Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:59756' (ECDSA) to the list of known hosts. 2022/02/16 15:46:24 fuzzer started 2022/02/16 15:46:24 dialing manager at localhost:40849 syzkaller login: [ 27.284185] cgroup: Unknown subsys name 'net' [ 27.285854] cgroup: Unknown subsys name 'net_prio' [ 27.287163] cgroup: Unknown subsys name 'devices' [ 27.288424] cgroup: Unknown subsys name 'blkio' [ 27.330353] cgroup: Unknown subsys name 'hugetlb' [ 27.336626] cgroup: Unknown subsys name 'rlimit' 2022/02/16 15:46:37 syscalls: 2215 2022/02/16 15:46:37 code coverage: enabled 2022/02/16 15:46:37 comparison tracing: enabled 2022/02/16 15:46:37 extra coverage: enabled 2022/02/16 15:46:37 setuid sandbox: enabled 2022/02/16 15:46:37 namespace sandbox: enabled 2022/02/16 15:46:37 Android sandbox: enabled 2022/02/16 15:46:37 fault injection: enabled 2022/02/16 15:46:37 leak checking: enabled 2022/02/16 15:46:37 net packet injection: enabled 2022/02/16 15:46:37 net device setup: enabled 2022/02/16 15:46:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/16 15:46:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/16 15:46:37 USB emulation: enabled 2022/02/16 15:46:37 hci packet injection: enabled 2022/02/16 15:46:37 wifi device emulation: enabled 2022/02/16 15:46:37 802.15.4 emulation: enabled 2022/02/16 15:46:37 fetching corpus: 50, signal 24975/26848 (executing program) 2022/02/16 15:46:37 fetching corpus: 100, signal 32308/35978 (executing program) 2022/02/16 15:46:37 fetching corpus: 150, signal 42925/48282 (executing program) 2022/02/16 15:46:38 fetching corpus: 200, signal 51360/58340 (executing program) 2022/02/16 15:46:38 fetching corpus: 250, signal 56438/65027 (executing program) 2022/02/16 15:46:38 fetching corpus: 300, signal 64666/74738 (executing program) 2022/02/16 15:46:38 fetching corpus: 350, signal 69009/80619 (executing program) 2022/02/16 15:46:38 fetching corpus: 400, signal 71389/84551 (executing program) 2022/02/16 15:46:38 fetching corpus: 450, signal 74311/88964 (executing program) 2022/02/16 15:46:38 fetching corpus: 500, signal 77415/93513 (executing program) 2022/02/16 15:46:38 fetching corpus: 550, signal 79504/97093 (executing program) 2022/02/16 15:46:38 fetching corpus: 600, signal 81711/100777 (executing program) 2022/02/16 15:46:38 fetching corpus: 650, signal 83344/103877 (executing program) 2022/02/16 15:46:39 fetching corpus: 700, signal 86480/108369 (executing program) 2022/02/16 15:46:39 fetching corpus: 750, signal 88762/112048 (executing program) 2022/02/16 15:46:39 fetching corpus: 800, signal 91482/116104 (executing program) 2022/02/16 15:46:39 fetching corpus: 850, signal 93537/119530 (executing program) 2022/02/16 15:46:39 fetching corpus: 900, signal 95824/123129 (executing program) 2022/02/16 15:46:39 fetching corpus: 950, signal 97639/126340 (executing program) 2022/02/16 15:46:39 fetching corpus: 1000, signal 99296/129380 (executing program) 2022/02/16 15:46:39 fetching corpus: 1050, signal 102247/133523 (executing program) 2022/02/16 15:46:39 fetching corpus: 1100, signal 103623/136229 (executing program) 2022/02/16 15:46:40 fetching corpus: 1150, signal 105449/139331 (executing program) 2022/02/16 15:46:40 fetching corpus: 1200, signal 107287/142442 (executing program) 2022/02/16 15:46:40 fetching corpus: 1250, signal 108836/145300 (executing program) 2022/02/16 15:46:40 fetching corpus: 1300, signal 110098/147869 (executing program) 2022/02/16 15:46:40 fetching corpus: 1350, signal 111457/150531 (executing program) 2022/02/16 15:46:40 fetching corpus: 1400, signal 112934/153249 (executing program) 2022/02/16 15:46:40 fetching corpus: 1450, signal 114790/156262 (executing program) 2022/02/16 15:46:41 fetching corpus: 1500, signal 115994/158698 (executing program) 2022/02/16 15:46:41 fetching corpus: 1550, signal 117385/161292 (executing program) 2022/02/16 15:46:41 fetching corpus: 1600, signal 118400/163548 (executing program) 2022/02/16 15:46:41 fetching corpus: 1650, signal 119496/165874 (executing program) 2022/02/16 15:46:41 fetching corpus: 1700, signal 120654/168289 (executing program) 2022/02/16 15:46:41 fetching corpus: 1750, signal 121900/170709 (executing program) 2022/02/16 15:46:41 fetching corpus: 1800, signal 123416/173331 (executing program) 2022/02/16 15:46:41 fetching corpus: 1850, signal 124316/175427 (executing program) 2022/02/16 15:46:42 fetching corpus: 1900, signal 125593/177851 (executing program) 2022/02/16 15:46:42 fetching corpus: 1950, signal 126527/179996 (executing program) 2022/02/16 15:46:42 fetching corpus: 2000, signal 127639/182228 (executing program) 2022/02/16 15:46:42 fetching corpus: 2050, signal 128517/184287 (executing program) 2022/02/16 15:46:42 fetching corpus: 2100, signal 129674/186583 (executing program) 2022/02/16 15:46:42 fetching corpus: 2150, signal 131132/189072 (executing program) 2022/02/16 15:46:42 fetching corpus: 2200, signal 132105/191176 (executing program) 2022/02/16 15:46:42 fetching corpus: 2250, signal 133014/193184 (executing program) 2022/02/16 15:46:42 fetching corpus: 2300, signal 134056/195320 (executing program) 2022/02/16 15:46:43 fetching corpus: 2350, signal 134833/197222 (executing program) 2022/02/16 15:46:43 fetching corpus: 2400, signal 135361/198978 (executing program) 2022/02/16 15:46:43 fetching corpus: 2450, signal 136609/201219 (executing program) 2022/02/16 15:46:43 fetching corpus: 2500, signal 137395/203157 (executing program) 2022/02/16 15:46:43 fetching corpus: 2550, signal 138309/205155 (executing program) 2022/02/16 15:46:43 fetching corpus: 2600, signal 139239/207170 (executing program) 2022/02/16 15:46:43 fetching corpus: 2650, signal 139933/208914 (executing program) 2022/02/16 15:46:43 fetching corpus: 2700, signal 140892/210882 (executing program) 2022/02/16 15:46:43 fetching corpus: 2750, signal 141558/212616 (executing program) 2022/02/16 15:46:44 fetching corpus: 2800, signal 142440/214556 (executing program) 2022/02/16 15:46:44 fetching corpus: 2850, signal 143054/216293 (executing program) 2022/02/16 15:46:44 fetching corpus: 2900, signal 144049/218286 (executing program) 2022/02/16 15:46:44 fetching corpus: 2950, signal 144854/220167 (executing program) 2022/02/16 15:46:44 fetching corpus: 3000, signal 145546/221915 (executing program) 2022/02/16 15:46:44 fetching corpus: 3050, signal 146516/223909 (executing program) 2022/02/16 15:46:44 fetching corpus: 3100, signal 147486/225824 (executing program) 2022/02/16 15:46:44 fetching corpus: 3150, signal 148452/227753 (executing program) 2022/02/16 15:46:45 fetching corpus: 3200, signal 149886/230015 (executing program) 2022/02/16 15:46:45 fetching corpus: 3250, signal 150579/231758 (executing program) 2022/02/16 15:46:45 fetching corpus: 3300, signal 151539/233689 (executing program) 2022/02/16 15:46:45 fetching corpus: 3350, signal 152081/235296 (executing program) 2022/02/16 15:46:45 fetching corpus: 3400, signal 152827/237024 (executing program) 2022/02/16 15:46:45 fetching corpus: 3450, signal 153603/238792 (executing program) 2022/02/16 15:46:45 fetching corpus: 3500, signal 154237/240410 (executing program) 2022/02/16 15:46:46 fetching corpus: 3550, signal 155304/242339 (executing program) 2022/02/16 15:46:46 fetching corpus: 3600, signal 155989/243981 (executing program) 2022/02/16 15:46:46 fetching corpus: 3650, signal 156720/245695 (executing program) 2022/02/16 15:46:46 fetching corpus: 3700, signal 157666/247536 (executing program) 2022/02/16 15:46:46 fetching corpus: 3750, signal 158478/249248 (executing program) 2022/02/16 15:46:46 fetching corpus: 3800, signal 159114/250817 (executing program) 2022/02/16 15:46:46 fetching corpus: 3850, signal 159566/252319 (executing program) 2022/02/16 15:46:46 fetching corpus: 3900, signal 160155/253902 (executing program) 2022/02/16 15:46:47 fetching corpus: 3950, signal 160661/255405 (executing program) 2022/02/16 15:46:47 fetching corpus: 4000, signal 161425/257032 (executing program) 2022/02/16 15:46:47 fetching corpus: 4050, signal 161892/258509 (executing program) 2022/02/16 15:46:47 fetching corpus: 4100, signal 162543/260064 (executing program) 2022/02/16 15:46:47 fetching corpus: 4150, signal 163101/261625 (executing program) 2022/02/16 15:46:47 fetching corpus: 4200, signal 163743/263176 (executing program) 2022/02/16 15:46:47 fetching corpus: 4250, signal 164310/264681 (executing program) 2022/02/16 15:46:47 fetching corpus: 4300, signal 164807/266217 (executing program) 2022/02/16 15:46:47 fetching corpus: 4350, signal 165438/267752 (executing program) 2022/02/16 15:46:48 fetching corpus: 4400, signal 166179/269363 (executing program) 2022/02/16 15:46:48 fetching corpus: 4450, signal 166722/270825 (executing program) 2022/02/16 15:46:48 fetching corpus: 4500, signal 167320/272310 (executing program) 2022/02/16 15:46:48 fetching corpus: 4550, signal 167756/273718 (executing program) 2022/02/16 15:46:48 fetching corpus: 4600, signal 168224/275051 (executing program) 2022/02/16 15:46:48 fetching corpus: 4650, signal 168744/276503 (executing program) 2022/02/16 15:46:48 fetching corpus: 4700, signal 169440/278002 (executing program) 2022/02/16 15:46:48 fetching corpus: 4750, signal 169998/279457 (executing program) 2022/02/16 15:46:48 fetching corpus: 4800, signal 170665/280917 (executing program) 2022/02/16 15:46:49 fetching corpus: 4850, signal 171235/282396 (executing program) 2022/02/16 15:46:49 fetching corpus: 4900, signal 171613/283749 (executing program) 2022/02/16 15:46:49 fetching corpus: 4950, signal 172259/285199 (executing program) 2022/02/16 15:46:49 fetching corpus: 5000, signal 172945/286648 (executing program) 2022/02/16 15:46:49 fetching corpus: 5050, signal 173389/287966 (executing program) 2022/02/16 15:46:49 fetching corpus: 5100, signal 174036/289409 (executing program) 2022/02/16 15:46:49 fetching corpus: 5150, signal 174527/290757 (executing program) 2022/02/16 15:46:49 fetching corpus: 5200, signal 175140/292165 (executing program) 2022/02/16 15:46:49 fetching corpus: 5250, signal 175777/293599 (executing program) 2022/02/16 15:46:50 fetching corpus: 5300, signal 176344/295012 (executing program) 2022/02/16 15:46:50 fetching corpus: 5350, signal 176766/296274 (executing program) 2022/02/16 15:46:50 fetching corpus: 5400, signal 177186/297597 (executing program) 2022/02/16 15:46:50 fetching corpus: 5450, signal 177786/298987 (executing program) 2022/02/16 15:46:50 fetching corpus: 5500, signal 178214/300271 (executing program) 2022/02/16 15:46:50 fetching corpus: 5550, signal 178713/301631 (executing program) 2022/02/16 15:46:50 fetching corpus: 5600, signal 179173/302933 (executing program) 2022/02/16 15:46:50 fetching corpus: 5650, signal 179578/304212 (executing program) 2022/02/16 15:46:51 fetching corpus: 5700, signal 179969/305460 (executing program) 2022/02/16 15:46:51 fetching corpus: 5750, signal 180476/306771 (executing program) 2022/02/16 15:46:51 fetching corpus: 5800, signal 180942/308034 (executing program) 2022/02/16 15:46:51 fetching corpus: 5850, signal 181383/309326 (executing program) 2022/02/16 15:46:51 fetching corpus: 5900, signal 181760/310578 (executing program) 2022/02/16 15:46:51 fetching corpus: 5950, signal 182149/311817 (executing program) 2022/02/16 15:46:51 fetching corpus: 6000, signal 182675/313075 (executing program) 2022/02/16 15:46:51 fetching corpus: 6050, signal 183096/314277 (executing program) 2022/02/16 15:46:52 fetching corpus: 6100, signal 183480/315516 (executing program) 2022/02/16 15:46:52 fetching corpus: 6150, signal 183984/316789 (executing program) 2022/02/16 15:46:52 fetching corpus: 6200, signal 184378/318046 (executing program) 2022/02/16 15:46:52 fetching corpus: 6250, signal 184907/319315 (executing program) 2022/02/16 15:46:52 fetching corpus: 6300, signal 185277/320509 (executing program) 2022/02/16 15:46:52 fetching corpus: 6350, signal 185814/321826 (executing program) 2022/02/16 15:46:52 fetching corpus: 6400, signal 186247/323045 (executing program) 2022/02/16 15:46:52 fetching corpus: 6450, signal 186617/324216 (executing program) 2022/02/16 15:46:52 fetching corpus: 6500, signal 186973/325481 (executing program) 2022/02/16 15:46:52 fetching corpus: 6550, signal 187389/326679 (executing program) 2022/02/16 15:46:53 fetching corpus: 6600, signal 187756/327853 (executing program) 2022/02/16 15:46:53 fetching corpus: 6650, signal 188140/329060 (executing program) 2022/02/16 15:46:53 fetching corpus: 6700, signal 188506/330207 (executing program) 2022/02/16 15:46:53 fetching corpus: 6750, signal 188889/331403 (executing program) 2022/02/16 15:46:53 fetching corpus: 6800, signal 189254/332583 (executing program) 2022/02/16 15:46:53 fetching corpus: 6850, signal 189662/333777 (executing program) 2022/02/16 15:46:53 fetching corpus: 6900, signal 190022/334930 (executing program) 2022/02/16 15:46:53 fetching corpus: 6950, signal 190547/336131 (executing program) 2022/02/16 15:46:53 fetching corpus: 7000, signal 190878/337254 (executing program) 2022/02/16 15:46:54 fetching corpus: 7050, signal 191156/338385 (executing program) 2022/02/16 15:46:54 fetching corpus: 7100, signal 191505/339536 (executing program) 2022/02/16 15:46:54 fetching corpus: 7150, signal 192198/340753 (executing program) 2022/02/16 15:46:54 fetching corpus: 7200, signal 192639/341901 (executing program) 2022/02/16 15:46:54 fetching corpus: 7250, signal 192946/342989 (executing program) 2022/02/16 15:46:54 fetching corpus: 7300, signal 193249/344080 (executing program) 2022/02/16 15:46:54 fetching corpus: 7350, signal 193623/345224 (executing program) 2022/02/16 15:46:54 fetching corpus: 7400, signal 194016/346366 (executing program) 2022/02/16 15:46:55 fetching corpus: 7450, signal 194443/347532 (executing program) 2022/02/16 15:46:55 fetching corpus: 7500, signal 194773/348659 (executing program) 2022/02/16 15:46:55 fetching corpus: 7550, signal 195037/349713 (executing program) 2022/02/16 15:46:55 fetching corpus: 7600, signal 195364/350816 (executing program) 2022/02/16 15:46:55 fetching corpus: 7650, signal 195692/351928 (executing program) 2022/02/16 15:46:55 fetching corpus: 7700, signal 195958/352989 (executing program) 2022/02/16 15:46:55 fetching corpus: 7750, signal 196261/354079 (executing program) 2022/02/16 15:46:55 fetching corpus: 7800, signal 196495/355116 (executing program) 2022/02/16 15:46:55 fetching corpus: 7850, signal 196909/356223 (executing program) 2022/02/16 15:46:56 fetching corpus: 7900, signal 197166/357298 (executing program) 2022/02/16 15:46:56 fetching corpus: 7950, signal 197406/358401 (executing program) 2022/02/16 15:46:56 fetching corpus: 8000, signal 197735/359490 (executing program) 2022/02/16 15:46:56 fetching corpus: 8050, signal 198038/360532 (executing program) 2022/02/16 15:46:56 fetching corpus: 8100, signal 198411/361620 (executing program) 2022/02/16 15:46:56 fetching corpus: 8150, signal 198716/362695 (executing program) 2022/02/16 15:46:56 fetching corpus: 8200, signal 198999/363750 (executing program) 2022/02/16 15:46:56 fetching corpus: 8250, signal 199281/364793 (executing program) 2022/02/16 15:46:57 fetching corpus: 8300, signal 199593/365841 (executing program) 2022/02/16 15:46:57 fetching corpus: 8350, signal 199934/366917 (executing program) 2022/02/16 15:46:57 fetching corpus: 8400, signal 200293/368016 (executing program) 2022/02/16 15:46:57 fetching corpus: 8450, signal 200662/369091 (executing program) 2022/02/16 15:46:57 fetching corpus: 8500, signal 200985/370142 (executing program) 2022/02/16 15:46:57 fetching corpus: 8550, signal 201418/371201 (executing program) 2022/02/16 15:46:57 fetching corpus: 8600, signal 201779/372265 (executing program) 2022/02/16 15:46:57 fetching corpus: 8650, signal 202142/373283 (executing program) 2022/02/16 15:46:58 fetching corpus: 8700, signal 202466/374271 (executing program) 2022/02/16 15:46:58 fetching corpus: 8750, signal 202753/375284 (executing program) 2022/02/16 15:46:58 fetching corpus: 8800, signal 203020/376331 (executing program) 2022/02/16 15:46:58 fetching corpus: 8850, signal 203294/377346 (executing program) 2022/02/16 15:46:58 fetching corpus: 8900, signal 203543/378354 (executing program) 2022/02/16 15:46:58 fetching corpus: 8950, signal 203830/379409 (executing program) 2022/02/16 15:46:58 fetching corpus: 9000, signal 204090/380405 (executing program) 2022/02/16 15:46:58 fetching corpus: 9050, signal 204400/381423 (executing program) 2022/02/16 15:46:58 fetching corpus: 9100, signal 204630/382430 (executing program) 2022/02/16 15:46:59 fetching corpus: 9150, signal 204924/383474 (executing program) 2022/02/16 15:46:59 fetching corpus: 9200, signal 205222/384502 (executing program) 2022/02/16 15:46:59 fetching corpus: 9250, signal 205427/385508 (executing program) 2022/02/16 15:46:59 fetching corpus: 9300, signal 205795/386527 (executing program) 2022/02/16 15:46:59 fetching corpus: 9350, signal 206116/387463 (executing program) 2022/02/16 15:46:59 fetching corpus: 9400, signal 206553/388501 (executing program) 2022/02/16 15:46:59 fetching corpus: 9450, signal 206891/389456 (executing program) 2022/02/16 15:46:59 fetching corpus: 9500, signal 207194/390409 (executing program) 2022/02/16 15:46:59 fetching corpus: 9550, signal 207513/391411 (executing program) 2022/02/16 15:47:00 fetching corpus: 9600, signal 207977/392420 (executing program) 2022/02/16 15:47:00 fetching corpus: 9650, signal 208288/393355 (executing program) 2022/02/16 15:47:00 fetching corpus: 9700, signal 208632/394370 (executing program) 2022/02/16 15:47:00 fetching corpus: 9750, signal 208880/395305 (executing program) 2022/02/16 15:47:00 fetching corpus: 9800, signal 209186/396255 (executing program) 2022/02/16 15:47:00 fetching corpus: 9850, signal 209599/397216 (executing program) 2022/02/16 15:47:00 fetching corpus: 9900, signal 209797/398160 (executing program) 2022/02/16 15:47:00 fetching corpus: 9950, signal 210152/399149 (executing program) 2022/02/16 15:47:00 fetching corpus: 10000, signal 210544/400137 (executing program) 2022/02/16 15:47:01 fetching corpus: 10050, signal 210789/400281 (executing program) 2022/02/16 15:47:01 fetching corpus: 10100, signal 211015/400281 (executing program) 2022/02/16 15:47:01 fetching corpus: 10150, signal 211357/400281 (executing program) 2022/02/16 15:47:01 fetching corpus: 10200, signal 211562/400281 (executing program) 2022/02/16 15:47:01 fetching corpus: 10250, signal 211780/400281 (executing program) 2022/02/16 15:47:01 fetching corpus: 10300, signal 212080/400281 (executing program) 2022/02/16 15:47:01 fetching corpus: 10350, signal 212452/400281 (executing program) 2022/02/16 15:47:01 fetching corpus: 10400, signal 212786/400281 (executing program) 2022/02/16 15:47:01 fetching corpus: 10450, signal 213183/400281 (executing program) 2022/02/16 15:47:02 fetching corpus: 10500, signal 213371/400281 (executing program) 2022/02/16 15:47:02 fetching corpus: 10550, signal 213641/400281 (executing program) 2022/02/16 15:47:02 fetching corpus: 10600, signal 213853/400281 (executing program) 2022/02/16 15:47:02 fetching corpus: 10650, signal 214206/400281 (executing program) 2022/02/16 15:47:02 fetching corpus: 10700, signal 214518/400281 (executing program) 2022/02/16 15:47:02 fetching corpus: 10750, signal 214748/400281 (executing program) 2022/02/16 15:47:02 fetching corpus: 10800, signal 215046/400281 (executing program) 2022/02/16 15:47:02 fetching corpus: 10850, signal 215316/400281 (executing program) 2022/02/16 15:47:02 fetching corpus: 10900, signal 215504/400281 (executing program) 2022/02/16 15:47:03 fetching corpus: 10950, signal 215714/400281 (executing program) 2022/02/16 15:47:03 fetching corpus: 11000, signal 215933/400281 (executing program) 2022/02/16 15:47:03 fetching corpus: 11050, signal 216210/400281 (executing program) 2022/02/16 15:47:03 fetching corpus: 11100, signal 216418/400281 (executing program) 2022/02/16 15:47:03 fetching corpus: 11150, signal 216662/400281 (executing program) 2022/02/16 15:47:03 fetching corpus: 11200, signal 216992/400281 (executing program) 2022/02/16 15:47:03 fetching corpus: 11250, signal 217251/400281 (executing program) 2022/02/16 15:47:03 fetching corpus: 11300, signal 217544/400281 (executing program) 2022/02/16 15:47:03 fetching corpus: 11350, signal 217807/400281 (executing program) 2022/02/16 15:47:04 fetching corpus: 11400, signal 218134/400281 (executing program) 2022/02/16 15:47:04 fetching corpus: 11450, signal 218352/400281 (executing program) 2022/02/16 15:47:04 fetching corpus: 11500, signal 218605/400281 (executing program) 2022/02/16 15:47:04 fetching corpus: 11550, signal 218957/400281 (executing program) 2022/02/16 15:47:04 fetching corpus: 11600, signal 219170/400281 (executing program) 2022/02/16 15:47:04 fetching corpus: 11650, signal 219380/400281 (executing program) 2022/02/16 15:47:04 fetching corpus: 11700, signal 219596/400281 (executing program) 2022/02/16 15:47:04 fetching corpus: 11750, signal 219922/400281 (executing program) 2022/02/16 15:47:04 fetching corpus: 11800, signal 220223/400281 (executing program) 2022/02/16 15:47:05 fetching corpus: 11850, signal 220423/400281 (executing program) 2022/02/16 15:47:05 fetching corpus: 11900, signal 220733/400281 (executing program) 2022/02/16 15:47:05 fetching corpus: 11950, signal 221034/400281 (executing program) 2022/02/16 15:47:05 fetching corpus: 12000, signal 221226/400281 (executing program) 2022/02/16 15:47:05 fetching corpus: 12050, signal 221495/400281 (executing program) 2022/02/16 15:47:05 fetching corpus: 12100, signal 221715/400281 (executing program) 2022/02/16 15:47:05 fetching corpus: 12150, signal 221920/400281 (executing program) 2022/02/16 15:47:05 fetching corpus: 12200, signal 222155/400281 (executing program) 2022/02/16 15:47:05 fetching corpus: 12250, signal 222384/400281 (executing program) 2022/02/16 15:47:06 fetching corpus: 12300, signal 222736/400281 (executing program) 2022/02/16 15:47:06 fetching corpus: 12350, signal 222926/400281 (executing program) 2022/02/16 15:47:06 fetching corpus: 12400, signal 223206/400281 (executing program) 2022/02/16 15:47:06 fetching corpus: 12450, signal 223467/400281 (executing program) 2022/02/16 15:47:06 fetching corpus: 12500, signal 223677/400281 (executing program) 2022/02/16 15:47:06 fetching corpus: 12550, signal 223926/400281 (executing program) 2022/02/16 15:47:06 fetching corpus: 12600, signal 224193/400281 (executing program) 2022/02/16 15:47:06 fetching corpus: 12650, signal 224407/400281 (executing program) 2022/02/16 15:47:07 fetching corpus: 12700, signal 224705/400281 (executing program) 2022/02/16 15:47:07 fetching corpus: 12750, signal 224913/400281 (executing program) 2022/02/16 15:47:07 fetching corpus: 12800, signal 225129/400281 (executing program) 2022/02/16 15:47:07 fetching corpus: 12850, signal 225361/400281 (executing program) 2022/02/16 15:47:07 fetching corpus: 12900, signal 225593/400281 (executing program) 2022/02/16 15:47:07 fetching corpus: 12950, signal 225831/400281 (executing program) 2022/02/16 15:47:07 fetching corpus: 13000, signal 226046/400281 (executing program) 2022/02/16 15:47:07 fetching corpus: 13050, signal 226286/400281 (executing program) 2022/02/16 15:47:07 fetching corpus: 13100, signal 226502/400281 (executing program) 2022/02/16 15:47:08 fetching corpus: 13150, signal 226851/400281 (executing program) 2022/02/16 15:47:08 fetching corpus: 13200, signal 227174/400281 (executing program) 2022/02/16 15:47:08 fetching corpus: 13250, signal 227373/400281 (executing program) 2022/02/16 15:47:08 fetching corpus: 13300, signal 227591/400281 (executing program) 2022/02/16 15:47:08 fetching corpus: 13350, signal 227758/400281 (executing program) 2022/02/16 15:47:08 fetching corpus: 13400, signal 228030/400281 (executing program) 2022/02/16 15:47:08 fetching corpus: 13450, signal 228227/400281 (executing program) 2022/02/16 15:47:08 fetching corpus: 13500, signal 228435/400281 (executing program) 2022/02/16 15:47:09 fetching corpus: 13550, signal 228694/400281 (executing program) 2022/02/16 15:47:09 fetching corpus: 13600, signal 228878/400281 (executing program) 2022/02/16 15:47:09 fetching corpus: 13650, signal 229084/400281 (executing program) 2022/02/16 15:47:09 fetching corpus: 13700, signal 229318/400281 (executing program) 2022/02/16 15:47:09 fetching corpus: 13750, signal 229506/400281 (executing program) 2022/02/16 15:47:09 fetching corpus: 13800, signal 229695/400281 (executing program) 2022/02/16 15:47:09 fetching corpus: 13850, signal 229989/400281 (executing program) 2022/02/16 15:47:09 fetching corpus: 13900, signal 230169/400281 (executing program) 2022/02/16 15:47:10 fetching corpus: 13950, signal 230438/400281 (executing program) 2022/02/16 15:47:10 fetching corpus: 14000, signal 230655/400281 (executing program) 2022/02/16 15:47:10 fetching corpus: 14050, signal 230892/400281 (executing program) 2022/02/16 15:47:10 fetching corpus: 14100, signal 231111/400281 (executing program) 2022/02/16 15:47:10 fetching corpus: 14150, signal 231391/400281 (executing program) 2022/02/16 15:47:10 fetching corpus: 14200, signal 231670/400281 (executing program) 2022/02/16 15:47:10 fetching corpus: 14250, signal 231882/400281 (executing program) 2022/02/16 15:47:10 fetching corpus: 14300, signal 232098/400281 (executing program) 2022/02/16 15:47:10 fetching corpus: 14350, signal 232293/400281 (executing program) 2022/02/16 15:47:11 fetching corpus: 14400, signal 232433/400281 (executing program) 2022/02/16 15:47:11 fetching corpus: 14450, signal 232593/400281 (executing program) 2022/02/16 15:47:11 fetching corpus: 14500, signal 232817/400281 (executing program) 2022/02/16 15:47:11 fetching corpus: 14550, signal 233083/400281 (executing program) 2022/02/16 15:47:11 fetching corpus: 14600, signal 233307/400281 (executing program) 2022/02/16 15:47:11 fetching corpus: 14650, signal 233520/400281 (executing program) 2022/02/16 15:47:11 fetching corpus: 14700, signal 233728/400281 (executing program) 2022/02/16 15:47:11 fetching corpus: 14750, signal 233924/400281 (executing program) 2022/02/16 15:47:11 fetching corpus: 14800, signal 234119/400281 (executing program) 2022/02/16 15:47:12 fetching corpus: 14850, signal 234354/400281 (executing program) 2022/02/16 15:47:12 fetching corpus: 14900, signal 234617/400281 (executing program) 2022/02/16 15:47:12 fetching corpus: 14950, signal 234829/400281 (executing program) 2022/02/16 15:47:12 fetching corpus: 15000, signal 234984/400281 (executing program) 2022/02/16 15:47:12 fetching corpus: 15050, signal 235188/400281 (executing program) 2022/02/16 15:47:12 fetching corpus: 15100, signal 235437/400281 (executing program) 2022/02/16 15:47:13 fetching corpus: 15150, signal 235594/400281 (executing program) 2022/02/16 15:47:13 fetching corpus: 15200, signal 235828/400281 (executing program) 2022/02/16 15:47:13 fetching corpus: 15250, signal 236164/400281 (executing program) 2022/02/16 15:47:13 fetching corpus: 15300, signal 236358/400281 (executing program) 2022/02/16 15:47:13 fetching corpus: 15350, signal 236555/400281 (executing program) 2022/02/16 15:47:13 fetching corpus: 15400, signal 236721/400281 (executing program) 2022/02/16 15:47:13 fetching corpus: 15450, signal 236958/400281 (executing program) 2022/02/16 15:47:13 fetching corpus: 15500, signal 237135/400281 (executing program) 2022/02/16 15:47:14 fetching corpus: 15550, signal 237398/400281 (executing program) 2022/02/16 15:47:14 fetching corpus: 15600, signal 237561/400281 (executing program) 2022/02/16 15:47:14 fetching corpus: 15650, signal 237715/400281 (executing program) 2022/02/16 15:47:14 fetching corpus: 15700, signal 237859/400281 (executing program) 2022/02/16 15:47:14 fetching corpus: 15750, signal 238040/400281 (executing program) 2022/02/16 15:47:14 fetching corpus: 15800, signal 238230/400281 (executing program) 2022/02/16 15:47:14 fetching corpus: 15850, signal 238469/400281 (executing program) 2022/02/16 15:47:14 fetching corpus: 15900, signal 238615/400281 (executing program) 2022/02/16 15:47:15 fetching corpus: 15950, signal 238833/400281 (executing program) 2022/02/16 15:47:15 fetching corpus: 16000, signal 239007/400281 (executing program) 2022/02/16 15:47:15 fetching corpus: 16050, signal 239204/400281 (executing program) 2022/02/16 15:47:15 fetching corpus: 16100, signal 239382/400281 (executing program) 2022/02/16 15:47:15 fetching corpus: 16150, signal 239513/400281 (executing program) 2022/02/16 15:47:15 fetching corpus: 16200, signal 239646/400281 (executing program) 2022/02/16 15:47:15 fetching corpus: 16250, signal 239833/400281 (executing program) 2022/02/16 15:47:15 fetching corpus: 16300, signal 240004/400281 (executing program) 2022/02/16 15:47:15 fetching corpus: 16350, signal 240222/400281 (executing program) 2022/02/16 15:47:16 fetching corpus: 16400, signal 240356/400281 (executing program) 2022/02/16 15:47:16 fetching corpus: 16450, signal 240525/400281 (executing program) 2022/02/16 15:47:16 fetching corpus: 16500, signal 240716/400281 (executing program) 2022/02/16 15:47:16 fetching corpus: 16550, signal 240939/400281 (executing program) 2022/02/16 15:47:16 fetching corpus: 16600, signal 241070/400281 (executing program) 2022/02/16 15:47:16 fetching corpus: 16650, signal 241264/400281 (executing program) 2022/02/16 15:47:16 fetching corpus: 16700, signal 241570/400281 (executing program) 2022/02/16 15:47:16 fetching corpus: 16750, signal 241740/400281 (executing program) 2022/02/16 15:47:16 fetching corpus: 16800, signal 241911/400281 (executing program) 2022/02/16 15:47:17 fetching corpus: 16850, signal 242042/400281 (executing program) 2022/02/16 15:47:17 fetching corpus: 16900, signal 242198/400281 (executing program) 2022/02/16 15:47:17 fetching corpus: 16950, signal 242421/400281 (executing program) 2022/02/16 15:47:17 fetching corpus: 17000, signal 242594/400281 (executing program) 2022/02/16 15:47:17 fetching corpus: 17050, signal 242763/400281 (executing program) 2022/02/16 15:47:17 fetching corpus: 17100, signal 243018/400281 (executing program) 2022/02/16 15:47:17 fetching corpus: 17150, signal 243116/400281 (executing program) 2022/02/16 15:47:17 fetching corpus: 17200, signal 243248/400281 (executing program) 2022/02/16 15:47:17 fetching corpus: 17250, signal 243379/400281 (executing program) 2022/02/16 15:47:18 fetching corpus: 17300, signal 243618/400281 (executing program) 2022/02/16 15:47:18 fetching corpus: 17350, signal 243763/400281 (executing program) 2022/02/16 15:47:18 fetching corpus: 17400, signal 243929/400281 (executing program) 2022/02/16 15:47:18 fetching corpus: 17450, signal 244106/400281 (executing program) 2022/02/16 15:47:18 fetching corpus: 17500, signal 244265/400281 (executing program) 2022/02/16 15:47:18 fetching corpus: 17550, signal 244416/400281 (executing program) 2022/02/16 15:47:18 fetching corpus: 17600, signal 244629/400282 (executing program) 2022/02/16 15:47:18 fetching corpus: 17650, signal 244856/400282 (executing program) 2022/02/16 15:47:18 fetching corpus: 17700, signal 245013/400282 (executing program) 2022/02/16 15:47:19 fetching corpus: 17750, signal 245211/400282 (executing program) 2022/02/16 15:47:19 fetching corpus: 17800, signal 245356/400282 (executing program) 2022/02/16 15:47:19 fetching corpus: 17850, signal 245588/400282 (executing program) 2022/02/16 15:47:19 fetching corpus: 17900, signal 245751/400282 (executing program) 2022/02/16 15:47:19 fetching corpus: 17950, signal 245896/400282 (executing program) 2022/02/16 15:47:19 fetching corpus: 18000, signal 246032/400282 (executing program) 2022/02/16 15:47:19 fetching corpus: 18050, signal 246179/400282 (executing program) 2022/02/16 15:47:19 fetching corpus: 18100, signal 246363/400282 (executing program) 2022/02/16 15:47:20 fetching corpus: 18150, signal 246503/400282 (executing program) 2022/02/16 15:47:20 fetching corpus: 18200, signal 246646/400282 (executing program) 2022/02/16 15:47:20 fetching corpus: 18250, signal 246869/400282 (executing program) 2022/02/16 15:47:20 fetching corpus: 18300, signal 247039/400282 (executing program) 2022/02/16 15:47:20 fetching corpus: 18350, signal 247166/400282 (executing program) 2022/02/16 15:47:20 fetching corpus: 18400, signal 247314/400282 (executing program) 2022/02/16 15:47:20 fetching corpus: 18450, signal 247524/400282 (executing program) 2022/02/16 15:47:21 fetching corpus: 18500, signal 247691/400282 (executing program) 2022/02/16 15:47:21 fetching corpus: 18550, signal 247873/400282 (executing program) 2022/02/16 15:47:21 fetching corpus: 18600, signal 248096/400282 (executing program) 2022/02/16 15:47:21 fetching corpus: 18650, signal 248281/400282 (executing program) 2022/02/16 15:47:21 fetching corpus: 18700, signal 248442/400282 (executing program) 2022/02/16 15:47:21 fetching corpus: 18750, signal 248574/400282 (executing program) 2022/02/16 15:47:21 fetching corpus: 18800, signal 248718/400282 (executing program) 2022/02/16 15:47:21 fetching corpus: 18850, signal 248878/400282 (executing program) 2022/02/16 15:47:21 fetching corpus: 18900, signal 249054/400282 (executing program) 2022/02/16 15:47:22 fetching corpus: 18950, signal 249262/400282 (executing program) 2022/02/16 15:47:22 fetching corpus: 19000, signal 249414/400282 (executing program) 2022/02/16 15:47:22 fetching corpus: 19050, signal 249564/400282 (executing program) 2022/02/16 15:47:22 fetching corpus: 19100, signal 249698/400282 (executing program) 2022/02/16 15:47:22 fetching corpus: 19150, signal 249842/400282 (executing program) 2022/02/16 15:47:22 fetching corpus: 19200, signal 250065/400282 (executing program) 2022/02/16 15:47:22 fetching corpus: 19250, signal 250233/400282 (executing program) 2022/02/16 15:47:22 fetching corpus: 19300, signal 250436/400282 (executing program) 2022/02/16 15:47:23 fetching corpus: 19350, signal 250651/400282 (executing program) 2022/02/16 15:47:23 fetching corpus: 19400, signal 250801/400282 (executing program) 2022/02/16 15:47:23 fetching corpus: 19450, signal 250935/400282 (executing program) 2022/02/16 15:47:23 fetching corpus: 19500, signal 251093/400282 (executing program) 2022/02/16 15:47:23 fetching corpus: 19550, signal 251277/400282 (executing program) 2022/02/16 15:47:23 fetching corpus: 19600, signal 251421/400282 (executing program) 2022/02/16 15:47:23 fetching corpus: 19650, signal 251572/400282 (executing program) 2022/02/16 15:47:23 fetching corpus: 19700, signal 251717/400282 (executing program) 2022/02/16 15:47:23 fetching corpus: 19750, signal 251871/400282 (executing program) 2022/02/16 15:47:23 fetching corpus: 19800, signal 252050/400282 (executing program) 2022/02/16 15:47:24 fetching corpus: 19850, signal 252225/400282 (executing program) 2022/02/16 15:47:24 fetching corpus: 19900, signal 252485/400282 (executing program) 2022/02/16 15:47:24 fetching corpus: 19950, signal 252623/400282 (executing program) 2022/02/16 15:47:24 fetching corpus: 20000, signal 252823/400282 (executing program) 2022/02/16 15:47:24 fetching corpus: 20050, signal 252973/400282 (executing program) 2022/02/16 15:47:24 fetching corpus: 20100, signal 253109/400282 (executing program) 2022/02/16 15:47:24 fetching corpus: 20150, signal 253304/400282 (executing program) 2022/02/16 15:47:24 fetching corpus: 20200, signal 253504/400282 (executing program) 2022/02/16 15:47:25 fetching corpus: 20250, signal 253618/400282 (executing program) 2022/02/16 15:47:25 fetching corpus: 20300, signal 253771/400282 (executing program) 2022/02/16 15:47:25 fetching corpus: 20350, signal 253970/400282 (executing program) 2022/02/16 15:47:25 fetching corpus: 20400, signal 254113/400282 (executing program) 2022/02/16 15:47:25 fetching corpus: 20450, signal 254231/400282 (executing program) 2022/02/16 15:47:25 fetching corpus: 20500, signal 254379/400282 (executing program) 2022/02/16 15:47:25 fetching corpus: 20550, signal 254532/400282 (executing program) 2022/02/16 15:47:25 fetching corpus: 20600, signal 254667/400282 (executing program) 2022/02/16 15:47:25 fetching corpus: 20650, signal 254823/400282 (executing program) 2022/02/16 15:47:25 fetching corpus: 20700, signal 254952/400282 (executing program) 2022/02/16 15:47:26 fetching corpus: 20750, signal 255085/400282 (executing program) 2022/02/16 15:47:26 fetching corpus: 20800, signal 255322/400282 (executing program) 2022/02/16 15:47:26 fetching corpus: 20850, signal 255468/400282 (executing program) 2022/02/16 15:47:26 fetching corpus: 20900, signal 255607/400282 (executing program) 2022/02/16 15:47:26 fetching corpus: 20950, signal 255748/400282 (executing program) 2022/02/16 15:47:26 fetching corpus: 21000, signal 255852/400282 (executing program) 2022/02/16 15:47:26 fetching corpus: 21050, signal 256054/400282 (executing program) 2022/02/16 15:47:26 fetching corpus: 21100, signal 256195/400282 (executing program) 2022/02/16 15:47:27 fetching corpus: 21150, signal 256367/400282 (executing program) 2022/02/16 15:47:27 fetching corpus: 21200, signal 256545/400282 (executing program) 2022/02/16 15:47:27 fetching corpus: 21250, signal 256670/400282 (executing program) 2022/02/16 15:47:27 fetching corpus: 21300, signal 256803/400282 (executing program) 2022/02/16 15:47:27 fetching corpus: 21350, signal 256985/400282 (executing program) 2022/02/16 15:47:27 fetching corpus: 21400, signal 257192/400282 (executing program) 2022/02/16 15:47:27 fetching corpus: 21450, signal 257366/400282 (executing program) 2022/02/16 15:47:27 fetching corpus: 21500, signal 257487/400282 (executing program) 2022/02/16 15:47:27 fetching corpus: 21550, signal 257690/400282 (executing program) 2022/02/16 15:47:28 fetching corpus: 21600, signal 257946/400282 (executing program) 2022/02/16 15:47:28 fetching corpus: 21650, signal 258075/400282 (executing program) 2022/02/16 15:47:28 fetching corpus: 21661, signal 258131/400282 (executing program) 2022/02/16 15:47:28 fetching corpus: 21661, signal 258131/400282 (executing program) 2022/02/16 15:47:30 starting 8 fuzzer processes 15:47:30 executing program 7: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004048}, 0x2000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4044080}, 0x8040) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0xffff6d83}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004001}, 0x8000) r2 = syz_io_uring_complete(0x0) socketpair(0x2b, 0x2, 0x20, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa8, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r4}, {0x8}, {0x8}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3f}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8000) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000500)={'wpan3\x00', 0x0}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_ima(r2, &(0x7f0000000540), &(0x7f0000000580)=@sha1={0x1, "092cebd3236fbe378b4a7e9a15367150b3babb02"}, 0x15, 0x5) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x38, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0xc000}, 0x1) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f00000006c0)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000700)={{0xa, 0x4e23, 0xcd, @private0, 0xc0000000}, {0xa, 0x4e20, 0x7fffffff, @empty, 0x8}, 0x1ff, [0xfffffff9, 0x3, 0xc6d, 0x2, 0x1e, 0x2, 0xffffffff, 0xff]}, 0x5c) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f00000007c0)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000800)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r7, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x58, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x16}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r9}, @NL802154_ATTR_PAGE={0x5, 0x7, 0xb}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x810}, 0x8000) r10 = syz_open_dev$vcsn(&(0x7f0000000940), 0x8, 0x101000) sendmsg$TIPC_NL_LINK_SET(r10, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x30, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000001}, 0x40) 15:47:30 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{r0}, 0x8, 0xd715}) ioctl(r0, 0xadee, &(0x7f0000000040)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x140, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x80000000}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x600c0}, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r1, 0x40184810, &(0x7f0000000200)={0x3, 0x100, 0x4, 0x6, 0x7fff, 0x80000001}) pwritev2(r1, &(0x7f00000003c0)=[{&(0x7f0000000240)="8a9c220fbdc9974c80955ebc8112fa8f9b1fc96d507385b3878cb585e69369e6c2132d69a84b07204df89c51d4ffe5a39bfe27e14010816c0d634d6a6cce40d046bf24e3f89ae9bf9840a6245fb83a6bf3267acf2e5a20087edbe019d80543663a9abf7b1c63a88ce50147d30c935a305da62f620914faec1d21be341ca7d1aa095dfa93600b6ae16ae623bd48755bab86c4ad657cead5ac2d8a1dee95e8f1", 0x9f}, {&(0x7f0000000300)="ba6d7919df5a1cadc028f982f82a6c51cbc2f328b9a122e5e1efb46a40c7929bbc2a19f00c749936c00b254c589e2ddf62f2331b1b5480dcdaa2c940c54e8460e62e6f0ac9aa5a763b70d1f639f579", 0x4f}, {&(0x7f0000000380)="ab2ee81b1b471f0946e36275078c12f71ecfba46329ddaf879dd0b5398a506b0632034e7befecf2095b32457f0b6a3", 0x2f}], 0x3, 0xba3f6fa9, 0x5, 0x10) splice(0xffffffffffffffff, &(0x7f0000000400)=0x7, r1, &(0x7f0000000440)=0x276e, 0x27, 0x9) fsetxattr$security_selinux(r0, &(0x7f0000000480), &(0x7f00000004c0)='system_u:object_r:systemd_tmpfiles_exec_t:s0\x00', 0x2d, 0x2) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000500)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) fdatasync(r1) r3 = fork() ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000540)={'\x00', 0xf1a0, 0xfffffff9, 0x8, 0x4, 0xfffffffffffffffa, r3}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x2) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f00000005c0)) r4 = syz_io_uring_complete(0x0) sendto$inet(r4, &(0x7f0000000600)="93d4ad78cb07fcc8b3d8a1f19edf2b8b2bbf06dcaea66c4598c28b80b449343b1e2b19d2719242896abe0a4fb88ea81ecfc3b303ed59d80215cf4db386ef125225a5ae3277b9c28319a601d471eaa972d1ac9b262dcd04c0636dfb691a5dedf7c62f", 0x62, 0x4040000, &(0x7f0000000680)={0x2, 0x4e21, @loopback}, 0x10) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f00000006c0)) 15:47:30 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa0}, @NL802154_ATTR_SHORT_ADDR={0x6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa0}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xfffe}]}, 0x64}, 0x1, 0x0, 0x0, 0x24044000}, 0x4000) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x278, 0x13, 0x200, 0x70bd27, 0x25dfdbfc, {0x3, 0x66, 0x7, 0x1f, {0x4e22, 0x4e21, [0x8, 0x4, 0x3ff, 0x8], [0x57befbc, 0xfff], 0x0, [0xbfd, 0x2]}, 0xffffffff, 0xfffffffc}, [@INET_DIAG_REQ_BYTECODE={0x9a, 0x1, "f7083c673800f0b434b2e9bce9a1654ad615a3f51c5199ac5ab55af2bc37a63cfd361710807b209983a57a50c850d00a0bb89f847ac3c53cfe6a066265072594ef49544c9c7643ff2dd70b13ee42f46d53520393e22c0cb668201867f765bd58948f28c27d2c835285b270e7330c31e4574a8b5ee90824f0ceec015cb466869d6d5eab955d17cf7eaba7e0f2f9964334a7460d04a8dd"}, @INET_DIAG_REQ_BYTECODE={0x5e, 0x1, "e9f9d8e7f4e70d7b647d3aafe48ab9ae0f4f0ffa285ef126c0dfe39f1d8f56b0f06014d2943775c9ca166891aa5e526c1539b159e58e9719b929d5d73f0ab8faf80fc72b9d81f7851925e4735f415e654e2d57c28c5b08f3c91f"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "4c15a672c9ade5c2b70da36824298a1144a9c6b764f306fca314befeb61706bbb1bb047fe6a72a10854c3f"}, @INET_DIAG_REQ_BYTECODE={0xff, 0x1, "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"}]}, 0x278}, 0x1, 0x0, 0x0, 0x4000000}, 0x80d0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x3c, r2, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x5}, 0x20040000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r3, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, r0, 0x114, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780), r3) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r3, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x28, r4, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x200408c1}, 0x24004040) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0), r3) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x68, r5, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x20000004) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r6, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x204}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x60, r4, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x810}, 0x4000) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b80)={0x15c, 0x0, 0x2, 0x3, 0x0, 0x0, {0x1, 0x0, 0x9}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x80000001}, @CTA_EXPECT_MASK={0x40, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xf}}}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}, @CTA_EXPECT_TUPLE={0xec, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @local}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4040080}, 0x824) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000d80)) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f0000000ec0)={&(0x7f0000000dc0), 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x54, r1, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x3475d7c25a55849f}, 0x40000c0) r7 = open(&(0x7f0000000f00)='./file0\x00', 0x50882, 0x27) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f80), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r7, &(0x7f0000001080)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001040)={&(0x7f0000000fc0)={0x54, r8, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10000}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x800}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x40) [ 93.037374] audit: type=1400 audit(1645026450.495:6): avc: denied { execmem } for pid=274 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:47:30 executing program 0: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)=""/186, 0xba}], 0x1, &(0x7f0000000180)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}], 0x1, 0x40000042, &(0x7f0000000280)={0x0, 0x3938700}) r5 = openat2(r4, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x20000, 0x10, 0x1e}, 0x18) recvmsg$unix(r5, &(0x7f0000001540)={&(0x7f0000000340), 0x6e, &(0x7f0000001500)=[{&(0x7f00000003c0)=""/61, 0x3d}, {&(0x7f0000000400)=""/232, 0xe8}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3}, 0x40000000) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001580), 0x4200, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r6, 0x8040942d, &(0x7f00000015c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001600)=0x10000) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001640), 0x204842, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r7, 0x40043311, &(0x7f0000001680)) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, &(0x7f00000016c0)={0x9, 0x4, 0xe0, 0x1, 0x8, 0x1}) r8 = openat2(r5, &(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x136, 0x12}, 0x18) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r8, 0xc018937a, &(0x7f0000001780)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r9, 0xc018937a, &(0x7f00000017c0)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) r10 = open(&(0x7f0000001800)='./file0\x00', 0x800, 0x88) sendto$unix(r10, &(0x7f0000001840)="50cf8b05f801de9dd7420a69f02608d0f5033f2df719d43d2e633fa388062bce76d2fec00ab33336c45c6a70995abb63409b436a5683960dd4476a5313492d5119f453ba9f75993698092892a916a68da288f928746cb14c0a01807898db8d40f32505316d0f267f102969f78325ce7510c80198fa7ff1f6b23e264590da18dae6c22e2187255e00ded760309c289b34f13570c39836073017b9d9b190c7d5e62ff0d2d273dffba50ab5c9687bbf362b024dfaf879693268b47a5dc407c645552bb7e687ea358c4fc49bf1215d7da7020064ff697f96cae3d887ed9e9c2d01e53827c453700906", 0xe7, 0x20008010, &(0x7f0000001940)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r11 = creat(&(0x7f00000019c0)='./file0\x00', 0x100) ioctl$SNAPSHOT_UNFREEZE(r11, 0x3302) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001a00)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) creat(&(0x7f0000001e00)='./file0/file0\x00', 0x9a) openat$procfs(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/meminfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000001e80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xce6}}, './file0/file0\x00'}) 15:47:30 executing program 1: sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000000)={0x24, @long={0x3, 0x1}}, 0x14, &(0x7f0000001040)={&(0x7f0000000040)="69109cbe8a2cffbe98da78d551f4162a224092d6bd3d022140666772196c8bfcb7b4da09a051aedd3674ee0838131dc655214c1c8af9f80c52c7055721265cdedc4d7ec1f60b0128c5474dcc9101e825e718524159904b01b23b9fdc84574e4873fc8769e5492d16f617be7e1d928c491837669ec76f199c90709a2a955abb80d0dcadce5fbba9ec2518ba9208acd04fb340fbc00aa00449f6068d257a3409e45e1e7fb05234dfa498220caee017654d6bd833bec9c5f20df53c88b9feb748905332b14de26dc76fe568dd3d35b3249783d1fe07c79755a12f57e10b0a1b970a44f0ca44da7b20cbb025aa00fb0f88fe777db8e2d2e8a586af7ec2749737f2cafc46de1bd20b875b37a7ae4e5a1a907135fa117be6799b27aab38427535601aa62e12772a9cd9ebbe947f67bf983c884585c0dc2c61f60c4129e361390ac10c6572c94b2a3f909b5c9900f485a358c01e7f3933be72d6a2b952b5c27ce65f16fa8d8c5153d37d5a01322eda0be6b1c01bd707812ed84671aa40d761d798fa1b5e45e350a035698bb0b0082e586c3074f14536cbcd8f2dd4499590acdbc38c3cd4fce3696b921fd70fdcec2a8679a3d0ada20e812ee09123854cee1d24b2fdbe1ea7d6d20047e26f0539dd167c50dea5b903ee37db2585959b759f6e3d726fca5f511c5eea5033242cfe3a42656fd06c60d39322787ba2e6e1f0a84fbae92c951436e6a706a228b04ee2724862d7d9fbc3adf1b0b3a83d586a39272218186dc2ac5bd509003b0d19efd18e0f15d8aba1977a4fdb47966894cc5965048047be2fd1b2fb168ac7c1e4978cb4ce2844b00268466a4b0dc277043da222121f8de2cf61283b11e68e7eb02060e01ae1ce48f14b03aae8252405816067a94070d4968d3b6977918639b629e8e9216af309655f6d7317bc003fc63ea831058a40be3a2e49d921462c8d91aa28ce6259ccea45daae6a11090270423afab9daa4600b6e3b007628ace5b1c200950134cfe64d779f419511b358f1d1bb760edc866c1808eba383d0c43385b447e7171ecff8fa775b0e6f0d2d08ea94d28485c081e5b60e265e48dea855b665ec7902cb8641313df352a772d33365d30814077e1233d760df2efeb2dfd7902f2bbef80d0a8d4a51e60fbc4c41727585100f6df24eb0cf594fe0941e9d72f9a3139726f964c578d79597ad31283515202cdc73b3fe3197716fc6d628176bb6483a7eb88707c3b894f61f024ff9897030e96b68a3554051d8ff2f5d8ac5850f0fc415efcf68e8bd5cec02fc35a4037c460743dc5a6a65b405dad226be31eb90db12c7b9258b2da97e589d830cefc8f3204afcde90df402bf140683abb64ec7fca437d1993d69b21cb8a0217f747752c336c417c730c58e058d5d534f5b1f8b27d926b7e3d34f2ac9d0a30da5fae436159fddd77c3ea9375375c47f1d868bf18b194af60a046fb9986abd85cd9fd98f6e9fb29572fe0494eef4cab2979731b15c4d841e11dea63128d29e31d368df55d35baa15e664a7ced14b1371c1b3691a599a20e39a067ae913bba2383c6970925e085143f66b45de21debdc7e4437da6dd57f0f5ecc16d61b93350dc886ebcf991eb273a5eaaf10218b3151e40b4024869a10cae977b93debf370696f28c26bed93dc1d8ae45fa096dd2e9f0e12c07bc550dd93f89a72bf25c67e114c61cbf462a508c4e9db45191078ef70d894f36e37b350bbdce972ad892d4c540322e098e2013abb266a14bb31af06e389a97d713b561c5572d76605ce4fb658fce0f5f1bef125c361088de32cdae6e362207c2be50b82cc4fd180d4d95fd5b668fadae90153bc5e7a15004269c49711f0f9bfbf5af78f0c6e27063dc0de20e1bcdcc264fcd13ae71e6779f27bfe20adc3e17a13a9a51cd1c01e6f44f44823103439142136882e37debb862dacb79a02f22c2c4d7f025997dfc5b7e58be560935f41779dad65e9768d60fffe36fac233c0986e8beec4cdaa80a067f972178afd9e357db5b9a6a98ecd283888973be41487fcabcc0f013af316ffa9c8783c74dbd03657d5abe23d5147f6dc1a20859d443953dd824cad23c15bf19f0dbe0687e1b0c21e63af112ec95f3229c486884c99ded8a7ffa8a6271a7a8f52c2081db1f3293dacf9c74299f8afed3d2a1b9921ed072edc96dcd1b8dee8fc363761756869f041e97f5c3008515d1f11acd629b81071ddd75aa354c0d5f250b0321de3d6af09387edbe2c748fb7f6a7ff68696b355d77ed584e28f3cb924436a269f763f0b0d6234db7da7729495baa1d47c509014f8acf83ce2cb379ee815b72fa4588fe6dcefb513376a3ba0b7c00ef6d4c8808a0cd26c9d6275a7ca9467d4027b50dddf6a5e9dcbb1a9761c10cb2d551e234ea708d4c7235f6bb4d32f24d6c9b4515f67db1f05c1ac94156a69cb4d8be66418f3101800b5ab1af18c1d5ecce7bd659355db15236690ff10c9abfb01c088ef687bfd00f6a50dcfec0831187015c7f6f1bbc2a144959374c3b1feda3ff9af36bcc015e9a9724a94d69283229c52e089ba6e5ed3134f3be59692aa3e1546a040f640fee3b02132bcebe54acfccaaca127dcb336266c96bee0ff730070be1d114d7605886b9aa320f1cbbc2e5704e364cefa046cd7084760842adc1a23686f17669912b899e19d6f073b266268f8b345206f91fc38609809f29b1b3e86820f44b6a70e08c9f100ab66699c7cdfdcfd4f5aa3d66df47596e9d6cc6320e6a4000ac0e91b0d4624760de7b363a700021ad314372e02cf60dbb8da3839ea54273714e544193f76c74d3f62bf52021a0c9614707783497a5ae2b84917efd1d5d03d27fa953ee3991123b6ea9917a03e483d803ed06b17ac6a04ba74ea93069910751ac0b79b87e6d5396ce77daa19892b83614029cf66dcf456487f61e896f4ccce87dcde3c22c556fec6fa6f284493bc35d3832b7031d575f3251863b177494432316ac4c93eb620f7f92f88a7692c9140f9318009e057070eccc07cc98f00f8be75839f6df23544d663ee73b99f7d9a80c69d059e314f8fa49df51c0d187c355b4ec6288d6f72e395e51651c02641a7604cafa73b95f6881d743a1e5f447b48466985b81bc3c6429d8ab5681199c34f9c63fa70c03e5afefeed36300e0ec547c723d563c2fd859d8c8e31c8b9955d4f6dc01353131490aa3ef0fa6d3c53f287591e1d1144aa1351823d35f25e6c11fd864a04f03a27bf552bba18aba5c9768f2b716bae5db789e261bf08a6dde07335558a113e698be4019e7bc38e195ef24892c4f0712a507136a505614037d5646fa327bc3a908e592f65efd3942ed9609b4a2b5b42fb7f9b2552f1e69b743978a6c4a14d27eedd870f5844344f754b69c784acc532dfa3777cb15b36e8aef3552e01591c688c9f26290230cd18169bf4e89e8f2aacf3d93363ba735b49c909e229d6822b7a5fb4dc08a176e48a5131e45fb8aec2b530a63099a90f40f74cb7495ead15648a24f2cc0ea321b491833502326602fd0d285920f86e05295c937607788de7936760fa5e1ea77f294d0740176c942468225bdd059156a45a97e91b30efd7b4c2f47e381fa93b5909981344111207473420fe814b3562136d7b52a6cb916340a999b12d18659a3bf741913108ab4a3bcf2a7edf533141003b1690346a885c023b74bba5aa54efef1d51120ca5a2969dbdfb1d2aa07ce54f88ea356d229d1c89fbc659a7eaa0dfc6dc79a20e49edc18459e9aed5b2c17c3fc1de69ff77ec28c5d59598bb97cec530bd1f7fa3c024b6de37588b52f524effc9ff65da95729bb22ba9adec84f2788d3d70dc0134e145b4147f4b915d4d302d1ff8cf47ec32458e92fcb9688ad3f66698b0a864cb007d430b4d17c5a36a37191956e3101cf82f803079b3f78e9c5956322377410ab62c7541020d6d3ddf304bdd0ea7348e778b944cca3b85265230690c3badc656376595d6cddb8457bbc34f0c21b32d693ad7601b7f45f58804a2398447b8a18ed92b438a46b9736caa5f3cc03b1d7ee81756b5d8ee23f0f8991223c6e776982bcc4a77a13801ecef62d9124e17bbd24092ced9b8ef823dc7fcc36fdfb2eb4acfd4e0f8838597ee3894b60e76db95916439f78d2c3c27492d6513c40cedb3d5b470ab11937ffe50af13dd32671f4f4e312634b7218c8e7e4815a14c391cdd0bd45a2551665b5197aeea1196e6f4c4639b912b6a96836d241242d18362074d85d4547d01e1b0e6f0e045e9b9c523afddc7bb160f0994170a28338d33faaab0925e96e1122b0fb7572dba438f1adec41573a82e5f2cf6fd4b3dc7f69e948211b58a8a0277bfafc49e9eb0f3246870f7125c4108cbde790cf84541edee88245503408fab0730ee04e8051ee504cf5d7f291907b7a489f0565f55571241c190af2ee5b1699d380e9c045a0df367cd358929a7294786a6e92b93e7831869abdf4c0ce36117321bc8c796f12e1dfa4794ed47f3d608eb821e986964824875829feea61c18eda47fd41a1c8c4185277565e0fa8e4a40ced8ef2a4905ee12df17783019a85a901096e35f2876166aa9dadc63bf25b612b51dcbe5c041ace68f5e7115a90277a970f92170c8502a16dd91589744f496e0da6b3b4c907dcc98f58bbd1ddbd0031909849249365c6733572350754604fa590cbbc8ec4c49a647710ff6dff8f6c95c32de78884a987de5068763c9fdf7c018956479084f7285278be510e5c212c9841418f63eb0627c5af7357b3471fb600feb70e4d593745e75173846ae79ef458cf8b6876d843e95a2ff4078d53d967145a6577383c2668a770f936afbdf611ccf1e44826d834faac2248b6efca547cac122b161be4faba357a23200366c212f2993224b920513b3cf08b0a00ed6cd62cec682a3c502b59e654c0efc0e1cb6c8c1f206dadc09bbdf0050e6c35a70ac672448f01911271539864a6cb617238406be963aa5ba2e6507bb6d5ae40289e2f9f4d5ad107aae3d63fe13bb452e5bc59fa8844a599bfba45b0f0004db0b5f0214ca4a860300914c0db36c64006c59903a5bcf580d609b266b4d2e65c46a6b9a2223f2c64b9c9a9d69f1571dd4e99e5264d1fa564b69e8956c4eecaf94eebd7d38d89da82ff066f3ffb05591f60d9318dc722aeb383c034db7ed8fe5fc5c12120d94a9efa3d29b4c35343771622e5fc798e905462c12227359beef808a8d581079d8ad97517ab2c52d995a48e0623d24e2c20210b649b36e80a826ffb1395f63d8d3a39378aaf75c35f580a96fcef488270006c52ea82f10b90632719815a545fe4f68eb326eb38cc448bc3022d04de1c3994001b7b012553333dddf4a0e1af99cf240b4c31f1eb0ad7d3dfd499a2e92c09e74b9b73cf6efb28b7389ac4fbc96166e716364a291e9c72a168844e4b3a99235513de52b86b7b6b78e48d7cf820fb2ef699b4ddda2381cfa9baf8b6d6ce343932d143703fcc4b44782afb529ee25334f3d35a2dbe7a53e51daa9cd70cec096326d2ff1565cde2746d3b6173c128d71e92df3d77485b98528ed86c5e552db7e40632277fe6b09213bcb9b4b50162fd03e4d8e4e6b94a7aae593f0764ca021a48de193d601dd3f2024dec57d526dad34ce42f6f659ce11d397e07d9e2b1894f0d18a2b010cd98cff2535f97ead5565dddd677a58e10eb987b8999d7d7786b2051c83eb58b5be6e5ee8c41b2cd81808b2e65aa1c0075bb5bcd565de15a62f4a1320248c56d822c27fb63dde0c106781618711187ec9e29544fe9a6f87b906755818754c3f7", 0x1000}}, 0x10) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000010c0)={0x24, @long}, 0x14, &(0x7f0000001200)={&(0x7f0000001100)="57c42a9f37a458fa2055056d819304d8ed53150b2c7f2d7de00ff8dddb78996c19e8032b43e66a5b51c72e39ae0c8703092a26a8193bae41260dc4cd931413b5462aaf0f6b38ea1e1317f750f6106bebf128bd4fa7859a074d9b28b01da9498f836f0f0f6878538ef33c9e90a323601943cf5ccef75c6c4d3006b3a1f6fb97b3309a7760f638ddcc9b04d16299ac13dfd9c490ec136a69827de64fe5ed323839c7b6468687749242ac597f09aa2a3e5660b7adbf7a931a48d6a0d0acab50700fb7365dc6dd3d52707651a081dc6b3ad274e2468c8005f9d9d00a89e91684c3fc0adea9b9b777032853d0f04c4c0f3a7baf30b32b", 0xf4}, 0x1, 0x0, 0x0, 0x8004}, 0x40080) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001280), 0x20000, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000001380)={&(0x7f00000012c0)={0x24, @none={0x0, 0x1}}, 0x14, &(0x7f0000001340)={&(0x7f0000001300)="c36519f178aa705ec4f2afe495378475ccab6ab9a68c60518fc1ead9bb75a59120fdc82a394609f3c42dc8f1906aab7eb92530a1f5e14c3082c854db2bbe", 0x3e}, 0x1, 0x0, 0x0, 0x20040010}, 0x4801) r1 = epoll_create(0x2) tee(r0, r1, 0x400, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000013c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f00000015c0)={"53c9c6171ef21230f4e0c67bf70cae73", 0x0, r2, {0x6, 0x7d3}, {0x3, 0x80000000}, 0x5, [0x9, 0xbd, 0x100, 0xbe, 0x2, 0x98d, 0x9, 0x8, 0x6, 0x1, 0x2, 0x9, 0x9, 0x8, 0x9]}) sendmsg$802154_dgram(r0, &(0x7f0000001780)={&(0x7f00000016c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14, &(0x7f0000001740)={&(0x7f0000001700)}, 0x1, 0x0, 0x0, 0x80}, 0x1) r3 = pidfd_getfd(r0, r0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000017c0)={0x0, 0x3, 0x5, 0x2}) ioctl$FICLONE(r0, 0x40049409, r3) pipe(&(0x7f0000001800)) r4 = socket$inet(0x2, 0x2, 0xffffffff) write$binfmt_script(r4, &(0x7f0000001ac0)={'#! ', './file0', [{}, {0x20, '/dev/zero\x00'}, {0x20, '.&'}], 0xa, "526a18288ef07022f94ad021b1b238f3623a5aad5ef50e31f9c5a349631acbff0b55"}, 0x3c) r5 = socket$inet(0x2, 0x0, 0xe0a) writev(r5, &(0x7f0000001d40)=[{&(0x7f0000001b00)="84558f35d222eef18dce41f521fbb204a5284f23e80f15b2e89d2dec45cb2b2f9b9eeacf5f2ac84482ff351f44625ffabf8b68152b91b165722c4c01209565d67da8df8b7916eba088037b1dd2b90df1b606ba43a8486b782d7c82df6538076284be7cfa9c04bd5a780aa49bf3fd499e7e7f8d059ae7c90a6cfcd2bd8421", 0x7e}, {&(0x7f0000001b80)="c5f6b2465114f2521ba8b5f81734a14636dac9d615ad2bf7c7eb9eae3a1ce8e42954c4347be299a0489b7a1ab0e2832e85a3d1aa2e7a9caa0a33f1ff89a29951f74eac825ef04e7aacf58e0ebf5cbc20a33ed4cb5ac275d5f4873f5037897ca3ede818745dd27af4a9cc062e3f258066d6a192c269e8faaf53d51bb016b90438475cc515cda0aaa7e9b05fd4f15658283562f620c3919f65aa5f1cb5f7a64b583d6c333a1c3115539637ac088f6b38e1d47eca6c43daefabe8bec449966f5471e4ceba6406327156b441d8c5e66bfbeb1f60baa3c9d40d352db46817a0016f629b9d59", 0xe3}, {&(0x7f0000001c80)="87c9ad877a96b18e1acc4d24ccf2d6fcd379128b0aef10131a4f1ca8f6633069a90b5ee2ec742aec6f9a0abbd1fcdc64cc2c91208f1cd3b6fc1accd93e0d9ef521fee64d51c0ceefd8f1c74c66e48571dde86e0d221b5cdf234dcf0698220b2a18aa75e0714e1ce9f3c258d3e61be84fbb686eba33073b5f0176ecb02948af48959c46dacfcbcf71341742f0c1052cb1", 0x90}], 0x3) r6 = syz_io_uring_complete(0x0) getsockopt$WPAN_SECURITY(r6, 0x0, 0x1, &(0x7f0000001d80), &(0x7f0000001dc0)=0x4) sendmsg$802154_dgram(r6, &(0x7f0000001f00)={&(0x7f0000001e00)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0302}}}, 0x14, &(0x7f0000001ec0)={&(0x7f0000001e40)="dda93bbab3f2cfc387aaa668c944a20d8ee5ec5525778df0e50bfe9e9d31a778c82d870edafb0182b68b3b9ec2d0707ea54e5f3a523af12094baea64f0507b5433dd", 0x42}, 0x1, 0x0, 0x0, 0x40005}, 0x20040000) 15:47:30 executing program 5: ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)={0x0, 0x4, 0x8}) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4041890}, 0x4000000) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x9]}, 0x8, 0x0) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20805002}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f00000002c0)=0x5, 0x4) sendto$packet(r1, &(0x7f0000000300)="74f6e89a43c543c3b644d4d48097", 0xe, 0x1, &(0x7f0000000340)={0x11, 0x3, 0x0, 0x1, 0x4f, 0x6, @random="83e328600ed2"}, 0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000380)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) setsockopt$inet6_tcp_int(r2, 0x6, 0x1, &(0x7f00000003c0)=0x401, 0x4) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x158, 0x0, 0x1, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0x25, 0x2}, {0x8, 0x3}, {0xff, 0x3}, {0x5, 0x5}, {0x0, 0x2}, {0x4, 0x5}, {0x9}, {0x3}, {0x7}, {0x7, 0x5}, {0x8, 0x2}, {0x20, 0x1}, {0x6, 0x7}, {0xac, 0x2}, {0x7f, 0x7}, {0xa7, 0x3}, {0x38}, {0x0, 0x5}, {0x3, 0x4}], "444713de995ae543"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x10, 0x3}, {0x77, 0x3}, {0x0, 0x7}, {0x2, 0x7}, {0x27}, {0x2, 0x2}, {0x5, 0x6}, {0x4, 0x2}], "74a3164db9dcdb32"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x3, 0x3}, {0x8, 0x4}, {0x7}, {0xb6}, {0x5, 0x6}, {0x5, 0x1f}, {0x3, 0x2}, {0x2, 0x2}], "55531854697b1bf4"}}, @NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x9, 0x2}, {0x40}, {0x9}, {0x81}, {0x8, 0x3}, {0x1f, 0x2}, {0xc6, 0x4}, {0x3, 0x5}, {0x1, 0x7}, {0x7d, 0x2}, {0x1, 0x7}, {0x0, 0x4}, {0x7f, 0x2}, {0x3}, {0xce, 0x1}, {0x80, 0x5}, {0x1f, 0x5}, {0x81, 0x7}], "0e9e6b8f70e335f3"}}, @NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0x7f}, {0x7, 0x4}, {0xfb}, {0x1, 0x5}, {0x0, 0x1}, {0x30, 0x3}, {0x1}, {0x7f, 0x2}, {0x80, 0x3}, {0x5, 0x4}, {0x3f, 0x6}, {0x1f, 0x4}, {0x94, 0x7}, {0x75, 0x6}, {0x3, 0x1}, {0x52, 0x7}, {0x10, 0x5}, {0x5, 0x1}, {0x2}], "e3dee47bd1a757e6"}}, @NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "79c4432557bdad5b"}}, @NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0x80, 0x5}, {0x8, 0x4}, {0x77, 0x5}, {0x0, 0x7}, {0x8, 0x1}, {0x3f, 0x1}, {0x0, 0x6}, {0x7, 0x3}, {0x80, 0x3}, {0x0, 0x7}, {0x80, 0x4}, {0x0, 0x1}, {0x6, 0x2}], "b972d0f54ccf7ebe"}}, @NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{0x9, 0x2}, {0x9, 0x2}, {0x9, 0x1}, {0x8, 0x2}], "b6e53b70fa255a05"}}, @NL80211_ATTR_QOS_MAP={0x2a, 0xc7, {[{0xe0, 0x6}, {0x6, 0x7}, {0xda, 0x4}, {0xff, 0x3}, {0xff, 0x2}, {0x1, 0x6}, {0x9, 0x4}, {0x40, 0x5}, {0x0, 0x2}, {0x0, 0x1}, {0x0, 0x3}, {0xff, 0x5}, {}, {0x7, 0x2}, {0x7f, 0x4}], "62a84dd8ec3d05a9"}}]}, 0x158}, 0x1, 0x0, 0x0, 0xd4e0c7205c8536dd}, 0x40000) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x6c, 0x0, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000001}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0xe1}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x8}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x7}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x1}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000780)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000bc0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)={0x358, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff8000}]}, @TIPC_NLA_NODE={0x1a8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "cb8ab5353ca9e37e07cb732c1f8fc869a4020d42171e5108bfccb43d2f135a"}}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "23612c0323da4a31b6a6e8e074f4a10f83aca9144b080500"}}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "06af7beed49975d347110d0f03ac14f03a66693001fb742849813a10"}}, @TIPC_NLA_NODE_ID={0x86, 0x3, "bb8c0a060f1eb19e2f3f6aff58b9bd5f86a052cf3991669fc8ebf5955576b0d6c9db2e447b774cad37074e6d994de7c89c95ee32ddbfa32d15d0170547d81efb6d80b7caa0c4b78397b3e7e10850e8b639c82428583eaf828015f32d26a426b66b20320a4abe7bc8cec3b4f0c3d0d8e382740a902a7cdea503b86b52862fffbb8ec1"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "07ffd6721eea8e23f27a024788d53183aeda525075"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10001}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40f0}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81d3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffe1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffc00}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6e}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xa0}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0x358}, 0x1, 0x0, 0x0, 0x5}, 0x4050) connect$inet6(r1, &(0x7f0000000c00)={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7f}, 0x1c) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000c80), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r4, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x2c, r5, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), r3) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f0000000f00)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e00)={0xb0, r6, 0x400, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_QOS_MAP={0xe, 0xc7, {[{0x32, 0x7}], "b23fb5f1f3897775"}}, @NL80211_ATTR_QOS_MAP={0x16, 0xc7, {[{0x0, 0x5}, {0x2, 0x3}, {0x80, 0x1}, {0x4, 0x3}, {0x4, 0x5}], "b7aa3edeef202c1d"}}, @NL80211_ATTR_QOS_MAP={0x2c, 0xc7, {[{0x7, 0x5}, {0x5, 0x3}, {0x0, 0x7}, {0x2, 0x6}, {0x8, 0x2}, {0x2, 0x6}, {0x9a, 0x7}, {0x6, 0x4}, {0x3f, 0x2}, {0x40, 0x2}, {0x7, 0x7}, {0xc1, 0x2}, {0x7f, 0x1}, {0x8, 0x4}, {0x33, 0x7}, {0x8}], "656da168ac5322da"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x35}, {0x0, 0x7}, {0x5, 0x2}, {0x40, 0x3}, {0x3, 0x7}, {0x7, 0x7}, {0x0, 0x1}, {0x3, 0x3}], "ad116d7160c55f9e"}}, @NL80211_ATTR_QOS_MAP={0x2a, 0xc7, {[{0x9, 0x2}, {0x7, 0x7}, {0x4}, {0x1f, 0x6}, {0x6, 0x5}, {0x6, 0x2}, {0x20}, {0x2, 0x6}, {0x3, 0x1}, {0x1f, 0x3}, {0x78, 0x1}, {0xdc, 0x3}, {0xff, 0x4}, {0x4f, 0x2}, {0x1, 0x6}], "0c3b660e73cdb8bd"}}]}, 0xb0}}, 0x4000001) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000001180)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001140)={&(0x7f0000000f80)={0x1a8, 0x12, 0x200, 0x70bd25, 0x25dfdbff, {0xf, 0x2, 0xc0, 0x2, {0x4e23, 0x4e21, [0x7, 0x6, 0x876, 0x30000], [0x6, 0x6, 0x3, 0x10001], 0x0, [0x1, 0x3]}, 0x3, 0xeca0}, [@INET_DIAG_REQ_BYTECODE={0x9f, 0x1, "6b4e7f9bc4664e7d6b8d701c4a222d72af3699b2caf3b8cd05ce07c77a8a8f9e5e85a42c312fb41a5d77a2775e1310d1a9ed2eba4274fa2d4c447e5c1938d5566e6580336cecb4a447122a514dfab857acc392103cc4bed8b7cb9d5c4c2383aab9826f36676b1b3ada3bdab4d9b24795d786c6eed9893e2c6f38763c53020cff7cf3d2baa3568068702ed18c1606f3ac1be781cafcb35109fca026"}, @INET_DIAG_REQ_BYTECODE={0x59, 0x1, "2d010b98028c7e6f0a4b93d01094c105b3f88a78b019f7663d06f2d895f8cf4c17666835f26e46491d33c2ed1d08dd2c2e15e9da23cfed430416a37cf1e50737cc1dc4004bf84c288b152914ad8996e65f7b202c9f"}, @INET_DIAG_REQ_BYTECODE={0x5f, 0x1, "471aa055d9142642c80ebc2df715a0e4d621cca6e6f9a37a036ebd0bb5f3637c5995a93d5302f8827b06e5b7eadb99b6fc47ccf7d91ebcd29d1a5c48d309cbe657b35f0be07cb8de54a6f52f9eb79b26646730a27d2c9ee0a0aec7"}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 15:47:30 executing program 6: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x282) r1 = syz_io_uring_setup(0x7153, &(0x7f0000000080)={0x0, 0x8f5a, 0x8, 0x2, 0x113, 0x0, r0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x4, 0x2007, @fd, 0x3, &(0x7f0000000180)="64f527fa0d997b2c7325a01e3b9cc9c8185f889b687bb592fa9240f416c91335d27c2126e23cf6c9be7eb49b37310fd51f412a2368fc7af200105dd68c59336e5e6ec44f51f6acf8fc25f39b8de40482d7267296de1d577edff5821c8a4d332ac2b68eb6c5b18ee1e6270bada5a35b36426c3f821cb7291926af9c37bbb9abac8c5104f289951383bf41adfd40aae9fa519449842f74d4e05a2c5d4c479f989b154266", 0xa3, 0x17, 0x1}, 0x9) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x8000, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000380)={{0x1, 0x1, 0x18, r1, {0x9}}, './file0\x00'}) io_uring_enter(r7, 0x2198, 0x957a, 0x1, &(0x7f00000003c0)={[0x80000000]}, 0x8) io_uring_enter(r1, 0x1e8e, 0xb1d, 0x1, &(0x7f0000000400)={[0x1]}, 0x8) llistxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/4096, 0x1000) syz_io_uring_submit(r2, r3, &(0x7f00000014c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, &(0x7f0000001480)}, 0x8) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000001500)={{0x1, 0x1, 0x18, r0, {r4}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r8, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x38, 0x0, 0x800, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x10000, 0x5b}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xa}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}]}, 0x38}, 0x1, 0x0, 0x0, 0x45}, 0x80) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000001680)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) renameat(r4, &(0x7f0000001640)='./file0\x00', r9, &(0x7f00000016c0)='./file0\x00') r10 = fork() statx(r8, &(0x7f0000001e40)='./file0\x00', 0x400, 0x54659e57433dd64f, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001f80)=0x0) sendmsg$unix(r8, &(0x7f0000002000)={&(0x7f0000001700)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001940)=[{&(0x7f0000001780)="746ceb69b932379f52afb5d0e8bc0de0ad59b1f95c0ceed3bd0b57adeff7f6eb90436287e6c5db86bf626e251c01b2f1c85d92406fb79bf8b9ba26ed363d56e3a6a60b5e4f4d77b0ef3743b1abee7ca1d99fd4bc5f387375ce3969cb1d624e45ba87898e6799d3bdf8ef01cbf1e372593a53e522b20313a6ab1c7d4127c6eae8caaca85004e65ed308cfe314c453d7d5b80f917a13073481458918ce46d14e26e044e5fb42cf58eaa5e4873a18c40dfba76baef7f8b098533a5b3b79d362d8f6b2c488a9396fd017788d2e14a1202371ea3541c4d4b3c870da7a5d2f01de461e32564443249382f979", 0xe9}, {&(0x7f0000001880)="3782dd6ee10d261d31d765f9895d950bd653fd938237123099bad645ada2e36f1efed55698f977e679daaa6689c290f5b8ec59d13e8552a8e5597b95b89312675628aa222dd38090d2854e64ec59b2edfbf4314d9abae77acb34f94e3205c279d67b80ddb973749a31fa782c5826a4d34b66fbb81737321891d36ce4630073cfc775b29d91785a189871370f49e11539bf64f734b44ab3c69e6992aa649cd8c897f9", 0xa2}], 0x2, &(0x7f0000001fc0)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r6}}}, @cred={{0x1c, 0x1, 0x2, {r12, r5, r6}}}], 0x40, 0x24000000}, 0x40) socket$inet(0x2, 0x80000, 0xffff8000) 15:47:30 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x80800) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80240200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x3, 0x2, 0x3, 0x0, 0x0, {0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040041}, 0x8080) recvmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000240)=""/148, 0x94}, {&(0x7f0000000300)=""/252, 0xfc}, {&(0x7f0000000400)=""/44, 0x2c}, {&(0x7f0000000440)=""/249, 0xf9}, {&(0x7f0000000540)=""/63, 0x3f}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x150}, 0x100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000900)=0xe8) recvmmsg(r0, &(0x7f000000adc0)=[{{&(0x7f0000000940)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000e40)=[{&(0x7f00000009c0)}, {&(0x7f0000000a00)=""/186, 0xba}, {&(0x7f0000000ac0)=""/140, 0x8c}, {&(0x7f0000000b80)}, {&(0x7f0000000bc0)=""/151, 0x97}, {&(0x7f0000000c80)=""/64, 0x40}, {&(0x7f0000000cc0)=""/98, 0x62}, {&(0x7f0000000d40)=""/217, 0xd9}], 0x8, &(0x7f0000000ec0)=""/170, 0xaa}, 0x101}, {{&(0x7f0000000f80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001000)=""/44, 0x2c}, {&(0x7f0000001040)=""/9, 0x9}, {&(0x7f0000001080)=""/122, 0x7a}, {&(0x7f0000001100)=""/207, 0xcf}, {&(0x7f0000001200)=""/44, 0x2c}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/105, 0x69}], 0x7, &(0x7f0000002340)=""/26, 0x1a}, 0x6}, {{&(0x7f0000002380)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000004880)=[{&(0x7f0000002400)=""/212, 0xd4}, {&(0x7f0000002500)=""/133, 0x85}, {&(0x7f00000025c0)=""/61, 0x3d}, {&(0x7f0000002600)=""/138, 0x8a}, {&(0x7f00000026c0)=""/25, 0x19}, {&(0x7f0000002700)=""/221, 0xdd}, {&(0x7f0000002800)=""/26, 0x1a}, {&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000003840)=""/6, 0x6}, {&(0x7f0000003880)=""/4096, 0x1000}], 0xa, &(0x7f0000004940)=""/4, 0x4}, 0x2}, {{&(0x7f0000004980)=@caif=@dbg, 0x80, &(0x7f0000004b00)=[{&(0x7f0000004a00)=""/213, 0xd5}], 0x1}, 0x1}, {{&(0x7f0000004b40)=@l2tp6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}, 0x80, &(0x7f0000006e40)=[{&(0x7f0000004bc0)=""/4096, 0x1000}, {&(0x7f0000005bc0)=""/148, 0x94}, {&(0x7f0000005c80)=""/4096, 0x1000}, {&(0x7f0000006c80)=""/103, 0x67}, {&(0x7f0000006d00)=""/52, 0x34}, {&(0x7f0000006d40)=""/244, 0xf4}], 0x6}}, {{&(0x7f0000006ec0)=@caif=@dbg, 0x80, &(0x7f0000009100)=[{&(0x7f0000006f40)=""/89, 0x59}, {&(0x7f0000006fc0)=""/4096, 0x1000}, {&(0x7f0000007fc0)=""/4096, 0x1000}, {&(0x7f0000008fc0)=""/231, 0xe7}, {&(0x7f00000090c0)=""/26, 0x1a}], 0x5, &(0x7f0000009180)=""/21, 0x15}, 0xfff}, {{&(0x7f00000091c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000009540)=[{&(0x7f0000009240)=""/25, 0x19}, {&(0x7f0000009280)=""/67, 0x43}, {&(0x7f0000009300)=""/129, 0x81}, {&(0x7f00000093c0)=""/219, 0xdb}, {&(0x7f00000094c0)=""/73, 0x49}], 0x5, &(0x7f00000095c0)=""/52, 0x34}, 0x7}, {{0x0, 0x0, &(0x7f000000ac40)=[{&(0x7f0000009600)=""/120, 0x78}, {&(0x7f0000009680)=""/151, 0x97}, {&(0x7f0000009740)=""/253, 0xfd}, {&(0x7f0000009840)=""/186, 0xba}, {&(0x7f0000009900)=""/137, 0x89}, {&(0x7f00000099c0)=""/65, 0x41}, {&(0x7f0000009a40)=""/4096, 0x1000}, {&(0x7f000000aa40)=""/209, 0xd1}, {&(0x7f000000ab40)=""/93, 0x5d}, {&(0x7f000000abc0)=""/107, 0x6b}], 0xa, &(0x7f000000ad00)=""/131, 0x83}, 0x307790b9}], 0x8, 0x42, &(0x7f000000afc0)={0x77359400}) sendmsg$ETHTOOL_MSG_WOL_GET(r4, &(0x7f000000b0c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f000000b080)={&(0x7f000000b000)={0x80, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8040}, 0x1) getpeername(r5, &(0x7f000000b100)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f000000b180)=0x80) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f000000b1c0)) ioctl$sock_SIOCADDDLCI(r7, 0x8980, &(0x7f000000b200)={'\x00', 0x1000}) getsockopt$IP_VS_SO_GET_SERVICE(r6, 0x0, 0x483, &(0x7f000000b240), &(0x7f000000b2c0)=0x68) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f000000b340), r2) sendmsg$NL80211_CMD_DEL_STATION(r5, &(0x7f000000b440)={&(0x7f000000b300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f000000b400)={&(0x7f000000b380)={0x6c, r14, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x58a}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}]}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000804}, 0x400c080) sendmsg$NFNL_MSG_CTHELPER_GET(r9, &(0x7f000000b640)={&(0x7f000000b480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f000000b600)={&(0x7f000000b4c0)={0x110, 0x1, 0x9, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x16}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x800}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x200}}, @NFCTH_TUPLE={0xd0, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @local}}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x3c}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x38}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x110}, 0x1, 0x0, 0x0, 0x4880}, 0x4) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f000000b680)={0x6e72, 0x441f, 0x400, 0x5, 0x4}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r11, &(0x7f000000b780)={&(0x7f000000b6c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f000000b740)={&(0x7f000000b700)={0x24, r14, 0x1, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x3d1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) recvmsg$unix(r1, &(0x7f000000b980)={&(0x7f000000b7c0), 0x6e, &(0x7f000000b8c0)=[{&(0x7f000000b840)=""/109, 0x6d}], 0x1, &(0x7f000000b900)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x60) r16 = accept$inet(r8, &(0x7f000000b9c0)={0x2, 0x0, @initdev}, &(0x7f000000ba00)=0x10) getsockopt$inet_pktinfo(r16, 0x0, 0x8, &(0x7f000000ba40)={0x0, @multicast2, @loopback}, &(0x7f000000ba80)=0xc) r17 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x100010, r15, 0x10000000) syz_io_uring_submit(0x0, r17, &(0x7f000000bb40)=@IORING_OP_CONNECT={0x10, 0x5, 0x0, r16, 0x80, &(0x7f000000bac0)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x0, 0x0, 0x1}, 0x4) [ 96.187047] Bluetooth: hci0: command 0x0409 tx timeout [ 96.249552] Bluetooth: hci1: command 0x0409 tx timeout [ 96.377496] Bluetooth: hci5: command 0x0409 tx timeout [ 96.441497] Bluetooth: hci7: command 0x0409 tx timeout [ 96.442204] Bluetooth: hci2: command 0x0409 tx timeout [ 96.442525] Bluetooth: hci6: command 0x0409 tx timeout [ 96.444320] Bluetooth: hci4: command 0x0409 tx timeout [ 96.445803] Bluetooth: hci3: command 0x0409 tx timeout [ 98.233474] Bluetooth: hci0: command 0x041b tx timeout [ 98.298519] Bluetooth: hci1: command 0x041b tx timeout [ 98.425525] Bluetooth: hci5: command 0x041b tx timeout [ 98.489513] Bluetooth: hci3: command 0x041b tx timeout [ 98.490355] Bluetooth: hci4: command 0x041b tx timeout [ 98.491078] Bluetooth: hci6: command 0x041b tx timeout [ 98.492216] Bluetooth: hci2: command 0x041b tx timeout [ 98.492915] Bluetooth: hci7: command 0x041b tx timeout [ 100.282543] Bluetooth: hci0: command 0x040f tx timeout [ 100.345534] Bluetooth: hci1: command 0x040f tx timeout [ 100.473500] Bluetooth: hci5: command 0x040f tx timeout [ 100.538489] Bluetooth: hci7: command 0x040f tx timeout [ 100.539161] Bluetooth: hci2: command 0x040f tx timeout [ 100.540144] Bluetooth: hci6: command 0x040f tx timeout [ 100.540823] Bluetooth: hci4: command 0x040f tx timeout [ 100.541418] Bluetooth: hci3: command 0x040f tx timeout [ 102.330495] Bluetooth: hci0: command 0x0419 tx timeout [ 102.394510] Bluetooth: hci1: command 0x0419 tx timeout [ 102.522631] Bluetooth: hci5: command 0x0419 tx timeout [ 102.586482] Bluetooth: hci3: command 0x0419 tx timeout [ 102.587088] Bluetooth: hci4: command 0x0419 tx timeout [ 102.587711] Bluetooth: hci6: command 0x0419 tx timeout [ 102.588289] Bluetooth: hci2: command 0x0419 tx timeout [ 102.589248] Bluetooth: hci7: command 0x0419 tx timeout [ 110.668842] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.669741] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.670895] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.708932] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.710936] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.714050] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.867344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.868327] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.869928] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.918283] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.919509] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.946515] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.042374] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.043633] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.044995] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.048059] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.049155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.050536] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.370931] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.372139] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.373764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:47:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4342, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x1081030000000000) 15:47:48 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, r0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80010}, 0x4800) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r2) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r1, 0x10, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xb63c, 0x11}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xdc}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x8, 0x13, [{0x12, 0x1}, {}, {0x3}, {0x1b, 0x1}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x4}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x80}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x40005}, 0x8800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x4) [ 111.528273] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.529224] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.531634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.617150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.618007] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.619265] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:47:49 executing program 5: r0 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000011) syz_genetlink_get_family_id$team(&(0x7f0000001b00), r0) [ 111.670952] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.672019] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.673186] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.697455] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.698297] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.729707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.737931] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.739010] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.740305] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:47:49 executing program 0: r0 = fsmount(0xffffffffffffffff, 0x0, 0x80) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) [ 111.765345] Zero length message leads to an empty skb [ 111.781829] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.782734] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.784205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:47:49 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="636899636b3d7374726963742c0085193b6800a6fc815b7382cd00093c93489cfcc251a6c610d69f8fa6ddc608abdfe396e24e"]) symlink(0x0, 0x0) creat(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xa) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') ioctl$FIONREAD(r1, 0x6801, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) chdir(&(0x7f0000000000)='./file0\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0xc8001, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x5460, r2) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r4) [ 111.815140] audit: type=1400 audit(1645026469.272:7): avc: denied { open } for pid=3926 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 111.817340] audit: type=1400 audit(1645026469.272:8): avc: denied { kernel } for pid=3926 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 15:47:49 executing program 6: syz_emit_ethernet(0x4f, &(0x7f0000001300)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96f2b1", 0x19, 0x3c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@hopopts={0x2c}, @routing={0x0, 0x0, 0x0, 0x1}], @echo_request={0x80, 0x0, 0x0, 0x5, 0x0, 'O'}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) [ 111.922038] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.923000] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.926160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:47:49 executing program 5: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101802, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x88101, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x9, 0x25, 0x1, 0x1e, 0x0, 0x997b, 0x84010, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24, 0x1, @perf_config_ext={0x9, 0x1}, 0xd888, 0x4, 0x4, 0x5, 0x3d, 0x4, 0x2, 0x0, 0xfffffe00, 0x0, 0x80}, 0xffffffffffffffff, 0x4, r0, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) 15:47:49 executing program 6: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000100)=0x3) fcntl$setstatus(r1, 0x4, 0x42000) r3 = fork() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r4, r4, 0x0) r5 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)="f90b0351050be44455357255da43f5567102332071224184a28a4248deb678b83abef7f9c323a5d92c32a67c173298f44553ce5b332581d0dd29825b084b312e68de8ea3d64394632c75f3150760c3f1edd54a5912b39e4c2bbb5fb6797d71269cacbc404fb41b01c536aeb8d28ea6cee7045d18aa10fe42e1ec3565006dd000d43fb06e3bfd918f6927b097603bc1f4cfe0f26256377f7539775a084356b5ecab060533ca9abe75000000000000000000", 0xb1}, {&(0x7f00000008c0)="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"/655, 0x28f}, {&(0x7f0000000340)="c0e1c4c9f94bac0bdf9bec6f3a33844585e111286e3d9bc6475225ef501397624a9d656c5879bbe6e7de11863c6429f99e7abee25b2ac1150567b921543d4d2fa0438be02875ad9c4dd4b9b250e8a46d3fca2a2b4762fcf6968b8170dd3800c48442ed775ecb9ba8fad8984be75d4d2d8fdaec810acbee9fa53dceb6bc296d670cc4ce0c074fc37a1cb5c5d4baf7dd3cf96942bad5921be9768370409faaedf70a55117e4d0af8b200558ba0ccf9d3c9e2eceb7d656cd3428765e21b14af981a1c0cb2a54fae0c23ca47f1ed60c9f96f37a94aad5631c06e5a08951f", 0xdc}], 0x3) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r3}) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r6, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) fallocate(r6, 0x8, 0x7, 0x4) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d0ef0000000205002abd7000fddbdf250100000a08000f00", @ANYRES32=r4, @ANYBLOB="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"], 0x1d0}, 0x1, 0x0, 0x0, 0x20000055}, 0x40) [ 112.014172] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.015120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.016894] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.090149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.091752] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.094848] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.097107] kmemleak: 53 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 15:48:08 executing program 5: io_setup(0x1000, &(0x7f00000018c0)=0x0) io_setup(0x5, &(0x7f0000000080)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000a40)=0x1, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1b) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) io_submit(r1, 0x0, &(0x7f0000000000)) io_getevents(r0, 0x8, 0x8, &(0x7f0000001900)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0) 15:48:08 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = dup(r1) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000000102010100000000000000000a000000530001802c00018014000300000000000400000000000000000000001400040000000000000000000000ffff000000000c0002800500010001000000"], 0x50}}, 0x0) 15:48:08 executing program 2: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9, "0000f0000000000300"}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETCARRIER(r1, 0x800454e1, 0x0) 15:48:08 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x38, r2, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x4, 0x62}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x148c}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]]}, 0x38}}, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) lseek(r0, 0x0, 0x3) 15:48:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x400, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose}, {@posixacl}, {@debug}, {@cache_mmap}, {@mmap}, {@debug={'debug', 0x3d, 0xfffffffffffffc01}}, {@version_u}, {@afid={'afid', 0x3d, 0x4}}, {@version_u}, {@msize}], [{@smackfshat}, {@obj_user={'obj_user', 0x3d, '#+\xcf\x1c/#)-$+*^-/'}}, {@uid_eq={'uid', 0x3d, r2}}]}}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1, {0x0, r5}}, 0x3) pwrite64(r4, &(0x7f00000000c0)="a3", 0x1, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x12, r6, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) dup2(r4, r3) r7 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r8, 0x0, r7, 0x0, 0x200f5ef, 0x0) 15:48:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x2d8) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="23212a2e2f667ab6ff752d45ac2a09200a"], 0xb8) close(r1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x80, 0x5, 0xff9, 0x1f, 0x3}}) recvmmsg$unix(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/57, 0x39}, {&(0x7f00000000c0)=""/149, 0x95}, {&(0x7f0000001340)=""/248, 0xf8}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000240)=""/161, 0xa1}, {&(0x7f0000001440)=""/251, 0xfb}], 0x7, &(0x7f00000015c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x68}}], 0x1, 0x0, &(0x7f0000001640)={0x77359400}) mknodat$loop(r2, &(0x7f0000001680)='./file1\x00', 0x8000, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x4}) 15:48:08 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000001) shmctl$SHM_LOCK(r1, 0xb) r2 = fork() syz_open_procfs(r2, &(0x7f0000000000)='net/ip6_tables_names\x00') 15:48:08 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 130.619779] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.7'. 15:48:08 executing program 7: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x240f5ef, 0x0) 15:48:08 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3f}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x18}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}]}, 0x58}}, 0x0) 15:48:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=@updpolicy={0x138, 0x19, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@XFRMA_IF_ID={0x8}, @sec_ctx={0x18, 0x8, {0x52, 0x8, 0x0, 0x0, 0x4a, "81de627bd3176849e6ac67347b75f2f96704e2f4ba3ff34ee6f3030b90fba088222c3ff39438fc09583cf44a80ca63378a5e0337631f09bd90dc866e11212215056fb08ac5a60bbd962b"}}, @etimer_thresh={0x8}, @replay_thresh={0x8}, @proto={0x5}, @XFRMA_IF_ID={0x8}]}, 0x138}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0x10001}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x48000) [ 130.788595] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 15:48:08 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000080)) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x101100, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_virt_wifi\x00'}) close_range(r1, r2, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x2) 15:48:08 executing program 2: r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', 0x2000000, 0x3, &(0x7f0000000400)=[{&(0x7f0000000280)="9cdacaf09503174f64689edb6260a96a11254d467a03fdccc9d0285f2896c1e847b3a12dd4d72291274cfb30d748056915a418668121c73695da04150163c2bb8e9141a2f1394905d09ce4557950b59eeee800352bf15fdea201ddddfc24aa8cb90876627e290ea1335144339547c239a6e47fbe6e4c9ffa1f9da113e7eb70666fed992fe36c51324cfef1fa18f9bf4678523816047836f51b450ac005e2c05ac1e0dd000b4c9de9bc99653df8c2f18c214d01", 0xb3, 0x34a0}, {&(0x7f0000000380)="ce71c8807f57b60eaa9b6abfdfed14cffce0c7fc530984f898", 0x19, 0x3}, {&(0x7f00000003c0)="04aaff36e847c3ae0156d480f89d29049d389091aff0e0eaee189e009e9af64abe176d1929ac32bbf300", 0x2a, 0x20}], 0x1064401, &(0x7f0000000480)=ANY=[@ANYBLOB="667535ee50676d3d616476697365b875e581e34472e02a1b43baa658c32250debac5c2cca347d77bde9102ca3c13504e5e1244eff66fd0543c4d970c160a7b77c61ab6ee7506bf014cd68e60acd559f8896b193f3fc191b62b4703c1840a51cd06f78e4d94b6ee6230e0d0870007bab4fdd228fd9b1bc0c0ea9b82d135d549e885893ac2554d623aafdf98c3f79fcb60c83db8b8f00b340e14323a3e5d09579e00"/173, @ANYRESHEX=0x0, @ANYBLOB="2c6e725f696e6f6465733d3225f02c6e725f626c6f636b733d4d232d320ab2687567653d616c779e886e99809da773b7845bfeff6179732c6d61736b3d5e4d01595f57524954452c6d6561737572652c646f6e745f896561737572652c00"]) r1 = signalfd(r0, &(0x7f0000000000)={[0xe1a]}, 0x8) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) unlink(&(0x7f0000000340)='./file1\x00') write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="23212a2e2f667ab6ff752d45ac2a09200a"], 0xb8) close(r2) statx(r2, &(0x7f0000000040)='./file0\x00', 0x6000, 0x20, &(0x7f0000000080)) 15:48:08 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f47d5fe0f4655f100000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x36c, r1, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x77}}}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x3}, @NL80211_ATTR_IE={0x9f, 0x2a, [@random={0x0, 0x7f, "98f8a9ccf5d58bb499695ff5c16c3396ac53072c49c992556df22dd92ff4c08e828015ed2aeb08710b2cba438aeaa03faf75a9140528c679c6ff23eb96f48a0b2d57755b89e07434159776b445702777d3dd0a055c7a868d139e758a53987579bab5ba5438ea59475285153369204a1786e0afef4ee1a2c9f395839a77043b"}, @erp={0x2a, 0x1, {0x1}}, @link_id={0x65, 0x12, {@from_mac=@device_b, @broadcast}}, @dsss={0x3, 0x1, 0xa9}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x3}, @NL80211_ATTR_IE={0x5e, 0x2a, [@random_vendor={0xdd, 0x35, "1cafc70b816de2083b92876ec6be9f6e1774bd821f1f978afc61f01913c59a865f287dd531624dcb6e3041e9624fa0a139e8dd2fff"}, @supported_rates={0x1, 0x7, [{0xc, 0x1}, {0x30}, {0x5, 0x1}, {0x18, 0x1}, {0x16, 0x1}, {0x30}, {0x4, 0x1}]}, @mic={0x8c, 0x18, {0xdd7, "ecc06b194ef0", @long="cb8a4357081f561c729a08060ec648ca"}}]}, @NL80211_ATTR_IE={0x233, 0x2a, [@supported_rates={0x1, 0x3, [{0x5, 0x1}, {0x6}, {0x1}]}, @random={0x5, 0x7d, "c03205196c6ab2aef275963ed7a22fbf99c20427b7d9718de783ecc912e050f8606ade088f793d44be3c7006a1b384adcdacccd4af4e4151b22510e21e88d2b288a7d23481af6ba9db0bec15446386aded7f71158a04ff259c7dce1ff016f450d9b58a81cc0e9de531059cd9255f62dfb2314ef2676ee3c7bde11a7ac5"}, @mesh_config={0x71, 0x7, {0x1, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x80, 0x8}}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2, 0xff, 0x9}}, @random_vendor={0xdd, 0xec, "38b9765a52b99df9af6cb6d0e1f0afe228c732b082fc59d6acc4378bff78618c2961bed5e8d73b734fb5852e59949db76481c3f81b2c195fd97179d1cbdf9a54604aecedfe7745826b97357eeb031eb8f251077c56f8f4d54580aadeb4abbbd83f38af57a9dc6a27016288efd5e85503225e712a77cda6f8050552c47a53e0c8657063a38b8ef98b05e8098c3dca2d623890751168e7eb371ab00dac3c071d594e66734d9e59c04316d754594c01fa32f098ca0c9fae4dd47487728f5694b17d96883bad656ad424bd96e5c740bd4e3ff1f8dec366d60578a0cf0c1d6d9a28d7dc2a14b74bb281cd3ed3cb11"}, @fast_bss_trans={0x37, 0xa1, {0x7, 0x4, "03e6183d465b3afd3014fda5c3303624", "4213bb35030962e297d421b3469a2a97f318c55532ab5ba8caa8975e82df2bba", "bcbe889191ed7b8562ab9554f089639fb95c3e251fe10e6ca019158dc72266e7", [{0x3, 0x17, "abc035194092ac305841774c8243de4269f80e0cb9c953"}, {0x3, 0x5, "9e5c9d9d2c"}, {0x1, 0x26, "5a376669fc2dbc2b35073a63b52f8244f383ee636a0e7783ca81886ad33f32299516b59803ee"}, {0x3, 0x5, "51e167164b"}]}}, @ssid={0x0, 0x6, @default_ibss_ssid}]}]}, 0x36c}, 0x1, 0x0, 0x0, 0x20048000}, 0x8000) [ 130.876882] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 15:48:08 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000000c0)={0x401, 0x1ff}) fallocate(r0, 0x0, 0x0, 0x8800000) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x20800020084, 0x1}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000012500)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}], 0x0, &(0x7f0000013800)=ANY=[@ANYBLOB]) 15:48:08 executing program 6: syz_mount_image$msdos(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)='1', 0x1, 0x54ca}, {&(0x7f00000001c0)="d6817c7c8c2cce2ae1b9", 0xa, 0xfffffffffffffff7}], 0x0, &(0x7f00000002c0)) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) syz_mount_image$nfs4(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x5, &(0x7f0000000580)=[{&(0x7f0000000200)="1d88112530a336eba48946f32674b32dde4144bdf2d31c36d7f24eabc813a4c98791f6abdec865b67acd03ae8ea8bdd03cc890e2f048c18ed004e7402c29be5f8c3c2cb8559ca8271f16acb1c6d447ca764ffe2c1d199c0a4f7e33b32177785fb7e224f1282185a6e93be3c826f2f2dbb9d77f8f5398851be0228a7a592b7b480303e4398b30c9", 0x87, 0x7f}, {&(0x7f00000002c0)="9b13f249820dbfae2eed7a28a38a31f1860d6082ed9f4f09f1864dc1c1aa148ac2ef921cdd6791c5440ba29ea7dcd2f8fd22146b11d94b1cdf6c2cf5b0c57bbab067b8a4d30974b787c317844be2c4bb4aed87a8cb81c90581ebe213c843f106047b3379af4381e755bde04f9addabc06cc028ff41b62499b2f271c7c0049d403927ea033f9430ed", 0x88, 0x3}, {&(0x7f0000000380)="868f543322c350af8490f5f3ce77d01277f9b8a23b7e28549d5bcb37075de79686c3166774279a72e7d141bb240f7e1a4b7e17c7972f73ae069775c0689f3c43f71c6c479e7fa53a6499cd45223b6d2f0478af8cb9a989d5562d370c2adca9dc05898b1852d5c5b737f65e86659c323f2443d7050858e2", 0x77, 0x8001}, {&(0x7f0000000400)="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", 0xfe, 0x4}, {&(0x7f0000000500)="a5010a39331e4e37b2898275c11619fefd1eeac82c0d1385f1c6b2dc1d94f809b9a7e76105a63a6dec97a14b235e36481c70f905dc63395addf8f4449fc71795e262c39d55e56dd440dfed7530181d61e50ac07e636c33db79f3", 0x5a, 0x7}], 0x51, &(0x7f0000000600)={[{'[}/'}], [{@euid_gt={'euid>', r0}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-@\x00\xb7!\xf9Z\xbb,;\x7f\xc0\xa9J\xb3\v\xfb\x84\xaa\xb5\x9a\xa4O\xa8\xb5\xd2\x13/z\v\xae\xfc\xfek*D\xeb{\t\xba>\xe8\xe2\xba\x00\x00\x00\x00\x00\x00\xd0zd\xccD\xf4a\xd8/\x90x\xb5\xd8\x04\x19u\xf9D\xb7Eq\xc1\xcee\xd9\b0\xec\v\xe3\x96\x1f\x80\xe4Nk\xa6\xe1\b\x97,\x8b/\x96\x9b\xdb&\xd1\xe3J\xd5\xaf\xe3\xfc\xde\xbe\xa0\x8b\xeb\xea%\x10eW\xf6\xa0J\xe51\xa4\xfesm\x96\x89\x0f\xea\xa6\xc02\xd4\xb8y\x83L\xc4\x93U\x15\x9b\f\x9b\xc3Z\xff\\\x9d\x83\xe6\xc7fc\xa9n\x8e\aV\xe8\xf9\xf9\xe4\xfb+~\xabu\xf9K\x1d9[\xcd\x9b;=6Q\x80'}}, {@obj_role={'obj_role', 0x3d, '-@\x00'}}, {@appraise}, {@measure}, {@smackfsroot={'smackfsroot', 0x3d, '\\\xf5!'}}, {@fsname={'fsname', 0x3d, ':\xfa}!'}}, {@subj_type={'subj_type', 0x3d, '-@\x00\xb7!\xf9Z\xbb,;\x7f\xc0\xa9J\xb3\v\xfb\x84\xaa\xb5\x9a\xa4O\xa8\xb5\xd2\x13/z\v\xae\xfc\xfek*D\xeb{\t\xba>\xe8\xe2\xba\x00\x00\x00\x00\x00\x00\xd0zd\xccD\xf4a\xd8/\x90x\xb5\xd8\x04\x19u\xf9D\xb7Eq\xc1\xcee\xd9\b0\xec\v\xe3\x96\x1f\x80\xe4Nk\xa6\xe1\b\x97,\x8b/\x96\x9b\xdb&\xd1\xe3J\xd5\xaf\xe3\xfc\xde\xbe\xa0\x8b\xeb\xea%\x10eW\xf6\xa0J\xe51\xa4\xfesm\x96\x89\x0f\xea\xa6\xc02\xd4\xb8y\x83L\xc4\x93U\x15\x9b\f\x9b\xc3Z\xff\\\x9d\x83\xe6\xc7fc\xa9n\x8e\aV\xe8\xf9\xf9\xe4\xfb+~\xabu\xf9K\x1d9[\xcd\x9b;=6Q\x80'}}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10, 0x0, &(0x7f0000000e00)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@ipv4={""/10, ""/2, @private}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x1, 0x2, &(0x7f0000000140)=[{&(0x7f0000000100)="8749aba89ea765f42b58789eee080318a2991ff17ca1f619b81f0f7e5d22f4781966baea9064d85efdfef5d0f05a0e45ac0507c4c4b4f04b", 0x38, 0x4c}, {&(0x7f0000000300)="ec6383f431433efba670c2ae79ad33cf6f5916f876b3b1e9ac7584b1eed6db1fc2e63df716044caa0dfde619465e3eed21710dda5288599cceed7b6132281f60d8a044f49365b18ac46fb67271ef65577f005dc13679a567704f7d92ed71db805906089ad2a1d609bb515077fff0afa131c25b958c674bf276d8516591cd76809f2952c500db60bcd3a64dfc22e27a4bbe9910f84c836b636e1879a5e5b683b12ab29c6134911d2ab1e5e98907568c374149efdfe8f6b9b034adcc6e644f014ae706b7e37ba6618ce6c40cfc477ee9d5ce8084230f4ed6a785ea40da8e83c5e5fb3b24e28b1e54d786757c0056ee021709", 0xf1, 0x7ff}], 0x40, &(0x7f0000000500)={[{@overriderock}], [{@obj_user}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@uid_lt={'uid<', r0}}, {@pcr={'pcr', 0x3d, 0xfffffffffffffffd}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@uid_eq={'uid', 0x3d, r2}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@audit}, {@subj_user={'subj_user', 0x3d, ',!\\#'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}]}) [ 131.050017] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 131.176049] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 131.273429] syz-executor.7 (4039) used greatest stack depth: 23736 bytes left [ 142.384458] kmemleak: 45 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 15:48:26 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0/../file0\x00', 0x5000) mkdir(&(0x7f0000000280)='./file0/../file0\x00', 0x80) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1000, 0x0) mount(0x0, &(0x7f00000004c0)='./file0/../file0\x00', 0x0, 0x24000, 0x0) r1 = accept4$packet(r0, 0x0, &(0x7f00000002c0), 0x800) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @multicast2}, 0x3, 0x4, 0x4, 0x1}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000380)="49b9e585f6628d2107239f14b5f4", 0xe}], 0x1, &(0x7f0000000500)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x608}}, @timestamping={{0x14, 0x1, 0x25, 0x1800}}], 0x90}, 0x50) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') 15:48:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x44}}, 0x0) 15:48:26 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x209000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2202, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r1) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000000)={0x77, ""/119}) 15:48:26 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xa20f}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}}, 0x200000d5) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x44000) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000680), 0xffffffffffffffff) 15:48:26 executing program 6: r0 = clone3(&(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x26}, 0x58) r1 = getpgid(r0) clone3(&(0x7f0000000300)={0x82000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x21}, &(0x7f00000000c0)=""/206, 0xce, &(0x7f00000001c0)=""/207, &(0x7f00000002c0)=[r1], 0x1}, 0x58) [ 148.854029] audit: type=1400 audit(1645026506.312:9): avc: denied { checkpoint_restore } for pid=4085 comm="syz-executor.6" capability=40 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 15:48:26 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000700), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r3, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$IEEE802154_SET_MACPARAMS(r3, &(0x7f0000000cc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_TXPOWER={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x28}}, 0x0) 15:48:26 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, 0x0, 0xffffffffffffffff}) msgrcv(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000080000000000000000000000001000000000000000002000000000000"], 0x22, 0x3, 0x2800) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0xffffffffffffffff}) msgctl$IPC_RMID(r1, 0x0) r2 = syz_io_uring_setup(0x4320, &(0x7f00000006c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000740), &(0x7f0000000780)) msgctl$IPC_RMID(r0, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000140)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0xffffffffffffffff}) io_uring_enter(r2, 0x60c3, 0x2352, 0x2, &(0x7f0000000040)={[0x6]}, 0x8) msgctl$IPC_RMID(r3, 0x0) 15:48:26 executing program 2: r0 = syz_io_uring_setup(0x1432, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) io_uring_enter(r2, 0x6916, 0xcdbf, 0x1, &(0x7f0000000100)={[0xfffffffffffffff8]}, 0x8) dup3(r1, r0, 0x0) syz_io_uring_setup(0x1432, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 15:48:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000080)=0x1, 0xffffffffffffff7f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:48:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001b00)=""/145, 0x91, 0x7fff) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="faffffffffffffff65302f66696c653000"]) r3 = socket$inet_icmp(0x2, 0x2, 0x1) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) r5 = creat(&(0x7f0000001840)='./file0\x00', 0x0) r6 = syz_open_dev$mouse(&(0x7f00000018c0), 0x1, 0x400000) io_submit(0x0, 0x6, &(0x7f00000019c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="1674be5029a215f2e093d671e3aa3f1eb6e55f0f0088d8678e7246089f62c825fd4f4cc6452a23a3aca972b55f53b15caabc238c2cc9ecc5b7def7514f84ffc187f051eb1eefd06edab88cd262313e640ba8b6af8d01f8016f1c45f59f0201e8810a59049456d1401680c2b80e06e80f6b3dca8bbd65e2f05d18226b9e412ad0297554f78f7ec859cf89e414156747e394736652dfa797b84b70ae9f74829161fb8f88f32f6eed0f", 0xa8, 0x3ff, 0x0, 0x3, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0xf000, r1, &(0x7f00000001c0)="06b6f7cb9f", 0x5, 0x63, 0x0, 0x0, r2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x3, r3, &(0x7f0000000740)="5065f4a8c66ac87afbda399c2f77ee3d0315a8a934f497cb821274642455543b81ce654f52bed95b3f025db24eee2dba5b9d690c0abc08b5142e72b9fb782c75c2f86345e8fb1d3a9e9aa566779da1f718dced28167a783eb9228adc7e5a1aaa849663267aea17bda398d8964ffbb6a64443393539fa8681f6de8cc6e7f8e3a9278bce62dc33ffb2d01fc46b6726db939a53946cbf1dd556f1b0147c93f73e3c1b83043a330750cc4d055794926878c6a7f008705560e7ad8050bd83486ee50d914142d18d3841be3e9b4412c0853e1bedf4348635b3b8d27dbbcd9eeb09b49c17039892fb2b5d65fe79664db40f712b5eb5030d8ffc334069437f2e6cff682c998619333a1b273c48a72359862ff0927d6982b9330a19eb56c631038ca13cb581fe16318ca6eb61264aab53eb2fafc672ca6db6b7b07cb496be384375e21e798d1355a3a67ee123fe2a234453448c1dd2df7b209743c8dcfdd83e80b1dcbca985a89df0a1706bfb5970e9e78d01e2f903d083e529511daaebd8c46a483952e48367fa55f1944aaba767134d3d076bfe99e366a090d49d94b7c90d0f2d3fa34bc7c1131fc381a8db69985a56dc35e3c1ed33d35510d1e112795301d8bdc77f51777582626cbb7d6ee68239db3d06ed500c6af982042c25c79cd8fef712bcb278616fd59037cb473be6edf41e193536c88bcee4d2acd0cf7def4d826526248e272d907200958346078f6d36e61890f9b4d6e3b57f271d769eec1717b5b2905c40735663c6488064851868640009935833812071f72dd06a6d4c08ff2db126753037934bfdf11145cafdaf0a0f675c5a601fe63e76a76b6934037223138aef95dd83c688428b60bec4b637756df79f1abfbf2e52d1e5393ced0ecdd50d3de23d63c8681fd5a303ac5dac488a125875f3ae81ec740511fa495eda19200ec66a7d2ef6fd284f9cad0f3b2e5d2f84adcf37bb27b5ea2a993bbf61fef474d8b0f6e06858515a4e3f288f84ab52e950d4736ec394b1aabc5cf33d734d724920d321af15dbdacdd6b504dff6e76143661eed504ccbf5dc94ae0d2139ecfa6987165772524b900817d9fd9d1c8247e214ce9eea36173501c8607d31c7584df07f55fe9d8af519b543b769dcb43a302ad83af0ab4935a7dc99790052e241e5065009be2f6f3719b36c238a3668e6b356b33c2251d3e53ba1dafa2451ae0e7cde760fcf88f4e638197991cfa7b2db26ccaa437a811246067fbc4da54c158be83a010f34559bbed560de78d19b6338b921c13deca8af2d361fd78520b8421ce58b00f476ee81c1d7901a83f21d4888fd5d74535388500e711ec09264890c146ddde0616978bd64c5a68c9a043718d1e7db02da93f0e338db36849f5dd27a5d6fbc31892758f22b8f069c50a69fe5da61bf86283f1f49f8427b5dab529896bff47171a6c139170edf15a01657e88bd1475046bdfa1960851fe519e9ba10176f84209fdc4def62ab9a986e83ddec174a91282e85424ea9f5ef9bba70dd31798c39273c94ec680cb90a381464c03c38cf35031f864086bb3d1bec603df20825b668187cd7cb4a7f63573b365e402ce11b4562f70709845ed89cb84197076e94c9f2db7e3b9fbaf569aaccc83cb12b647df0e844956768d6bc2fcd8eafe23ee86b37e6d2e7b21ddf43793310e8caeab5f226f5f35c4fd70d68004d3785ed2720bbac10e863e9300c1696b4a92151293f4389dbd5807b2938ebb6968bc6d6f245e6a7f518e417f6b84b58b0da874bbb7fc3e88115a77dd5dadea09417969a0579fefb7086f1a56d15462191170bba8ec7f3ee791e40dd7d60cdf809aedbd5b8e67f4620013d9d6271b1e06d2541783fbb6a59d4f4134b1184135656f461c151398993b2fc4f35572a84c3c650bf4fd418dad0a0452ae4393402969fe72286fa293239bd1a77f992d14b4633c55ddb0f8b6c987de61bc20161b465209bb48f08842e0cc4b8f5a5947a778ddf70aa73bca8c4f4cb166fe6e9f09d454345c98e936c4a8440f102c5d69ff06f9cf018e54b259bc2eb23f53986031ae4532d353979f831d09d04c3e543bd46827adf072da0034787575463e5fc77129653014f6d66b4277e8bea09d517e80e4c950f5c62392bff076833058dc724ef6b2f36fa3f8ed7644fe8768c95ff97b16fbb180ab3e28e765c70c4d979f57b8764e1247c94c6a235d1cfdb88b99ae1257385a4b312ee8ace5b49fa942e819b4ce7640d8213f39d2b268b5e1c6b3e3d1419f2a79b01a62c9a4919da3b6f7e4f6cff2171a357e6930d4c41460764fc47131736b53e0a11cb70837f7a14905917f1315f1d806ef27e0f8d375a340b24adfc4dd3a379a0a65216573a49fa434e8a6a13484f4edced49e2ec315f03d8f3a2fad55aa70605c762a14da3c631898014bbdccfdae3210b018eb43ec2ef3fb8ea5b561bb16e621a953d94c8a50e47441b59fec311e775c16af6230692f31dda6521df5f8fb27ad2e4a40fc3205172abd317dcda45f29b4aa562e5da4fe5226c0a9d227b1800e5f480fe594345c663a26897ffa7410631d49e3a8745d3ad0a860c123b0e0376a5d40a2c10a65057b2f18698bcff4b7ba658d431c3732d128be7ccf3fdc2ec583e93b785ac3b32dcf2461ddea8308941a17aa5270bcf0b7fa884c471fe172c2b321fd982876b812385c5c9401dc6118bf6f191129185bd1877010af85f56a195bf2a5cd8e3814aa64690370453413564cada2fe5c8548a7e516ed34d3064079f22f4c81982325b433c0cf6389abd7c2d002ffa9b5e681bbfc35bcc5befa12db5f2ac789a0c9b5a85f0a16d4f7bf1d04076e649a1014cbd4aa2c2bca9396f6e85a31e865ec1397679dd0d77ab6425281e46e71c68e401c6e528129b43b4cdf32a3dc0e5674e09d0886c2587eff150b1517add26519c5e062b0921e9ea12deae6ea6351c2691dba8b9a98198a3653c5d70dc5afc88b7faaf256e9affd32ecb5cadb4d157dc99f779bad9b0d6372333bd2ce716f7066d23c8c8db89f78c99c13b3d242ff00197cfa98575240c29522393c1f2d554aa5262f43abe67eb3dc6c279247981bfec5b8b19eb99124ef25d6cd9b4895c558363429eb6e484a450f7fadd360bf67579ffa28ff9fda1dad36ea1085f85b502145ac83ac04084200d6f50fb873fcca07d1bd97cab19da4cfdba0c219ca871bb05d166cf65a99e9eba221e6a70e7c8fda1dc4b4601982c2ccff189bd4a72ec01738f203d4e6c80084d050c2c2ee5a9886a0cab324f663dcd77138fb014353f4e99a611f810405680dd0ba3be136c0f1bba19416c4e6f257be8ad23c52430102b3f2d24cfc6940fa27802f5efd842c1fe0c4bd84c21d142b2dbad73bef7f75a343db6e9dd9c27e34ef8b33b34a2216715514ab3e92b6a4321f633dac76d11c26a78476b7cb30b8136473756993995fc016451a2b9a62c44ffa73c113d207d4db3835f899ea5d266064bb549c5174740e202bf961e90fc02624d81803c7eb0b01e80480a22387ec212d9ea9bcd3a7e5f388a7fdcecbf8509c53ed480dbf278d0df3102d8f1f3ad24d3ab545ba2e1c6044a9f871c0d16f6e0a2f1fb5883354a16adc5f567c9986f6c7a5c34f928df3f3a0683a5eb64795b63b9a30a823a2c5ddf45e7d2276bf5aa3398bd194044a3c1aed95a340096e9b1ada5fbcfdbe335fab6b11c06d78b0f102bceb4571ca86842b76eec79a39dadd40cba079d2a1335bf5f29e30d11bd75336c8667a8a19efbb8ddc28246867249c1aed23f49648dae8047b9b1af50def34d542e33d5e1496ea22ee9fc54ef242634a4249c8495c676949285b95f00c728402b172e7398bff2f1d42a4c7bd9447756a89e2a7f7276ac2e3f474f25875efa1af48efb0ebdbd60aea1b2b54ff18f975d8beb65fc7e5cbf0fd30a8aed7316aa2670478b004da5557438bc3bbd1cc48b06fc1730182d102b3e1b88aee225d3f29a9a319aebd98e8e2bbf90ac688561c73a4a3fe9fd3c58ae95424e604ce0aba4fe7b7028f406097af9fe5d60c14ed385d0f63153c93addec157cb3abc104663f875068c81a394bcafdf7578d674dd8243b3dfbc03e15661a55442afe0db6f20a2ddc59c014c959f8df48c9368f3f6124b201e499f659b5d43a077768933e96b29f428cdde20878f9bd9c02d2f31c9f4d18c83cdb579a067a7ecd6d162024b5b936d71c2791746d0937939ed091ac22986af307c5a23190b74c2511e03658756b5aa4a15265b3159714439091030fb2c93e3cebc1d5d62acf231819f921cca59b1994d323bb95b8f2bc11385b2ca61a42ef2617849d3e6d22a327bc1cc45bc296f10c48cc7add45586c201d474401b6d0f4fde7b31a27583f3e4a40d8b78bbee0894d232984cb76d60dcdccce3c389f30aec4ba45a9d0f8824ad92f6039b34180a9a3a285af6c1ca3f15f1c3ac8cf1b5d202a4164209d6f96e1abbd4df531e64790b6992fba67f4a6555bc7d0e9722f4d6de68064424ff6b7d824309b5dfb340b574abffdda3afd76821362ac6929284860453e5bb9c63d72af6eb909aa7e2bb079e77d94f8ff034931edbae6b9bdd189c5f0deba52a5aa2d686176abe24f215605f15ab066402d48940fa85867a8a1371a2de4eab6f36296dfcdf53fe2e103001d6c6fc0a31f45ccfd0d146ee946f3d93f3e3058b9820c4c8441ca975bf4cf5a6e06548b1c5c305ff7cd7337f508d2183e8f36c73ff0897498b47043cea3fbd0c483f8f670d88806e0f0008fca47221b6b75b320a8e08a85aa1758b94253e2c5a0f64fbb934e256cbb0714ed7cfd3e477cc0d3bbb3c0985abf790dff609bc2b5f752c42c3daf2c9a56725826d256f82092cf9f976c12158ae8a3bc13b094172ec9de0e746a4cc9f0b53684f1e931800502889e8838b72712f335bf23b1d069af98c80e599505913b6a07fc215682a367ed74a8bba95e1a598d5cebc79cabc8fe661fb1f384ab9d8975319706ea4374d358ea8a500a1b15674f0c773b97fe5b4179a60bc7f22fed2032e1a0e85b812f1bc85a48c75ba999c4996b2334929eff29b05c65c2cc278c43df22125c447e8d3a4e76ccf7bdad137d8508adaa8f6a742dbddfe19c7b54889db728457353816c3a0cb045cecd9ba8ac1efaea215c6fe23baf3f996fb660d24696e27285605c96d1ecb87aedf90171c8947724d8483f942f54c48c4d98f919047bddc05200166bb7b2df06df5495ee6be5964a10b19136826eb5f92462e2e92358b472f94c50c5c6f28323b74463ce14c9e496bea42bb129a8a50e4df5545a1871107087f3cc2d8adada2c2ef7049b73e72754f1523dca341d87a462229e046fb5542dd53accf935e4e783f4427a6276ada5cdf5011f4fcb1e17e7648b0792977bb1b8e165bf47bc86b802c48e30a19c8febea4a678732a80345ef40c75ff3cbb15452dcf26328c41a8f16b7677654f5a456cef4ab65d5922ba8273238eaf6a88c2d61155231a18e5aa2ca988fddeb676bac68285556818aa77c71e9ed1367a6b93368d3674f49217ae09752f2c2ac57886179ce792fb605d8404497492960689508af1ae11b58d2bf8b8ccb3e226db1b8eb218ef5fbe6303aabd677b8dd9cce5be5261557d4aca2f721d5a105ed68933ab06eb44d2e1566bc423eb60669d0891bddd213bbe2732ee97c60c10d8daf1a927f0fd022b68225dc9f076add239ff2e53f4e27484b5e5c04bd1f10753828ed137168de6a51fbc214f35cee400c6b18ac3297b72682255154bca0201cb21a86cd3ad569b1cf6fe0849511", 0x1000, 0x4, 0x0, 0x1}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x81, 0xffffffffffffffff, &(0x7f0000000600)="6305ffc9263c5cb9381f392d7cb5f8314e4d5146b40369f813ad721b356669bdc87cfe1e490b95c4aa847249e5ef43cd9387d70111dc68fb726779fa7ddfa263797e058c799abdbe4d0769057ca43801445da7e57143b23f84554915b2a1270720c6c025dafe5f74106236f3e08079a4126089bac94506838539105ce190908c01d834ff75ad35cf10e300011f362f38b77732640140b61a524f", 0x9a, 0x20, 0x0, 0x1}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x7, 0x1, r4, &(0x7f0000001780)="6bb42e3017ed4638aaa1520f2034fc42f03ce2d8abcef66209957477cb8c963dc1c936df5949bab1c3089b65935234f87d5f7f973e0ba7c20e2437a4516dd5557355bc82f0477767bfc515c67bad6ff4315ed887eb5844641a8339e1e4cdf86de5ceb75b69f9d4372af7ed6a198d0a3356fc4cdc2d768fd5300a2c8652895564b95b5f9a2c93", 0x86, 0xb94d, 0x0, 0x1, r5}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x1053623a2b45ac09, 0x1, r6, &(0x7f0000001900)="d2cf5b8a3d78e3824eae2fbc60ef7baffec7e9d84264cd796118e0c76cb05a9736aa22d2537f42081b28d74a1518e2c60bcdbea8e0db5a36399b9aea69b046a6d36421c5eee79fe66f5bf29531103ab8e34496d32f85eeb10b22983c12cf55ac1f5606954a5723172223915d0ba5", 0x6e, 0x65, 0x0, 0x4}]) utimes(&(0x7f0000000000)='./file0\x00', 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="23212a2e2f667ab6ff752d45ac2a09200a"], 0xb8) fsetxattr$security_capability(r0, &(0x7f0000001a80), &(0x7f0000001ac0)=@v1={0x1000000, [{0xfffffff9, 0x9}]}, 0xc, 0x2) close(r7) sendto$inet(r7, &(0x7f0000001a00)="2b31f282716ed45a53464739bc2b680848d315f5", 0x14, 0x8021, &(0x7f0000001a40)={0x2, 0x4e24, @remote}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r8, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) syz_mount_image$nfs(&(0x7f0000006380), &(0x7f0000000080)='./file1/file0\x00', 0x7, 0x3, &(0x7f00000065c0)=[{&(0x7f0000006400)="977b2f56b195f0fc395ccad8b8c1ebd259121f27f53c829e90ded8a6163c819a0ed48631988f6d9738e3a5427ce847ca58c163eba1bc358a65f8cd8c8df402a04a3f155d759c7f49e2d56d4d26c09d87df29be8ba7550a7fa7baf15174fbf7e7e0ca53be3e2b6d47cf8d0fcfa8c36c076a99d6040a90cf15e6c8f9750dfc08ce6f255f19", 0x84, 0x60a}, {&(0x7f0000000040)="2d740f51851f62348d0c0e884da7aced776fde0896fd2714389b368fc05627f4f5c940f152460000", 0x28}, {&(0x7f00000002c0)="a9840b402fc3dd55b8375573ce91703998170ff1f6808f106bbae0f41dbcfe3e12b19bd43784afd491bdee697e2aca9c024d1bf1007f98af186fb969cc04c7e0b83402eec2345bdf930b85062e676af349e79c22ad7056b88e6d2a4bb92c117c58fa", 0x62, 0x3f}], 0x2080, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYBLOB=',smackfsroot=.,\x00']) 15:48:37 executing program 6: r0 = getpid() r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0xd7e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) clone3(&(0x7f0000000280)={0xc1044100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) fork() write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="23212a2e2f667ab6ff752d45ac2a09200a"], 0xb8) close(r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x2c, 0x2, 0x5, 0xff, 0x0, 0x7, 0x4040, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7f, 0x7}, 0x2, 0x4, 0xffffdeae, 0x3, 0x2, 0x5, 0x6, 0x0, 0x2, 0x0, 0x3ff}, 0x0, 0x0, r3, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) 15:48:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x14400}], 0x0, &(0x7f0000000080)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x90006, 0x14) r2 = openat(r1, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r0, 0x0, 0x200f5ef, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x26142, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r4, 0x29, 0x10, 0x0, &(0x7f0000000e00)) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'syzkaller0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="3b00000004000000090000000400000009000000010000006d0b0000ffff000000fcffff010001001ccee15d638ae4680e27cf7902d3ef2ab174cb27d4e2543348f3cc9da7a85e8d5d704c72950a49f0131b6efb0b38ceddc369cf8e802492dc689dc45f26ab81a37932d56d5a3cf36bf61a9157bd10afa132e63c88e1c2649c6c5afb17237730c367218f9d03be2e2a1805d9289fc6498627ec8fdc6778e6979c54bb66456ee11563fa8b394252a454cadda1726547d56c3b1e4284d47aecb8f89c045a33f6429b9f05202549a89577f27d8ad7426ed188ef481aeed28ca3b97b4efd7fbc9eb93401781a12cf809563fe6393e05e41"]}) r5 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r3, 0x0, 0x200f5ef, 0x0) 15:48:37 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'macsec0\x00'}) fcntl$setstatus(r0, 0x4, 0x2800) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800000000000000000", 0x49}, {0x0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}, {&(0x7f0000010500)}, {0x0}, {&(0x7f0000010f00)="73797a6b616c6c657273797a6b596c6c657273797a6b616c6c6572739b9e37fa08797a6b616c6c03000000000000006c657273797a6b616c6c657273", 0x3c, 0x150ffe}], 0x0, &(0x7f0000011000)) 15:48:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r1, &(0x7f0000000000)={0x1, @io_capability_neg_reply={{0x434, 0x7}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x5}}}, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x250801, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) 15:48:37 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x541c, &(0x7f0000000380)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB="1102fd000beb0000956e1238cae81c23cd38675f393c955de56f1128bf09017de158fdd43964dc3ee2951c7eccc8955a2d7b00"/65, @ANYRES32=r0, @ANYBLOB="05000000000000002e2f66696c653000"]) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000040)={0x6, 0x5}) 15:48:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xffffffff8100000f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x5, &(0x7f0000000080)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000a40)=0x1, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x2}]) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x6101}, {0xffffffffffffffff, 0x1000}, {r0, 0x1049}, {0xffffffffffffffff, 0x80c2}, {r1, 0x414c}, {r3, 0x4}], 0x6, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={[0xd3]}, 0x8) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000280), 0x8, &(0x7f0000000300)) syz_open_procfs(r4, &(0x7f0000000000)='net/icmp\x00') ptrace(0x4208, 0x0) [ 160.200806] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 160.217340] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:48:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @local}}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000009, 0x2011, r0, 0x0) 15:48:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4609022106ff7540000000000003000300020000002a0000003bb00104000000000700341aff00200001"], 0x31b) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 15:48:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284c70571b4", 0x66, 0x400}], 0x0, &(0x7f0000000140)={[], [{@smackfshat={'smackfshat', 0x3d, 'ext4\x00'}}, {@hash}, {@uid_gt}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="23212a2e2f667ab6ff752d45ac2a09200a"], 0xb8) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file1\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000001c0)={'bond_slave_1\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={""/10, ""/2, @dev}}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@mcast2, 0x4e24, 0x0, 0x4e20, 0xfffd, 0xa, 0x20, 0x20, 0x0, 0x0, r4}, {0x0, 0x7c, 0x9a09, 0x2, 0x1f, 0x1, 0x5, 0x3}, {0xffffffff, 0x10001, 0x10000, 0x1ff}, 0xfdac, 0x6e6bbc, 0x47a3dfdc2b6a9f0c, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x3, 0x32}, 0x2, @in=@local, 0x0, 0x0, 0x0, 0x2e, 0xcfe, 0x1dd7, 0xcb}}, 0xe8) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)={'bond0\x00'}) getdents64(r0, &(0x7f0000000040)=""/35, 0x23) 15:48:37 executing program 7: capset(&(0x7f0000001340)={0x20080522}, &(0x7f0000001380)={0x0, 0x0, 0x5}) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 160.348524] attempt to access beyond end of device [ 160.348524] loop1: rw=2049, want=546, limit=324 [ 160.374389] EXT4-fs warning (device loop2): ext4_fill_super:4102: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 160.375938] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. 15:48:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3e, &(0x7f0000000040)=[{0x5c, 0x0, 0x0, 0x4}]}) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="38ef12d7a75b080d5f09931f18129ff4196357488e76350061b47cd4cc5119f8fcba7b51c8ab36ac16b11eac028cdb5721c3af4fadb375c9df9a5391b29bcad6b0f6fb112bb8269b315174d2a0c6630c343e98e65a91158ea58167e5fa5b45bdacefa6a89b7ffeae1e9c88606b8f41aafeaa24e0243c0b05bbbd399418bd339bfd38c769017a0bdfaea5c711a1ee939e71d251395b02e86d7168315e6c1ef3738ee35b86cf8e7ebc784ea052847c93812bbb4aa9bb0271f3431b87feae97bec2cb7bbc1d91394e10a50383418e4de68d", 0xd0, 0x1}, {&(0x7f0000000200)="856416959dfe7ab40eebfd0844801e6721dbbfa892", 0x15, 0x401}, {&(0x7f0000000240)="d9f18de0ea623b054243dfa8e72fdfe915fa1d515a4a309ec9c1fd87560b3a9e2aec20882cb65c30f28237eb94fa2261d98d7e543bf60bf5977937fd1301b656af8852960bd4fec1e1cfe5ef987a7f42fa7cc64a236e3f4657b14fbe1cd2e071cae529fe370f69ec61be4ec52af8c7dccd25a7a43103bcbc733eaa3a3e286197bed0aff14ad0f4b1dd0aa0c7d451a9dc84c49aefbdc9e77ea9171a4dfe4aa0a7b5c846e96f66577cc70e44f9", 0xac}], 0x50840, &(0x7f0000000400)={[{@noblock_validity}], [{@fowner_lt={'fowner<', 0xee00}}, {@hash}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@dont_appraise}]}) fallocate(r0, 0x2d, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) [ 160.392476] attempt to access beyond end of device [ 160.392476] loop1: rw=34817, want=418, limit=324 15:48:37 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) r2 = signalfd(r1, &(0x7f0000000040)={[0x4]}, 0x8) ioctl$TUNSETQUEUE(r2, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) fcntl$dupfd(r0, 0x0, r1) r3 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x802, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f00000000c0)={0x1, 0x425eb973}) 15:48:37 executing program 5: r0 = syz_io_uring_setup(0x4, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x20517, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000240)='\x00'], &(0x7f0000000300)=[&(0x7f00000002c0)='oom_score_adj\x00']) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_score_adj\x00') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$tcp_mem(r4, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4}, 0x64) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 15:48:37 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000340)=ANY=[]) pwrite64(r0, &(0x7f0000000240)="32719cd208f8326d13de400add26ab35640d79facd1c615270c710c75d002e9dfa4bd3dc528a9906ba3bd8b7d7408dc6674f75211ae1bbc77839a27dbff59bfdd95a8c5a4c77fc290dca43f02a3f6a20b73b1adcb70551f5061c1c51baea5ea95665657ff849c4e0cddade6f43c65e049b65e67c", 0x74, 0x100000000) chdir(&(0x7f0000000180)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f00000002c0)={{0x7ff, 0x400}, 0x100, './file1\x00'}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f00000000c0)) getpeername(r1, &(0x7f0000000000)=@phonet, &(0x7f00000001c0)=0x80) [ 160.479883] EXT4-fs warning (device loop2): ext4_fill_super:4102: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 160.481294] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 160.519760] attempt to access beyond end of device [ 160.519760] loop1: rw=34817, want=418, limit=324 15:48:37 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x9c1e40, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000000c00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000180)={0x60, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4090}, 0x2) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) syz_mount_image$nfs4(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x5, &(0x7f0000000580)=[{&(0x7f0000000200)="1d88112530a336eba48946f32674b32dde4144bdf2d31c36d7f24eabc813a4c98791f6abdec865b67acd03ae8ea8bdd03cc890e2f048c18ed004e7402c29be5f8c3c2cb8559ca8271f16acb1c6d447ca764ffe2c1d199c0a4f7e33b32177785fb7e224f1282185a6e93be3c826f2f2dbb9d77f8f5398851be0228a7a592b7b480303e4398b30c9", 0x87, 0x7f}, {&(0x7f00000002c0)="9b13f249820dbfae2eed7a28a38a31f1860d6082ed9f4f09f1864dc1c1aa148ac2ef921cdd6791c5440ba29ea7dcd2f8fd22146b11d94b1cdf6c2cf5b0c57bbab067b8a4d30974b787c317844be2c4bb4aed87a8cb81c90581ebe213c843f106047b3379af4381e755bde04f9addabc06cc028ff41b62499b2f271c7c0049d403927ea033f9430ed", 0x88, 0x3}, {&(0x7f0000000380)="868f543322c350af8490f5f3ce77d01277f9b8a23b7e28549d5bcb37075de79686c3166774279a72e7d141bb240f7e1a4b7e17c7972f73ae069775c0689f3c43f71c6c479e7fa53a6499cd45223b6d2f0478af8cb9a989d5562d370c2adca9dc05898b1852d5c5b737f65e86659c323f2443d7050858e2", 0x77, 0x8001}, {&(0x7f0000000400)="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", 0xfe, 0x4}, {&(0x7f0000000500)="a5010a39331e4e37b2898275c11619fefd1eeac82c0d1385f1c6b2dc1d94f809b9a7e76105a63a6dec97a14b235e36481c70f905dc63395addf8f4449fc71795e262c39d55e56dd440dfed7530181d61e50ac07e636c33db79f3", 0x5a, 0x7}], 0x51, &(0x7f0000000600)={[{'[}/'}], [{@euid_gt={'euid>', r3}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-@\x00\xb7!\xf9Z\xbb,;\x7f\xc0\xa9J\xb3\v\xfb\x84\xaa\xb5\x9a\xa4O\xa8\xb5\xd2\x13/z\v\xae\xfc\xfek*D\xeb{\t\xba>\xe8\xe2\xba\x00\x00\x00\x00\x00\x00\xd0zd\xccD\xf4a\xd8/\x90x\xb5\xd8\x04\x19u\xf9D\xb7Eq\xc1\xcee\xd9\b0\xec\v\xe3\x96\x1f\x80\xe4Nk\xa6\xe1\b\x97,\x8b/\x96\x9b\xdb&\xd1\xe3J\xd5\xaf\xe3\xfc\xde\xbe\xa0\x8b\xeb\xea%\x10eW\xf6\xa0J\xe51\xa4\xfesm\x96\x89\x0f\xea\xa6\xc02\xd4\xb8y\x83L\xc4\x93U\x15\x9b\f\x9b\xc3Z\xff\\\x9d\x83\xe6\xc7fc\xa9n\x8e\aV\xe8\xf9\xf9\xe4\xfb+~\xabu\xf9K\x1d9[\xcd\x9b;=6Q\x80'}}, {@obj_role={'obj_role', 0x3d, '-@\x00'}}, {@appraise}, {@measure}, {@smackfsroot={'smackfsroot', 0x3d, '\\\xf5!'}}, {@fsname={'fsname', 0x3d, ':\xfa}!'}}, {@subj_type={'subj_type', 0x3d, '-@\x00\xb7!\xf9Z\xbb,;\x7f\xc0\xa9J\xb3\v\xfb\x84\xaa\xb5\x9a\xa4O\xa8\xb5\xd2\x13/z\v\xae\xfc\xfek*D\xeb{\t\xba>\xe8\xe2\xba\x00\x00\x00\x00\x00\x00\xd0zd\xccD\xf4a\xd8/\x90x\xb5\xd8\x04\x19u\xf9D\xb7Eq\xc1\xcee\xd9\b0\xec\v\xe3\x96\x1f\x80\xe4Nk\xa6\xe1\b\x97,\x8b/\x96\x9b\xdb&\xd1\xe3J\xd5\xaf\xe3\xfc\xde\xbe\xa0\x8b\xeb\xea%\x10eW\xf6\xa0J\xe51\xa4\xfesm\x96\x89\x0f\xea\xa6\xc02\xd4\xb8y\x83L\xc4\x93U\x15\x9b\f\x9b\xc3Z\xff\\\x9d\x83\xe6\xc7fc\xa9n\x8e\aV\xe8\xf9\xf9\xe4\xfb+~\xabu\xf9K\x1d9[\xcd\x9b;=6Q\x80'}}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c40)={0x588, 0x2a, 0x109, 0x0, 0x0, {0x18}, [@generic="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", @generic="56d901232a94b38b06a9a9dd783dfe26ab6d718daaa9bb8b7a84f6df7442e47b477a21f6768c2182ef690a9aed26d0bf6c5dbfec578543af2e2b8be8ba57c62db21d6664030d72b4cf5932d72f4f037daa935d79d39fa5a4613c15cd5ff2a8268d", @nested={0x195, 0x43, 0x0, 0x1, [@generic="1f8763855f6ed32e999a1182c4a369848eddc0a76aa3b71c0566fd22bf574b0f29e8536ebd1448ede2f5aae2f89ebaaddc44b5f86461bc4fa5020f9c85843ca1d243bee15beb01e87d", @typed={0x4, 0x4b}, @generic="925165b22735463d8ef36d5882353419e12d18f2c8473cec872c4d93ccc66f5da92f9962ffcd99fd2d3c827fd68c157ce0b582f11e76b5cd0111198151f9f489e8a94cc625a7978547ba7d8bd4ff215909affbe804354bc4899998972d5e1580ec1e89ce158313b3f7018f6ab2789b680a672dc0da34a1510569eadcc08a", @typed={0x8, 0x54, 0x0, 0x0, @uid=r1}, @typed={0x14, 0x3a, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @typed={0x4, 0x8a}, @typed={0x8, 0x4a, 0x0, 0x0, @u32=0x1}, @generic="8abdae264e377c32228d28e7e1c7f2703acbd51779944d4879dca79fce8866d90bd515073682c80f185ce1c1c485a7f22677f29c27e050009c204d82db9f0ce1b0791368c8608c059b9589f07b436075dddfb940ee25068995fc9f8e6d4b3c164c4a93733d108851bc2295551a6dd6b76e9a54ea511dd9f55ec3b41558a0584ca5d805b5f1b83d797de80f44f1b9d67fc4730c5d6fa8e52a2f47cd3ad0dc"]}, @typed={0x8, 0x30, 0x0, 0x0, @ipv4=@private=0xa010100}, @nested={0x26c, 0x8a, 0x0, 0x1, [@typed={0x8, 0x26, 0x0, 0x0, @u32=0xfffffff9}, @typed={0x8, 0x95, 0x0, 0x0, @str=':\xfa}!'}, @generic="ba3e23027789b4e8f2578f6dfb800d84c86b49d27884c81f264851fc582097143dd8eb18fd5741a632e5c51d0c606f0a7357323a2a95b68087ada3a21ce2b665146a7242e27b9c485ae037e9bf6c986cb2168a4ef6aa", @generic="3efa15eee42ac0f654c6055c26ee7fab6c5e666926988b91aecd9d31d6a705eea19ab012aa0d8cefa3de0663111be54c1b5bc3993794c17d0088ff36140c4dc86e1c793af7f276964bd16f5970dc2a313048ee020abd7ba05e54711cba9284cc34043cfea85d7affa26c00bca19bf23b19bad9104c9c333cf6bc2b77b4da8298b1b8c2bbf6dd9fe46fb30b5255c784c53c25b22468384ac60d3086fce7216a89bd5b806e630828b7fbd7c7ed746e8cbe98ea272f224139c90d266ef73a04", @generic="014c9cf8c190512656db6905bd0dda20c9de51e3e7d99af7b3899b6e61643983d7bf377f1256a8d360aa41b040b8ffb553b128f20c5f0ba192041d0c09da01c4a0d1119911564315492d7d27d18a33c06328ee3dfb5b5998b1872cf1b5a10270ca7c66b339ff14ebaa98fcdc89842b4dbc61eaf95ba43c085a23e43875b90cdeacf4062917bb26e28ec9a60cdd0f304205e79e1622c8477f7d3ad77990be0056a2a29f2fdfcac7dbfb9775d90438acd44e35a0fd455548d494928f27a65dec013b7382a8f6ad612fae5c38d4949d29dc8bdeec8cb3f884324df107f1e2fe11d7900b3e06731e05c957962304fe8f9e67ca3e2fed910d8d0f", @generic="6498091c7d5bb4968e6147dd9f35a658a504e3999e3fb1bd7d08ff674f9d9d5593470dae791afbbfee0c2a1ae1c1981d131b1ae617efa79ec3d5d4682dd0f7f8166945f6cf35f64c5b49c69e"]}, @typed={0x8, 0x3d, 0x0, 0x0, @uid=r3}]}, 0x588}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) 15:48:37 executing program 6: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40011, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x400, 0x9) syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f00000000c0)) setresuid(0xffffffffffffffff, r3, 0x0) sendfile(r0, r2, 0x0, 0x20d315) [ 160.575629] audit: type=1400 audit(1645026518.033:10): avc: denied { tracepoint } for pid=4189 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 160.610615] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 160.647333] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 160.670367] ====================================================== [ 160.670367] WARNING: the mand mount option is being deprecated and [ 160.670367] will be removed in v5.15! [ 160.670367] ====================================================== [ 160.688085] nfs4: Unknown parameter '[}/' [ 216.441473] Bluetooth: hci5: command 0x0406 tx timeout [ 216.441489] Bluetooth: hci0: command 0x0406 tx timeout [ 216.441528] Bluetooth: hci1: command 0x0406 tx timeout [ 216.445733] Bluetooth: hci3: command 0x0406 tx timeout [ 220.537485] Bluetooth: hci4: command 0x0406 tx timeout [ 220.537523] Bluetooth: hci2: command 0x0406 tx timeout [ 220.540319] Bluetooth: hci7: command 0x0406 tx timeout [ 220.541708] Bluetooth: hci6: command 0x0406 tx timeout [ 313.721661] INFO: task syz-executor.5:4198 blocked for more than 143 seconds. [ 313.723678] Not tainted 5.10.96 #1 [ 313.724772] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 313.727466] task:syz-executor.5 state:D stack:27448 pid: 4198 ppid: 289 flags:0x00000004 [ 313.730720] Call Trace: [ 313.731675] __schedule+0x848/0x1e80 [ 313.732980] ? io_schedule_timeout+0x140/0x140 [ 313.734423] ? tctx_inflight+0xb9/0x230 [ 313.735536] ? __io_recvmsg_copy_hdr+0x330/0x330 [ 313.736996] schedule+0xcb/0x270 [ 313.737850] __io_uring_task_cancel+0x1ae/0x250 [ 313.739272] ? __io_uring_files_cancel+0x1b0/0x1b0 [ 313.740675] ? wait_woken+0x250/0x250 [ 313.741861] ? lock_downgrade+0x6d0/0x6d0 [ 313.742996] ? get_user_pages_remote+0x63/0x90 [ 313.744429] ? get_user_pages_remote+0x6c/0x90 [ 313.745696] bprm_execve+0x114/0x1b00 [ 313.747128] ? open_exec+0x70/0x70 [ 313.748515] ? copy_strings.isra.0+0x492/0x690 [ 313.749961] do_execveat_common+0x621/0x7c0 [ 313.751282] ? bprm_execve+0x1b00/0x1b00 [ 313.752509] ? getname_flags.part.0+0x1dd/0x4f0 [ 313.753589] __x64_sys_execve+0x8f/0xc0 [ 313.754494] do_syscall_64+0x33/0x40 [ 313.755307] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 313.756474] RIP: 0033:0x7f5ce6824b19 [ 313.757277] RSP: 002b:00007f5ce3d9a188 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 313.758962] RAX: ffffffffffffffda RBX: 00007f5ce6937f60 RCX: 00007f5ce6824b19 [ 313.760568] RDX: 0000000020000300 RSI: 0000000020000280 RDI: 0000000020000200 [ 313.762159] RBP: 00007f5ce687ef6d R08: 0000000000000000 R09: 0000000000000000 [ 313.763748] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 313.765343] R13: 00007ffecdd7a01f R14: 00007f5ce3d9a300 R15: 0000000000022000 [ 313.766960] [ 313.766960] Showing all locks held in the system: [ 313.768383] 1 lock held by khungtaskd/22: [ 313.769287] #0: ffffffff84df6a60 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x269 [ 313.771390] 1 lock held by in:imklog/177: [ 313.772298] #0: ffff88800ce99c70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 313.774235] [ 313.774636] ============================================= [ 313.774636] VM DIAGNOSIS: 15:51:11 Registers: info registers vcpu 0 RAX=dffffc0000000005 RBX=00000000000003f9 RCX=0000000000000000 RDX=00000000000003f9 RSI=ffffffff82280fac RDI=ffffffff876dc140 RBP=ffffffff876dc100 RSP=ffff888008e17a38 R8 =0000000000000001 R9 =0000000000000003 R10=ffffed10011c2f38 R11=0000000000000001 R12=0000000000000000 R13=0000000000000000 R14=0000000000000001 R15=ffffffff876dc150 RIP=ffffffff82281000 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000c000693000 CR3=000000000de2e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 3fbdd194b1c9e34a YMM02=0000000000000000 0000000000000000 0000000000000000 415ab9c600000000 YMM03=0000000000000000 0000000000000000 0000ff0000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 732f6c61636f6c2f 7273752f3d485441 YMM05=0000000000000000 0000000000000000 622f6c61636f6c2f 7273752f3a6e6962 YMM06=0000000000000000 0000000000000000 73752f3a6e696273 2f7273752f3a6e69 YMM07=0000000000000000 0000000000000000 6e69622f3a6e6962 732f3a6e69622f72 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=ffff88801af2f5c8 RCX=1ffff110035e5e01 RDX=1ffff110035e5ec2 RSI=ffff88801af2fe30 RDI=ffffffff816f3803 RBP=ffff88801af2f610 RSP=ffff88801af2f5b0 R8 =0000000000000001 R9 =0000000000000001 R10=0000000000030041 R11=1ffff110035e5ea6 R12=ffff88801af2f680 R13=0000000000000000 R14=ffff88801575e500 R15=0000000000000038 RIP=ffffffff811059ba RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f5da561a700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fd6043cade8 CR3=000000001adcc000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 2031313a31353a35 3120363120626546 YMM01=0000000000000000 0000000000000000 5d3237373432372e 33313320205b203a YMM02=0000000000000000 0000000000000000 656c626173696420 22736365735f7475 YMM03=0000000000000000 0000000000000000 6c656e72656b2f73 79732f636f72702f YMM04=0000000000000000 0000000000000000 2038333a38343a35 3120363120626546 YMM05=0000000000000000 0000000000000000 6576655f66726570 3d7373616c637420 YMM06=0000000000000000 0000000000000000 747379733a755f6d 65747379733d7478 YMM07=0000000000000000 0000000000000000 656b3a725f6d6574 7379733a755f6d65 YMM08=0000000000000000 0000000000000000 2e726f7475636578 652d7a7973223d6d YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000