Warning: Permanently added '[localhost]:48000' (ECDSA) to the list of known hosts. 2023/11/04 22:59:01 fuzzer started 2023/11/04 22:59:02 dialing manager at localhost:36707 syzkaller login: [ 27.569177] cgroup: Unknown subsys name 'net' [ 27.570406] cgroup: Unknown subsys name 'net_prio' [ 27.572196] cgroup: Unknown subsys name 'devices' [ 27.573582] cgroup: Unknown subsys name 'blkio' [ 27.615638] cgroup: Unknown subsys name 'hugetlb' [ 27.616907] cgroup: Unknown subsys name 'rlimit' 2023/11/04 22:59:16 syscalls: 2215 2023/11/04 22:59:16 code coverage: enabled 2023/11/04 22:59:16 comparison tracing: enabled 2023/11/04 22:59:16 extra coverage: enabled 2023/11/04 22:59:16 setuid sandbox: enabled 2023/11/04 22:59:16 namespace sandbox: enabled 2023/11/04 22:59:16 Android sandbox: enabled 2023/11/04 22:59:16 fault injection: enabled 2023/11/04 22:59:16 leak checking: enabled 2023/11/04 22:59:16 net packet injection: enabled 2023/11/04 22:59:16 net device setup: enabled 2023/11/04 22:59:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/11/04 22:59:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/11/04 22:59:16 USB emulation: enabled 2023/11/04 22:59:16 hci packet injection: enabled 2023/11/04 22:59:16 wifi device emulation: enabled 2023/11/04 22:59:16 802.15.4 emulation: enabled 2023/11/04 22:59:16 fetching corpus: 50, signal 35485/37285 (executing program) 2023/11/04 22:59:16 fetching corpus: 100, signal 56880/60276 (executing program) 2023/11/04 22:59:16 fetching corpus: 150, signal 63224/68229 (executing program) 2023/11/04 22:59:16 fetching corpus: 200, signal 70331/76843 (executing program) 2023/11/04 22:59:17 fetching corpus: 250, signal 79145/87041 (executing program) 2023/11/04 22:59:17 fetching corpus: 300, signal 84171/93431 (executing program) 2023/11/04 22:59:17 fetching corpus: 350, signal 88301/98923 (executing program) 2023/11/04 22:59:17 fetching corpus: 400, signal 98056/109788 (executing program) 2023/11/04 22:59:17 fetching corpus: 450, signal 104938/117829 (executing program) 2023/11/04 22:59:17 fetching corpus: 500, signal 110370/124406 (executing program) 2023/11/04 22:59:17 fetching corpus: 550, signal 113964/129222 (executing program) 2023/11/04 22:59:18 fetching corpus: 600, signal 118937/135271 (executing program) 2023/11/04 22:59:18 fetching corpus: 650, signal 123877/141206 (executing program) 2023/11/04 22:59:18 fetching corpus: 700, signal 127721/146083 (executing program) 2023/11/04 22:59:18 fetching corpus: 750, signal 130094/149572 (executing program) 2023/11/04 22:59:18 fetching corpus: 800, signal 133192/153677 (executing program) 2023/11/04 22:59:18 fetching corpus: 850, signal 136987/158424 (executing program) 2023/11/04 22:59:18 fetching corpus: 900, signal 140088/162487 (executing program) 2023/11/04 22:59:18 fetching corpus: 950, signal 144712/167841 (executing program) 2023/11/04 22:59:18 fetching corpus: 1000, signal 147784/171811 (executing program) 2023/11/04 22:59:19 fetching corpus: 1050, signal 150672/175611 (executing program) 2023/11/04 22:59:19 fetching corpus: 1100, signal 152834/178690 (executing program) 2023/11/04 22:59:19 fetching corpus: 1150, signal 154861/181636 (executing program) 2023/11/04 22:59:19 fetching corpus: 1200, signal 157552/185214 (executing program) 2023/11/04 22:59:19 fetching corpus: 1250, signal 159399/187949 (executing program) 2023/11/04 22:59:19 fetching corpus: 1300, signal 161654/191066 (executing program) 2023/11/04 22:59:19 fetching corpus: 1350, signal 163814/194030 (executing program) 2023/11/04 22:59:19 fetching corpus: 1400, signal 166069/197040 (executing program) 2023/11/04 22:59:20 fetching corpus: 1450, signal 169020/200634 (executing program) 2023/11/04 22:59:20 fetching corpus: 1500, signal 171186/203538 (executing program) 2023/11/04 22:59:20 fetching corpus: 1550, signal 173303/206379 (executing program) 2023/11/04 22:59:20 fetching corpus: 1600, signal 174629/208459 (executing program) 2023/11/04 22:59:20 fetching corpus: 1650, signal 177102/211589 (executing program) 2023/11/04 22:59:20 fetching corpus: 1700, signal 179896/214948 (executing program) 2023/11/04 22:59:20 fetching corpus: 1750, signal 181493/217259 (executing program) 2023/11/04 22:59:21 fetching corpus: 1800, signal 183980/220330 (executing program) 2023/11/04 22:59:21 fetching corpus: 1850, signal 185378/222499 (executing program) 2023/11/04 22:59:21 fetching corpus: 1900, signal 186656/224487 (executing program) 2023/11/04 22:59:21 fetching corpus: 1950, signal 188268/226785 (executing program) 2023/11/04 22:59:21 fetching corpus: 2000, signal 190073/229192 (executing program) 2023/11/04 22:59:21 fetching corpus: 2050, signal 191187/231025 (executing program) 2023/11/04 22:59:21 fetching corpus: 2100, signal 193313/233615 (executing program) 2023/11/04 22:59:21 fetching corpus: 2150, signal 195057/235913 (executing program) 2023/11/04 22:59:22 fetching corpus: 2200, signal 196320/237813 (executing program) 2023/11/04 22:59:22 fetching corpus: 2250, signal 197644/239731 (executing program) 2023/11/04 22:59:22 fetching corpus: 2300, signal 199043/241745 (executing program) 2023/11/04 22:59:22 fetching corpus: 2350, signal 200691/243927 (executing program) 2023/11/04 22:59:22 fetching corpus: 2400, signal 202197/245990 (executing program) 2023/11/04 22:59:22 fetching corpus: 2450, signal 203793/248102 (executing program) 2023/11/04 22:59:22 fetching corpus: 2500, signal 205206/250020 (executing program) 2023/11/04 22:59:23 fetching corpus: 2550, signal 206303/251692 (executing program) 2023/11/04 22:59:23 fetching corpus: 2600, signal 207206/253268 (executing program) 2023/11/04 22:59:23 fetching corpus: 2650, signal 208401/254970 (executing program) 2023/11/04 22:59:23 fetching corpus: 2700, signal 209409/256582 (executing program) 2023/11/04 22:59:23 fetching corpus: 2750, signal 210646/258343 (executing program) 2023/11/04 22:59:23 fetching corpus: 2800, signal 211749/259969 (executing program) 2023/11/04 22:59:23 fetching corpus: 2850, signal 213082/261806 (executing program) 2023/11/04 22:59:24 fetching corpus: 2900, signal 214141/263379 (executing program) 2023/11/04 22:59:24 fetching corpus: 2950, signal 215140/264903 (executing program) 2023/11/04 22:59:24 fetching corpus: 3000, signal 216092/266341 (executing program) 2023/11/04 22:59:24 fetching corpus: 3050, signal 216979/267781 (executing program) 2023/11/04 22:59:24 fetching corpus: 3100, signal 218150/269385 (executing program) 2023/11/04 22:59:24 fetching corpus: 3150, signal 219828/271306 (executing program) 2023/11/04 22:59:24 fetching corpus: 3200, signal 221075/272925 (executing program) 2023/11/04 22:59:25 fetching corpus: 3250, signal 222467/274668 (executing program) 2023/11/04 22:59:25 fetching corpus: 3300, signal 223974/276444 (executing program) 2023/11/04 22:59:25 fetching corpus: 3350, signal 225248/278108 (executing program) 2023/11/04 22:59:25 fetching corpus: 3400, signal 226260/279559 (executing program) 2023/11/04 22:59:25 fetching corpus: 3450, signal 226938/280774 (executing program) 2023/11/04 22:59:25 fetching corpus: 3500, signal 227865/282137 (executing program) 2023/11/04 22:59:25 fetching corpus: 3550, signal 229074/283643 (executing program) 2023/11/04 22:59:25 fetching corpus: 3600, signal 230075/284979 (executing program) 2023/11/04 22:59:26 fetching corpus: 3650, signal 230749/286119 (executing program) 2023/11/04 22:59:26 fetching corpus: 3700, signal 231798/287511 (executing program) 2023/11/04 22:59:26 fetching corpus: 3750, signal 232407/288593 (executing program) 2023/11/04 22:59:26 fetching corpus: 3800, signal 233761/290116 (executing program) 2023/11/04 22:59:26 fetching corpus: 3850, signal 234588/291289 (executing program) 2023/11/04 22:59:26 fetching corpus: 3900, signal 235365/292484 (executing program) 2023/11/04 22:59:26 fetching corpus: 3950, signal 236051/293608 (executing program) 2023/11/04 22:59:26 fetching corpus: 4000, signal 237123/294937 (executing program) 2023/11/04 22:59:27 fetching corpus: 4050, signal 237820/296047 (executing program) 2023/11/04 22:59:27 fetching corpus: 4100, signal 238656/297275 (executing program) 2023/11/04 22:59:27 fetching corpus: 4150, signal 239603/298536 (executing program) 2023/11/04 22:59:27 fetching corpus: 4200, signal 240300/299597 (executing program) 2023/11/04 22:59:27 fetching corpus: 4250, signal 241149/300755 (executing program) 2023/11/04 22:59:27 fetching corpus: 4300, signal 242205/301966 (executing program) 2023/11/04 22:59:27 fetching corpus: 4350, signal 243002/303073 (executing program) 2023/11/04 22:59:27 fetching corpus: 4400, signal 243428/303973 (executing program) 2023/11/04 22:59:28 fetching corpus: 4450, signal 244144/305041 (executing program) 2023/11/04 22:59:28 fetching corpus: 4500, signal 244733/306012 (executing program) 2023/11/04 22:59:28 fetching corpus: 4550, signal 245440/307022 (executing program) 2023/11/04 22:59:28 fetching corpus: 4600, signal 246163/308095 (executing program) 2023/11/04 22:59:28 fetching corpus: 4650, signal 246868/309106 (executing program) 2023/11/04 22:59:28 fetching corpus: 4700, signal 247461/310062 (executing program) 2023/11/04 22:59:28 fetching corpus: 4750, signal 248016/311029 (executing program) 2023/11/04 22:59:28 fetching corpus: 4800, signal 248731/312025 (executing program) 2023/11/04 22:59:29 fetching corpus: 4850, signal 249177/312907 (executing program) 2023/11/04 22:59:29 fetching corpus: 4900, signal 249822/313886 (executing program) 2023/11/04 22:59:29 fetching corpus: 4950, signal 250375/314812 (executing program) 2023/11/04 22:59:29 fetching corpus: 5000, signal 251503/315987 (executing program) 2023/11/04 22:59:29 fetching corpus: 5050, signal 252197/316970 (executing program) 2023/11/04 22:59:29 fetching corpus: 5100, signal 252703/317823 (executing program) 2023/11/04 22:59:29 fetching corpus: 5150, signal 253525/318813 (executing program) 2023/11/04 22:59:30 fetching corpus: 5200, signal 254145/319663 (executing program) 2023/11/04 22:59:30 fetching corpus: 5250, signal 254672/320519 (executing program) 2023/11/04 22:59:30 fetching corpus: 5300, signal 255317/321449 (executing program) 2023/11/04 22:59:30 fetching corpus: 5350, signal 256007/322327 (executing program) 2023/11/04 22:59:30 fetching corpus: 5400, signal 256525/323199 (executing program) 2023/11/04 22:59:30 fetching corpus: 5450, signal 257372/324183 (executing program) 2023/11/04 22:59:30 fetching corpus: 5500, signal 257845/324980 (executing program) 2023/11/04 22:59:30 fetching corpus: 5550, signal 258375/325792 (executing program) 2023/11/04 22:59:31 fetching corpus: 5600, signal 259124/326613 (executing program) 2023/11/04 22:59:31 fetching corpus: 5650, signal 259720/327479 (executing program) 2023/11/04 22:59:31 fetching corpus: 5700, signal 260236/328244 (executing program) 2023/11/04 22:59:31 fetching corpus: 5750, signal 261157/329186 (executing program) 2023/11/04 22:59:31 fetching corpus: 5800, signal 261788/329995 (executing program) 2023/11/04 22:59:31 fetching corpus: 5850, signal 262509/330855 (executing program) 2023/11/04 22:59:31 fetching corpus: 5900, signal 262971/331613 (executing program) 2023/11/04 22:59:32 fetching corpus: 5950, signal 263681/332466 (executing program) 2023/11/04 22:59:32 fetching corpus: 6000, signal 264259/333233 (executing program) 2023/11/04 22:59:32 fetching corpus: 6050, signal 264795/334006 (executing program) 2023/11/04 22:59:32 fetching corpus: 6100, signal 265312/334748 (executing program) 2023/11/04 22:59:32 fetching corpus: 6150, signal 265818/335461 (executing program) 2023/11/04 22:59:32 fetching corpus: 6200, signal 266415/336227 (executing program) 2023/11/04 22:59:32 fetching corpus: 6250, signal 266988/336982 (executing program) 2023/11/04 22:59:33 fetching corpus: 6300, signal 267714/337785 (executing program) 2023/11/04 22:59:33 fetching corpus: 6350, signal 268251/338474 (executing program) 2023/11/04 22:59:33 fetching corpus: 6400, signal 268715/339186 (executing program) 2023/11/04 22:59:33 fetching corpus: 6450, signal 269346/339948 (executing program) 2023/11/04 22:59:33 fetching corpus: 6500, signal 269707/340583 (executing program) 2023/11/04 22:59:33 fetching corpus: 6550, signal 270218/341246 (executing program) 2023/11/04 22:59:33 fetching corpus: 6600, signal 270664/341912 (executing program) 2023/11/04 22:59:34 fetching corpus: 6650, signal 271111/342570 (executing program) 2023/11/04 22:59:34 fetching corpus: 6700, signal 271754/343306 (executing program) 2023/11/04 22:59:34 fetching corpus: 6750, signal 272236/344005 (executing program) 2023/11/04 22:59:34 fetching corpus: 6800, signal 272886/344727 (executing program) 2023/11/04 22:59:34 fetching corpus: 6850, signal 273389/345379 (executing program) 2023/11/04 22:59:34 fetching corpus: 6900, signal 274040/346066 (executing program) 2023/11/04 22:59:34 fetching corpus: 6950, signal 274595/346736 (executing program) 2023/11/04 22:59:34 fetching corpus: 7000, signal 275004/347348 (executing program) 2023/11/04 22:59:35 fetching corpus: 7050, signal 275561/347961 (executing program) 2023/11/04 22:59:35 fetching corpus: 7100, signal 276083/348640 (executing program) 2023/11/04 22:59:35 fetching corpus: 7150, signal 276630/349296 (executing program) 2023/11/04 22:59:35 fetching corpus: 7200, signal 277036/349882 (executing program) 2023/11/04 22:59:35 fetching corpus: 7250, signal 277373/350491 (executing program) 2023/11/04 22:59:35 fetching corpus: 7300, signal 278024/351143 (executing program) 2023/11/04 22:59:35 fetching corpus: 7350, signal 278386/351694 (executing program) 2023/11/04 22:59:35 fetching corpus: 7400, signal 278827/352299 (executing program) 2023/11/04 22:59:36 fetching corpus: 7450, signal 279305/352916 (executing program) 2023/11/04 22:59:36 fetching corpus: 7500, signal 279706/353460 (executing program) 2023/11/04 22:59:36 fetching corpus: 7550, signal 280126/354033 (executing program) 2023/11/04 22:59:36 fetching corpus: 7600, signal 280581/354602 (executing program) 2023/11/04 22:59:36 fetching corpus: 7650, signal 281172/355208 (executing program) 2023/11/04 22:59:36 fetching corpus: 7700, signal 281554/355740 (executing program) 2023/11/04 22:59:36 fetching corpus: 7750, signal 281988/356322 (executing program) 2023/11/04 22:59:36 fetching corpus: 7800, signal 282457/356897 (executing program) 2023/11/04 22:59:37 fetching corpus: 7850, signal 282799/357451 (executing program) 2023/11/04 22:59:37 fetching corpus: 7900, signal 283367/358022 (executing program) 2023/11/04 22:59:37 fetching corpus: 7950, signal 283771/358515 (executing program) 2023/11/04 22:59:37 fetching corpus: 8000, signal 284232/359044 (executing program) 2023/11/04 22:59:37 fetching corpus: 8050, signal 284790/359579 (executing program) 2023/11/04 22:59:37 fetching corpus: 8100, signal 285086/360066 (executing program) 2023/11/04 22:59:37 fetching corpus: 8150, signal 285532/360576 (executing program) 2023/11/04 22:59:37 fetching corpus: 8200, signal 285840/361091 (executing program) 2023/11/04 22:59:38 fetching corpus: 8250, signal 286141/361558 (executing program) 2023/11/04 22:59:38 fetching corpus: 8300, signal 286474/362043 (executing program) 2023/11/04 22:59:38 fetching corpus: 8350, signal 286910/362544 (executing program) 2023/11/04 22:59:38 fetching corpus: 8400, signal 287320/363027 (executing program) 2023/11/04 22:59:38 fetching corpus: 8450, signal 287729/363480 (executing program) 2023/11/04 22:59:38 fetching corpus: 8500, signal 288068/363921 (executing program) 2023/11/04 22:59:38 fetching corpus: 8550, signal 288402/364385 (executing program) 2023/11/04 22:59:38 fetching corpus: 8600, signal 288846/364881 (executing program) 2023/11/04 22:59:39 fetching corpus: 8650, signal 289269/365371 (executing program) 2023/11/04 22:59:39 fetching corpus: 8700, signal 289568/365827 (executing program) 2023/11/04 22:59:39 fetching corpus: 8750, signal 289931/366309 (executing program) 2023/11/04 22:59:39 fetching corpus: 8800, signal 290388/366766 (executing program) 2023/11/04 22:59:39 fetching corpus: 8850, signal 290853/367229 (executing program) 2023/11/04 22:59:39 fetching corpus: 8900, signal 291266/367646 (executing program) 2023/11/04 22:59:39 fetching corpus: 8950, signal 291594/368097 (executing program) 2023/11/04 22:59:40 fetching corpus: 9000, signal 291946/368531 (executing program) 2023/11/04 22:59:40 fetching corpus: 9050, signal 292396/368939 (executing program) 2023/11/04 22:59:40 fetching corpus: 9100, signal 292726/369377 (executing program) 2023/11/04 22:59:40 fetching corpus: 9150, signal 293170/369812 (executing program) 2023/11/04 22:59:40 fetching corpus: 9200, signal 293561/370252 (executing program) 2023/11/04 22:59:40 fetching corpus: 9250, signal 293981/370699 (executing program) 2023/11/04 22:59:40 fetching corpus: 9300, signal 294426/370867 (executing program) 2023/11/04 22:59:40 fetching corpus: 9350, signal 294818/370867 (executing program) 2023/11/04 22:59:41 fetching corpus: 9400, signal 295315/370867 (executing program) 2023/11/04 22:59:41 fetching corpus: 9450, signal 295804/370867 (executing program) 2023/11/04 22:59:41 fetching corpus: 9500, signal 296879/370867 (executing program) 2023/11/04 22:59:41 fetching corpus: 9550, signal 297327/370867 (executing program) 2023/11/04 22:59:41 fetching corpus: 9600, signal 297858/370867 (executing program) 2023/11/04 22:59:41 fetching corpus: 9650, signal 298133/370867 (executing program) 2023/11/04 22:59:42 fetching corpus: 9700, signal 298591/370867 (executing program) 2023/11/04 22:59:42 fetching corpus: 9750, signal 298962/370867 (executing program) 2023/11/04 22:59:42 fetching corpus: 9800, signal 299318/370867 (executing program) 2023/11/04 22:59:42 fetching corpus: 9850, signal 299706/370867 (executing program) 2023/11/04 22:59:42 fetching corpus: 9900, signal 300191/370867 (executing program) 2023/11/04 22:59:42 fetching corpus: 9950, signal 300526/370867 (executing program) 2023/11/04 22:59:42 fetching corpus: 10000, signal 300873/370867 (executing program) 2023/11/04 22:59:42 fetching corpus: 10050, signal 301335/370867 (executing program) 2023/11/04 22:59:43 fetching corpus: 10100, signal 301656/370867 (executing program) 2023/11/04 22:59:43 fetching corpus: 10150, signal 301943/370867 (executing program) 2023/11/04 22:59:43 fetching corpus: 10200, signal 302235/370867 (executing program) 2023/11/04 22:59:43 fetching corpus: 10250, signal 302611/370867 (executing program) 2023/11/04 22:59:43 fetching corpus: 10300, signal 302869/370867 (executing program) 2023/11/04 22:59:43 fetching corpus: 10350, signal 303212/370867 (executing program) 2023/11/04 22:59:43 fetching corpus: 10400, signal 303588/370867 (executing program) 2023/11/04 22:59:43 fetching corpus: 10450, signal 303969/370867 (executing program) 2023/11/04 22:59:44 fetching corpus: 10500, signal 304305/370867 (executing program) 2023/11/04 22:59:44 fetching corpus: 10550, signal 304657/370867 (executing program) 2023/11/04 22:59:44 fetching corpus: 10600, signal 305109/370867 (executing program) 2023/11/04 22:59:44 fetching corpus: 10650, signal 305370/370868 (executing program) 2023/11/04 22:59:44 fetching corpus: 10700, signal 305737/370868 (executing program) 2023/11/04 22:59:44 fetching corpus: 10750, signal 306184/370868 (executing program) 2023/11/04 22:59:44 fetching corpus: 10800, signal 306520/370868 (executing program) 2023/11/04 22:59:45 fetching corpus: 10850, signal 306828/370868 (executing program) 2023/11/04 22:59:45 fetching corpus: 10900, signal 307107/370868 (executing program) 2023/11/04 22:59:45 fetching corpus: 10950, signal 307374/370868 (executing program) 2023/11/04 22:59:45 fetching corpus: 11000, signal 307634/370868 (executing program) 2023/11/04 22:59:45 fetching corpus: 11050, signal 307956/370868 (executing program) 2023/11/04 22:59:45 fetching corpus: 11100, signal 308203/370868 (executing program) 2023/11/04 22:59:45 fetching corpus: 11150, signal 308584/370868 (executing program) 2023/11/04 22:59:46 fetching corpus: 11200, signal 309006/370868 (executing program) 2023/11/04 22:59:46 fetching corpus: 11250, signal 309285/370868 (executing program) 2023/11/04 22:59:46 fetching corpus: 11300, signal 309664/370868 (executing program) 2023/11/04 22:59:46 fetching corpus: 11350, signal 309938/370868 (executing program) 2023/11/04 22:59:46 fetching corpus: 11400, signal 310234/370868 (executing program) 2023/11/04 22:59:46 fetching corpus: 11450, signal 310655/370868 (executing program) 2023/11/04 22:59:47 fetching corpus: 11500, signal 311006/370868 (executing program) 2023/11/04 22:59:47 fetching corpus: 11550, signal 311343/370868 (executing program) 2023/11/04 22:59:47 fetching corpus: 11600, signal 311614/370868 (executing program) 2023/11/04 22:59:47 fetching corpus: 11650, signal 311890/370868 (executing program) 2023/11/04 22:59:47 fetching corpus: 11700, signal 312266/370868 (executing program) 2023/11/04 22:59:47 fetching corpus: 11750, signal 312611/370868 (executing program) 2023/11/04 22:59:47 fetching corpus: 11800, signal 312876/370868 (executing program) 2023/11/04 22:59:47 fetching corpus: 11850, signal 313211/370868 (executing program) 2023/11/04 22:59:47 fetching corpus: 11900, signal 313674/370868 (executing program) 2023/11/04 22:59:48 fetching corpus: 11950, signal 313949/370868 (executing program) 2023/11/04 22:59:48 fetching corpus: 12000, signal 314280/370868 (executing program) 2023/11/04 22:59:48 fetching corpus: 12050, signal 314659/370868 (executing program) 2023/11/04 22:59:48 fetching corpus: 12100, signal 314936/370868 (executing program) 2023/11/04 22:59:48 fetching corpus: 12150, signal 315192/370868 (executing program) 2023/11/04 22:59:48 fetching corpus: 12200, signal 315553/370868 (executing program) 2023/11/04 22:59:49 fetching corpus: 12250, signal 315850/370868 (executing program) 2023/11/04 22:59:49 fetching corpus: 12300, signal 316199/370868 (executing program) 2023/11/04 22:59:49 fetching corpus: 12350, signal 316514/370868 (executing program) 2023/11/04 22:59:49 fetching corpus: 12400, signal 316808/370868 (executing program) 2023/11/04 22:59:49 fetching corpus: 12450, signal 317090/370868 (executing program) 2023/11/04 22:59:49 fetching corpus: 12500, signal 317393/370868 (executing program) 2023/11/04 22:59:49 fetching corpus: 12550, signal 317692/370868 (executing program) 2023/11/04 22:59:49 fetching corpus: 12600, signal 317978/370868 (executing program) 2023/11/04 22:59:50 fetching corpus: 12650, signal 318268/370868 (executing program) 2023/11/04 22:59:50 fetching corpus: 12700, signal 318552/370868 (executing program) 2023/11/04 22:59:50 fetching corpus: 12750, signal 318885/370868 (executing program) 2023/11/04 22:59:50 fetching corpus: 12800, signal 319144/370868 (executing program) 2023/11/04 22:59:50 fetching corpus: 12850, signal 319463/370868 (executing program) 2023/11/04 22:59:50 fetching corpus: 12900, signal 319764/370868 (executing program) 2023/11/04 22:59:50 fetching corpus: 12950, signal 319990/370868 (executing program) 2023/11/04 22:59:50 fetching corpus: 13000, signal 320362/370868 (executing program) 2023/11/04 22:59:51 fetching corpus: 13050, signal 320544/370868 (executing program) 2023/11/04 22:59:51 fetching corpus: 13100, signal 320840/370868 (executing program) 2023/11/04 22:59:51 fetching corpus: 13150, signal 321132/370868 (executing program) 2023/11/04 22:59:51 fetching corpus: 13200, signal 321451/370868 (executing program) 2023/11/04 22:59:51 fetching corpus: 13250, signal 321702/370868 (executing program) 2023/11/04 22:59:51 fetching corpus: 13300, signal 321924/370868 (executing program) 2023/11/04 22:59:52 fetching corpus: 13350, signal 322330/370868 (executing program) 2023/11/04 22:59:52 fetching corpus: 13400, signal 322661/370868 (executing program) 2023/11/04 22:59:52 fetching corpus: 13450, signal 322968/370868 (executing program) 2023/11/04 22:59:52 fetching corpus: 13500, signal 323279/370868 (executing program) 2023/11/04 22:59:52 fetching corpus: 13550, signal 323623/370868 (executing program) 2023/11/04 22:59:52 fetching corpus: 13600, signal 323883/370868 (executing program) 2023/11/04 22:59:52 fetching corpus: 13650, signal 324155/370868 (executing program) 2023/11/04 22:59:53 fetching corpus: 13700, signal 324495/370868 (executing program) 2023/11/04 22:59:53 fetching corpus: 13750, signal 324727/370868 (executing program) 2023/11/04 22:59:53 fetching corpus: 13800, signal 325008/370868 (executing program) 2023/11/04 22:59:53 fetching corpus: 13850, signal 325332/370868 (executing program) 2023/11/04 22:59:53 fetching corpus: 13900, signal 325686/370868 (executing program) 2023/11/04 22:59:53 fetching corpus: 13950, signal 325985/370868 (executing program) 2023/11/04 22:59:53 fetching corpus: 14000, signal 326272/370868 (executing program) 2023/11/04 22:59:53 fetching corpus: 14050, signal 326496/370868 (executing program) 2023/11/04 22:59:54 fetching corpus: 14100, signal 326785/370868 (executing program) 2023/11/04 22:59:54 fetching corpus: 14150, signal 326972/370869 (executing program) 2023/11/04 22:59:54 fetching corpus: 14200, signal 327165/370869 (executing program) 2023/11/04 22:59:54 fetching corpus: 14250, signal 327391/370869 (executing program) 2023/11/04 22:59:54 fetching corpus: 14300, signal 327668/370869 (executing program) 2023/11/04 22:59:54 fetching corpus: 14350, signal 327941/370869 (executing program) 2023/11/04 22:59:54 fetching corpus: 14400, signal 328175/370869 (executing program) 2023/11/04 22:59:54 fetching corpus: 14450, signal 328443/370869 (executing program) 2023/11/04 22:59:54 fetching corpus: 14500, signal 328724/370869 (executing program) 2023/11/04 22:59:55 fetching corpus: 14550, signal 328938/370869 (executing program) 2023/11/04 22:59:55 fetching corpus: 14600, signal 329203/370869 (executing program) 2023/11/04 22:59:55 fetching corpus: 14650, signal 329441/370869 (executing program) 2023/11/04 22:59:55 fetching corpus: 14700, signal 329662/370869 (executing program) 2023/11/04 22:59:55 fetching corpus: 14750, signal 329886/370869 (executing program) 2023/11/04 22:59:55 fetching corpus: 14800, signal 330093/370869 (executing program) 2023/11/04 22:59:55 fetching corpus: 14850, signal 330337/370869 (executing program) 2023/11/04 22:59:55 fetching corpus: 14900, signal 330662/370869 (executing program) 2023/11/04 22:59:56 fetching corpus: 14950, signal 330864/370869 (executing program) 2023/11/04 22:59:56 fetching corpus: 15000, signal 331114/370869 (executing program) 2023/11/04 22:59:56 fetching corpus: 15050, signal 331325/370869 (executing program) 2023/11/04 22:59:56 fetching corpus: 15100, signal 331599/370869 (executing program) 2023/11/04 22:59:56 fetching corpus: 15150, signal 331881/370869 (executing program) 2023/11/04 22:59:56 fetching corpus: 15200, signal 332090/370869 (executing program) 2023/11/04 22:59:56 fetching corpus: 15250, signal 332275/370869 (executing program) 2023/11/04 22:59:56 fetching corpus: 15300, signal 332562/370869 (executing program) 2023/11/04 22:59:56 fetching corpus: 15350, signal 332768/370869 (executing program) 2023/11/04 22:59:57 fetching corpus: 15400, signal 333000/370869 (executing program) 2023/11/04 22:59:57 fetching corpus: 15450, signal 333227/370869 (executing program) 2023/11/04 22:59:57 fetching corpus: 15500, signal 333454/370869 (executing program) 2023/11/04 22:59:57 fetching corpus: 15550, signal 333641/370869 (executing program) 2023/11/04 22:59:57 fetching corpus: 15600, signal 333847/370869 (executing program) 2023/11/04 22:59:57 fetching corpus: 15650, signal 334131/370869 (executing program) 2023/11/04 22:59:57 fetching corpus: 15700, signal 334353/370869 (executing program) 2023/11/04 22:59:57 fetching corpus: 15750, signal 334616/370869 (executing program) 2023/11/04 22:59:58 fetching corpus: 15800, signal 334952/370869 (executing program) 2023/11/04 22:59:58 fetching corpus: 15850, signal 335195/370869 (executing program) 2023/11/04 22:59:58 fetching corpus: 15900, signal 335434/370872 (executing program) 2023/11/04 22:59:58 fetching corpus: 15950, signal 335620/370872 (executing program) 2023/11/04 22:59:58 fetching corpus: 16000, signal 335840/370872 (executing program) 2023/11/04 22:59:58 fetching corpus: 16050, signal 336188/370872 (executing program) 2023/11/04 22:59:58 fetching corpus: 16100, signal 336492/370873 (executing program) 2023/11/04 22:59:58 fetching corpus: 16150, signal 336843/370873 (executing program) 2023/11/04 22:59:59 fetching corpus: 16200, signal 337091/370873 (executing program) 2023/11/04 22:59:59 fetching corpus: 16250, signal 337267/370873 (executing program) 2023/11/04 22:59:59 fetching corpus: 16300, signal 337450/370873 (executing program) 2023/11/04 22:59:59 fetching corpus: 16350, signal 337621/370873 (executing program) 2023/11/04 22:59:59 fetching corpus: 16400, signal 337855/370873 (executing program) 2023/11/04 22:59:59 fetching corpus: 16450, signal 338037/370873 (executing program) 2023/11/04 22:59:59 fetching corpus: 16500, signal 338256/370873 (executing program) 2023/11/04 22:59:59 fetching corpus: 16550, signal 338643/370873 (executing program) 2023/11/04 23:00:00 fetching corpus: 16600, signal 338844/370873 (executing program) 2023/11/04 23:00:00 fetching corpus: 16650, signal 339024/370873 (executing program) 2023/11/04 23:00:00 fetching corpus: 16700, signal 339253/370873 (executing program) 2023/11/04 23:00:00 fetching corpus: 16750, signal 339456/370873 (executing program) 2023/11/04 23:00:00 fetching corpus: 16800, signal 339670/370873 (executing program) 2023/11/04 23:00:00 fetching corpus: 16850, signal 339888/370873 (executing program) 2023/11/04 23:00:00 fetching corpus: 16900, signal 340233/370873 (executing program) 2023/11/04 23:00:01 fetching corpus: 16950, signal 340577/370873 (executing program) 2023/11/04 23:00:01 fetching corpus: 17000, signal 340894/370873 (executing program) 2023/11/04 23:00:01 fetching corpus: 17050, signal 341093/370873 (executing program) 2023/11/04 23:00:01 fetching corpus: 17100, signal 341299/370873 (executing program) 2023/11/04 23:00:01 fetching corpus: 17150, signal 346530/370873 (executing program) 2023/11/04 23:00:01 fetching corpus: 17200, signal 346754/370873 (executing program) 2023/11/04 23:00:01 fetching corpus: 17250, signal 346935/370873 (executing program) 2023/11/04 23:00:02 fetching corpus: 17300, signal 347149/370873 (executing program) 2023/11/04 23:00:02 fetching corpus: 17350, signal 347339/370873 (executing program) 2023/11/04 23:00:02 fetching corpus: 17400, signal 347595/370873 (executing program) 2023/11/04 23:00:02 fetching corpus: 17450, signal 347785/370873 (executing program) 2023/11/04 23:00:02 fetching corpus: 17500, signal 347999/370873 (executing program) 2023/11/04 23:00:02 fetching corpus: 17550, signal 348175/370873 (executing program) 2023/11/04 23:00:02 fetching corpus: 17600, signal 348376/370873 (executing program) 2023/11/04 23:00:02 fetching corpus: 17650, signal 348710/370873 (executing program) 2023/11/04 23:00:03 fetching corpus: 17700, signal 348885/370873 (executing program) 2023/11/04 23:00:03 fetching corpus: 17750, signal 349125/370873 (executing program) 2023/11/04 23:00:03 fetching corpus: 17800, signal 349311/370873 (executing program) 2023/11/04 23:00:03 fetching corpus: 17850, signal 349531/370873 (executing program) 2023/11/04 23:00:03 fetching corpus: 17900, signal 349776/370873 (executing program) 2023/11/04 23:00:03 fetching corpus: 17950, signal 349945/370873 (executing program) 2023/11/04 23:00:04 fetching corpus: 18000, signal 350192/370873 (executing program) 2023/11/04 23:00:04 fetching corpus: 18050, signal 350420/370873 (executing program) 2023/11/04 23:00:04 fetching corpus: 18100, signal 350627/370873 (executing program) 2023/11/04 23:00:04 fetching corpus: 18150, signal 350794/370873 (executing program) 2023/11/04 23:00:04 fetching corpus: 18200, signal 351189/370873 (executing program) 2023/11/04 23:00:04 fetching corpus: 18250, signal 351468/370873 (executing program) 2023/11/04 23:00:04 fetching corpus: 18300, signal 351702/370875 (executing program) 2023/11/04 23:00:04 fetching corpus: 18350, signal 351864/370875 (executing program) 2023/11/04 23:00:05 fetching corpus: 18400, signal 352045/370875 (executing program) 2023/11/04 23:00:05 fetching corpus: 18450, signal 352305/370875 (executing program) 2023/11/04 23:00:05 fetching corpus: 18500, signal 352484/370875 (executing program) 2023/11/04 23:00:05 fetching corpus: 18550, signal 352690/370875 (executing program) 2023/11/04 23:00:05 fetching corpus: 18600, signal 352851/370875 (executing program) 2023/11/04 23:00:05 fetching corpus: 18650, signal 353037/370875 (executing program) 2023/11/04 23:00:05 fetching corpus: 18700, signal 353257/370875 (executing program) 2023/11/04 23:00:06 fetching corpus: 18750, signal 353443/370875 (executing program) 2023/11/04 23:00:06 fetching corpus: 18800, signal 353654/370875 (executing program) 2023/11/04 23:00:06 fetching corpus: 18804, signal 353681/370875 (executing program) 2023/11/04 23:00:06 fetching corpus: 18804, signal 353681/370875 (executing program) 2023/11/04 23:00:08 starting 8 fuzzer processes 23:00:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/bnep\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ip6tnl0\x00'}) r1 = dup3(r0, r0, 0x80000) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000080)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmstat\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = accept(r3, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f0000000180)=0x80) r5 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r5, 0xc0286687, &(0x7f0000001200)={0x2, 0x2, 0x1000, &(0x7f0000000200)=""/4096}) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000001, 0x13, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r6, &(0x7f0000001240)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x3, 0x2007, @fd=r4, 0x1f, 0x0, 0x0, 0x12, 0x0, {0x3}}, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001280)={0x77359400}, 0x1, 0x1, 0x1}, 0x47) r7 = syz_open_dev$vcsn(&(0x7f0000001300), 0xe600000000000000, 0x200002) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000001340)={'veth1_to_batadv\x00'}) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000001380)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) lstat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x4800010}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x1c, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x0) r8 = getpgrp(0x0) perf_event_open(&(0x7f0000001580)={0x0, 0x80, 0x5, 0x2, 0xf9, 0x1, 0x0, 0x3f, 0x120, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec5087b8891cc809, @perf_config_ext={0xffffffff, 0x1}, 0x80, 0x8, 0x9, 0xb, 0x1, 0x5, 0x800, 0x0, 0x4, 0x0, 0x58}, r8, 0x1, 0xffffffffffffffff, 0x1) 23:00:08 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x48780, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './file0\x00'}) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x210940, 0x0) ioctl$PTP_PEROUT_REQUEST2(r3, 0x40383d0c, &(0x7f00000000c0)={{0x8, 0x4}, {0x1000, 0x19c}, 0x9728}) ioctl$PTP_SYS_OFFSET_PRECISE(r3, 0xc0403d08, &(0x7f0000000100)) ioctl$PTP_PEROUT_REQUEST2(r2, 0x40383d0c, &(0x7f0000000140)={{0x8, 0x3}, {0x1ff, 0xae76}}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="423d11d1f6c89a2109c222d593ccc0f240deda90b4d29ac988a7ef0e85f758544b6abb4849171b4dfcdded43580d07db8d4796e1f258d8d7ac785493dd9e7d260b8b5ad32fc643996ace668d364ed2a03bead1069207130278b4b96e7123cf6e599b6e05e091fe7afeba082d4f1c1ee4b7c85da7ecad3fd58215f0ac9b4dce47b7b8a54884ff281ff052c76a120a12b3b408f0602e229dd6f793ff9c343d3ac88bfe4e5098d7fef62e09d9d1c6dafb134725b025aac8861e48ef42bcadcdf748c60ddb", 0xc3}, {&(0x7f0000000280)="3bf20d00754af90f138750b14c4e6b16ab9aa0033bef08383a2a031194cb65388581b8ee77cc0d55387b6fda11755544a66aba1eb2dbdfb2fcc84d06f2bbb9ffb76fd7058bd3da3c83f8c2f645e11ef87c715f830d53ee123aaee8fb5a1a9c850ed420", 0x63}, {&(0x7f0000000300)="e1d51fed7fc9d3ea65eb418157befdd68dbb0af8d021d155a84c67944b02eeadc4a90d157a98c107f7fb3b0009291f5b8d2976efc84c0b44eb9cd4729ef23579d0b2ce1ca910377646b895d7ed2568abe13b1e55b3fbaffeee065ba01e373e2a65941e45b644d3e7ea2966416121d2bceabef4d11e", 0x75}, {&(0x7f0000000380)="fe57c8089d8018f44e52bec00f30bb331fd6424e86a36047c46abe80", 0x1c}, {&(0x7f00000003c0)="ca145a3bc0bbcd76726449fca3029cb184e5618642ebee06010e", 0x1a}, {&(0x7f0000000400)="a77b32824d6df0049c16d7b2db860056189f36370e4b864410f905bab988c85e188ddcacfb4610ac6a013ad5b7f17bc81e509a2da356549d36608f4ab634dad8e17aa16d8ba28d7bb689c190dab8deb3533f04d3286c779ee3d17e178072676a2aad7326eadd7fc72ada98011e52dc5b1f58171d9528ef78a6696df27f9a6d50538b6ab8cf921c45c32bfeb3274d1cb7cea2dcbf1685655c1a8d01bb70280719866558818d620592b4db68c0b9e917ab9d4adca256c6dd071973ca1cc9e2bb29d1101703ad2dc3d110c8af", 0xcb}, {&(0x7f0000000500)="5e2fbbef5e7724125941bd57ef8a171ec0185b7d369cc51e5140088fd0b063e34e754941550677532fbdd5ab7a11c03290b35ba8e536840d807795b358190b2002a6d397db61a4eb44e7989bb20bf0164e8b5467efce0f0c42b54ee9cbcb95b59c1084c9b387748164599bacbee8a2af3a42d6f9f4ef91de49629dabaa895ac9bb2a892dc80d83373d2d7ff179cac814e2e1c5e70b6a0baded2f8d5b9e8c6db8edd7453b22c96a914839e5ddb677b31a1b2a611114d11d4c97c77d32", 0xbc}, {&(0x7f00000005c0)="02933046986c89b04c037bc8d17fedc562fb05b329bc7944245a85cbe103e2908f1686e25a4fbe6ccee45d50b1b1", 0x2e}, {&(0x7f0000000600)="e1e7cd6e9f85eebe5a280907208fc5d6f835c292170ffee92eccfa2f243c3280ac267bc6334914f984f733f3d0bf3de63a692893f47c545bf53f65713bb2eb82380271f940430cd2f44ef514d6dfa6de7846f82f90cf60eb4fe299676f43d700f220feb9b4d9b86cf4e268b090015dafd75ebc109b0fa5515ac858ae319035533680be9e93c7e1b0421f26111f22319f523ddf887eda5018203450a4adb8d84c9562a5bbaf167b733bd94356a45451c96bfb81fc1f19b592f2fd299216571435170564", 0xc3}, {&(0x7f0000000700)="107b3db23b20b26e682fe3397bfc3fb72772eace270d7df37c09da74aa", 0x1d}], 0xa, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20, 0x20000000}, 0x8810) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000880), &(0x7f00000008c0)={'U+', 0x8001}, 0x16, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r4, &(0x7f0000000900), &(0x7f0000000940)=@v2={0x2000000, [{0x5, 0x1d64}, {0x87, 0x4}]}, 0x14, 0x0) r5 = openat(r2, &(0x7f0000000980)='./file0\x00', 0x1c5040, 0xc9) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, &(0x7f00000009c0)) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000a00)=0x1, 0x4) ioctl$PTP_SYS_OFFSET(r3, 0x43403d05, &(0x7f0000000a40)={0xc}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r5, 0xc0189371, &(0x7f0000000d80)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$PTP_PEROUT_REQUEST2(r6, 0x40383d0c, &(0x7f0000000dc0)={{0xffff, 0x80}, {0x24, 0x8}, 0x9, 0x1}) r7 = openat(0xffffffffffffffff, &(0x7f0000000e00)='./file0\x00', 0x422200, 0xc3) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x10, r6, 0x10000000) syz_io_uring_submit(0x0, r8, &(0x7f0000000e40)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x2}}, 0x7b) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r7, 0xc018937d, &(0x7f0000000e80)={{0x1, 0x1, 0x18, r7, {0x6}}, './file0\x00'}) 23:00:08 executing program 2: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000700)={'ip6gre0\x00', &(0x7f0000000680)={'syztnl1\x00', r1, 0x4, 0x8, 0x0, 0x1, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x20}}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740), 0x40100, 0x0) connect$packet(r2, &(0x7f0000000780)={0x11, 0x17, r1, 0x1, 0x91, 0x6, @remote}, 0x14) getsockname$packet(r2, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000840), &(0x7f0000000880)=0x14) r3 = syz_open_dev$loop(&(0x7f00000008c0), 0x400, 0x80) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000002, 0x20010, r3, 0x57af2000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000900)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) preadv2(r4, &(0x7f0000000ac0)=[{&(0x7f0000000940)=""/66, 0x42}, {&(0x7f00000009c0)=""/11, 0xb}, {&(0x7f0000000a00)=""/131, 0x83}], 0x3, 0x5b, 0x8a, 0x8) r5 = socket$inet(0x2, 0x5, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@initdev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000c00)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000c40)={{{@in=@rand_addr=0x64010101, @in=@rand_addr=0x64010101, 0x4e23, 0x7, 0x4e21, 0x0, 0xa, 0x0, 0x80, 0x3c, r6}, {0x7, 0xfffffffffffffffe, 0x7, 0x7, 0x5, 0xffffffffffffffff, 0x490e, 0x10001}, {0x7fff, 0x0, 0xfff, 0x10001}, 0x10000, 0x6e6bbe, 0x1, 0x1, 0x1}, {{@in=@local, 0x4d3, 0x2b}, 0x2, @in6=@mcast2, 0x3501, 0x0, 0x1, 0x7f, 0x6, 0x61cd49a6, 0x1}}, 0xe8) readv(r4, &(0x7f0000000dc0)=[{&(0x7f0000000d40)=""/124, 0x7c}], 0x1) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000e40)=0x14, 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) fchown(r7, r8, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) r9 = dup3(r2, r4, 0x80000) connect$packet(r9, &(0x7f0000000f40)={0x11, 0x5, r6, 0x1, 0xc, 0x6, @broadcast}, 0x14) 23:00:08 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) getsockopt(r0, 0x4, 0x3, &(0x7f0000000100)=""/238, &(0x7f0000000200)=0xee) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_SEND={0x1a, 0x1, 0x0, r0, 0x0, &(0x7f0000000240)="3ae049c60b", 0x5, 0x4004050, 0x1, {0x0, r1}}, 0x4) r2 = accept4$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, &(0x7f0000000300)=0x10, 0x800) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000340)={0x4}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'geneve1\x00', @dev}) statx(r0, &(0x7f00000003c0)='./file0\x00', 0x2000, 0x28, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@multicast2, @in6=@private1, 0x4e23, 0x0, 0x4e22, 0x9, 0x2, 0x40, 0x80, 0x21, 0x0, r3}, {0x8, 0x8001, 0x6, 0x6, 0x4, 0x3, 0x3, 0x5}, {0x4, 0xfffffffffffffffe, 0x3, 0x200}, 0x80, 0x6e6bb7, 0x1, 0x0, 0x2}, {{@in6=@loopback, 0x4d4, 0x3c}, 0x2, @in=@empty, 0x3502, 0x0, 0x0, 0x9, 0x5, 0x4, 0x1ff}}, 0xe8) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) connect$inet(r2, &(0x7f0000000640)={0x2, 0x4e24, @loopback}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000700)={'ip6_vti0\x00', &(0x7f0000000680)={'syztnl0\x00', 0x0, 0x29, 0x1f, 0x1, 0x5, 0x6e, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xd}}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80, 0x40, 0x1, 0x41}}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000740)={r4, @broadcast, @loopback}, 0xc) r5 = eventfd(0x7fb42a1b) sendfile(r0, r5, &(0x7f0000000780)=0x1ff, 0x9) readahead(r0, 0x1f, 0x95) syz_io_uring_submit(0x0, 0x0, &(0x7f00000007c0)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd=r2, 0x0, 0x0, 0x0, {0x8110}, 0x0, {0x0, r1}}, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000800), 0xa081, 0x0) dup3(r2, r6, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x1010, r2, 0x3b79c000) [ 94.252539] audit: type=1400 audit(1699138808.890:6): avc: denied { execmem } for pid=275 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 23:00:08 executing program 4: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x101003, 0x80) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000140)={0x4, 0x7, {0x8, @struct={0x3f, 0x7}, 0x0, 0x4, 0x9, 0x1, 0x9, 0xe19, 0x490, @usage=0x7, 0x1, 0xd023, [0x1, 0x1, 0x5, 0xffffffffffff8001, 0x3f, 0x81]}, {0x401, @usage=0x3f, 0x0, 0xffffffff, 0x2, 0x83a, 0x401, 0x1, 0x50, @struct={0x6, 0x9}, 0x7, 0x7fff, [0x10000000000000, 0x80, 0x200, 0x1, 0x6, 0x1]}, {0x1000, @usage=0x1f, 0x0, 0x7fffffff, 0x3, 0xfffffffffffffff8, 0x76216cd8, 0x1, 0x800, @struct={0x101, 0x7f}, 0x81, 0xb6, [0x2, 0x100, 0x4, 0x3, 0x800, 0x1]}, {0x4, 0xc38a, 0x7}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000540)={r1, 0x5, 0x7}) open_by_handle_at(r0, &(0x7f0000000940)=@raw={0x6c, 0x4f, {"1a1e58ecfa9a1438b7c54c8cc55bb68c28cd09ca4c8e1fbe2ea056b88a8c35490fe67a6cc34ce40c119ff8a9828ff75165ca4618d758748e37910b35279a2d0f79430b2028ef81e928dc998717a315cd41cca7292ea1a8bc8f9e206ac333029bee6d418877798d4ece8b"}}, 0x20002) fstat(r0, &(0x7f00000009c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000a40)={0x1, 'batadv_slave_1\x00', 0x3}, 0x18) r2 = creat(&(0x7f0000000a80)='./file0\x00', 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000ac0)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) pwrite64(r2, &(0x7f0000000b00)="d96771d63f9e9fe9dced71523b78ef29e6c7cf6c91b54bb6d969f9dbeb45abe45da28426371ef1a63a1abe2d631e2e71332508e9dbe3abf11354b39b6f2c50dfea80aa3b94c599b84076820c0e3d2e2e46cc2bd5d4c25241bd3c638a194361cd561f94cfd4416d495584f57a35e5e8928fb63ad9f1c0a415027bd82602e2b20e828c2edb9aefe5b68663239ebffb61fa7b1f47fea3f821ba4be0cffc42f37f0f08fc53c3897022df6bd0520906dd5f832c8c5b77df78191a08a421bcfc359db866ba1629412270935cc06e81a3f9b4f24ba793f2", 0xd4, 0x7) openat(r2, &(0x7f0000000c00)='./file0\x00', 0x101000, 0x81) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000c40)) signalfd4(r3, &(0x7f0000000e40)={[0x1]}, 0x8, 0x1000) r4 = signalfd4(r3, &(0x7f0000000e80)={[0x200]}, 0x8, 0x80800) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000ec0)={'bridge_slave_1\x00', {0x2, 0x0, @loopback}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000f00)={0x0}, &(0x7f0000000f40)=0xc) r6 = syz_open_procfs(r5, &(0x7f0000000f80)='net/udplite6\x00') creat(&(0x7f0000000fc0)='./file0\x00', 0x32) open_by_handle_at(r6, &(0x7f0000001000)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x81, 0xfffffffffffffffd, 0x5, 0xcc, 0x4}}, 0x303b01) socket$inet6_udplite(0xa, 0x2, 0x88) 23:00:08 executing program 5: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000001c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000200)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000240)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000280)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000002c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000300)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000340)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000380)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000400)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000440)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000480)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000004c0)) 23:00:08 executing program 6: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @private=0xa010102}, 0x10) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x1) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x37, 0x1, {0x0, 0x80000001, 0xc420, 0xffffffffffffffff, 0xa, '\xbd$-\\[^}#!%'}}, 0x28) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x6, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000100)=0x7) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x88001, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000180)={{r0}, "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"}) connect$inet(r1, &(0x7f0000001180)={0x2, 0x4e24, @empty}, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r1, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x28, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x800, 0x66}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x80) r2 = syz_open_dev$rtc(&(0x7f00000012c0), 0x0, 0x201000) ioctl$BTRFS_IOC_SCRUB_CANCEL(r2, 0x941c, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000001300)=""/175) r3 = syz_open_pts(r1, 0x101000) r4 = dup2(r3, r0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001400), r1) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f00000019c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001980)={&(0x7f0000001440)={0x510, r5, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MESH_SETUP={0x204, 0x70, [@NL80211_MESH_SETUP_IE={0x7e, 0x3, "c7d96a008101c59d36999d2de47ae892ef033e4c9f84feff79fcfe608cba4f6367f711dc00cd2d96e36c19cb5b4a58dac2dad8795f0ccfbba1de0594a74aa9f3adeea51969db873a47275ef080eb6dc6127e59d09eecebcd12120e0b5ea6ded847f48c575ef1c431a3a0f222c432028b537cddb5f4232e28f721"}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_IE={0xe1, 0x3, "9664e0ddad4b8fcecfdbd619c951e9281e30d1c46f125c9e2a22dae3923366fa62656a7ba62a0df0c4b93004bc06818ba810d28d5fd43632ddea514858663f5be13f53917d2fe0c2adc8039069f1854befd8843d378554f22073a0fc43056b128b4dbd4ae09372bb09f04f796cfd6f1abc3a6435c4909b3ef8c3a2630d9d3e8298e04f6e5c78c0dff974a68f3dfd30d229f4f24366f62322ab7c3839b1794778a212b7cbf6ebd08f9b7f6f438ae20d9b85777f4cb25da2a7dc7975c2ae9413586b0ab949e097ec42605440a35ec47b5fe43f2fe2d9f1df8ea3b2cda164"}, @NL80211_MESH_SETUP_IE={0x71, 0x3, "bdecc151d4b5820984370702fd68b8b3a19cc247c95a25fd03b59ff891c8a07669f86e2c4d0a8e9df2da0734a003aa2c7d5fc1baefe8c30759c936bb2b87550914cf591732edcf1638bb08ea04900bf90c534a8a834ff77f0bf53b080eff5b70c66fbd8c61e513bde1656a7df2"}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x80}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x8}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}]}, @NL80211_ATTR_TX_RATES={0x2a8, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x523, 0x8000, 0x9, 0x3, 0x9, 0x46, 0x7]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x6, 0x30, 0x2, 0x6, 0x9, 0x60, 0x21, 0x6, 0x9, 0x5, 0x1b, 0x3, 0x16, 0x1c, 0x35, 0x48, 0x24, 0x12, 0x4, 0x5, 0x24, 0x5, 0x0, 0x12, 0x2]}]}, @NL80211_BAND_60GHZ={0xd8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x34, 0x2, [{0x0, 0x7}, {0x7, 0x6}, {0x4, 0x5}, {0x2}, {0x5, 0x5}, {0x1, 0xa}, {0x2, 0x2}, {0x6, 0x6}, {0x6, 0x6}, {0x4, 0x5}, {0x7, 0x9}, {0x7, 0x9}, {0x6}, {0x6, 0x6}, {0x2, 0x6}, {0x4, 0x1}, {0x4, 0x7}, {0x4, 0x4}, {0x1, 0x5}, {0x2, 0xa}, {0x6, 0x8}, {0x5, 0x7}, {0x0, 0x5}, {0x0, 0x2}, {0x1, 0x2}, {0x6, 0x2}, {0x5, 0x1}, {0x7, 0x5}, {0x4, 0x7}, {0x0, 0x7}, {0x7, 0xa}, {0x4, 0x8}, {0x1}, {0x4, 0x6}, {0x4, 0x2}, {0x4, 0x7}, {0x7, 0x6}, {0x5, 0x8}, {0x1, 0x1}, {0x1, 0xa}, {0x6, 0x5}, {0x7, 0x6}, {}, {0x5}, {0x4, 0xa}, {0x1, 0x1}, {0x5, 0xa}, {0x7, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xefea, 0x7fff, 0x7, 0x5, 0x7ff, 0x8, 0x6, 0x46c9]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0xc, 0x4, 0x1, 0x60, 0x30, 0x5, 0x6c, 0x9, 0x6c, 0x4e, 0x16, 0x5, 0x12, 0x30, 0x36, 0x48, 0x6, 0x16, 0x56]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x0, 0x6}, {0x2}, {0x6, 0x8}, {0x4, 0x6}, {0x3, 0x4}, {0x5, 0xa}, {0x6, 0x8}, {0x4, 0xa}, {0x0, 0xa}, {0x4}, {0x0, 0x3}, {0x3, 0x8}, {0x7, 0x2}, {0x1, 0x1}, {0x4, 0x5}, {0x6, 0x6}, {0x5, 0x6}, {0x7, 0x6}, {0x3, 0x7}, {0x0, 0xa}, {0x3, 0x5}, {0x5, 0x7}, {0x2}, {0x0, 0xa}, {0x1, 0x5}, {0x5, 0xa}, {0x1, 0x1}, {0x5, 0x3}, {0x3, 0xa}, {0x7, 0x4}, {0x7, 0x9}, {0x5, 0x1}, {0x6, 0x6}, {0x1, 0x8}, {0x0, 0x1}, {0x1, 0xa}, {0x2, 0x2}, {0x3, 0x8}, {0x7, 0x2}, {0x7, 0x4}, {0x4, 0x4}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0x1000, 0x1, 0x2000, 0xbe9, 0xe38, 0x8]}}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x24]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x0, 0x8}, {0x7, 0x7}, {0x1, 0x8}, {0x3, 0x1}, {0x0, 0x2}, {0x3, 0x9}, {0x4, 0x5}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x7}, {0x3, 0x6}, {0x6}, {0x5, 0x9}, {0x1}, {0x5, 0x2}, {0x0, 0x9}, {0x5, 0x1}, {0x0, 0x5}, {0x4, 0x8}, {0x7, 0x2}, {0x1, 0x1}, {0x7, 0xa}, {0x4, 0x8}, {0x1, 0x6}, {0x4, 0x9}]}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x17]}]}, @NL80211_BAND_5GHZ={0x114, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x4, 0x1, 0x48, 0x36, 0x36, 0x1c, 0x60, 0x3, 0x24, 0x74, 0x6c, 0x2, 0xb, 0x30, 0x12, 0xa]}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x1, 0x5}, {0x1, 0xa}, {0x6, 0x7}, {0x7, 0x4}, {0x1, 0xa}, {0x4, 0x8}, {}, {0x1}, {0x4, 0x2}, {0x4}, {0x7, 0x4}, {0x2, 0x1}, {0x7, 0x9}, {0x5, 0x2}, {0x0, 0x4}, {0x2, 0x6}, {0x1, 0x9}, {0x6, 0x1}, {0x1, 0xa}, {0x4, 0x9}, {0x4, 0x1}, {0x4, 0x3}, {0x1, 0x6}, {0x5, 0xa}, {0x3, 0x4}, {0x2, 0x5}, {0x0, 0x5}, {0x1, 0x2}, {0x6, 0x6}, {0x1, 0x1}, {0x2}, {0x0, 0xa}, {0x2, 0x6}, {0x6, 0x4}, {0x2, 0xa}, {0x2, 0x4}, {0x4, 0x4}, {0x3, 0x9}, {0x7, 0x8}, {0x4, 0x7}, {0x7, 0x1}, {0x3, 0x6}, {0x1, 0x9}, {0x2, 0x6}, {0x2, 0x1}, {0x7, 0x3}, {0x3, 0x8}, {0x7, 0x5}, {0x2, 0xa}, {0x4}, {0x3}, {0x5, 0x4}, {0x7, 0x2}, {0x6, 0x6}, {0x3, 0x7}, {0x4}, {0x3, 0xa}, {0x7, 0x9}, {0x0, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2c3, 0xfffe, 0x46f, 0xff19, 0x1, 0x100, 0x4, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x4, 0x2, 0x2, 0x1, 0x9, 0xb56]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2e, 0x2, [{0x5, 0x3}, {0x0, 0x5}, {0x1, 0x7}, {0x7, 0x9}, {0x4, 0x3}, {0x0, 0x7}, {0x1, 0x2}, {0x7, 0x3}, {0x5, 0x6}, {0x1, 0x6}, {0x5, 0x5}, {0x5, 0x3}, {0x3, 0x5}, {0x7, 0x3}, {0x6, 0x4}, {0x6, 0x9}, {0x1, 0x6}, {0x0, 0x3}, {0x2, 0x2}, {0x0, 0x8}, {0x7, 0x3}, {0x5}, {0x0, 0x6}, {0x4, 0x9}, {0x7, 0x8}, {0x7, 0x2}, {0x1, 0x3}, {0x2, 0xa}, {0x6, 0x3}, {0x0, 0x4}, {0x0, 0x9}, {0x7, 0x6}, {0x4, 0x9}, {0x5, 0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x6, 0x5}, {0x1, 0xa}, {0x3, 0x5}, {0x1, 0x7}, {0x0, 0x4}, {0x6}]}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x5, 0x5}, {0x6, 0x1}, {0x6, 0x4}, {0x2, 0xa}, {0x3, 0x2}, {0x6, 0x2}, {0x6}, {0x2, 0x7}, {0x0, 0x6}, {0x4, 0x2}, {0x2, 0x1}, {0x6, 0x2}, {0x0, 0x9}, {0x1, 0x3}, {0x1, 0x5}, {0x6, 0x6}, {0x5, 0x1}, {0x3, 0x9}, {0x3, 0xa}, {0x4, 0x6}, {0x1, 0x8}, {0x0, 0x9}, {0x0, 0x8}, {0x0, 0x2}, {0x1}, {0x0, 0x6}, {0x6, 0xa}, {0x0, 0x1}, {0x7, 0x6}, {0x6, 0x2}, {0x5, 0x2}, {0x3, 0x5}, {0x2, 0x1}, {0x5, 0x5}, {0x5, 0x9}, {0x0, 0x4}, {0x3, 0x9}, {0x4, 0x5}, {0x0, 0xa}, {0x1, 0x7}, {0x5, 0xa}, {0x3, 0x10}, {0x6, 0x5}, {0x7, 0x15}, {0x3, 0x6}, {0x3, 0x7}, {0x2, 0x1}, {0x1, 0x7}, {0x3, 0x8}, {0x0, 0x6}, {0x1, 0xa}, {0x5, 0x4}, {0x5, 0x4}, {0x2, 0x4}, {0x4, 0x1}, {0x1}, {0x4, 0x9}, {0x2, 0x3}, {0x7, 0x6}, {0x2, 0x5}, {0x3, 0x1}, {0x6, 0x8}, {0x0, 0x7}, {0x5}, {0x7, 0x2}, {0x7, 0xa}, {0x2, 0x9}, {0x2, 0xa}, {0x7}, {0x1, 0x8}, {0x0, 0x2}, {0x0, 0x8}, {0x2, 0x1}, {0x5, 0x2}, {0x5, 0x7}, {0x4, 0x9}, {0x7}]}]}, @NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xc000, 0x6, 0x1f, 0x9, 0xff, 0x8, 0xca8b, 0x400]}}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x4, 0x4}, {0x6, 0x7}, {0x1, 0x5}, {0x7, 0x3}, {0x3, 0x6}, {0x2}, {0x1, 0x7}, {0x0, 0x6}, {0x6, 0x2}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x317, 0x5, 0x0, 0x5, 0xd40, 0xc86, 0x800, 0x8]}}]}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x13, 0x2, [{0x2, 0x9}, {0x7, 0x2}, {0x1, 0x9}, {0x1, 0x4}, {0x2, 0x4}, {0x7, 0xa}, {0x0, 0x2}, {0x0, 0x2}, {0x2, 0x3}, {0x0, 0x9}, {0x5, 0x3}, {0x6, 0xa}, {0x3, 0xa}, {0x7, 0x1}, {0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x4}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x2}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x1}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x510}, 0x1, 0x0, 0x0, 0x50}, 0x4000040) ioctl$BTRFS_IOC_BALANCE_CTL(r2, 0x40049421, 0x0) sendto$inet(r4, &(0x7f0000001a00)="29421e73d089d03cf1577ff8e48e8ecad61bb33af601b9dca85046d04a32cdc45e6921f2f8581238355c70b8bc2f6175778b4105d28af5e807d7b4dd52ab6e85c93541b2e57ccbffae897252bbad6665474150f7961dc0ac67d4f19a5c949541e340888b890b3eacbb7f413f8a54d4641c984de7e224a9fa3408c37a4a93cb6453fc994f0e8433c19a51dc6b0c500d5da71378b83a500d5ec74eec81f067a86a3161aac56c9544bd617a4141f976fea4c7e0", 0xb2, 0x840, &(0x7f0000001ac0)={0x2, 0x4e22, @private=0xffffffff}, 0x10) ioctl$LOOP_SET_FD(r4, 0x4c00, r1) copy_file_range(r0, &(0x7f0000001b00)=0xfffffffffffffffa, r3, 0x0, 0x1, 0x0) 23:00:08 executing program 7: getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000040)=0x2c) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8001) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r1) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f00000001c0)=""/82, &(0x7f0000000240)=0x52) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x4000) r5 = socket$nl_generic(0x10, 0x3, 0x10) close_range(r4, r5, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f00000002c0)={{r3}, 0x0, 0x4, @unused=[0x7, 0x6, 0xfffffffffffffffe, 0x5], @name="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"}) write$P9_RGETLOCK(r1, &(0x7f00000012c0)={0x23, 0x37, 0x1, {0x2, 0x1ff, 0x101, 0xffffffffffffffff, 0x5, 'syz2\x00'}}, 0x23) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000001300)={0x0, 0x4, 0x7, 0x1}) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000001700)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001740)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r6, 0x50009418, &(0x7f0000001780)={{}, 0x0, 0xe, @unused=[0xb4, 0x4, 0x7f, 0x7fffffff], @subvolid}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000029c0)={0x0}, &(0x7f0000002a00)=0xc) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000002a40)=0x0) r9 = getpid() clone3(&(0x7f0000002ac0)={0x20800, &(0x7f0000002780), &(0x7f00000027c0), &(0x7f0000002800), {0x5}, &(0x7f0000002840)=""/136, 0x88, &(0x7f0000002900)=""/130, &(0x7f0000002a80)=[r7, r8, r9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0], 0xa, {r1}}, 0x58) [ 97.546296] Bluetooth: hci0: command 0x0409 tx timeout [ 97.673952] Bluetooth: hci6: command 0x0409 tx timeout [ 97.673963] Bluetooth: hci3: command 0x0409 tx timeout [ 97.674708] Bluetooth: hci5: command 0x0409 tx timeout [ 97.675551] Bluetooth: hci4: command 0x0409 tx timeout [ 97.676703] Bluetooth: hci7: command 0x0409 tx timeout [ 97.677662] Bluetooth: hci2: command 0x0409 tx timeout [ 97.677873] Bluetooth: hci1: command 0x0409 tx timeout [ 99.593950] Bluetooth: hci0: command 0x041b tx timeout [ 99.721982] Bluetooth: hci2: command 0x041b tx timeout [ 99.721993] Bluetooth: hci1: command 0x041b tx timeout [ 99.722047] Bluetooth: hci4: command 0x041b tx timeout [ 99.722626] Bluetooth: hci7: command 0x041b tx timeout [ 99.723407] Bluetooth: hci5: command 0x041b tx timeout [ 99.725096] Bluetooth: hci3: command 0x041b tx timeout [ 99.725720] Bluetooth: hci6: command 0x041b tx timeout [ 101.641953] Bluetooth: hci0: command 0x040f tx timeout [ 101.769955] Bluetooth: hci7: command 0x040f tx timeout [ 101.769967] Bluetooth: hci6: command 0x040f tx timeout [ 101.770022] Bluetooth: hci3: command 0x040f tx timeout [ 101.772429] Bluetooth: hci5: command 0x040f tx timeout [ 101.773030] Bluetooth: hci4: command 0x040f tx timeout [ 101.773621] Bluetooth: hci2: command 0x040f tx timeout [ 101.774394] Bluetooth: hci1: command 0x040f tx timeout [ 103.689954] Bluetooth: hci0: command 0x0419 tx timeout [ 103.818017] Bluetooth: hci1: command 0x0419 tx timeout [ 103.818292] Bluetooth: hci3: command 0x0419 tx timeout [ 103.819525] Bluetooth: hci7: command 0x0419 tx timeout [ 103.820561] Bluetooth: hci6: command 0x0419 tx timeout [ 103.821464] Bluetooth: hci2: command 0x0419 tx timeout [ 103.822734] Bluetooth: hci4: command 0x0419 tx timeout [ 103.823579] Bluetooth: hci5: command 0x0419 tx timeout [ 111.255011] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.255923] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.257584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.370213] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.371204] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.372373] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.489635] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.490715] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.491777] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.595521] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.596453] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.597688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:00:26 executing program 5: r0 = getpid() ptrace$peeksig(0x4209, r0, &(0x7f0000000180)={0x5, 0x1, 0xa}, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x5205, 0x0, 0x0, 0x4, 0x3, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r3, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) dup2(r3, r2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000001a62010100000000000000001000003bdf91028541fe8d6c361b1615d210168bc0efdf"], 0x1c}}, 0x20000000) unshare(0x48020200) r5 = socket(0x1e, 0xa, 0x5) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x22643, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r7, 0xd000943e, &(0x7f0000001e00)={r8, 0x0, "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", "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"}) sendmsg$nl_generic(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000002500880d00007000fddbdf070600000027c6eaf903060000004f00226aee8d5c00"/54], 0x34}, 0x1, 0x0, 0x0, 0x48080}, 0x20008010) sendmsg$NL80211_CMD_SET_CQM(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="e8000000", @ANYRES16=0x0, @ANYBLOB="000128bd7000fddbdf253f00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000000801d0000004c005e8018000100810000000600000007000000010000000100000008000900ad3e345b08000600ffffff7f080006000800000008000200ff010000080006006efd3f5108000900010000001c005e800800060000010000080005004900000008000600daffffff58005e801c0001001b000000000006000600000001000080250f0000050000000800090009000000080002004539517708000200040000001800010007000000000000800600000000080000000000800800020008000000d30e5171ea9b6bfe30a66c49a2b88697c2589f27f32461c5d014c6897b171f1e0b09f5ca5cc00fcd4969"], 0xe8}, 0x1, 0x0, 0x0, 0x20000844}, 0x831) [ 111.716748] audit: type=1400 audit(1699138826.354:7): avc: denied { open } for pid=3828 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 111.718964] audit: type=1400 audit(1699138826.354:8): avc: denied { kernel } for pid=3828 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 111.788141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.789020] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.790362] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.850050] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25114 sclass=netlink_route_socket pid=3829 comm=syz-executor.5 [ 111.859813] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.860808] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.862738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.938236] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25114 sclass=netlink_route_socket pid=3829 comm=syz-executor.5 [ 111.941358] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.942223] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.943525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:00:26 executing program 5: r0 = getpid() ptrace$peeksig(0x4209, r0, &(0x7f0000000180)={0x5, 0x1, 0xa}, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x5205, 0x0, 0x0, 0x4, 0x3, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r3, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) dup2(r3, r2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000001a62010100000000000000001000003bdf91028541fe8d6c361b1615d210168bc0efdf"], 0x1c}}, 0x20000000) unshare(0x48020200) r5 = socket(0x1e, 0xa, 0x5) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x22643, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r7, 0xd000943e, &(0x7f0000001e00)={r8, 0x0, "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", "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"}) sendmsg$nl_generic(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000002500880d00007000fddbdf070600000027c6eaf903060000004f00226aee8d5c00"/54], 0x34}, 0x1, 0x0, 0x0, 0x48080}, 0x20008010) sendmsg$NL80211_CMD_SET_CQM(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="e8000000", @ANYRES16=0x0, @ANYBLOB="000128bd7000fddbdf253f00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000000801d0000004c005e8018000100810000000600000007000000010000000100000008000900ad3e345b08000600ffffff7f080006000800000008000200ff010000080006006efd3f5108000900010000001c005e800800060000010000080005004900000008000600daffffff58005e801c0001001b000000000006000600000001000080250f0000050000000800090009000000080002004539517708000200040000001800010007000000000000800600000000080000000000800800020008000000d30e5171ea9b6bfe30a66c49a2b88697c2589f27f32461c5d014c6897b171f1e0b09f5ca5cc00fcd4969"], 0xe8}, 0x1, 0x0, 0x0, 0x20000844}, 0x831) 23:00:26 executing program 2: r0 = getpid() ptrace$peeksig(0x4209, r0, &(0x7f0000000180)={0x5, 0x1, 0xa}, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x5205, 0x0, 0x0, 0x4, 0x3, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r3, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) dup2(r3, r2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000001a62010100000000000000001000003bdf91028541fe8d6c361b1615d210168bc0efdf"], 0x1c}}, 0x20000000) unshare(0x48020200) r5 = socket(0x1e, 0xa, 0x5) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x22643, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r7, 0xd000943e, &(0x7f0000001e00)={r8, 0x0, "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", "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"}) sendmsg$nl_generic(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000002500880d00007000fddbdf070600000027c6eaf903060000004f00226aee8d5c00"/54], 0x34}, 0x1, 0x0, 0x0, 0x48080}, 0x20008010) sendmsg$NL80211_CMD_SET_CQM(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="e8000000", @ANYRES16=0x0, @ANYBLOB="000128bd7000fddbdf253f00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000000801d0000004c005e8018000100810000000600000007000000010000000100000008000900ad3e345b08000600ffffff7f080006000800000008000200ff010000080006006efd3f5108000900010000001c005e800800060000010000080005004900000008000600daffffff58005e801c0001001b000000000006000600000001000080250f0000050000000800090009000000080002004539517708000200040000001800010007000000000000800600000000080000000000800800020008000000d30e5171ea9b6bfe30a66c49a2b88697c2589f27f32461c5d014c6897b171f1e0b09f5ca5cc00fcd4969"], 0xe8}, 0x1, 0x0, 0x0, 0x20000844}, 0x831) [ 112.066499] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.067416] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.073946] hrtimer: interrupt took 19727 ns [ 112.076852] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.142100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.142993] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.144242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.160646] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.161516] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.163035] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.198163] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25114 sclass=netlink_route_socket pid=3883 comm=syz-executor.5 [ 112.208913] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25114 sclass=netlink_route_socket pid=3886 comm=syz-executor.2 [ 112.289967] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.290832] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.325134] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.326001] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.327237] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.328391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:00:27 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x4}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) syncfs(r0) 23:00:27 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x2, &(0x7f0000ff6000/0x1000)=nil, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x79, 0x3, &(0x7f00000001c0)="9d0a799c2794f68b3e705499778e26e01afca77f6d7e4b2113b59594f4339fe204bc8d55c4963181c12e2f026aaa1a07ec713a18f7079242b3273469e9bc745300eb853141daced17525ec78865bce523023288edd3cdc2fe0ab9391f7d711f6e4af1716ebddfafa5246cd22ad58ddb743f4b0eba4b35afc4e09b2fa1d3bc300a0500dc9aabfab01f07b97e7c78de02c610419f85e1502c8a4c6e6cb7fdb30356e34aeda10fc35", 0x400, 0x0, 0x1}, 0x1ff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) munlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x3, &(0x7f0000ffa000/0x4000)=nil, 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mmap$usbmon(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 23:00:27 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x6, 0x4) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0, 0x2) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r3, r2, 0x0, 0x9bbb) r4 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r4, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) getsockopt(0xffffffffffffffff, 0x4, 0x7, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r5, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) sendfile(r5, r1, &(0x7f0000000100)=0x10000, 0xfff) 23:00:27 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) openat(r2, &(0x7f0000000080)='./mnt\x00', 0x400, 0x10) pread64(r1, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="ffff0000000000006d6e7473656e637279707465645f64697200040cce202a947f73ee259c113bd83ac1f7ae8161ff2cc99d82d04242e8147385e684dad3e3571048048cc7981e8fb63f84539a01248c449aeb1f614ebc229afd5a6d07f49b044089486aa3cb66fa5cb05344b4d99f6e4f6a926de561d93bf7212ae8da823aaf1c7fb2fe6385aaba9c48a29d935b2c36a02b55af6ce5"]) socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') [ 112.456420] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.457384] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.463725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:00:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x28}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x2}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x0, 0x7, "dfdf99", 0x7, 0x80}) stat(&(0x7f0000000440)='.\x00', &(0x7f0000001c00)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SG_IO(0xffffffffffffffff, 0x401070cd, 0x0) unshare(0x48020200) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000100)=0x4) r3 = pidfd_open(0x0, 0x0) r4 = signalfd4(r3, &(0x7f0000000180)={[0x100]}, 0x8, 0x180800) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000140)='system_u:object_r:hald_log_t:s0\x00', 0x20, 0x0) syz_open_pts(r4, 0x10900) [ 112.650765] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.651822] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.653098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.668416] SELinux: Context system_u:object_r:hald_log_t:s0 is not valid (left unmapped). [ 112.670154] audit: type=1400 audit(1699138827.308:9): avc: denied { associate } for pid=3942 comm="syz-executor.2" name="event0" dev="devtmpfs" ino=122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:hald_log_t:s0" [ 112.787124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.787970] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.789216] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.807462] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.808250] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.809535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.570253] Bluetooth: hci0: command 0x0401 tx timeout 23:00:40 executing program 2: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='bfs\x00', 0x408, &(0x7f0000000400)='\x00') ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) 23:00:40 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x0, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7f, 0xc}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x24004810) r2 = syz_io_uring_complete(0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000001580)='./file0\x00', 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0103000000000000000005000000ac0e030085c4e66c54209ef839126e9398a391a7ea23294f996a193fff0f574b1a62f0bb77151316ec8ee08520948f26acdf3e77322b", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) 23:00:40 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) openat(r2, &(0x7f0000000080)='./mnt\x00', 0x400, 0x10) pread64(r1, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="ffff0000000000006d6e7473656e637279707465645f64697200040cce202a947f73ee259c113bd83ac1f7ae8161ff2cc99d82d04242e8147385e684dad3e3571048048cc7981e8fb63f84539a01248c449aeb1f614ebc229afd5a6d07f49b044089486aa3cb66fa5cb05344b4d99f6e4f6a926de561d93bf7212ae8da823aaf1c7fb2fe6385aaba9c48a29d935b2c36a02b55af6ce5"]) socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') 23:00:40 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x6, 0x4) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0, 0x2) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r3, r2, 0x0, 0x9bbb) r4 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r4, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) getsockopt(0xffffffffffffffff, 0x4, 0x7, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r5, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) sendfile(r5, r1, &(0x7f0000000100)=0x10000, 0xfff) 23:00:40 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) openat(r2, &(0x7f0000000080)='./mnt\x00', 0x400, 0x10) pread64(r1, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="ffff0000000000006d6e7473656e637279707465645f64697200040cce202a947f73ee259c113bd83ac1f7ae8161ff2cc99d82d04242e8147385e684dad3e3571048048cc7981e8fb63f84539a01248c449aeb1f614ebc229afd5a6d07f49b044089486aa3cb66fa5cb05344b4d99f6e4f6a926de561d93bf7212ae8da823aaf1c7fb2fe6385aaba9c48a29d935b2c36a02b55af6ce5"]) socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') 23:00:40 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) openat(r2, &(0x7f0000000080)='./mnt\x00', 0x400, 0x10) pread64(r1, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="ffff0000000000006d6e7473656e637279707465645f64697200040cce202a947f73ee259c113bd83ac1f7ae8161ff2cc99d82d04242e8147385e684dad3e3571048048cc7981e8fb63f84539a01248c449aeb1f614ebc229afd5a6d07f49b044089486aa3cb66fa5cb05344b4d99f6e4f6a926de561d93bf7212ae8da823aaf1c7fb2fe6385aaba9c48a29d935b2c36a02b55af6ce5"]) socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') 23:00:40 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x2, &(0x7f0000ff6000/0x1000)=nil, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x79, 0x3, &(0x7f00000001c0)="9d0a799c2794f68b3e705499778e26e01afca77f6d7e4b2113b59594f4339fe204bc8d55c4963181c12e2f026aaa1a07ec713a18f7079242b3273469e9bc745300eb853141daced17525ec78865bce523023288edd3cdc2fe0ab9391f7d711f6e4af1716ebddfafa5246cd22ad58ddb743f4b0eba4b35afc4e09b2fa1d3bc300a0500dc9aabfab01f07b97e7c78de02c610419f85e1502c8a4c6e6cb7fdb30356e34aeda10fc35", 0x400, 0x0, 0x1}, 0x1ff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) munlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x3, &(0x7f0000ffa000/0x4000)=nil, 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mmap$usbmon(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 23:00:40 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x200, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0x160, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x40, "976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"}}]}, 0x160}}, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$CDROMREADRAW(0xffffffffffffffff, 0x5314, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x24c000, 0x13d) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r1, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000c00000000000000000007000000c4040700ec0000001c000000000000aced9c6d5e833b8700d45d6783649c4285c74b1585ed1785b778a5cea2630ff363955200e9ad1b1039394ec5f79b82f0273fafbad970844f3c115794eb31cb6ec5aa46e1751ddec6baaffed8e6b0784315409c2369f433cd6082f5bd4646aa4a65fa081b4d01e8efd0ac16"], 0x38}}], 0x1, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, 0x3f9, 0x10, 0x70bd28, 0x25dfdbfc, {}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x4040040) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x3340}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x2490}, {r1, 0x11008}], 0x5, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={[0x5]}, 0x8) [ 125.715871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:00:40 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x6, 0x4) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0, 0x2) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r3, r2, 0x0, 0x9bbb) r4 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r4, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) getsockopt(0xffffffffffffffff, 0x4, 0x7, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r5, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) sendfile(r5, r1, &(0x7f0000000100)=0x10000, 0xfff) [ 126.486132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 126.535362] EXT4-fs: failed to create workqueue [ 126.536150] EXT4-fs (loop2): mount failed 23:00:41 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x200, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0x160, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x40, "976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"}}]}, 0x160}}, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$CDROMREADRAW(0xffffffffffffffff, 0x5314, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x24c000, 0x13d) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r1, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000c00000000000000000007000000c4040700ec0000001c000000000000aced9c6d5e833b8700d45d6783649c4285c74b1585ed1785b778a5cea2630ff363955200e9ad1b1039394ec5f79b82f0273fafbad970844f3c115794eb31cb6ec5aa46e1751ddec6baaffed8e6b0784315409c2369f433cd6082f5bd4646aa4a65fa081b4d01e8efd0ac16"], 0x38}}], 0x1, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, 0x3f9, 0x10, 0x70bd28, 0x25dfdbfc, {}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x4040040) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x3340}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x2490}, {r1, 0x11008}], 0x5, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={[0x5]}, 0x8) 23:00:41 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x0, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7f, 0xc}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x24004810) r2 = syz_io_uring_complete(0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000001580)='./file0\x00', 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0103000000000000000005000000ac0e030085c4e66c54209ef839126e9398a391a7ea23294f996a193fff0f574b1a62f0bb77151316ec8ee08520948f26acdf3e77322b", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) 23:00:57 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x2, &(0x7f0000ff6000/0x1000)=nil, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x79, 0x3, &(0x7f00000001c0)="9d0a799c2794f68b3e705499778e26e01afca77f6d7e4b2113b59594f4339fe204bc8d55c4963181c12e2f026aaa1a07ec713a18f7079242b3273469e9bc745300eb853141daced17525ec78865bce523023288edd3cdc2fe0ab9391f7d711f6e4af1716ebddfafa5246cd22ad58ddb743f4b0eba4b35afc4e09b2fa1d3bc300a0500dc9aabfab01f07b97e7c78de02c610419f85e1502c8a4c6e6cb7fdb30356e34aeda10fc35", 0x400, 0x0, 0x1}, 0x1ff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) munlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x3, &(0x7f0000ffa000/0x4000)=nil, 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mmap$usbmon(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 23:00:57 executing program 2: io_setup(0x5d8, &(0x7f00000000c0)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/reserved_size', 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x0, 0x4, 0x1}}, 0x14) io_submit(r0, 0x1, &(0x7f0000001900)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000012c0)="b7", 0x1}]) 23:00:57 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x90, 0x0, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_TUPLE_MASTER={0x7c, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x9e}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') r2 = openat2(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x46000, 0x0, 0x18}, 0x18) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x20000880) pread64(r1, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f8, 0x200, 0x70bd28, 0x25dfdbfd, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x4001) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="180400000084c2125c2e0a04010100000000000000f47fff"], 0x18}}, 0x80) 23:00:57 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) openat(r2, &(0x7f0000000080)='./mnt\x00', 0x400, 0x10) pread64(r1, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="ffff0000000000006d6e7473656e637279707465645f64697200040cce202a947f73ee259c113bd83ac1f7ae8161ff2cc99d82d04242e8147385e684dad3e3571048048cc7981e8fb63f84539a01248c449aeb1f614ebc229afd5a6d07f49b044089486aa3cb66fa5cb05344b4d99f6e4f6a926de561d93bf7212ae8da823aaf1c7fb2fe6385aaba9c48a29d935b2c36a02b55af6ce5"]) socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') 23:00:57 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x0, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7f, 0xc}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x24004810) r2 = syz_io_uring_complete(0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000001580)='./file0\x00', 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0103000000000000000005000000ac0e030085c4e66c54209ef839126e9398a391a7ea23294f996a193fff0f574b1a62f0bb77151316ec8ee08520948f26acdf3e77322b", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) 23:00:57 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x0, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7f, 0xc}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x24004810) r2 = syz_io_uring_complete(0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000001580)='./file0\x00', 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0103000000000000000005000000ac0e030085c4e66c54209ef839126e9398a391a7ea23294f996a193fff0f574b1a62f0bb77151316ec8ee08520948f26acdf3e77322b", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) 23:00:57 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r3 = syz_io_uring_setup(0x3, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000540)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000500)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r3, 0x5c33, 0x0, 0x0, 0x0, 0x0) ftruncate(r2, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/73, 0x49}, {&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f0000000180)=""/120, 0x78}, {&(0x7f0000000200)=""/115, 0x73}, {&(0x7f00000002c0)=""/24, 0x18}, {&(0x7f0000000300)=""/216, 0xd8}, {&(0x7f0000000400)=""/6, 0x6}, {&(0x7f0000000440)=""/30, 0x1e}], 0x8, 0xfff, 0x3) 23:00:57 executing program 5: rename(&(0x7f0000000040)='./file2\x00', 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0xa3e4556d93466b3, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) fsmount(r1, 0x1, 0x99) chown(0x0, 0xee00, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file2\x00') openat(r2, &(0x7f0000000080)='./file2\x00', 0x40, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x742, 0x2, 0x1e, 0x1, "65c20837f3d7d047c53723d0fecb97ca3e612c7c6596a26c857cb0ea1f082b35075247f3859f01a37e2c1675c47e6f9936a75f5f36c08b1836e14a2e0416bb1d", "0d6211a6ea2ca0909c8bd13ba06d1b657793c9465f43bef3537a32c88172ed4f", [0x69, 0x8]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) getpid() connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00', 0x6}, 0x1c) faccessat2(r3, 0x0, 0x80, 0x0) [ 142.959281] audit: type=1400 audit(1699138857.595:10): avc: denied { watch_reads } for pid=4072 comm="syz-executor.6" path="/syzkaller-testdir071150196/syzkaller.puvRBC/3" dev="sda" ino=15975 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 23:00:57 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup2(r1, r1) ioctl$CDROMREADCOOKED(r3, 0x5315, &(0x7f0000000300)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 23:00:57 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r3 = syz_io_uring_setup(0x3, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000540)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000500)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r3, 0x5c33, 0x0, 0x0, 0x0, 0x0) ftruncate(r2, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/73, 0x49}, {&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f0000000180)=""/120, 0x78}, {&(0x7f0000000200)=""/115, 0x73}, {&(0x7f00000002c0)=""/24, 0x18}, {&(0x7f0000000300)=""/216, 0xd8}, {&(0x7f0000000400)=""/6, 0x6}, {&(0x7f0000000440)=""/30, 0x1e}], 0x8, 0xfff, 0x3) [ 143.074304] audit: type=1400 audit(1699138857.712:11): avc: denied { write } for pid=4079 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 23:00:57 executing program 2: io_setup(0x5d8, &(0x7f00000000c0)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/reserved_size', 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x0, 0x4, 0x1}}, 0x14) io_submit(r0, 0x1, &(0x7f0000001900)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000012c0)="b7", 0x1}]) 23:00:57 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x2, &(0x7f0000ff6000/0x1000)=nil, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x79, 0x3, &(0x7f00000001c0)="9d0a799c2794f68b3e705499778e26e01afca77f6d7e4b2113b59594f4339fe204bc8d55c4963181c12e2f026aaa1a07ec713a18f7079242b3273469e9bc745300eb853141daced17525ec78865bce523023288edd3cdc2fe0ab9391f7d711f6e4af1716ebddfafa5246cd22ad58ddb743f4b0eba4b35afc4e09b2fa1d3bc300a0500dc9aabfab01f07b97e7c78de02c610419f85e1502c8a4c6e6cb7fdb30356e34aeda10fc35", 0x400, 0x0, 0x1}, 0x1ff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) munlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x3, &(0x7f0000ffa000/0x4000)=nil, 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mmap$usbmon(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 23:01:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = fork() ptrace(0x10, r2) ptrace$getsig(0x4202, r2, 0x0, &(0x7f0000000380)) fcntl$setown(r1, 0x8, r2) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018925300cf85a1faab5dab7543a645d17009e2a5091773ae00000000000000bc2336f8d493", @ANYRES32=0xffffffffffffffff, @ANYBLOB="ff070000000000002e2f66696c653000"]) kcmp(r0, r2, 0x2, 0xffffffffffffffff, r3) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) write$rfkill(r4, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) 23:01:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x13d102, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup2(r1, r0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) fcntl$getownex(r2, 0x10, 0x0) dup2(r3, r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r5) syz_io_uring_setup(0x6f9e, &(0x7f00000000c0)={0x0, 0x84b4, 0x20, 0x5, 0x26b}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffff9c, &(0x7f0000000180)={0x521500, 0x24, 0x4}, &(0x7f00000001c0)='./file0\x00', 0x18, 0x0, 0x12345}, 0x5) r7 = syz_io_uring_setup(0x1fe5, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r8 = io_uring_setup(0x20f1, &(0x7f00000002c0)) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r8, 0xa, 0x0, r9) syz_io_uring_submit(0x0, r6, &(0x7f0000000280)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, {0x2, r9}}, 0x3) sendfile(r0, r4, 0x0, 0x100000001) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000140)=""/241, 0xf1}], 0x2) 23:01:10 executing program 3: rename(&(0x7f0000000040)='./file2\x00', 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0xa3e4556d93466b3, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) fsmount(r1, 0x1, 0x99) chown(0x0, 0xee00, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file2\x00') openat(r2, &(0x7f0000000080)='./file2\x00', 0x40, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x742, 0x2, 0x1e, 0x1, "65c20837f3d7d047c53723d0fecb97ca3e612c7c6596a26c857cb0ea1f082b35075247f3859f01a37e2c1675c47e6f9936a75f5f36c08b1836e14a2e0416bb1d", "0d6211a6ea2ca0909c8bd13ba06d1b657793c9465f43bef3537a32c88172ed4f", [0x69, 0x8]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) getpid() connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00', 0x6}, 0x1c) faccessat2(r3, 0x0, 0x80, 0x0) 23:01:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0xb) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460004010300000000ff00000003003e00000000950d03000000000000f3ffffffffffffff00000f0003000000000a0000010038"], 0xaf2) close(r0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r1, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) execveat(r1, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140), &(0x7f0000000380)=[&(0x7f0000000180)='numa_maps\x00', &(0x7f0000000200)='numa_maps\x00', &(0x7f0000000240)='veth0_to_hsr\x00', &(0x7f0000000280)='.\x00', &(0x7f00000002c0)='veth0_to_hsr\x00', &(0x7f0000000300)='numa_maps\x00', &(0x7f0000000340)='#*}@&\x00'], 0x1000) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x10481, 0x14a) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000080)={'veth0_to_hsr\x00'}) 23:01:10 executing program 2: io_setup(0x5d8, &(0x7f00000000c0)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/reserved_size', 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x0, 0x4, 0x1}}, 0x14) io_submit(r0, 0x1, &(0x7f0000001900)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000012c0)="b7", 0x1}]) 23:01:10 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x1c1000, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000080)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) ftruncate(r2, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r1) 23:01:10 executing program 5: rename(&(0x7f0000000040)='./file2\x00', 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0xa3e4556d93466b3, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) fsmount(r1, 0x1, 0x99) chown(0x0, 0xee00, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file2\x00') openat(r2, &(0x7f0000000080)='./file2\x00', 0x40, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000440)=ANY=[@ANYBLOB="0309000000000000000000eda577b74cf8c13c7ff04266e723a45091714b17c77fa0831f177b51fc819559a2eceea3893d94020bfc32e6f150be1df02846c27c63f23e6e07f6cf2af9fbe8212768ba373069b0c94a3b5d19178e98ac005e175953aaa4154ecaab6b328af6750291727132834c2c6d0fdcd98ebbea66d3643e21ad47eb31a8104674b6ade1951fe0be674d68c571162af56e9e816edd59f1fd12ed42a8b25ded2de8c6658b5a84e008b5578351814faa9d2e8f434760fa183b51ea7f4adc1245ef339e9957880ec5632fe655bb29cdefc124572813e08e8ab2ccb2398c9b8e4c12dc1ad896b18bcc3bed7843abfbefb66401a2f759c3f3e67f9ce3e3df6882511bfd762dd1cddb0250957e79cc735284a874636d8dbfa7760aa6e4111602e52709879c6d9bf6bccdaeecef613bbcecaef887202f9e89b5e11830dad2b6f9d71b8a555a6ea28ebbcb6fd0cca141337e26d57f0e7835ffbd375904c860ea4c37812adb43b0e2b5242b52dc00000000000000000000000000dff5628cb7f7a9f32b4f966d2ecefb025b320f7d14d748384c35f47411a2538384dc26bae4c11df89e9417ef9ec3b902480546c883c0e434709efc459d91fc443dc1ed7dc5c67646ef8439711164c6b130c8804aa7aa3083de2cda07e05c792abd2aa60f1e8f11decfc65a103288adcf1d3463f009e6739aff83860b62a89e4ca41a625a4af50ae3c496319586752555301a2be5d27183362cf6468873b52d06e7d1aa7c950d34795e9bd9429d8b78ff8c8551f5fb4ddeff64ea58fc00d322d05c678800000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x742, 0x2, 0x1e, 0x1, "65c20837f3d7d047c53723d0fecb97ca3e612c7c6596a26c857cb0ea1f082b35075247f3859f01a37e2c1675c47e6f9936a75f5f36c08b1836e14a2e0416bb1d", "0d6211a6ea2ca0909c8bd13ba06d1b657793c9465f43bef3537a32c88172ed4f", [0x69, 0x8]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) getpid() connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00', 0x6}, 0x1c) faccessat2(r3, 0x0, 0x80, 0x0) 23:01:10 executing program 6: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x6f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x28000, 0x0, 0x2, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, {}, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x77, 0x2db2, 0x1, 0x0, 0x0) [ 155.429431] process 'syz-executor.4' launched './file1' with NULL argv: empty string added 23:01:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0xb) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460004010300000000ff00000003003e00000000950d03000000000000f3ffffffffffffff00000f0003000000000a0000010038"], 0xaf2) close(r0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r1, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) execveat(r1, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140), &(0x7f0000000380)=[&(0x7f0000000180)='numa_maps\x00', &(0x7f0000000200)='numa_maps\x00', &(0x7f0000000240)='veth0_to_hsr\x00', &(0x7f0000000280)='.\x00', &(0x7f00000002c0)='veth0_to_hsr\x00', &(0x7f0000000300)='numa_maps\x00', &(0x7f0000000340)='#*}@&\x00'], 0x1000) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x10481, 0x14a) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000080)={'veth0_to_hsr\x00'}) 23:01:10 executing program 2: io_setup(0x5d8, &(0x7f00000000c0)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/reserved_size', 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x0, 0x4, 0x1}}, 0x14) io_submit(r0, 0x1, &(0x7f0000001900)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000012c0)="b7", 0x1}]) 23:01:10 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fsmount(r0, 0x1, 0x1) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x6, 0x1f, 0x6, 0x5c, 0x0, 0x9, 0x40302, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x400, 0x8}, 0x41482, 0x7, 0x35d9, 0x0, 0x400, 0x7, 0x2, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x800440, &(0x7f0000000080)=ANY=[@ANYRES16=r2]) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) clock_getres(0x3, &(0x7f0000000140)) utimensat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', &(0x7f0000001780)={{}, {r3, r4/1000+10000}}, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 23:01:10 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x800}, {0x1, 0x7, 0x1000}, {0x4, 0x60, 0x1000}, {0x0, 0x9}, {0x2, 0x8, 0x1000}, {0x2, 0x8000, 0x2c83769c2f1b5c2d}, {0x1, 0x8000, 0x1000}, {0x4, 0x2, 0x1800}], 0x8) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f00000000c0)=[{0x3, 0x400, 0x1800}, {}, {0x2, 0x8, 0x800}, {0x4, 0x9, 0x1800}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x4, 0xfff}], 0x1) r2 = semget$private(0x0, 0x6, 0x4) semtimedop(0x0, &(0x7f0000000000)=[{0x3, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000001280)=[{0x0, 0x7}, {0x3, 0x4, 0x1000}, {0x2, 0x4, 0x1000}, {0x4, 0x2, 0x800}, {0x1, 0x8}, {0x3, 0xfff, 0x800}], 0x6, &(0x7f00000012c0)={0x77359400}) semctl$IPC_RMID(r2, 0x0, 0x0) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) semtimedop(0x0, &(0x7f0000000080)=[{0x4, 0x3acd, 0x1400}, {0x7, 0x400, 0x1000}, {0x0, 0xe4, 0x1c00}], 0x3, &(0x7f0000000140)={0x77359400}) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000002e40)=""/4111) stat(&(0x7f0000000100)='./file1\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) setresuid(r3, 0x0, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r1, &(0x7f0000000040)=[{0x4, 0x7, 0x3800}, {0x2, 0x9, 0x800}, {0x0, 0x1}, {0x1, 0x800, 0x800}], 0x4) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 155.608737] ====================================================== [ 155.608737] WARNING: the mand mount option is being deprecated and [ 155.608737] will be removed in v5.15! [ 155.608737] ====================================================== [ 155.609434] [ 155.611563] ====================================================== 23:01:10 executing program 7: ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000001c0)='./file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1d3004, 0x0) r1 = getpgrp(0x0) pidfd_open(r1, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x11, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000007c0)="9baccc23f1e8dd762dd01dce09513213bb", 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$vcsa(&(0x7f0000000000), 0x20, 0x240000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0/../file0\x00'}) dup3(r3, r4, 0x80000) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000240)='./file0\x00') [ 155.612822] WARNING: possible circular locking dependency detected [ 155.614176] 5.10.199 #1 Not tainted [ 155.614920] ------------------------------------------------------ [ 155.619665] syz-executor.1/4117 is trying to acquire lock: [ 155.620802] ffff88801719cae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 155.622814] [ 155.622814] but task is already holding lock: [ 155.624022] ffff88801719cf40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 155.625802] [ 155.625802] which lock already depends on the new lock. [ 155.625802] [ 155.627461] [ 155.627461] the existing dependency chain (in reverse order) is: [ 155.628960] [ 155.628960] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 155.630273] __mutex_lock+0x13d/0x10b0 [ 155.631160] hci_dev_do_close+0xef/0x1240 [ 155.632099] hci_rfkill_set_block+0x166/0x1a0 [ 155.633113] rfkill_set_block+0x1fd/0x540 [ 155.634072] rfkill_fop_write+0x253/0x4b0 [ 155.635061] vfs_write+0x29a/0xa70 [ 155.635896] ksys_write+0x1f6/0x260 [ 155.636751] do_syscall_64+0x33/0x40 [ 155.637618] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 155.638780] [ 155.638780] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 155.640149] __mutex_lock+0x13d/0x10b0 [ 155.641050] rfkill_register+0x36/0xa10 [ 155.641958] hci_register_dev+0x42e/0xc00 [ 155.642911] __vhci_create_device+0x2c8/0x5c0 [ 155.643928] vhci_open_timeout+0x38/0x50 [ 155.644871] process_one_work+0x9a9/0x14b0 [ 155.645832] worker_thread+0x61d/0x1310 [ 155.646752] kthread+0x38f/0x470 [ 155.647541] ret_from_fork+0x22/0x30 [ 155.648404] [ 155.648404] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 155.649766] __mutex_lock+0x13d/0x10b0 [ 155.650669] vhci_send_frame+0x63/0xa0 [ 155.651568] hci_send_frame+0x1b9/0x320 [ 155.652486] hci_tx_work+0x10af/0x1660 [ 155.653391] process_one_work+0x9a9/0x14b0 [ 155.654377] worker_thread+0x61d/0x1310 [ 155.655293] kthread+0x38f/0x470 [ 155.656094] ret_from_fork+0x22/0x30 [ 155.656939] [ 155.656939] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 155.658563] __lock_acquire+0x29e7/0x5b00 [ 155.659511] lock_acquire+0x197/0x470 [ 155.660454] __flush_work+0x105/0xa90 23:01:10 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fsmount(r0, 0x1, 0x1) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x6, 0x1f, 0x6, 0x5c, 0x0, 0x9, 0x40302, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x400, 0x8}, 0x41482, 0x7, 0x35d9, 0x0, 0x400, 0x7, 0x2, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x800440, &(0x7f0000000080)=ANY=[@ANYRES16=r2]) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) clock_getres(0x3, &(0x7f0000000140)) utimensat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', &(0x7f0000001780)={{}, {r3, r4/1000+10000}}, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) [ 155.661319] hci_dev_do_close+0x131/0x1240 [ 155.662425] hci_rfkill_set_block+0x166/0x1a0 [ 155.663466] rfkill_set_block+0x1fd/0x540 [ 155.664434] rfkill_fop_write+0x253/0x4b0 [ 155.665413] vfs_write+0x29a/0xa70 [ 155.666272] ksys_write+0x1f6/0x260 [ 155.667135] do_syscall_64+0x33/0x40 [ 155.668036] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 155.669207] [ 155.669207] other info that might help us debug this: [ 155.669207] [ 155.670868] Chain exists of: [ 155.670868] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 155.670868] [ 155.673543] Possible unsafe locking scenario: [ 155.673543] [ 155.674793] CPU0 CPU1 [ 155.675747] ---- ---- [ 155.676693] lock(&hdev->req_lock); [ 155.677453] lock(rfkill_global_mutex); [ 155.678773] lock(&hdev->req_lock); [ 155.680019] lock((work_completion)(&hdev->tx_work)); [ 155.681087] [ 155.681087] *** DEADLOCK *** [ 155.681087] [ 155.682311] 2 locks held by syz-executor.1/4117: [ 155.683281] #0: ffffffff85619468 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 155.685198] #1: ffff88801719cf40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 155.687079] [ 155.687079] stack backtrace: [ 155.687992] CPU: 0 PID: 4117 Comm: syz-executor.1 Not tainted 5.10.199 #1 [ 155.689390] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 155.691104] Call Trace: [ 155.691646] dump_stack+0x107/0x167 [ 155.692400] check_noncircular+0x263/0x2e0 [ 155.693274] ? register_lock_class+0xbb/0x17b0 [ 155.694231] ? print_circular_bug+0x470/0x470 [ 155.695158] ? stack_trace_consume_entry+0x160/0x160 [ 155.696216] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 155.697147] __lock_acquire+0x29e7/0x5b00 [ 155.698040] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 155.699121] ? rwlock_bug.part.0+0x90/0x90 [ 155.700014] lock_acquire+0x197/0x470 [ 155.700797] ? __flush_work+0xdd/0xa90 [ 155.701623] ? lock_release+0x680/0x680 [ 155.702465] ? lock_release+0x680/0x680 [ 155.703287] ? lock_acquire+0x197/0x470 [ 155.704122] ? find_held_lock+0x2c/0x110 [ 155.704982] __flush_work+0x105/0xa90 [ 155.705770] ? __flush_work+0xdd/0xa90 [ 155.706593] ? queue_delayed_work_on+0xe0/0xe0 [ 155.707532] ? hci_dev_do_close+0xef/0x1240 [ 155.708430] ? __cancel_work_timer+0x2a9/0x4c0 [ 155.709379] ? mutex_lock_io_nested+0xf30/0xf30 [ 155.710355] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 155.711446] ? cancel_delayed_work+0x1b8/0x2b0 [ 155.712395] ? cancel_delayed_work_sync+0x20/0x20 [ 155.713416] hci_dev_do_close+0x131/0x1240 [ 155.714297] ? rfkill_set_block+0x18f/0x540 [ 155.715182] ? hci_dev_open+0x350/0x350 [ 155.716007] ? mark_held_locks+0x9e/0xe0 [ 155.716867] hci_rfkill_set_block+0x166/0x1a0 [ 155.717803] ? hci_power_off+0x20/0x20 [ 155.718627] rfkill_set_block+0x1fd/0x540 [ 155.719501] rfkill_fop_write+0x253/0x4b0 [ 155.720368] ? rfkill_sync_work+0xa0/0xa0 [ 155.721236] ? security_file_permission+0x24e/0x570 [ 155.722287] ? rfkill_sync_work+0xa0/0xa0 [ 155.723140] vfs_write+0x29a/0xa70 [ 155.723888] ksys_write+0x1f6/0x260 [ 155.724639] ? __ia32_sys_read+0xb0/0xb0 [ 155.725480] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 155.726574] ? syscall_enter_from_user_mode+0x1d/0x50 [ 155.727641] do_syscall_64+0x33/0x40 [ 155.728408] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 155.729456] RIP: 0033:0x7fa8f8a83b19 [ 155.730231] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 155.734000] RSP: 002b:00007fa8f5ff9188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 155.735569] RAX: ffffffffffffffda RBX: 00007fa8f8b96f60 RCX: 00007fa8f8a83b19 [ 155.737033] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000006 [ 155.738532] RBP: 00007fa8f8addf6d R08: 0000000000000000 R09: 0000000000000000 [ 155.740017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 155.741496] R13: 00007ffc1820110f R14: 00007fa8f5ff9300 R15: 0000000000022000 23:01:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0xb) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460004010300000000ff00000003003e00000000950d03000000000000f3ffffffffffffff00000f0003000000000a0000010038"], 0xaf2) close(r0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r1, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) execveat(r1, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140), &(0x7f0000000380)=[&(0x7f0000000180)='numa_maps\x00', &(0x7f0000000200)='numa_maps\x00', &(0x7f0000000240)='veth0_to_hsr\x00', &(0x7f0000000280)='.\x00', &(0x7f00000002c0)='veth0_to_hsr\x00', &(0x7f0000000300)='numa_maps\x00', &(0x7f0000000340)='#*}@&\x00'], 0x1000) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x10481, 0x14a) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='numa_maps\x00') pread64(r2, &(0x7f00000034c0)=""/4099, 0x1003, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000080)={'veth0_to_hsr\x00'}) [ 157.778433] syz-executor.7 (290) used greatest stack depth: 24144 bytes left VM DIAGNOSIS: 23:01:10 Registers: info registers vcpu 0 RAX=000000000000002d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822ca1d1 RDI=ffffffff879e81e0 RBP=ffffffff879e81a0 RSP=ffff88804776f2e8 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=000000000000002d R13=000000000000002d R14=ffffffff879e81a0 R15=dffffc0000000000 RIP=ffffffff822ca228 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fa8f5ff9700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f1e8924a8e0 CR3=000000001717c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=00007f161ab48a30 RBX=00007f161aad3118 RCX=ffffffff818c2765 RDX=ffffffff818c27f9 RSI=00007f161aad3120 RDI=ffffffff818c2765 RBP=00007f161aab61a0 RSP=00007ffc9000b550 R8 =00007f161ab50c78 R9 =0000001b2d226178 R10=000000000000048d R11=00000000035cc491 R12=00007f161aab6198 R13=00007f161aad3118 R14=00007f161aab6190 R15=000000000000001e RIP=00007f161ac949bc RFL=00000283 [--S---C] CPL=3 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0033 0000000000000000 ffffffff 00a0fb00 DPL=3 CS64 [-RA] SS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555555ecd400 00000000 00000000 GS =0000 0000000000000000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000556cc633bc68 CR3=0000000015b4a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00ff000000000000ff00000000000000 XMM01=00010000000000000100000000000000 XMM02=7463656a6e695f31313230385f7a7973 XMM03=ffffffff81115cc8ffffffff81115cb3 XMM04=ffffffff81115d3fffffffff81115d2a XMM05=ffffffff81115cf8ffffffff81115cc8 XMM06=ffffffff81115cb3ffffffff81115c88 XMM07=ffffffff81115c67ffffffff81115b98 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000