, r6, 0x10, r7, 0x8) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r8, 0x4004662b, &(0x7f0000000340)) [ 234.386340] audit: type=1400 audit(1671955902.950:10): avc: denied { read } for pid=6627 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 234.424305] sg_write: data in/out 917468/251 bytes for SCSI command 0x0-- guessing data in; [ 234.424305] program syz-executor.1 not setting count and/or reply_len properly [ 234.436454] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 234.496701] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:11:43 executing program 6: r0 = syz_mount_image$msdos(0x0, 0x0, 0x3f, 0x3, &(0x7f0000000480)=[{&(0x7f0000000300)="f4ed7efa4f5d1dbf13871d905fbbd6e0759a31107dad1332f0cdbf269bf113ed3d", 0x21, 0x7}, {&(0x7f0000000340)}, {0x0, 0x0, 0x57c}], 0x808c0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000500)}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, 0x0, 0x1, r1, 0x2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000640)={0x58, 0x0, 0x7, 0x801, 0x0, 0x0, {0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FLAGS={0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5e}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004041}, 0x4000) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f00000001c0)='./file0\x00') renameat(r3, &(0x7f0000000140)='./file0/file0\x00', r3, &(0x7f0000000180)='./file1\x00') finit_module(r2, &(0x7f0000000040)='-#\x00', 0x2) 08:11:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x1ff, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r1, 0x2bd, 0x0, 0x0, 0x0, 0x0) ioctl$FIONCLEX(r1, 0x5450) syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYRES16=r2, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff01ebffffff0000040000000000000100000000320000009f93d7020000000000000000000000000000000000020000000000000000002000000000000000000000000000000000da0000f5ff000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480002007863962b15ef7eaa956c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c00170000000000000000000000000000000000000000000000000000000000000000e3debc3f38dd1ca2aaef108e651d000000005eeac0e8ec5d447fecde06001de1e587eb0e76d193ad3800000000000000000000000000000000b07b62c237c058ab7bc93b970a0fee5aefbc57f89f1bcc41562773ba827585c6867fceaba7b1ef4dbe0dbe424a2fb2c45e96dd000bfd22fea5e75257531b1172b2adff9f85b5b58cd0e81fda1faaa9e0585b43e6eb7f6dc73d0a0a9ec90a41ba15c0eb2989ca9205091a988c881c0a971077450000000000000000000000000000002fbc94f2086e3b4421ffca2db1ccfa0f5df920e1a8e4ac66dc36f0e614120ba25fe4a7b21664a4fd64adb0c97e35d579d3183c62be43655fc69a3ec15de581c86309bdddc6b807a7e31a9f3cedf0cf0b45d68d06dc2bf41c9817572e79bbdc"], 0x154}}, 0x0) read$snapshot(0xffffffffffffffff, &(0x7f00000001c0)=""/252, 0xfc) [ 234.641083] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 234.646550] loop6: detected capacity change from 0 to 5 [ 234.827169] loop6: detected capacity change from 0 to 5 [ 234.950234] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 235.000968] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium VM DIAGNOSIS: 08:11:43 Registers: info registers vcpu 0 RAX=0000000000000074 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff824889c5 RDI=ffffffff87dc95e0 RBP=ffffffff87dc95a0 RSP=ffff888047376f20 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000074 R11=0000000000000001 R12=0000000000000074 R13=ffffffff87dc95a0 R14=0000000000000010 R15=ffffffff824889b0 RIP=ffffffff82488a1d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f564bd53700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe65dc4b2000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe65dc4b0000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fdbc0179018 CR3=0000000045048000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=1ffff11008e6af39 RCX=ffffffff812b740f RDX=1ffffffff0ec96de RSI=0000000000000008 RDI=ffffffff8764b6f0 RBP=ffff88800e912448 RSP=ffff888047357990 R8 =0000000000000000 R9 =ffffffff876358ff R10=fffffbfff0ec6b1f R11=0000000000000001 R12=0000000000000007 R13=ffff88800e912468 R14=ffffffff8764b6a0 R15=0000000000000080 RIP=ffffffff812b7445 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f38dee71700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe637ee77000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe637ee75000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f38dee70108 CR3=0000000044fde000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffff00000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000