Warning: Permanently added '[localhost]:34571' (ECDSA) to the list of known hosts. 2023/11/22 17:45:15 fuzzer started 2023/11/22 17:45:16 dialing manager at localhost:38365 syzkaller login: [ 35.369700] cgroup: Unknown subsys name 'net' [ 35.371346] cgroup: Unknown subsys name 'net_prio' [ 35.373130] cgroup: Unknown subsys name 'devices' [ 35.374756] cgroup: Unknown subsys name 'blkio' [ 35.416066] cgroup: Unknown subsys name 'hugetlb' [ 35.419056] cgroup: Unknown subsys name 'rlimit' 2023/11/22 17:45:29 syscalls: 2215 2023/11/22 17:45:29 code coverage: enabled 2023/11/22 17:45:29 comparison tracing: enabled 2023/11/22 17:45:29 extra coverage: enabled 2023/11/22 17:45:29 setuid sandbox: enabled 2023/11/22 17:45:29 namespace sandbox: enabled 2023/11/22 17:45:29 Android sandbox: enabled 2023/11/22 17:45:29 fault injection: enabled 2023/11/22 17:45:29 leak checking: enabled 2023/11/22 17:45:29 net packet injection: enabled 2023/11/22 17:45:29 net device setup: enabled 2023/11/22 17:45:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/11/22 17:45:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/11/22 17:45:29 USB emulation: enabled 2023/11/22 17:45:29 hci packet injection: enabled 2023/11/22 17:45:29 wifi device emulation: enabled 2023/11/22 17:45:29 802.15.4 emulation: enabled 2023/11/22 17:45:30 fetching corpus: 50, signal 31549/33396 (executing program) 2023/11/22 17:45:30 fetching corpus: 100, signal 54342/57880 (executing program) 2023/11/22 17:45:30 fetching corpus: 150, signal 63184/68404 (executing program) 2023/11/22 17:45:30 fetching corpus: 200, signal 69552/76373 (executing program) 2023/11/22 17:45:30 fetching corpus: 250, signal 80601/88902 (executing program) 2023/11/22 17:45:30 fetching corpus: 300, signal 86299/96117 (executing program) 2023/11/22 17:45:30 fetching corpus: 350, signal 95121/106271 (executing program) 2023/11/22 17:45:30 fetching corpus: 400, signal 98879/111483 (executing program) 2023/11/22 17:45:31 fetching corpus: 450, signal 105461/119393 (executing program) 2023/11/22 17:45:31 fetching corpus: 500, signal 112012/127234 (executing program) 2023/11/22 17:45:31 fetching corpus: 550, signal 117215/133676 (executing program) 2023/11/22 17:45:31 fetching corpus: 600, signal 119899/137736 (executing program) 2023/11/22 17:45:31 fetching corpus: 650, signal 125886/144847 (executing program) 2023/11/22 17:45:31 fetching corpus: 700, signal 129452/149669 (executing program) 2023/11/22 17:45:31 fetching corpus: 750, signal 132542/153977 (executing program) 2023/11/22 17:45:31 fetching corpus: 800, signal 135907/158575 (executing program) 2023/11/22 17:45:32 fetching corpus: 850, signal 138361/162229 (executing program) 2023/11/22 17:45:32 fetching corpus: 900, signal 141673/166701 (executing program) 2023/11/22 17:45:32 fetching corpus: 950, signal 144599/170810 (executing program) 2023/11/22 17:45:32 fetching corpus: 1000, signal 147831/175147 (executing program) 2023/11/22 17:45:32 fetching corpus: 1050, signal 150821/179230 (executing program) 2023/11/22 17:45:32 fetching corpus: 1100, signal 156367/185629 (executing program) 2023/11/22 17:45:32 fetching corpus: 1150, signal 159735/190027 (executing program) 2023/11/22 17:45:32 fetching corpus: 1200, signal 161998/193340 (executing program) 2023/11/22 17:45:32 fetching corpus: 1250, signal 163909/196350 (executing program) 2023/11/22 17:45:33 fetching corpus: 1300, signal 166743/200160 (executing program) 2023/11/22 17:45:33 fetching corpus: 1350, signal 168490/202948 (executing program) 2023/11/22 17:45:33 fetching corpus: 1400, signal 170597/206084 (executing program) 2023/11/22 17:45:33 fetching corpus: 1450, signal 172909/209353 (executing program) 2023/11/22 17:45:33 fetching corpus: 1500, signal 174522/212017 (executing program) 2023/11/22 17:45:33 fetching corpus: 1550, signal 175996/214557 (executing program) 2023/11/22 17:45:33 fetching corpus: 1600, signal 178155/217683 (executing program) 2023/11/22 17:45:33 fetching corpus: 1650, signal 180102/220591 (executing program) 2023/11/22 17:45:34 fetching corpus: 1700, signal 181567/223065 (executing program) 2023/11/22 17:45:34 fetching corpus: 1750, signal 184028/226390 (executing program) 2023/11/22 17:45:34 fetching corpus: 1800, signal 185728/229028 (executing program) 2023/11/22 17:45:34 fetching corpus: 1850, signal 187310/231564 (executing program) 2023/11/22 17:45:34 fetching corpus: 1900, signal 188921/234106 (executing program) 2023/11/22 17:45:34 fetching corpus: 1950, signal 189979/236169 (executing program) 2023/11/22 17:45:34 fetching corpus: 2000, signal 191373/238482 (executing program) 2023/11/22 17:45:34 fetching corpus: 2050, signal 192897/240931 (executing program) 2023/11/22 17:45:35 fetching corpus: 2100, signal 194016/242956 (executing program) 2023/11/22 17:45:35 fetching corpus: 2150, signal 195372/245231 (executing program) 2023/11/22 17:45:35 fetching corpus: 2200, signal 196799/247536 (executing program) 2023/11/22 17:45:35 fetching corpus: 2250, signal 198501/250052 (executing program) 2023/11/22 17:45:35 fetching corpus: 2300, signal 199828/252254 (executing program) 2023/11/22 17:45:35 fetching corpus: 2350, signal 201950/255136 (executing program) 2023/11/22 17:45:35 fetching corpus: 2400, signal 202787/256911 (executing program) 2023/11/22 17:45:35 fetching corpus: 2450, signal 204335/259243 (executing program) 2023/11/22 17:45:35 fetching corpus: 2500, signal 206164/261823 (executing program) 2023/11/22 17:45:36 fetching corpus: 2550, signal 207571/264053 (executing program) 2023/11/22 17:45:36 fetching corpus: 2600, signal 208846/266198 (executing program) 2023/11/22 17:45:36 fetching corpus: 2650, signal 209997/268204 (executing program) 2023/11/22 17:45:36 fetching corpus: 2700, signal 210896/269999 (executing program) 2023/11/22 17:45:36 fetching corpus: 2750, signal 212182/272052 (executing program) 2023/11/22 17:45:36 fetching corpus: 2800, signal 213217/273959 (executing program) 2023/11/22 17:45:36 fetching corpus: 2850, signal 214056/275668 (executing program) 2023/11/22 17:45:36 fetching corpus: 2900, signal 214971/277446 (executing program) 2023/11/22 17:45:37 fetching corpus: 2950, signal 215998/279284 (executing program) 2023/11/22 17:45:37 fetching corpus: 3000, signal 217193/281235 (executing program) 2023/11/22 17:45:37 fetching corpus: 3050, signal 218419/283183 (executing program) 2023/11/22 17:45:37 fetching corpus: 3100, signal 219098/284768 (executing program) 2023/11/22 17:45:37 fetching corpus: 3150, signal 220148/286586 (executing program) 2023/11/22 17:45:37 fetching corpus: 3200, signal 221300/288444 (executing program) 2023/11/22 17:45:37 fetching corpus: 3250, signal 222113/290075 (executing program) 2023/11/22 17:45:38 fetching corpus: 3300, signal 223261/291920 (executing program) 2023/11/22 17:45:38 fetching corpus: 3350, signal 224307/293720 (executing program) 2023/11/22 17:45:38 fetching corpus: 3400, signal 225460/295554 (executing program) 2023/11/22 17:45:38 fetching corpus: 3450, signal 226481/297348 (executing program) 2023/11/22 17:45:38 fetching corpus: 3500, signal 227566/299122 (executing program) 2023/11/22 17:45:38 fetching corpus: 3550, signal 228254/300631 (executing program) 2023/11/22 17:45:38 fetching corpus: 3600, signal 229527/302490 (executing program) 2023/11/22 17:45:38 fetching corpus: 3650, signal 230350/304041 (executing program) 2023/11/22 17:45:39 fetching corpus: 3700, signal 231169/305589 (executing program) 2023/11/22 17:45:39 fetching corpus: 3750, signal 232356/307349 (executing program) 2023/11/22 17:45:39 fetching corpus: 3800, signal 233322/308984 (executing program) 2023/11/22 17:45:39 fetching corpus: 3850, signal 234192/310567 (executing program) 2023/11/22 17:45:39 fetching corpus: 3900, signal 235199/312230 (executing program) 2023/11/22 17:45:39 fetching corpus: 3950, signal 235942/313723 (executing program) 2023/11/22 17:45:39 fetching corpus: 4000, signal 236865/315308 (executing program) 2023/11/22 17:45:39 fetching corpus: 4050, signal 237848/316950 (executing program) 2023/11/22 17:45:40 fetching corpus: 4100, signal 238762/318558 (executing program) 2023/11/22 17:45:40 fetching corpus: 4150, signal 239746/320166 (executing program) 2023/11/22 17:45:40 fetching corpus: 4200, signal 240596/321637 (executing program) 2023/11/22 17:45:40 fetching corpus: 4250, signal 241391/323126 (executing program) 2023/11/22 17:45:40 fetching corpus: 4300, signal 242820/324963 (executing program) 2023/11/22 17:45:40 fetching corpus: 4350, signal 243663/326376 (executing program) 2023/11/22 17:45:40 fetching corpus: 4400, signal 244342/327748 (executing program) 2023/11/22 17:45:41 fetching corpus: 4450, signal 245140/329207 (executing program) 2023/11/22 17:45:41 fetching corpus: 4500, signal 246134/330753 (executing program) 2023/11/22 17:45:41 fetching corpus: 4550, signal 246880/332097 (executing program) 2023/11/22 17:45:41 fetching corpus: 4600, signal 247882/333624 (executing program) 2023/11/22 17:45:41 fetching corpus: 4650, signal 248629/334970 (executing program) 2023/11/22 17:45:41 fetching corpus: 4700, signal 249415/336351 (executing program) 2023/11/22 17:45:41 fetching corpus: 4750, signal 250001/337633 (executing program) 2023/11/22 17:45:41 fetching corpus: 4800, signal 250732/338983 (executing program) 2023/11/22 17:45:42 fetching corpus: 4850, signal 251451/340367 (executing program) 2023/11/22 17:45:42 fetching corpus: 4900, signal 252281/341742 (executing program) 2023/11/22 17:45:42 fetching corpus: 4950, signal 253120/343113 (executing program) 2023/11/22 17:45:42 fetching corpus: 5000, signal 253949/344513 (executing program) 2023/11/22 17:45:42 fetching corpus: 5050, signal 254522/345762 (executing program) 2023/11/22 17:45:42 fetching corpus: 5100, signal 255232/347069 (executing program) 2023/11/22 17:45:42 fetching corpus: 5150, signal 255951/348388 (executing program) 2023/11/22 17:45:42 fetching corpus: 5200, signal 256513/349575 (executing program) 2023/11/22 17:45:42 fetching corpus: 5250, signal 257474/351010 (executing program) 2023/11/22 17:45:43 fetching corpus: 5300, signal 258270/352299 (executing program) 2023/11/22 17:45:43 fetching corpus: 5350, signal 258802/353473 (executing program) 2023/11/22 17:45:43 fetching corpus: 5400, signal 259537/354755 (executing program) 2023/11/22 17:45:43 fetching corpus: 5450, signal 260056/355952 (executing program) 2023/11/22 17:45:43 fetching corpus: 5500, signal 260541/357064 (executing program) 2023/11/22 17:45:43 fetching corpus: 5550, signal 261358/358379 (executing program) 2023/11/22 17:45:43 fetching corpus: 5600, signal 262019/359588 (executing program) 2023/11/22 17:45:43 fetching corpus: 5650, signal 262647/360806 (executing program) 2023/11/22 17:45:44 fetching corpus: 5700, signal 263151/361936 (executing program) 2023/11/22 17:45:44 fetching corpus: 5750, signal 263728/363120 (executing program) 2023/11/22 17:45:44 fetching corpus: 5800, signal 264372/364281 (executing program) 2023/11/22 17:45:44 fetching corpus: 5850, signal 264868/365336 (executing program) 2023/11/22 17:45:44 fetching corpus: 5900, signal 265410/366463 (executing program) 2023/11/22 17:45:44 fetching corpus: 5950, signal 266251/367713 (executing program) 2023/11/22 17:45:44 fetching corpus: 6000, signal 266869/368890 (executing program) 2023/11/22 17:45:44 fetching corpus: 6050, signal 267477/370029 (executing program) 2023/11/22 17:45:45 fetching corpus: 6100, signal 268094/371195 (executing program) 2023/11/22 17:45:45 fetching corpus: 6150, signal 268633/372300 (executing program) 2023/11/22 17:45:45 fetching corpus: 6200, signal 269153/373355 (executing program) 2023/11/22 17:45:45 fetching corpus: 6250, signal 269836/374520 (executing program) 2023/11/22 17:45:45 fetching corpus: 6300, signal 270420/375610 (executing program) 2023/11/22 17:45:45 fetching corpus: 6350, signal 270995/376687 (executing program) 2023/11/22 17:45:46 fetching corpus: 6400, signal 271597/377820 (executing program) 2023/11/22 17:45:46 fetching corpus: 6450, signal 272049/378830 (executing program) 2023/11/22 17:45:46 fetching corpus: 6500, signal 272466/379860 (executing program) 2023/11/22 17:45:46 fetching corpus: 6550, signal 272898/380895 (executing program) 2023/11/22 17:45:46 fetching corpus: 6600, signal 273881/382129 (executing program) 2023/11/22 17:45:46 fetching corpus: 6650, signal 274195/383101 (executing program) 2023/11/22 17:45:46 fetching corpus: 6700, signal 274683/384115 (executing program) 2023/11/22 17:45:46 fetching corpus: 6750, signal 275127/385113 (executing program) 2023/11/22 17:45:47 fetching corpus: 6800, signal 275573/386111 (executing program) 2023/11/22 17:45:47 fetching corpus: 6850, signal 276208/387202 (executing program) 2023/11/22 17:45:47 fetching corpus: 6900, signal 276789/388237 (executing program) 2023/11/22 17:45:47 fetching corpus: 6950, signal 277199/389244 (executing program) 2023/11/22 17:45:47 fetching corpus: 7000, signal 277677/390227 (executing program) 2023/11/22 17:45:47 fetching corpus: 7050, signal 278265/391248 (executing program) 2023/11/22 17:45:47 fetching corpus: 7100, signal 278661/392171 (executing program) 2023/11/22 17:45:47 fetching corpus: 7150, signal 279159/393115 (executing program) 2023/11/22 17:45:47 fetching corpus: 7200, signal 279842/394132 (executing program) 2023/11/22 17:45:48 fetching corpus: 7250, signal 280440/395113 (executing program) 2023/11/22 17:45:48 fetching corpus: 7300, signal 280792/396027 (executing program) 2023/11/22 17:45:48 fetching corpus: 7350, signal 281389/397033 (executing program) 2023/11/22 17:45:48 fetching corpus: 7400, signal 281767/397922 (executing program) 2023/11/22 17:45:48 fetching corpus: 7450, signal 282411/398926 (executing program) 2023/11/22 17:45:48 fetching corpus: 7500, signal 282935/399877 (executing program) 2023/11/22 17:45:48 fetching corpus: 7550, signal 283332/400790 (executing program) 2023/11/22 17:45:48 fetching corpus: 7600, signal 284062/401844 (executing program) 2023/11/22 17:45:49 fetching corpus: 7650, signal 284519/402787 (executing program) 2023/11/22 17:45:49 fetching corpus: 7700, signal 285104/403751 (executing program) 2023/11/22 17:45:49 fetching corpus: 7750, signal 285638/404698 (executing program) 2023/11/22 17:45:49 fetching corpus: 7800, signal 286233/405630 (executing program) 2023/11/22 17:45:49 fetching corpus: 7850, signal 286623/406514 (executing program) 2023/11/22 17:45:49 fetching corpus: 7900, signal 287005/407390 (executing program) 2023/11/22 17:45:49 fetching corpus: 7950, signal 287398/408255 (executing program) 2023/11/22 17:45:49 fetching corpus: 8000, signal 287858/409124 (executing program) 2023/11/22 17:45:50 fetching corpus: 8050, signal 288541/410122 (executing program) 2023/11/22 17:45:50 fetching corpus: 8100, signal 289006/410987 (executing program) 2023/11/22 17:45:50 fetching corpus: 8150, signal 289460/411894 (executing program) 2023/11/22 17:45:50 fetching corpus: 8200, signal 289938/412801 (executing program) 2023/11/22 17:45:50 fetching corpus: 8250, signal 290483/413733 (executing program) 2023/11/22 17:45:50 fetching corpus: 8300, signal 290931/414625 (executing program) 2023/11/22 17:45:50 fetching corpus: 8350, signal 291370/415512 (executing program) 2023/11/22 17:45:50 fetching corpus: 8400, signal 291855/416409 (executing program) 2023/11/22 17:45:51 fetching corpus: 8450, signal 292319/417319 (executing program) 2023/11/22 17:45:51 fetching corpus: 8500, signal 292639/418174 (executing program) 2023/11/22 17:45:51 fetching corpus: 8550, signal 293152/419043 (executing program) 2023/11/22 17:45:51 fetching corpus: 8600, signal 293615/419886 (executing program) 2023/11/22 17:45:51 fetching corpus: 8650, signal 294027/420736 (executing program) 2023/11/22 17:45:51 fetching corpus: 8700, signal 294599/421627 (executing program) 2023/11/22 17:45:51 fetching corpus: 8750, signal 295236/422514 (executing program) 2023/11/22 17:45:52 fetching corpus: 8800, signal 295571/423313 (executing program) 2023/11/22 17:45:52 fetching corpus: 8850, signal 296067/424117 (executing program) 2023/11/22 17:45:52 fetching corpus: 8900, signal 296633/424938 (executing program) 2023/11/22 17:45:52 fetching corpus: 8950, signal 297266/425762 (executing program) 2023/11/22 17:45:52 fetching corpus: 9000, signal 297633/426559 (executing program) 2023/11/22 17:45:52 fetching corpus: 9050, signal 297978/427374 (executing program) 2023/11/22 17:45:52 fetching corpus: 9100, signal 298442/428210 (executing program) 2023/11/22 17:45:53 fetching corpus: 9150, signal 298946/429033 (executing program) 2023/11/22 17:45:53 fetching corpus: 9200, signal 299374/429837 (executing program) 2023/11/22 17:45:53 fetching corpus: 9250, signal 299703/430592 (executing program) 2023/11/22 17:45:53 fetching corpus: 9300, signal 300062/431392 (executing program) 2023/11/22 17:45:53 fetching corpus: 9350, signal 300460/432164 (executing program) 2023/11/22 17:45:53 fetching corpus: 9400, signal 300773/432917 (executing program) 2023/11/22 17:45:53 fetching corpus: 9450, signal 301177/433702 (executing program) 2023/11/22 17:45:53 fetching corpus: 9500, signal 301531/434448 (executing program) 2023/11/22 17:45:53 fetching corpus: 9550, signal 301779/435174 (executing program) 2023/11/22 17:45:54 fetching corpus: 9600, signal 302506/435954 (executing program) 2023/11/22 17:45:54 fetching corpus: 9650, signal 302940/436721 (executing program) 2023/11/22 17:45:54 fetching corpus: 9700, signal 303332/437515 (executing program) 2023/11/22 17:45:54 fetching corpus: 9750, signal 303730/438265 (executing program) 2023/11/22 17:45:54 fetching corpus: 9800, signal 304068/438995 (executing program) 2023/11/22 17:45:54 fetching corpus: 9850, signal 304445/439760 (executing program) 2023/11/22 17:45:54 fetching corpus: 9900, signal 304821/440470 (executing program) 2023/11/22 17:45:54 fetching corpus: 9950, signal 305199/441200 (executing program) 2023/11/22 17:45:55 fetching corpus: 10000, signal 305602/441955 (executing program) 2023/11/22 17:45:55 fetching corpus: 10050, signal 305912/442644 (executing program) 2023/11/22 17:45:55 fetching corpus: 10100, signal 306230/443347 (executing program) 2023/11/22 17:45:55 fetching corpus: 10150, signal 306538/444009 (executing program) 2023/11/22 17:45:55 fetching corpus: 10200, signal 306948/444693 (executing program) 2023/11/22 17:45:55 fetching corpus: 10250, signal 307169/445396 (executing program) 2023/11/22 17:45:55 fetching corpus: 10300, signal 307598/446095 (executing program) 2023/11/22 17:45:55 fetching corpus: 10350, signal 307931/446782 (executing program) 2023/11/22 17:45:56 fetching corpus: 10400, signal 308302/447492 (executing program) 2023/11/22 17:45:56 fetching corpus: 10450, signal 308589/448176 (executing program) 2023/11/22 17:45:56 fetching corpus: 10500, signal 308972/448876 (executing program) 2023/11/22 17:45:56 fetching corpus: 10550, signal 309377/449591 (executing program) 2023/11/22 17:45:56 fetching corpus: 10600, signal 309731/450271 (executing program) 2023/11/22 17:45:56 fetching corpus: 10650, signal 310107/450956 (executing program) 2023/11/22 17:45:57 fetching corpus: 10700, signal 310442/451608 (executing program) 2023/11/22 17:45:57 fetching corpus: 10750, signal 310833/452315 (executing program) 2023/11/22 17:45:57 fetching corpus: 10800, signal 311218/452977 (executing program) 2023/11/22 17:45:57 fetching corpus: 10850, signal 311673/453645 (executing program) 2023/11/22 17:45:57 fetching corpus: 10900, signal 312006/454327 (executing program) 2023/11/22 17:45:57 fetching corpus: 10950, signal 312256/454973 (executing program) 2023/11/22 17:45:57 fetching corpus: 11000, signal 312512/455626 (executing program) 2023/11/22 17:45:58 fetching corpus: 11050, signal 312842/456285 (executing program) 2023/11/22 17:45:58 fetching corpus: 11100, signal 313145/456969 (executing program) 2023/11/22 17:45:58 fetching corpus: 11150, signal 313444/457590 (executing program) 2023/11/22 17:45:58 fetching corpus: 11200, signal 313746/458246 (executing program) 2023/11/22 17:45:58 fetching corpus: 11250, signal 314028/458899 (executing program) 2023/11/22 17:45:58 fetching corpus: 11300, signal 314398/459549 (executing program) 2023/11/22 17:45:58 fetching corpus: 11350, signal 314698/460193 (executing program) 2023/11/22 17:45:59 fetching corpus: 11400, signal 314963/460814 (executing program) 2023/11/22 17:45:59 fetching corpus: 11450, signal 315283/461454 (executing program) 2023/11/22 17:45:59 fetching corpus: 11500, signal 315612/462088 (executing program) 2023/11/22 17:45:59 fetching corpus: 11550, signal 315893/462726 (executing program) 2023/11/22 17:45:59 fetching corpus: 11600, signal 316171/462984 (executing program) 2023/11/22 17:45:59 fetching corpus: 11650, signal 316523/462984 (executing program) 2023/11/22 17:45:59 fetching corpus: 11700, signal 316761/462984 (executing program) 2023/11/22 17:46:00 fetching corpus: 11750, signal 316966/462984 (executing program) 2023/11/22 17:46:00 fetching corpus: 11800, signal 317248/462984 (executing program) 2023/11/22 17:46:00 fetching corpus: 11850, signal 317529/462984 (executing program) 2023/11/22 17:46:00 fetching corpus: 11900, signal 318018/462984 (executing program) 2023/11/22 17:46:00 fetching corpus: 11950, signal 318332/462984 (executing program) 2023/11/22 17:46:00 fetching corpus: 12000, signal 318579/462984 (executing program) 2023/11/22 17:46:00 fetching corpus: 12050, signal 318802/462984 (executing program) 2023/11/22 17:46:00 fetching corpus: 12100, signal 319044/462984 (executing program) 2023/11/22 17:46:01 fetching corpus: 12150, signal 319306/462984 (executing program) 2023/11/22 17:46:01 fetching corpus: 12200, signal 319619/462984 (executing program) 2023/11/22 17:46:01 fetching corpus: 12250, signal 319873/462984 (executing program) 2023/11/22 17:46:01 fetching corpus: 12300, signal 320102/462984 (executing program) 2023/11/22 17:46:01 fetching corpus: 12350, signal 320446/462988 (executing program) 2023/11/22 17:46:01 fetching corpus: 12400, signal 320729/462988 (executing program) 2023/11/22 17:46:01 fetching corpus: 12450, signal 321012/462988 (executing program) 2023/11/22 17:46:02 fetching corpus: 12500, signal 321344/462988 (executing program) 2023/11/22 17:46:02 fetching corpus: 12550, signal 321727/462988 (executing program) 2023/11/22 17:46:02 fetching corpus: 12600, signal 322008/462988 (executing program) 2023/11/22 17:46:02 fetching corpus: 12650, signal 322261/462988 (executing program) 2023/11/22 17:46:02 fetching corpus: 12700, signal 322529/462988 (executing program) 2023/11/22 17:46:02 fetching corpus: 12750, signal 322929/462988 (executing program) 2023/11/22 17:46:02 fetching corpus: 12800, signal 323235/462988 (executing program) 2023/11/22 17:46:02 fetching corpus: 12850, signal 323582/462988 (executing program) 2023/11/22 17:46:03 fetching corpus: 12900, signal 323871/462988 (executing program) 2023/11/22 17:46:03 fetching corpus: 12950, signal 324198/462988 (executing program) 2023/11/22 17:46:03 fetching corpus: 13000, signal 324561/462988 (executing program) 2023/11/22 17:46:03 fetching corpus: 13050, signal 324876/462988 (executing program) 2023/11/22 17:46:03 fetching corpus: 13100, signal 325166/462988 (executing program) 2023/11/22 17:46:04 fetching corpus: 13150, signal 325506/462988 (executing program) 2023/11/22 17:46:04 fetching corpus: 13200, signal 325766/462988 (executing program) 2023/11/22 17:46:04 fetching corpus: 13250, signal 325976/462988 (executing program) 2023/11/22 17:46:04 fetching corpus: 13300, signal 326314/462988 (executing program) 2023/11/22 17:46:04 fetching corpus: 13350, signal 326645/462988 (executing program) 2023/11/22 17:46:04 fetching corpus: 13400, signal 326961/462988 (executing program) 2023/11/22 17:46:04 fetching corpus: 13450, signal 327270/462988 (executing program) 2023/11/22 17:46:04 fetching corpus: 13500, signal 327597/462988 (executing program) 2023/11/22 17:46:04 fetching corpus: 13550, signal 327905/462988 (executing program) 2023/11/22 17:46:05 fetching corpus: 13600, signal 328403/462988 (executing program) 2023/11/22 17:46:05 fetching corpus: 13650, signal 328754/462988 (executing program) 2023/11/22 17:46:05 fetching corpus: 13700, signal 329044/462988 (executing program) 2023/11/22 17:46:05 fetching corpus: 13750, signal 329432/462988 (executing program) 2023/11/22 17:46:05 fetching corpus: 13800, signal 329753/462988 (executing program) 2023/11/22 17:46:05 fetching corpus: 13850, signal 330011/462988 (executing program) 2023/11/22 17:46:05 fetching corpus: 13900, signal 330326/462988 (executing program) 2023/11/22 17:46:06 fetching corpus: 13950, signal 330524/462988 (executing program) 2023/11/22 17:46:06 fetching corpus: 14000, signal 330894/462988 (executing program) 2023/11/22 17:46:06 fetching corpus: 14050, signal 331138/462988 (executing program) 2023/11/22 17:46:06 fetching corpus: 14100, signal 331422/462988 (executing program) 2023/11/22 17:46:06 fetching corpus: 14150, signal 331749/462988 (executing program) 2023/11/22 17:46:06 fetching corpus: 14200, signal 331946/462988 (executing program) 2023/11/22 17:46:06 fetching corpus: 14250, signal 332197/462988 (executing program) 2023/11/22 17:46:06 fetching corpus: 14300, signal 332487/462988 (executing program) 2023/11/22 17:46:06 fetching corpus: 14350, signal 332814/462988 (executing program) 2023/11/22 17:46:07 fetching corpus: 14400, signal 333055/462988 (executing program) 2023/11/22 17:46:07 fetching corpus: 14450, signal 333290/462988 (executing program) 2023/11/22 17:46:07 fetching corpus: 14500, signal 333520/462988 (executing program) 2023/11/22 17:46:07 fetching corpus: 14550, signal 333747/462988 (executing program) 2023/11/22 17:46:07 fetching corpus: 14600, signal 333966/462988 (executing program) 2023/11/22 17:46:07 fetching corpus: 14650, signal 334171/462988 (executing program) 2023/11/22 17:46:07 fetching corpus: 14700, signal 334457/462988 (executing program) 2023/11/22 17:46:07 fetching corpus: 14750, signal 334686/462988 (executing program) 2023/11/22 17:46:08 fetching corpus: 14800, signal 335005/462988 (executing program) 2023/11/22 17:46:08 fetching corpus: 14850, signal 335209/462988 (executing program) 2023/11/22 17:46:08 fetching corpus: 14900, signal 335449/462988 (executing program) 2023/11/22 17:46:08 fetching corpus: 14950, signal 335766/462988 (executing program) 2023/11/22 17:46:08 fetching corpus: 15000, signal 336099/462988 (executing program) 2023/11/22 17:46:08 fetching corpus: 15050, signal 336334/462988 (executing program) 2023/11/22 17:46:08 fetching corpus: 15100, signal 336559/462988 (executing program) 2023/11/22 17:46:08 fetching corpus: 15150, signal 336763/462988 (executing program) 2023/11/22 17:46:09 fetching corpus: 15200, signal 337079/462988 (executing program) 2023/11/22 17:46:09 fetching corpus: 15250, signal 337298/462988 (executing program) 2023/11/22 17:46:09 fetching corpus: 15300, signal 337515/462988 (executing program) 2023/11/22 17:46:09 fetching corpus: 15350, signal 337851/462988 (executing program) 2023/11/22 17:46:09 fetching corpus: 15400, signal 338037/462988 (executing program) 2023/11/22 17:46:09 fetching corpus: 15450, signal 338355/462988 (executing program) 2023/11/22 17:46:09 fetching corpus: 15500, signal 338573/462988 (executing program) 2023/11/22 17:46:09 fetching corpus: 15550, signal 338884/462989 (executing program) 2023/11/22 17:46:09 fetching corpus: 15600, signal 339069/462989 (executing program) 2023/11/22 17:46:10 fetching corpus: 15650, signal 339301/462989 (executing program) 2023/11/22 17:46:10 fetching corpus: 15700, signal 339545/462989 (executing program) 2023/11/22 17:46:10 fetching corpus: 15750, signal 339760/462989 (executing program) 2023/11/22 17:46:10 fetching corpus: 15800, signal 340052/462989 (executing program) 2023/11/22 17:46:10 fetching corpus: 15850, signal 340345/462989 (executing program) 2023/11/22 17:46:10 fetching corpus: 15900, signal 340615/462989 (executing program) 2023/11/22 17:46:10 fetching corpus: 15950, signal 340908/462989 (executing program) 2023/11/22 17:46:10 fetching corpus: 16000, signal 341170/462989 (executing program) 2023/11/22 17:46:11 fetching corpus: 16050, signal 341374/462989 (executing program) 2023/11/22 17:46:11 fetching corpus: 16100, signal 341641/462989 (executing program) 2023/11/22 17:46:11 fetching corpus: 16150, signal 341931/462989 (executing program) 2023/11/22 17:46:11 fetching corpus: 16200, signal 342142/462989 (executing program) 2023/11/22 17:46:11 fetching corpus: 16250, signal 342355/462989 (executing program) 2023/11/22 17:46:11 fetching corpus: 16300, signal 342602/462989 (executing program) 2023/11/22 17:46:11 fetching corpus: 16350, signal 342846/462989 (executing program) 2023/11/22 17:46:11 fetching corpus: 16400, signal 343049/462989 (executing program) 2023/11/22 17:46:12 fetching corpus: 16450, signal 343373/462989 (executing program) 2023/11/22 17:46:12 fetching corpus: 16500, signal 343568/462989 (executing program) 2023/11/22 17:46:12 fetching corpus: 16550, signal 343852/462989 (executing program) 2023/11/22 17:46:12 fetching corpus: 16600, signal 344072/462989 (executing program) 2023/11/22 17:46:12 fetching corpus: 16650, signal 344344/462989 (executing program) 2023/11/22 17:46:12 fetching corpus: 16700, signal 344572/462989 (executing program) 2023/11/22 17:46:12 fetching corpus: 16750, signal 344910/462989 (executing program) 2023/11/22 17:46:12 fetching corpus: 16800, signal 345122/462989 (executing program) 2023/11/22 17:46:13 fetching corpus: 16850, signal 345328/462989 (executing program) 2023/11/22 17:46:13 fetching corpus: 16900, signal 345515/462989 (executing program) 2023/11/22 17:46:13 fetching corpus: 16950, signal 345751/462989 (executing program) 2023/11/22 17:46:13 fetching corpus: 17000, signal 346080/462989 (executing program) 2023/11/22 17:46:13 fetching corpus: 17050, signal 346305/462989 (executing program) 2023/11/22 17:46:13 fetching corpus: 17100, signal 346482/462989 (executing program) 2023/11/22 17:46:13 fetching corpus: 17150, signal 346761/462989 (executing program) 2023/11/22 17:46:13 fetching corpus: 17200, signal 346962/462989 (executing program) 2023/11/22 17:46:14 fetching corpus: 17250, signal 347197/462989 (executing program) 2023/11/22 17:46:14 fetching corpus: 17300, signal 347407/462989 (executing program) 2023/11/22 17:46:14 fetching corpus: 17350, signal 347590/462989 (executing program) 2023/11/22 17:46:14 fetching corpus: 17400, signal 347972/462989 (executing program) 2023/11/22 17:46:14 fetching corpus: 17450, signal 348158/462989 (executing program) 2023/11/22 17:46:14 fetching corpus: 17500, signal 348354/462989 (executing program) 2023/11/22 17:46:14 fetching corpus: 17550, signal 348697/462989 (executing program) 2023/11/22 17:46:14 fetching corpus: 17600, signal 348859/462989 (executing program) 2023/11/22 17:46:15 fetching corpus: 17650, signal 349085/462989 (executing program) 2023/11/22 17:46:15 fetching corpus: 17700, signal 349438/462989 (executing program) 2023/11/22 17:46:15 fetching corpus: 17750, signal 349614/462989 (executing program) 2023/11/22 17:46:15 fetching corpus: 17800, signal 349789/462990 (executing program) 2023/11/22 17:46:15 fetching corpus: 17850, signal 349969/462990 (executing program) 2023/11/22 17:46:15 fetching corpus: 17900, signal 350239/462990 (executing program) 2023/11/22 17:46:15 fetching corpus: 17950, signal 350435/462990 (executing program) 2023/11/22 17:46:15 fetching corpus: 18000, signal 350758/462990 (executing program) 2023/11/22 17:46:16 fetching corpus: 18050, signal 351009/462990 (executing program) 2023/11/22 17:46:16 fetching corpus: 18100, signal 351209/462990 (executing program) 2023/11/22 17:46:16 fetching corpus: 18150, signal 351472/462990 (executing program) 2023/11/22 17:46:16 fetching corpus: 18200, signal 351735/462990 (executing program) 2023/11/22 17:46:16 fetching corpus: 18250, signal 351960/462990 (executing program) 2023/11/22 17:46:16 fetching corpus: 18300, signal 352220/462990 (executing program) 2023/11/22 17:46:16 fetching corpus: 18350, signal 352437/462990 (executing program) 2023/11/22 17:46:17 fetching corpus: 18400, signal 352629/462990 (executing program) 2023/11/22 17:46:17 fetching corpus: 18450, signal 352871/462990 (executing program) 2023/11/22 17:46:17 fetching corpus: 18500, signal 353073/462990 (executing program) 2023/11/22 17:46:17 fetching corpus: 18550, signal 353263/462990 (executing program) 2023/11/22 17:46:17 fetching corpus: 18600, signal 353460/462990 (executing program) 2023/11/22 17:46:17 fetching corpus: 18650, signal 353613/462990 (executing program) 2023/11/22 17:46:17 fetching corpus: 18700, signal 353806/462990 (executing program) 2023/11/22 17:46:17 fetching corpus: 18750, signal 354049/462990 (executing program) 2023/11/22 17:46:18 fetching corpus: 18800, signal 354222/462990 (executing program) 2023/11/22 17:46:18 fetching corpus: 18850, signal 354462/462990 (executing program) 2023/11/22 17:46:18 fetching corpus: 18900, signal 356663/462990 (executing program) 2023/11/22 17:46:18 fetching corpus: 18950, signal 356918/462990 (executing program) 2023/11/22 17:46:18 fetching corpus: 19000, signal 357080/462990 (executing program) 2023/11/22 17:46:18 fetching corpus: 19050, signal 357312/462990 (executing program) 2023/11/22 17:46:18 fetching corpus: 19100, signal 357567/462990 (executing program) 2023/11/22 17:46:18 fetching corpus: 19150, signal 357765/462990 (executing program) 2023/11/22 17:46:18 fetching corpus: 19200, signal 357986/462991 (executing program) 2023/11/22 17:46:19 fetching corpus: 19250, signal 358196/462991 (executing program) 2023/11/22 17:46:19 fetching corpus: 19300, signal 358346/462992 (executing program) 2023/11/22 17:46:19 fetching corpus: 19350, signal 358517/462992 (executing program) 2023/11/22 17:46:19 fetching corpus: 19400, signal 358784/462992 (executing program) 2023/11/22 17:46:19 fetching corpus: 19450, signal 358950/462992 (executing program) 2023/11/22 17:46:19 fetching corpus: 19500, signal 359099/462992 (executing program) 2023/11/22 17:46:19 fetching corpus: 19550, signal 359270/462992 (executing program) 2023/11/22 17:46:20 fetching corpus: 19600, signal 359502/462992 (executing program) 2023/11/22 17:46:20 fetching corpus: 19650, signal 359687/462992 (executing program) 2023/11/22 17:46:20 fetching corpus: 19700, signal 359907/462992 (executing program) 2023/11/22 17:46:20 fetching corpus: 19750, signal 360185/462993 (executing program) 2023/11/22 17:46:20 fetching corpus: 19800, signal 360357/462993 (executing program) 2023/11/22 17:46:20 fetching corpus: 19850, signal 360629/462993 (executing program) 2023/11/22 17:46:20 fetching corpus: 19900, signal 360818/462993 (executing program) 2023/11/22 17:46:20 fetching corpus: 19950, signal 361003/462993 (executing program) 2023/11/22 17:46:20 fetching corpus: 20000, signal 361188/462993 (executing program) 2023/11/22 17:46:21 fetching corpus: 20050, signal 361425/462993 (executing program) 2023/11/22 17:46:21 fetching corpus: 20100, signal 361650/462993 (executing program) 2023/11/22 17:46:21 fetching corpus: 20150, signal 361849/462993 (executing program) 2023/11/22 17:46:21 fetching corpus: 20200, signal 362035/462993 (executing program) 2023/11/22 17:46:21 fetching corpus: 20250, signal 362330/462993 (executing program) 2023/11/22 17:46:21 fetching corpus: 20300, signal 362513/462993 (executing program) 2023/11/22 17:46:21 fetching corpus: 20350, signal 362712/462993 (executing program) 2023/11/22 17:46:22 fetching corpus: 20400, signal 362880/462993 (executing program) 2023/11/22 17:46:22 fetching corpus: 20450, signal 363037/462993 (executing program) 2023/11/22 17:46:22 fetching corpus: 20500, signal 363230/462999 (executing program) 2023/11/22 17:46:22 fetching corpus: 20550, signal 363466/463000 (executing program) 2023/11/22 17:46:22 fetching corpus: 20600, signal 363698/463000 (executing program) 2023/11/22 17:46:22 fetching corpus: 20650, signal 363847/463000 (executing program) 2023/11/22 17:46:22 fetching corpus: 20652, signal 363867/463000 (executing program) 2023/11/22 17:46:22 fetching corpus: 20652, signal 363867/463000 (executing program) 2023/11/22 17:46:25 starting 8 fuzzer processes 17:46:25 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@void, @void, @mpls={[{0x6}, {0x450, 0x0, 0x1}, {0x101, 0x0, 0x1}, {0xffff}, {0xffff, 0x0, 0x1}], @ipv6=@tcp={0xe, 0x6, "7efc52", 0x22, 0x6, 0x1, @empty, @loopback, {[@fragment={0x56, 0x0, 0x9, 0x0, 0x0, 0x14, 0x65}], {{0x4e20, 0x4e22, 0x41424344, r0, 0x1, 0x0, 0x6, 0x21, 0x6, 0x0, 0x400, {[@nop]}}, {"ea6a"}}}}}}, 0x5e) write$tun(0xffffffffffffffff, &(0x7f00000000c0)={@void, @val={0x1, 0x3, 0x9, 0x5, 0x2, 0x1}, @arp=@generic={0x101, 0x8, 0x6, 0x4, 0x3, @random="2f042ce506fa", "daa9ca01", @broadcast, "abd48b80974339afd3a704973c"}}, 0x2f) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/138, 0x8a}, {&(0x7f00000001c0)=""/237, 0xed}], 0x2, 0x1, 0x8) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000300)={@link_local, @empty, @void, {@ipv4={0x800, @tipc={{0xe, 0x4, 0x2, 0x5, 0x6c, 0x64, 0x0, 0x8, 0x6, 0x0, @multicast2, @empty, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x6, 0x3}, @ra={0x94, 0x4, 0x1}, @generic={0x88, 0xb, "8eaa484aa39e33f003"}, @lsrr={0x83, 0xb, 0xa3, [@initdev={0xac, 0x1e, 0x1, 0x0}, @empty]}]}}, @payload_mcast={{{{{{0x34, 0x0, 0x0, 0x0, 0x1, 0xb, 0x0, 0x2, 0x6, 0x0, 0x3, 0xf, 0x5, 0x1, 0xfff9, 0x3f, 0x3, 0x4e21, 0x4e22}, 0x3, 0x4}, 0x2, 0x4}, 0x4}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}, &(0x7f0000000380)={0x0, 0x4, [0x6c4, 0xdf0, 0x846, 0x6bb]}) write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@val={0x0, 0x6002}, @void, @x25={0x0, 0x7, 0x0, "de887dcb02c6106e795d11e145f660ea28d376bdd1c7b9f88db93a9ae6f471fe2169b3d9a2950c7e0d39ddea526fcce7e3ce5221791e40d123a90c03e86190343365fc289dec25b3ff005486a752d95a9393c3ce3d9f359bdcae06b8f4cb46be75eda866542ddfeeab9060d78b7314a5638317b5a5bcde3298b2379969610e1718448b820b6156d30fc362ae274505b66e672c9f35dd26a6ae803ce95eb5ac0fb28696df18750853a659306763d461dff677b1a4"}}, 0xbb) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@void, @val={0x0, 0x81, 0x6cc6, 0x2, 0x1, 0xffff}, @eth={@multicast, @local, @void, {@ipv4={0x800, @generic={{0xa, 0x4, 0x0, 0x8, 0x3a, 0x64, 0x3ff, 0x6, 0x39, 0x0, @multicast1, @multicast2, {[@timestamp={0x44, 0xc, 0xe6, 0x0, 0x5, [0x1, 0x7fff]}, @generic={0x89, 0x7, "98457a2d55"}]}}, "71d87a8386b9964220364cf0a33ad6512ff8"}}}}}, 0x52) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000540)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x3c, 0x33, 0x400, 0x70bd2a, 0x25dfdbfd, {0x18}, [@nested={0x1d, 0x15, 0x0, 0x1, [@generic="ef92df6a6f827fbf9233fcba35069626a54f906ae91466d79c"]}, @typed={0x8, 0x4e, 0x0, 0x0, @fd=r1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x20008010) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000640)=0x400, 0x4) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000006c0)={'gre0\x00'}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000700), 0x40, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf64(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x9, 0x27, 0x7, 0x8, 0x3, 0x6, 0x6, 0x312, 0x40, 0x152, 0xdc40, 0xfd, 0x38, 0x1, 0x8, 0x401, 0x6}, [{0x60000000, 0x6, 0x19, 0x8, 0x0, 0x6, 0x1000, 0x7f}], "8b9c55903a0af770630a10d78f1dea97940b0e738325a239ad22b45b6ee2037229d2dce51a3c38d13e4245c548ef760c7df9e625efc5a0bbebf8f3ba8eac1e1ada34b398d6e45f4e78921b3d53e845175151c9a39edd0d0ede325a40b399ae583448328e80739ab04d14c916de4f967d2d18b7016ed244853b9cecdfa4594eeef1d448973349f0885a93bbe04deee02af590dbe24c0dafa285d60bd013f853b451ffe90a59997804a0581ae93ce084979f8568fd55ae59b2292d25b02df3ef5be9aab0871cc597512d9216455af6ef", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x647) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000dc0)={{0x1, 0x1, 0x18, r2, {r1}}, './file0\x00'}) fcntl$dupfd(r4, 0x0, r3) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000e00)={0x6, 0x58, 0x6, 0x3, 0x5, 0x1}) 17:46:25 executing program 1: utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0xea60}}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f00000000c0)={{0x0, 0x3}, 0x100, './file0\x00'}) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) r2 = syz_mount_image$nfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x1acf, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000280)="6aa152fdda0beeceb8855434d44e8ab2829f95c637ec828cd419756aa1257a2d1a81849a5363e6131fd52f53dfc5b16f819c60ff21b00956d7050dfaf9d0b9480eb11a9bab05b95fe39bdc1b41a92984bd82d3becdcc5a1cf992a13bcc58c4253e1d429bf053342ab4bd2345292554d3627bc5ef4026a81edd89eb5572e2a4a1a932d8d24849cd6e6cd626ff468abd0136f5269d294d11e0b0fadb48ed0892f752da4dd8c107d9e76d343cd2e89124341b74fd9506031180878290654ed979e341d30de84f5016d00f885416e9d73a7e584de311cd343afd664559e49f33abba1731a4", 0xe3, 0x5}, {&(0x7f0000000380)="d299b6749861954c279e3c099beef3b591b735d2fa02aed086d3f0acefbdc7f6661e18d73a318a5a3c73e1b5a644666fe73b96d8231b62bc2239fbc2c1d4e6840e7263", 0x43, 0x100000000}, {&(0x7f0000000400)="89de27f43ffb45e307a4eeb454246abfdb4d4dc54074efa1f58a7880f75310d7fef5f8458bd51cc636a05661a1a60e7054399d1574baf38c9734779f2621aa21c34ba6a9a255693cbd100e197c0feafcab7a4ff98bee266de359a883c07797aaecf42bbae72c17b2d0d253e296b15eb2759dd1e2d98b55d130e408e0db8d379bbb5feb705508911b2a55f1533e6a26d3cbdfd15424a422c946bfd60ba4966317197a8c15463816b51c161509f2b0178550ba161e071d3f4f88fd65", 0xbb, 0xfffffffffffffffb}], 0x3004042, &(0x7f0000000600)={[{'\''}, {'\'(-'}, {'^&'}, {}], [{@dont_measure}, {@smackfshat={'smackfshat', 0x3d, '^)'}}, {@subj_user={'subj_user', 0x3d, ')%%/\\/-'}}, {@euid_eq={'euid', 0x3d, r1}}, {@dont_measure}]}) r3 = dup(r0) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_setup(0x5249, &(0x7f0000000680)={0x0, 0x32b4, 0x0, 0x3, 0x192, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000700)=0x0, &(0x7f0000000740)=0x0) r6 = fsmount(r3, 0x0, 0xe) syz_io_uring_submit(0x0, r5, &(0x7f0000001900)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f00000018c0)={&(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000800)=""/126, 0x7e}], 0x1, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0, 0x40000003, 0x0, {0x1}}, 0x2b) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r6, 0xc018937e, &(0x7f0000001940)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r6) fcntl$getownex(r0, 0x10, &(0x7f0000001980)={0x0, 0x0}) kcmp(0x0, r8, 0x4, r3, r7) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f00000019c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, r9}}, 0x8001) openat(r2, &(0x7f0000001a00)='./file0\x00', 0x40, 0x80) setsockopt$inet6_tcp_buf(r6, 0x6, 0x1c, &(0x7f0000001a40)="d2f26c84a42d11327b4f6f0f296c26eda3b66d19c0651fbbebf6fda64dc62e7b3b4a40a2f3abd0046b201374b2277597cc26b24037df2c3f93a60a35a3ee05cd74c537e28e7dbdc656b64ebbb340c86656ab5f4dfe111b342fa1a9233ddd45cb7f497a9bf8316f29df7e0565a1914ff85e4fa2feabd9e2894912214fd6907db16bf577caab825de0677bd95f09c77919d76b7920543d5881cadba379ea27154723a0fafe10ab513810c0babd0f1383e587b82d2749436e8d11fd32641a4e3ec4cd644e45180d5acac8165139847c32e355365b7c", 0xd4) syz_mount_image$nfs(&(0x7f0000001b40), &(0x7f0000001b80)='./file0\x00', 0x8, 0x5, &(0x7f0000001f80)=[{&(0x7f0000001bc0)="846d0d70d0598ba2037fa70704c92f2f0efde8aa1598f9f1d4752ee732c04e8e7c029869c6237918cf6040d0fb447f04bb0e7fec2d046b49a4f1b72286d74317417f3a672aa26cbfea8622cebecb9d96786ab1ba5c2ad6941ea3c5a09bb6ba1660b56d7622fc31d6076cbd9de3f5a9013461d8bec6b999377f21342dc6c86f037d3f0123bc726066bc6d14bd28", 0x8d, 0xffffffffffffffff}, {&(0x7f0000001c80)="71b4438e71807ee4a05413389cb6409c1f5ef5f18ea6176baa6a31a1a82f2742538cf0d462c58db31582aa6c42a4399ada1697e2da80f06b74874b7044116769bdb6a9f15858fb6f1dcef31d70699956e212ca46697a267809b463aaecd93f6f17854111e42990be5b24aef2198edd0196e1f7744e23987055b6bb7a7c04da2b4e785042b35a887a63b6dc2f33631fb9d00137515d7a71f45822d69eb54a59463c869e3b6ab5a6b4a8a505e771009b0a9f958dd1daff267e5d37155aa6a1f9021da300424722646f078d6e799e1f1ce8", 0xd0, 0x6}, {&(0x7f0000001d80)="a2b0d2990850c1500412f3", 0xb, 0x100000001}, {&(0x7f0000001dc0)="1267dd272dd5e2065d6cc5eb9ae088d422382bf72162bf279538a95ffdcaa6e315932356a84423dbb8253da63025d7343f772f5d4ad2c24cfabf026c4e4e38e7ef67fee676fd07cdb83ab870ed011494c6a07245e3bd17f3dcae5aca6b076db8bb9a24906dcf5f47f8e9b6a89d6ec8a7d5a6b97cbba6b8a248f8d4709e43b436c08b545519cf204dba2abb9509deaf610774e469807a80090dbc72c3936f66620cb28cc494e85e8cd3283a12b6a1acf94bbc4461521eea5076162adfc039713031697d60ab7fc003d01fc0ec02309da84296839e0646f5", 0xd7, 0xfff}, {&(0x7f0000001ec0)="83671771528ec0a77fe94f262d9e379b6b624835b5e1c00261f24851ccf03f4e9ba1b987737d2ac35fc7ac3af4896b54e591530a2b981e86f7148f4bc2def7ca535ca056998d21aaadb707682a9b601f4ec64d80817ed9427f7ec6d95ceb3b38e9adee515a7ca9c9b8b85ce561f84f6d49c726c49f103487eeec677f385c0491d3c7c42eb74424d461f16b827ca34cfc71f12ff4012112eeb978679b48f28101438be7569b199baa31ef10401a087555def0b296a9a6bff4b080b86f", 0xbc, 0x7}], 0x4, &(0x7f0000002000)={[{'\''}, {'&{.+'}, {'\'(-'}, {'euid'}, {'@@'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'dont_measure'}}, {@fsname={'fsname', 0x3d, '^&'}}, {@appraise}, {@fowner_gt={'fowner>', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '\'(-'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'smackfshat'}}]}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000020c0)=0x15) 17:46:25 executing program 2: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, 0xffffffffffffffff, 0x6763000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000040)={0x24, @none={0x0, 0x2}}, 0x14) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x280081, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x20800, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000140)='-\x00', 0x0, r1) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x2, 0x810, r2, 0x0) r4 = syz_io_uring_setup(0x1ecc, &(0x7f0000000180)={0x0, 0x5a8, 0x8, 0x0, 0x250}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)=0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000280)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x3, 0x9, 0x0, 0x5, 0x1}, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f00000004c0)={r6, 0x0, "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", "e50fe4a53dd7259dbdc3c6f28fefe8515b5918838e9436a06b4efcfac66bd0a03762619171fff68c300557f5acebc176c302e44763e42f530f330940504f4cb696cfd55b866f95c7923685cc3757e02b97b8ead659431582ebaf8170fc7df975b94731fa076662597d045016b5438cff75fba2587388a78689019a13957e26bb05d2afdf4e31e82b560f429a6d29743e715684b36ce46baeea511bfe439a0ae060c314abcfc38363fc30aa9e9797f956a01b0fa5994767124a5b0c801a9e9af9ce9b830d871e805b91a60c3d70752653e209750601c2eaac8c06b309dbee2177c7790c5dc5514105c62cc7a5d0a95888303c857b85a204067988111b701d18693ebf21c8c2979d3ccf8911ffa546504349a76d42010b64ae4ab6aa3a62fec56691001939d9f369095952204c124628d5bb272ebb8bd28125be5fee6690a95c5fcb69e95afbff1343b366da94b8896f5a6285b7b1d4bd7c561181d4b87d5b15f3ccf29d58403dedec259f387c0485411307228684eda7162c12fd6f1487fa2e6e5daa127750d72fe828f522f58b4454b341e9eea3793b7c48c1043a1556b3f8fdea8a75b834567c6ba0c534c524e33182c1c7965fb8c53d04c8660d4fd9f7f13ca203bbc627a6ed88a8364b321cb14a65c67339b298e528e4c7f10444b41a326acbea7d11d73935e9f6cde26c57a7996cbfb1a6fcce822c5c59d4f34582030ec185ca5f62f471e55b47bdedc3c3f630794dbf112c1e97fd5e967033396f43bcce7ffd16ab8c6ce0830f50bb54966d839824ec1b1b270af79c6dce0e70734cc1a5b97c269531ef3135fede4b9e45d66908e531588741c1dccbdfc5cf6007a645556a472af489fa5b3919d87464a865ac704ce5762ced76de593b2299fee7d525787569b3f784e434473169f21bff4871f17041f1755b802a3f1c31367345d7faea83174575120f020f7f46d0716c37de90b5d560cefb4ad8681b223630421d59ebcaf3c19ec51b1fba09187cc29266f76737445b2f4fcf2d768a434ae1b1426d5037765387e480117ff3098b726d2859a4c14f9ee9f543e7203a12cb26076187f930d35c76bf51e5298d03738add7b59afdc9470f8a95c8430b7533d08625eeffe15d0cc994b9ef38e04a3ada4ae96969ed7f504186d76196c8ac25a9643b7e54a123049e16d6810bdc93473df19cbd4f1e23ef8ac3836f5abbe10f9bbbb5d40a8c807fa1b1fdefeab54f0c575a758e98ffdd7892bffeda9a6efc412d6626ecc3e71661e4f1f568037ab5b6eac4410aae1a0a4243eca0509f3a720d083c55ca73d5b599ced756ec3dda5f6c6effcb5325c703ac819338e66139053ff4dcd822aab83532ea00ce937fe07539f3ab68331610d5078af45dc4831b7782d03bdc1d455114abbac067eb7556cac39d52505f6ae39261acdc360c9d2832e1ee2256625442e3708d34072ae88e66fd7f00a39e449c1c632143cfc55ad909a524c82cfb8fbb3985b989f96e42d66028659baacc4b6724f82657e7483bb8009e762bee10162895506db51a36010396c2fb13ddd24a4fcb92d17639ac56992bc7af6e2288c59bc41a0ec1d1d923d68abd4bdb2ebd78e68d93419b31c3d941c882a35b96326698c14831597e070b8f7aa19a844e606f02a8d81465a16f3ed05bacbe1f806b6645ec73a562efc3b08d1f2be165a2f648d6eb3e0deaf513aa2a37557cd95420a9ca39b2e51138ec77feb04b8a8b379f37790f97f1b17ea427220a0528610dbfca7cac048fc937a23799aaa942c4c2eb3459703bf162c30bdd486a21f7ead1ff079c57e9b2cdcc6704819549f8b1a04f6db198e05031d19dac9ab1ca01a0d6324ae3c8265f8305bb75fc60c5ce5b27a36f03f0ec7aa67cc0d6e70b0e3379c27fdfb2dc6d766e590f377c40c7b558b1785c3b2273efc1f39c39b2205933713c5d75477582fec6848c3526c054758713bd769ee2d3a4949a14e4990a5b4361ba2eaed5e34737fb8a6ab4138ca2cd9cb5002fe5e912cf18cb14cfa7b51415c6029301921746eeeae6ad3bd22799ae5adcdf898a25773728c23a7f918cbae79739ad72c9569ce00bcadfd8e9368eafe267fd108742dc62e3fbd35b744fedb1b167fb864ddaf499e729821eece8f4d9796bbbd9c4befff13019c6dcb9a6b2d5989f46b0e9e34f13585ef0d63ca4d921c33df7c61b48e98ceba42d9009c19a16d0d44af792e472f12ed5418e21d4a57569e3fc431ffb431aad5788c6ed7f3101aa687cf483afabbcd291f21791ba986083d92d6362247939ac7ae6277a5e3eea1bbb15bb4fabafa7f6fcdc2a90afaf59d70f70f981baa6d6be9bef654ecbf52c9272a368a0149c5d9e02dceb44b16ff6ee3df595c3ce199f1f33b612b4a1f2ceabbcdb28c53656c7e94edc18667ab037f3985cd2dd24e8bd28873d366799d6f7c0e3927b4da424490901f610fa5ed8860644b283f06c982811cfa421916bd9ea4614ce95e1cf7435e0eaf752c615da620011d70e3f15ff5a3b5668627a99a71469d4c1f1b6385452d0f3ca43fbe58818788ed82dac27f12a086bf92b0d8221a285e3e7c20fce3e0ac5d82c2c50554c155e700bc4073ad6347fc2fc738836fd167329be68ff247b0c525f9f227186c205d485acc664bfa11e7fde7f3a81c3a2733282e0c9bb5be74706037f77bcb446f09a5b28c754300be189849976dc6aa15030195a54b1b80a29dc6a01dbc6049a505445d1a7599c9f32da5ee9b3f652f4e9c95e0db862314477f82e7b22638c674b802419064b392628bb85888e38cfae2164511d94585013bf41a4cc5406bc1f5e1b7e6a315e2148c8d32de68f1b55923a4034e38877479493a28c73b7ae3429769f4644b48ef49e8cf0f5baaf17da3ba064932369157604da40d8923a8a143801e1395e5c172d6f8d251b736bd0a6cd2f522601a1743917fcf4d844e2619c32041a72f46f04dc2111f69923907c4e16fd8d59f6599efbc4cd5e01e1e96c8d0066722ef37317ef25bb26192c48c9246c5a951b4696b9a3c2f96d70b4abef5ae575b13a48fc02a4e8c2eb33a3893956cb27d4e542cbabc7312ab6db02cb4b81e01b342c6c6a4ff4d2b7816530ff5af71634b8c13a5547055961c4cc767b6e8ec388b2e6b17feceb7ae0f2ee45e570a276730695ef58a1eae12d1597a0292de8198530d54a9f5eff26d25b310a0b200be8b1c0bee71a45ea8ee6dba0093b408b5c806845cab75680e6b3d758af38699102d5236a6f09fad5cc77dbcd0e2129c8023f48b175f09dfe332d617e0ef9c4511bf8e583b4abf04b66788f1b2c7dbaa93cd36404ba020e1c5129cc98f9e64e4b767828d918e62e7912120cfdfbf9b646a0171f5458257f8e55f013b6646c7313916a3b4420a9bb7c4206aef06d182e513ce4e97d38f2beaadddb5566abc22e010d6b5998fc58ba30afaeab176003ee756c2997e0a959f681fba0fdb35e9af248986334e2855b9ecb0125071087a2861d0ceaca6597af14e813d9403406f83f1102060b93b07ccbc42270f472560299c79300ce2f5d3388adcc7ab1af1e8c83df38499e8b39fc476929033c5d1cd01fba5c3cf7a26640b6e52d5945b563ff9e356515ee660e2cf89b08eed2427b02b4d0ec82f93c60ba43110e880d545b46e0d7f976805655ce40a1ad74d23dd215b5d3bf37775fb502cd4904499675aa47d35cd37d08579d2149a2aff3b63050a81a77b215be6d9d97eabd060317b7ad03c3f1e714ba32cd6d9b7468a6d8a5e0fe80ab1582a389a037d71af96712225c3dcefb708f0afb1ebd2bc6a7c2a3aa490d6e600517ee5df7f124eb529647deb7dc41f572e9738e3a3845bb5f59b2df9cbb27f2af1a822865ad4ab476373e335950c6f27791f600fc4152e7d18149f4dfe6532486b330549fc321a4971db497fb8f5964ef67e610eb090ab9c88345c47a6a1e73ea7c65faf579f11a10aa686d5c67c735ff150e21f7ad460046e215bc30d28e51be280c9fd5eb18638bfbcd2827fbb52b53e318e88512a5344e142fbd7d792efa5d3a4bcae5b4cd7773f8b5dc48f2119e857fe66e6a0afd4c2fefe9afa0ead32fdd4bc2c31ef3a23056775c5578ca392d4cd5802d77887da734d1d015d8c6dbd6212fd620235b6bce91da14d7afb54fac940b16583590734d9388724e9016e6fbcee483b4fd2cc98cf0645bad809758d4d82df0f734267a470d5f9433c86e22f21c824ddbb3a9c6abbb6310174c0fdeb96cda6eb2c211198cbb2527ab5b87a1f3d7610f3ef3aafc20b336e7f5b70df7508fe05c3cad49f3c153423514abda04c58e77588f6ae19b066ab636a45f6ca2a6d71f5efb568445023f27bae00fe284d410b97a95c11c9569d987161cb47ff38057c9cbcd1ca1bf3ad4706e133ab1c3482c1212761c0db071aeffc34e4a01585743fbc575c73d1de67ab055c2ac68bc6ddb7d124caf10e01aa575a55daf3f204845bbb1c0f0179ebb1f38c9d7683d9b25a04611f0e7baa97c2f42362b6cc9aec54ca1863bee740d19436407f6fd55990ed41b5acb5b02e9878729fe2c966363ca68c74c20e636cf7980a6a4ac45ab0f0afa969b8e9f1ee3804a151731479c601a06c6b50b494f1e2f428418f105dcaae44c00640eeaa93c02e3dd4783d91a732272e25c1dec2f7193e356d12103156dfc786e3e543dd23556679b10ecf0eddf77af020582b7b0acea501d95c35f775f51c16947c4989148cb397d6b1440d6d4fc6616ca76e713f476eb238bf60307948a43981e5b804e464658991869a29426a2b012330d8f26c788f4f4b43da8588532c3b9f6baffc8573e90d32db23a739ebb72d9af19f9e51136fcbb21d6202d80ee60525b97ac087b1ab6dc50e1c32d68ef18c93e97038ceee7805effb3a48bc40c0f987c6be0abfb8111f94040f90ef41e7eca79b4d6585f197760d99f07699331062b9a6b24987725f0dd0c1d768ec85be07ab403170cc618622a3aeff813728139ece6e866a51dbff9676bc8b655794eef5258a9af6de6cf8b662bd79ac01632170697493ab5ac62084f0461c85bfa362a7965727ab81932b5fbdee95b13dfebf9ecddb93c8e6c585d6034e1c32e30bc2c201c19d5a22e03e06118c69bf2daac6d6545ce11e344a7bdc3194303fa68146aafd4cba5841fa9888dadb433a759a52a0891adef1a2d324f3b99039a5aff5c5222b55d4f44da96665bc33d94bf47af74ed7f70369f4eface12d7e64613bde8a83c2f78396b435f9b24ff8ba3866585012b4f5aa4c3fe9dd7439d39b4fce307f7c51e43a8fe92663177cbfcb9b56ccf9b911718d5c662f48f1cbe78ce27b1e8fcb7fc8a72b343865ebab4744b01a468a1f26babcdb078f55a985597b9a6e8cf22c018d56c63ce6124016e592e4f544d5a4a2db3ac88f"}) r7 = signalfd(r4, &(0x7f00000014c0), 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000001500)={{0x1, 0x1, 0x18, r4, {0x401}}, './file0\x00'}) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000001540)={0x8, 0x8, 0x70000}) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2000000, 0x10010, r4, 0x8000000) syz_io_uring_submit(r9, r5, &(0x7f0000001580)=@IORING_OP_MADVISE={0x19, 0x5, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x1}, 0x2c) fchdir(r8) [ 104.353459] audit: type=1400 audit(1700675185.397:6): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:46:25 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x6, 0x400040) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = syz_open_dev$vcsu(&(0x7f0000000080), 0x9, 0x56000) ioctl$RTC_UIE_ON(r2, 0x7003) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000000c0), &(0x7f0000000100)={'L+', 0xfffffffffffffff7}, 0x16, 0x1) r3 = syz_io_uring_complete(0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000140)={0x7, 0x12, 0x6, 0x5, 0x6, 0x10001, 0x4, 0x81, 0xffffffffffffffff}) r4 = syz_open_dev$vcsa(&(0x7f0000000180), 0x8001, 0x8000) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000001c0)=""/186) r5 = signalfd(r0, &(0x7f0000000280), 0x8) ioctl$RTC_UIE_ON(r5, 0x7003) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000002c0)={r4, 0x6, 0x1, 0xc570}) openat(r6, &(0x7f0000000300)='./file0\x00', 0x2000, 0x41) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) syz_open_procfs(r7, &(0x7f0000000380)='net/connector\x00') fcntl$lock(r2, 0x6, &(0x7f00000003c0)={0x0, 0x1, 0x5, 0x8000, r7}) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x40, r8, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}]}, 0x40}, 0x1, 0x0, 0x0, 0x8}, 0x44880) syz_io_uring_setup(0x4bc4, &(0x7f0000000540)={0x0, 0x5c08, 0x2, 0x3, 0x295, 0x0, r4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 17:46:25 executing program 3: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/154, 0x9a) r0 = socket$nl_audit(0x10, 0x3, 0x9) getdents64(0xffffffffffffff9c, &(0x7f00000000c0)=""/181, 0xb5) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f8, 0x800, 0x70bd2a, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x48000}, 0x8000) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000280)={'virt_wifi0\x00', 0x7f00}) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x70, 0x453, 0x400, 0x70bd2b, 0x25dfdbfc, "3d363b8a6562eae7eebe2f83b33c0e1a84a1139a70497837bb2e5d9dd3a0364368b2dcd0b52a417d27217732ebde900b26a44bc76feafe006589db99da4c63cee0795cb176efb966e78cb97283fa56ded0cd9f5003c4b58ecdd0e959a6b8ce", ["", "", "", "", "", "", ""]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x10000, 0x0) r3 = openat(r2, &(0x7f0000000440)='./file0\x00', 0x41, 0x160) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000480)={{r1}, 0x0, 0xc, @unused=[0x8, 0x8d, 0x8], @subvolid=0x1200}) r4 = openat(r2, &(0x7f0000001480)='./file0\x00', 0xa001, 0x10) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f00000014c0), 0x4) readahead(0xffffffffffffffff, 0x4, 0x9) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), r4) sendmsg$NL80211_CMD_DEL_MPATH(r3, &(0x7f0000001640)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000001580)={0x68, r5, 0x400, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x4, 0x13}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x40000c5) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x2) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r6, 0x50009417, &(0x7f0000001680)={{}, 0x0, 0x18, @unused=[0x8, 0x9, 0x100, 0x44], @devid}) 17:46:25 executing program 4: r0 = eventfd2(0x5, 0x1) close(r0) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0xf1, 0x0, 0x1, 0x9d, 0x0, 0x6, 0x10080, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_config_ext={0x7f}, 0x8405, 0x1, 0x8b72, 0x9, 0xfffffffffffffffa, 0x4, 0x0, 0x0, 0xd0, 0x0, 0x3}, 0xffffffffffffffff, 0xf, r1, 0x8) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {r3}}, './file0\x00'}) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x5, 0x1f, 0xad, 0x2, 0x0, 0xfff, 0x11, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x100000001}, 0xc, 0x100000000, 0x81, 0x7, 0xa578, 0x3f, 0x80, 0x0, 0x7f, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r5, 0x80000000, 0x3, 0xffff, 0x1}) write(r4, &(0x7f00000001c0)="c7bc7c4fd6b896c81e90478731ba5345e9", 0x11) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r5, 0x7, &(0x7f0000000200)=r0, 0x1) ioctl$BTRFS_IOC_SET_FEATURES(r6, 0x40309439, &(0x7f0000000240)={0x2, 0x2, 0xf}) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000000280)={0xbaa, 0x5, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000011a80), &(0x7f0000011ac0)=0xc) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) ftruncate(r7, 0x4) readv(r6, &(0x7f0000011bc0)=[{&(0x7f0000011b00)=""/47, 0x2f}, {&(0x7f0000011b40)=""/117, 0x75}], 0x2) pread64(r3, &(0x7f0000011c00)=""/73, 0x49, 0xfff) r8 = dup3(r4, r3, 0x80000) r9 = fcntl$dupfd(r3, 0x0, r8) fsetxattr$security_evm(r9, &(0x7f0000012100), &(0x7f0000012140)=@ng={0x4, 0x6}, 0x2, 0x2) 17:46:25 executing program 6: r0 = fork() tkill(r0, 0x20) r1 = fcntl$getown(0xffffffffffffffff, 0x9) sched_getparam(r1, &(0x7f0000000000)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x200001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x110, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x110}, 0x1, 0x0, 0x0, 0x20008015}, 0x20000024) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, 0x0, 0x300, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x6, 0x5}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004890}, 0x40004) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)=0x0) fstat(r2, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$cgroup_pressure(r3, &(0x7f0000000e40)='cpu.pressure\x00', 0x2, 0x0) r7 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000e80), &(0x7f0000000ec0)=0xe, 0x80000) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000f00)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000004700)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000004800)=0xe8) sendmmsg$unix(r3, &(0x7f0000004880)=[{{&(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000540)="033d4733ca28e4f49313fb48510790238a72aaec2757585f0afd1fdf9f4f3a7df15ae2148defd722e149cfff13d86f0a2e3d2fb8f8529029696d7f1b5fb6830adc2bb6c0c1", 0x45}, {&(0x7f00000005c0)="156fe78b2289f3d6545dfbe89198a469ef918da9d13de89fb51256f3d5fbe3cee0c47feab9b6fe19", 0x28}, {&(0x7f0000000600)="14a67e3762fda81c1278b788c54318681791d329ccc1b0e1624ead1132ee0ecd97c4a7d4774ffb48ed5d9f4e0a069e7c0325dac9e02ff46e2663684a63a4bc35", 0x40}, {&(0x7f0000000640)="adcd1f697025eb1c61065431602183c173eacb74dd5175cd622aee46d9328b6ab68992bb530c07d4e818acabd9ca92c14c2a9046977504bf90a9fe28b806dae79f6442ee9dc5b94a459c02b09a62ed3f6f284d7d9538e9fd193d04e21329c903d23841", 0x63}, {&(0x7f00000006c0)="ac6b39e7af101069cbc755cbd7304f612b4d37c0ea1b1fe57436201ce77f8e53e5c4a8a347ad2c65a2e7224d3429ae06b7cbdfb2248de45619d4e633455bb142f33391e7410b285738314b270d09cde2cc125ee524614e7a2c248731556b94270db1e1e484283539de68eaa56b68177afdf227ff1d2191115b0f149003121d5bb514117107ffe6da847b11404e7a4a4406e1633ab086aa0faf2dc517c35b38a53734c88fb115c824d82d24fc46", 0xad}], 0x5, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r4, 0xee00, r5}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r3, r3, r3, r2, r3, r6]}}, @rights={{0x24, 0x1, 0x1, [r3, 0xffffffffffffffff, r3, r2, r7]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @rights={{0x18, 0x1, 0x1, [r2, r2]}}], 0xe8, 0x20040000}}, {{&(0x7f0000001040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004640)=[{&(0x7f00000010c0)="52bec155a0195c205e1e781d10a35b3787b9d6af1798f69780b32162746e240cbbb4e76e7209e1371e6467e23b93e74f5082f1d2ad565c301a8b9f0623cdd39836ae4f2c739f5fba48f928b2e028c2f175e565c80fb9cf460fa397fcac5bc717635053adf8875a19397d4f2fa6ab92feefc9200d85b8e0c1435f3c068aa1e7c183ff4704c991100e5fa26a4f3dbe8e5df59a834828ac56153016cbffdecbefe59374c12567259a428e32fbaa9c9ff16a6dc98dcab9c79217f3372511fa1da82b02a4cbcc94bb14307f336cd48ec8c2bf8004c71482632f6a72ee122c2397a9a41324928574142ccc7c6b6a0c33afb49f97d3e41e55", 0xf5}, {&(0x7f00000011c0)="fb09609b78a159f8e6cf05c7d27744fbb273fc8592af30c6047d730df13f12563b7579725c8021aeb18089283b31347bd1eb51d7525d5c181a2757d62f00c1b347933d35534a40eb8acba053707f4918462e5836dd3a76db111b8250e35e165a632885ecfb835e96dc66e649b3e0f8cab2550a3c482d985a285c3b1d3d2ac5e45885ec7b0416b644e50696ad1d43d12eeb17cf0d97cb6370040daafd7c97a9fe41bf17f80e1c8d8294f8c6bb5ba55252586c8a6274566f2c2759313da4a391b171c2a2aa25f7a31bb1f0e0576fa26bede65e6d", 0xd3}, {&(0x7f00000012c0)="bf0930f3a3f2465aca546e9076c7831c69f365f97c2fcfa9850bdb6c1e0d26264523c70da46347ca845a2c89770ea81f5cbd68ef911fbac98a315b71d5797dc192247cf9bd68d25c19295617a72ee51c867a3a24dc49eb9d09077722ef52f24c1d3175a30a85ebc0a4efaac9a8e197e305393d08689e3f8c10202ae8cb671335c5409204629036267c45abeaf721597130c99ad271226a407f7578db45969056bbe550b315fee2aa77787dd3b77eab6d39540f0fcaae271e61e448c067270eec6506c6d6d944037a74ecb98a1ef3db6b649a1f", 0xd3}, {&(0x7f00000013c0)}, {&(0x7f0000001400)="f1f76a71f720d00d0368f9c1d6752aeb62f5ef6837bd3c6dd37d7a0729c5ffbcca2ec0f24856b8f693e4d2fd65105064ae4c2364f8329195430877f86d8457682af7d9dfb385117a5e8de842a4db25beb621", 0x52}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000002480)="62c7ac97876703d21712982e2fc22bb24ce0eb6f9ebf615df6f4085d2df3818ec6cc1364d8e8cf0aed9c90ee21d306df3a33ed69c4ec6792148894c23a3b8c116cc182235cd98dabcd7fb2032096c3a019ca3636898d519b5844aa9c5b7fe0bef2a3a5a4a5f5c0fbe9a8d57d149a10a8dc4fc5ff5f57346ffa8a288c5288a706dddcd3ca238ddc0e7ba3e12e67f7c4d5f03545a6534b53a5b2ce506d552bb07fff2c6a81cd28884665dc0de1460e1a77b65e3f9f18ab56d3", 0xb8}, {&(0x7f0000002540)="ac6ca6af3e8f9d2957b39c4c280cc32a9e2735ad1127bc3d9a63b5e85edc2556d478d2bd6d5fcf32392bc1aacd7cb52f562c8f4b0e2c5c2d08c4c1bcbe291d279719461ee192fcf8b805ee23f4565d14973fd5ceb22ec5e9afbd8ff40853fec496e3dd197fe83e0d48c352921c04975a69371a13428d0ece104f1735414eee046945bcb30959fd341f6ebd49e6eb140ad7d81797b1d1f39c613e4f08c76e5cf128286e54f572893ab9c024436410dbcffa474eb9630bba9327260cd85c358da62758d5f0d44be1cc2027e85d0826f675808ca19b681579ea", 0xd8}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000003640)="44a7286f6d0c5d9fe43f4c5d4bacd0ff0ea3439a8263f61481864c1105f1268474f01edb94629a13b6e97203cfe30682085f241389b41cc6dc5c36145aae4d032d7f841fc98c4f93887931b481cc5b1e3f01d01b169379cdbeac3ec23eee6738501486043d10ce5368872f2d02f16a82a2a1d5dc7b1c9f481279688b0b6e25aa68b4e02772fcab5505239b814645be286bcf0a29588b57d9c1d8b1785e51794f27c88070e4c0c79f0c46a7fe579f5042ffa01da66d4c1773a022c9ab326149d5f20c941f4644fdc5739946e59bd1ff4fecfe4e5fd47ba69c9b871d9fdd67970430f69384d59d160f364c5956278383cfea0fd6446b8133e9a0058b7cecbf96e51ec4fda7acf2acb0e9df3fc2325c568836fe11f9143e9b41612c9ba96659925b8cfda0d2ac8af1e2b10a0486870d4b4d219b22b84b2dcdd8fdc3d41317e41fe8b1880011cd252023135e7773ce835a5b39e126681ed3321f96d634ad0850717cc089219e7668a894657ad27537479245e0bc4003f2809ee1dd950f33732723d7a6a55f2daaa5ec6f0b90df74b6712f9c6deb82a561283a0ea0f85f58b7ee28bc8a25d5124a995c60ecc0f349ecad6882993b92ad4f69b7d7306c1be4230db3358a10a7ea8864494e9ffa086e985dea0424963e2e4f8eeddafaa8e9f1a1bdfe88a7f2b15c50179e1993ba9a275b5f6c345aeec0fbe947a679a02f3ea586d377cf717c356156032152e72aabb955c608ef230ad0b4e8b0bc1c7143acb76b6b313358f82227441b16811104d7f899a6aa4ddc2502c6d7ccf185ce3df4650598328bbc7bb523b98fbcf78b6725a407d77c94050fd05b77168ca62ae1649114a3eb9f03615093757c73175fe2348059d85080200424a3026d7c2a1ab28bd7665dcb0736fe97d4668d9355ca4f98de1679a92c36cbb9e8e1c76cc8cb42a4392204745d1cf20a4c31b1bbc387d2ace125120d68bd5b40eca6c3661b0d2b83323854e5b8971f3fd0be1ebc1f5e5f9a1dd58e9055d760ec230727ac5cc8088614dcbd0853b905bdb12afae4f2fd952a2f3660e56a57b21b0ae8a7f05ff24433f878d5af93fcdb5ea4bcb0e7b2bf472e9544d61676708e23a3ad6e77c175b0d6de1a9e9bfafbb82a16f9e6762fb6b82848886aba1e32a658f7a2ebb7b2082ea3b56030abda4370a9d864eddc27d128941be989681c9b92c020a4ec785cfd17e311639dbc9a5803b77c4d24c675856aa396ed6b2c229e145b65d211bed443fa8b9ad9ec34dd7dc0d6d02ef3502d341f3813e4b2abeda358b7e301346591199e63b0c336625bb437dd870e02ea7f2643b572bd7d60ad3e435b292064d0519abc7fb532978fcef2dffab7544e58cc95dfa0ba79ca99c675d72332505d0099b46e930d44f86636fb368d97c8f397b8eca77c3d850c5a753e3caa1fd9650985eb5deee11e5f1d708f2dc465a34508dc20e58e20a6e05748cf8f88ae0d7487181fdb2b51a3f70ca1861779ac07f7bd16bc7d1f6e3b04a2c0913ae679a5e6c070d8a0aaca0587f36210e303a80e41054a6da256ff14cc6406c9036c93200a677c5710cd1aef6059d999d1f41724c63f5f87a9d039d76b8ce0a528b79f2c0a4138b831210f011f9f841ac03c9f80e992cfd91bf32441833910028087ad9d1f791f6a28853eab173e6769597c7172be2cf1f83e426a883fca676b8492549d9ba815608ad4ca16a91c630f8fd7d0a6937b3034ce3cd98e8217b0d21683fd25d078737e21b7061844d2cfc40dab89c0e4b2cae94d4da986ed259d01b51f6e5e34bc63fa90e19f41fa6977684988dbd195289058983f14f42cc8daccd0196a290a601507a317c6748c99ee680f5f47cdca93e678b9f801e0334de401733a81d4b453851f4292fc2c43575cc54feb10748ad8be0603d0e12aeaf14a142cedeb50ffa0f78fa09bced4c36060e128a8294307bd27c485a511f106d7ca68bd75a1859b87b4105d87ead773668899d03fb086a339f8f1e17aaa7abc3ed12b73b8de8b389b9afe7dd05455ec5e7d80ac58ec9b79474b47ff446fc71433daf9297a205eea1b2908dc4fa60844da226b2201e07864102d800421c23642cbba786af4a9e26468bf2bc06816c5c25f9571a9e6b1f075fead92b7349cb8c33276287cf0adbd2575cb694dfd10dfe848d9d4de3d2e7149b4e2a6b0039f1ca1a7a8bac373a840a2e6c24cd74d71ab84fababac6886db981d7f6f5a75e90910e520fc68b41afa4cd6447550bc63cf9466a491a8f0b03756b6c3f2d9b7f180987b99698706fc4757e10c41bf5e5ef40485a8178d892913059dbc1dc1dc041af2b0c30f06ad7b69dcb1fdc02f0d74909fea75ee2e2697d9943b244322fccc3ef7a33f8c37f4ae597461312989cac7f316d1e4fb52e1cc71f9083093d547ce520b9f22881ed3f78f603f69f5b151934cf21eecdabee409fe69d4aa2d2d81527129525804b22c22deaba9cc95fa11322e2d5c7e67bb40a7593743342db1ee5a999ffd36116f95783d16a9469d518f5e0b3f62a9bcfa4ed636ce9176d0aabb8854fa950b35e6733dac9195f146c7a7b19483805b7389294193cbbd21b9189b1dcf3c334ccd03ec4ad3e32f45617acae77d563de171c7115029356984d94a2b54d2a1fe46bfe3afd6a3831ce67d00f3ac11272ff21df204b40599e0e685c5a09d91b092226529143bb9c906ee364f4e335ce491a743f4fb1a48030b29796faf1b87d56e2a9d11d643d31ecc8d287c42cf90646d6f947ae90be7070041a15697dd76a22b7327ba3196cc6c08712a9d82350a8811ad4502a168380b32aba2401270b3aa6eb578a2190c63a6e515a005ac3ec9a791ebe508ad348d124b28eabd94c8ddf20a7f259349295ae2e0f31bfab733a95f87d540d6fe5f2fd18b5dc681a87bdf5e6d024c44ac54b4e87131f495952c0ca2accbbd65f47ab3ed947df198d3db15c13f37d222c3b767ea57bfddbf99f769f5358a675b7efb4233cdf870d4c48673a07da06930d1fd3270922019a92b2943673f9b84a3b686fb3ec147417d3ae5763b91bbae553c98ce240615b40aaccb45e15c3ddeddafffd3c7387638bc38575432058e00081fe5572e47807a35d37ebffe7a0fc38dd20d9a89e2cf66d06dd3581c0dd6e69b673063c8034200ffa58be1fc4a3300b0d344ac6a28164306a1ad27cb4b10a3e27e0b34ea0902caafc4a3009e204cd39f39e2909edb3848acd1db266ce71e13e9a706a8ee4364a2a57597dfbfd6f5c2175fbb22531384c863b9093f48820ff414de7dbf6f3b711f2814e57dee3b37c1305e9ace8982ae6f85f816456efaa17de988d3266dba3a7812db01f8724f96f312ca2ceebb2e7561cc0a3397672b56e9fcc3ac11eb8a5b5a0032dfb5d65a2a9ab80708bbc3f762cad5317023e8627571f7d163189120180ef93edf6906871534c796c0647b55cf2e4f187c07793e1931bb1883d2f31c99f103a3a5ad921377552158392ac0a320caa58aa620ae3539e363647580b7706fd05a8c8efa880e2bd8fb5f6cda44be8917b19d473c742ebf5c14ec9d0db3486e658149fe81c9629f15af0cc61e3013827279bb5c887eb8bd6ea9e31cf15d2bf3a48b6c624f93dc7b890ce59e0da93ff4cb3a72ec39fb32febff3ae2c172ad44e125a98b39150e5c702957d0688f20aedc12198d89fdc93b3d9da3cc241b3af22b40bc4b1cdd74aefba2b2e05e5618694e80cdbb8f3f2f1752a3c4c251fdfae4a6028ffa3831f3c7c2de84bf38d9d4940dd027c122e12e8a67f471ccbe13d05ec086ff13e22c0b42fdb76629550ad1f21a0e2c444a0a83e5938088f0ebacc3b237eb84672613d039574a0b66ab7a0fb9d7eb58a17562b328ca8371e8ab9bcf0bcd9f5dede1d5039b9dda9fa5fa441fec1dd0b4ff2ba9c43ac8105841d90e06a7283b47cd33888a1fd9d0c14b0644629811a9dd89e2097576297258463e455b09db845f86b5af27e8c4b30a78da6e41c92d4126ec48e4d6ab316f04d496600fb40f470c664d8843e33bf93484a864f411744b407c08eec7199b980a0a1e08204d58d95d4a966b019774313cccd612cebe7cf85d6eb2eb4f55ec95121d6f438d6294a5da4ab68daf8b38c89e77e88235476ae29223efc151f20810c560b52b91e5868f1e7ea00695ab9d6ddd1eb4563db6571f086469d1d722219545998f31ae787348bf4bcc6e03f317bf2357dc9d9319cff88ebdde99c83fd82385cc856420c459db1853ffda045dd34bf3fda5ea12fcb920b65f2b68fc5bbb1bf1d02f0d46a0dbb1beaa90931a1787417d5f898f6af88c19c20745c66a1e3b8b58ff7b370e01a84ce438620441eac83ef6ebf3487868b3332fc1919803c61ffafb638351743ecfd6091595c8c7933ae666d179e148a02f281c7f2e8f7339a489c2055fddeada6a88eb29989e17b8738b646bee20414774f48e25d182f7d88113630ce1a8d1090733bf8168efb307e6bbeff3f80242da163cd39dea69bc9b8b73aa60ea95c7176d136ecc39fd1ec21c60e02eefd6da6df8a01ca87c6941d34940390139ef4968f6136b2542de80d2c4d475a3f0a79bfcf841034e8bfb855696db817454d7813a1b5ef3c7efd1608b1d5ce3bda659f82e94809c3b352d656c514517b2107549d383b834998c36abf912224546db000060af08f508b51379ad980f32680b4c42a2e41081e91b16ffc16947f104798bf0e5ec01ed599a152c0c6d3a27a187c3544607102010969434a1a1bea0f6a8a33d920f83d635bf59038fa393273fe07f8971dc76f64f07b8ae4d0a66d5c849c175fc844711ce320e14402bccd2a2b14a291ccbd37b43d5f96bbb8c8c8b3d7a2371ff4a2d2007663e9be477ea90855307b7512122a221252e4df794c0f752c4dea73b63ad8f76ba0017b95a266aff371023324755eab3137e01b605850c0f1308adc66053821e1091346d67d7f1e5e67e0a2fa2d28cbadb3b87be1e355369f68a1eeb1dae82e28941c4699be3bc99e9373f7fbdb3ff3c41cbd902d92e63cc094d2ba0f28c1d9e6b6359cc8f57bbd478897874a96e54c277b807916dbb660e059f65119a73ce5f82e356d8e5ef137668994f49c10554ec349e7300576137cd8b99bf0d66be704c7893efefbc928fcf03ee431943ce2e66c9d9718bd121f3b0cf4a78158b9f7e3b1672d7ead86365510057c31e48697f74d274f9dd7f21b7c5eb29b3dd50fa950ddcd8c08bb587ef0e8eef6241d55443b6d02dd2d6caddbb09679ca8e67a3da2d0b09967f28157c5572fafb911c34ed72814d1b88a45bf91591f78579827d67abc360a5682c96892eeb8e512b4fa1fd5ea0dc3991a2856cae9e82958216b7670762498d61231c9963dffbea28cff8b7abbe0a703e0c97b12ac6fc3a5371fda5b7ba6839e224313309dbb52b522b35eb1607ceb361ea104fbab7c138671b5acbde0bdfd0f9d6dee2fbbe587da80708d3bbd31e26f7335c8adbad061c8e4ca5e418a1a990bc4466f144743d46c43c69a58fd83238d021201d96acf044ef22139d7e37a4387099a0389fffc11ec5c250c88995216334031c967dedcf03db01f35c21989ff806717a7c23f883f6fbbee710a2ba111796149567d97b2cc8172c4ac890210d3bc766af21d9c89f00e855d708daa895fe6715857200e19a5ab3e59d51c09362911e457176142a34994226ca31a50b6a1c6e20e54a50c122ae55ce21b273b28a9a71004b8dc1ef19f7b79430e9796a571906bd3291b5b1ba6f9053a8e0134bbf7605e06347a49bc93f6ec8c0a8e6ff9a739a4a8", 0x1000}], 0xa, &(0x7f0000004840)=[@cred={{0x1c, 0x1, 0x2, {r1, r10, 0xee00}}}], 0x20, 0x4018010}}], 0x2, 0x4041) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r11, &(0x7f0000004a00)={&(0x7f0000004900)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000049c0)={&(0x7f0000004940)={0x60, 0x0, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NL802154_ATTR_SEC_ENABLED={0x5, 0x1e, 0x1}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x2}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x7}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x4}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x2c, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x1c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000001) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004a80), r2) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000004ac0)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000004bc0)=0xe8) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f0000005140)={&(0x7f0000004a40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000005100)={&(0x7f0000004f80)={0x174, r12, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x8000}, 0x4040880) 17:46:25 executing program 7: ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x1e) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000000)={0x40, "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"}) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x5, 0x20, 0x7, 0x0, 0x9, 0x401, 0x2ad581de7455f4ab, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, @perf_config_ext={0x0, 0x200}, 0x2000, 0xfff, 0x6, 0x0, 0x434a60d7, 0x80000000, 0x928, 0x0, 0xf932}, 0x0, 0x8, r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f00000002c0)) recvmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000300), 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/214, 0xd6}, {&(0x7f0000000480)=""/116, 0x74}, {&(0x7f0000000500)=""/242, 0xf2}, {&(0x7f0000000600)=""/144, 0x90}], 0x4, &(0x7f0000000700)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x148}, 0x40010061) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000008c0)) r8 = syz_mount_image$iso9660(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x1, 0x9, &(0x7f0000002f80)=[{&(0x7f0000000a00)="f187134a1dda92361485413ce9f5bef8038a04a750adae3d52be4917d49844c79498fea542c00cbe5b0488827b4ad00edb7d3a888abfe9b24e1fbd6e9eb37c6aae2853299d2793f04d925d399f29c7d6c66ed112870c4c687c8d751ac59dc57018c5d0f9e036051b5f55758c8545a6f2051658519cce2e9173e11e2b95427dce02c3e398affe8a43985b25a6a26237f8203529ff8b1f21c1107e80245613b6090914cef49ed88430d332c81e070012140a519a76874f49247646fcf5c9f9db9d42ad3a5381ca11b6615c417db588983a8f0bab411dc0cbd7e9cb646232bcabdb3122da3f2203f16e50590ee604fe4dcbf3f15b7cba017a60939482497defb8d76431c63f75d72d7a61ab67b0c857f96fa878852c3371d7b05e3ed5e5fb9bac516cc28d255b5f57d4f03898e57eb3f6b0b8f7fbd98d4ba8b1ef26b1bddffed8337e42bf2fd2f761afb1980e6dd82d408794d1a224417dc574086176c0995641e386cf2b708204d6f6d37bb619fec4be9c9a3bfdac9005f341766eb397934c0f3ab1105b1732aecb51de1e0c3b861d25c21c7a2d2b5f7b621c0e91db2e62263e3da6acfd48c2853c8f619f7b121018160db76156054748b243325a0904cf68fb81d6cfe5f23befa0b650461dc91b2582b217ed92d275f8c7e6ff633e0b922033c1a3adeb83568e9d1fede13bc4f8b1e54874c9d8f39da70ca79e18fb71b5266bb1d006b438c4b4d87e9b07e1dc3c148c48757c3a543755d9c643ceba6cf53076ab60297567fec8d18b66d5c93c0d2015f82684fd54dd25842c6d5578715638bbf4b5ba11174ffd1ec05113ca1b05925710bea793de813525526e19dd64bc8eaa310fa71cbffed4b4daf94a9e5fb6584f456d8b777c1d314229b51d938ab2438b533499e13f6c9cc34e46fff12fe1635beab8eb98e5d61b611a709c8daaef0388d3ea6fa4cb53f26cafae6cca7b5729fd04ab77be84540eeeb81cd7b940b0d5892fd3885b373b4d631198a7e68e4a755b00982e2181c16a8014986f72b30c98f48476fb8542d0003b5f42250ae16eca1954f6cdad76a37850ad9d6e0591d7aebaee5d42be76cc21d8dfda67360271c73a75036a7c3c870ed84ec497fdabd517b2cff6b0d0bb1e490b3b23854b70f48e6b06b60c6b9328caa0bb56cb37fcf8b9fc461b01c32057cf94d5867c3c7c70a404aee51137cb19c95eb154d35c480abd6abc4184e709b5aeb087fdd5c9a6bcb6fd52aa94d44f31d5841218cf2f99fb62aabb08fbb0d3db750532614d03113da9f4444a30726e8b154eb275f8bcd02dba97d92d771b6bdd38cb12b37f0966d72f8b1ca58d93e64818667511242d64d2990c84d4d7e841882b05c234d2f0b8046f72236ad034eb3c2e8eda7f4c3f7ada5ab00d10f34553308dbb5f32a4aaf9d1315a10ffa426e5be321c4af11e536c08ad07bf00f4156ffcdf07b14d198116aaedbb7250b34705bf7f640a39e36c066b6c491145e85db82b28c42995e26118d158cac9bc888246b4e6300b9f6190de9128500eb3a28fc121c5e98e9c928f2faede017110f3f460c7637632ed81edf2a2db55d5b59a49fc80f148f9b936b0995c9606df387cd81f5e8f75f455b742bfd633615e7c20fcd2180360ebe8e20b3dba105bd03f05508ef85fa17288d9be5a4af89daafe5b48c26ca9d6a0c63f13c26385cb5581c0559ca1028b392b90e3c6f481619ac4c14c92bafcf260bfaf84e3bd21df7a0f4c530572cb54badfc75ca3fc90c2a7bc4b10a188007dd4d9707c21dd354568f9a9d91c6f91a82cfbc04e9afc5904447fa36f7ad72ae2cbb7bc99ab9605b1b337bf796a7eea982389075931ec331d8efaabea83522390fdb22071b67bc76de13f666a1f22ac3c5c9807966db1c5dc40c442ca5346f0457230aa43ffa8aa7c46dc61193339717387fca22466dd68cd5eb3ce6ac182a042509a24835fb9dd51584032d6d10a58400d91b7e185b00f66fc900938f7686aca9879a127374d4239186be8b3259cb8beb7b61fde04f6b65776d10326a75e8d3428efc4552efe4ea783bb3627628cca5b2b7322871e80ce410cd968ca0a4b5289880ff536a07cf2d40b2e98117e683e0f0b2fef497f4667dce776c01f2e7a78fdb608e2d99a4cf1d40cd82fb99bb6d6b3f2cc9641aadc740f72e01415b6553aa35bab052626c98776aad1138ab8923e9ff4efe5216b44a38a868a1f00029583adccf57ac05ea05e57875f2f9727b2e0fd1049f29a4c102cd47ed585ba9aacde0c6e004300689e0bd5dbe5eb278886623b379083174bacb06a7d3bf1d115124123c0a07db8cf5499db1d11fbd32a40e6aa7c34062aefcb03ee97419dea02f9cf82d6f0f2d0b2de7bd92385124fecde99756afa0a7fb85f9d50edbafbaad4eb86465b4a454f8ce2f7276769c663ee0bd4c022a9dcb6f80a54245c1d0532a753d4c3146123bbe4b586ae7a89b288299ac047de4051b40dd3dd51512c2b6a2a81c92af7ed3a2d038fa1381cecc64f188e1ceb868fc73c2393e99bd36820f225458d767931e058a52fa7ca903335b1b7b8e074ceeb8fcb1ba72a213a6c1ea544b4859e5fa473c9de8d231e99d3dd2572cdea3e8c93521dbcee620514d26fd11f272fb5d781c61478825594cd28aea22a2b550b082f4fddfdc2a350557f5565ffb3692df3f32a2ead505e63a13cb45b4f00aa64acc7faaea4027128d6c9fc7f264dd1e45d9da5bca6b639e52efdacbd0dae352b1add865f8178babc9d65506695dc240ba5143d0a2863dbe42d4ed32ee4465e0d43fd6eab2df5af56db35d488e68e4d255a462d3b70d65bad648ff4d63c0094e254cc43a96cf31b833e84c1aaf1936459c1806888014f0cf5bc39df5006e24081e017cc3e23bae7170a1f136eada5c244da4ae5f63b723a6d560990827ef0a0b8ea9cb9fed97371b4a4f9fd40fc0a426984c3222f470d7c3650d27d9d0e83c490cd4eedf30f46690a945af20ca0eacba0466e6cec69aec26fdd448c0a88f5da22826dc270f0ed91c774e23e65f765cfb0b60d5575a784384d2268090df83d535d1dd815957351dbe4eec13cb7f1d3ad76592688584f025af98706602331064be12e5038f2ccd28ab8bab3b8476aebbaa42c5edeeffe8c4d96a1898dd9ecf8175b9c292b88b6d8cd591f1e1fe94025691faec0b53d00c7d1cc68d709fec9cc39ca5960711c0774c5f2ee0279f6cf0c826ad2479cf687e7cc3e0951d3ad888a09ce53ccff21e89ea0f9afb7e3b43b8c299bcb256659211be24e81d18301798265e4eeb701de008f96978a5c3b37d653b4b51a0e579db45f21ec3d568126dabd5120a9d6782f02255fcd627b3ca71ed7adbc7d087bf182b17e86f75ba90b9abdd551300dab907f534995d7fe36b250156c545463c5679f98b822faaa93f51ed8d99e9c46d9701dd2a672b9410e4ec27edcb20191a1f422966f75b7cce7af84dc113a0aab434547b1086eccf7d77f4b61bc2262f464b175226758e06955e272bff7c2d37c3cdbb1a1dda315f6ef8c8d55250b4fc657d9d9143c6f95d4796fe9eb8915e7a86f594071efa79664562f4c9ab09768ff1d17d34159f3f09abf87a405379d4859a61d6f42a46aa459b7698aac95afe391d62784c483cd4882e6c7fb999a6d983ad1944ed071bd8455596990c7a7c02b1bf372b55c3cfb267e3278386a3509815eb8c490cfe36070fe0172ba3f1612a0125f797f0f1a1c0642cc438a5f588ed349479fab6ac989a50bc956b05d01b09c1603e603bac0a09f6781b4a3f0cd57f00d619edb114c5c1bf8ea90ff60415d62be76217e9908f74437de1dd2870ea901ef84b13a8ca103cfaad888994f7c57a97798adf30921e6b25801607526833f8f2564559e06e9db3b1ece4d47426fadd029f1e360e9efff0c1f04e7cae0b343e3645ccb2ab4f92a31d18c6b439762e33c6f01be5c9b6a77aef6888736977cdfe7a1f2eaea5ef913a7a9e129735faa64fc2648a5aabcd845f33132a461a20832d80f198c00521da3eb676c27ed64b9482d4e78d25b209dda948d542236c99201219c38fbe67a4f2afda0740284bbd408501e5440ac5c0eecb143ac8afcc30e69dea03347181f08cad3eaf707d0b3fa24b33aa268bb8db84a5a290d42d81641ef679ef403759a524bfcda9f570757a6e86648aa16fefdfd8ab39d1ec54d5181eb34daee7946dd666b7281defdf480438cb27de00763b912995f78b573456fa1ad65550718003c9ff8e4e90b5175e27ad7a2558d04ed5629e486cf14ed2521e00cf4a9990eb6075ba9401a6ec765a693b4d485587e629929b0f61880104755d26c8f80b448706509366e8575d3e9f3badfd34c52670c51b6d97cfd8c54e96a227de03802f9468760ee3ce3bebff986ad57f830e8f2a03cc1b27765d75612767aa0f19da7b8444bc8333eeabda0bde760fa013eb40b3c406e40c5bc271907bc581d61f73bc48350c6b24669ac37379272f1fab4c8b70b9bed504dbab2f2a16a21935e85cff1382c4b3da0b4929d0980d76d0b5b10a960b19579ca2e52d8c13d6028461f0c3ae5e25d6d89b410d804636322fd93546e8860f96dad3ec4685c4d0e16d6f91d8c712c42b8a428cf66d047203dc4683b0bd3c1dc3e60659daf42433a6ae404f468153ab345dc715f134d677f42cb6aca18a7befea0e01e38404e745095a35936930b039df85bcfa01a60c4ad7be3272da752914bbc8f70e6ebf96c324a0437a2f16ef62df2f84b4ad4965818f2a7d21c63e336876c0e41ca88a0acca91bb54fb13a79966f28403d11bed745ab70ff25c0453afc3762ac772f43839c6489bf4289e69365316e9a7e69b79b2205544a99ce5805b96bae3790d0dd93fc54b001441c809293ed9b8b9e19f565ab34ee1d6572a12d607dfcbf5d7c8669b82f8094356f724afdc92193f31d7939645b0469b5fb997f4cf0eb1353e0d9c12cd42c330db6c8e912bcd57a446951c5771c2517961d8192a779de1b16ba87d123688dbb96cb1a5250dd81900bca506e82ba0b38e1af36613c466e3fb36ad64cf52b31cbae410f60e297121bf1c2cc1910103138460994c1d9dfc711142e68a017212d0eb402ee3f28a2fa69bc25bcd7444d49f923c8f4897dab3c10c3870f577650c9c40e0d26b3edfc7877c08302f34619e1614d35dadd14a5d0b05141870c0e0e937c33acc695de632fc9f9b5be7f2189994ed5b35ef200fd01376fccf059b2f018d46a3e36de14ad29da13906948796be7ce807e204cbdbb63e900ff316d1faa4ec898f9b76da0946ca889594afc7968436bd4e923793efa24e41583993ecb3a7a8815fe3095ea615775d6c76a00f04c8f78be8e6087be278880a97e7003deacf48206b990564671851734e7428547f42e3ec63cc633b9ed7076cd97ee3671171bfbfc900d5c3804d1af3d43b11c8f14f4770286c71f07cd7b0e628787acfa8d8fc3110d2c68fd641254177132daa3f367a0cf613efc031eb94444a059f07df28d894fa51cafbddb724202086d775b930776659889169dec0e6bfbd56a580c905f84da7de614bcaa62cac1f75dc1d3cc411646b8c5db41a75a2e28b94c8193c1dd136dfca2b1d12081b5e4a93281d8dd7d3aaaa8619f44d5813682ad9b35e18521277fcae7b6bbe60ba10abfd6870880996488de34b3950330d3d7ccdce751031785f5cb8c88ba9d94a35ddd2ebb441f7514467e03e9f19898f856b46b5655a04dd3853f20f47549a3169a9ee42b38ccba69f4b7d700c44320d283cb510ab4c898539e3877b40cdb816", 0x1000, 0xc}, {&(0x7f0000001a00)="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", 0x1000, 0x6}, {&(0x7f0000002a00)="ed75c63f6f84bde3702f4cf2a919e2dbe870c6a2b082e2e61bca91cee268855eecb18a9cbf49b69d1793b0df3950c71eb7cff67ccf561fceee3a8e55ea08704d317d2e8b30f5a1231b035c657fd320290a8b7a6806618c46b21026e3379e67a2c66558b9344b706fee77b4c0f1debf5cd3320d13a11c405611a8c368d82e2355e00eb0c193c5443b29d627cd355c8cc4b1a9956ffe4cdb", 0x97, 0x800}, {&(0x7f0000002ac0)="f4618ca370e75a52f9e3353ce7d9c96f3188179b70b264692c76295aceb4db9b38a78c719f22d75d21a70f8252e2abf15078a9d8f9c83fb222ff0f6dfd0bbe37f178d556a6fecf80537f429e0518fce6b73ad46c4fa938e7a411e0f2261875aa10926d4d3ad2b1b62f0080855db816b46c983cff31d0dbe7568efdacdf8fb0f6f694c1e08faec08c525d2315495ba50a198e0935cb77445f49e54ff4a365012cf0cf28688d1c6d85c3d4e764598368517a7774da971f95418ed080407df2d882bab9621ef1bfa5b39296d2f3313a3c345b3283b09269317c169c206db339f2789596851f", 0xe4, 0x30}, {&(0x7f0000002bc0)="145a23abb1c344d3654b572a3448592cca051d14edb2721a45acd5d4628011934e79d917d38d1f2b1f41d2659b4ffd9e3c71ae77ca80e86c0741c7f73a02b53954ce761d845f30b0b873313796ae9147abfdd60bda93abad4345206aa9d1883dc03914d942d66b6f600f752bd4faf804e4291f7afe377cfb851499223c8fbc45e73a4c83734bf13eaba588909360e309240e9ba8051b6505fb33ecbc710a4a905529bbdd59416b34e16ba47d1c080df3", 0xb0, 0x27}, {&(0x7f0000002c80)="c5f39e81cd52db1b8f73f7e2c71f809b07d4c86748de1d651b56c641b6e45e55020570dac2295960cec0f3815b12a1d4a5c17e2464b45cb69829e6e6cf42f949064910c67b5abe7a57a9488c12557565fb6393329e716221628ca0d93df33a7489665b869ac82d4cf30fa88f56b9d4a68b5fe6fb45b8b0faf1403e708cc26a9b", 0x80, 0xffff}, {&(0x7f0000002d00)="45e184de2204ac5d536fbba3dbe45ca9af85ce46f2f5f5f39c075e63e3eed470ae7fa14a92f8896d788489480fbdfca42e7666e64652cab308596011e2d2ce535ba8919aa72f60ef41104c965d71218373f410e4ea141509c72fa016b2c6b4155f1351de152e45ae55ecccde07554e8d1b33b3afe76a0462be23bfbb0d26ef9125d869f08f0e336769047e74f36b50c69f06642f01f23251", 0x98, 0x1f}, {&(0x7f0000002dc0)="ee0340e8b53a3c59946e87a2b90a57c454b561ebc06160f81ea239ae1001c1b2b7ef1c9ab93ea8502e60bb1fc0bfa6487870f4a072e2ebbf377b96f8f4ca73dd0315b3d412cfb51736dbc618bb05cfaec80aad4878795a1ef5b8ee76f2ed2f4d72c1201f2b9c18a5cc6a870f7acdd72ddc67a4254f7a05029cf61553ef3f80546048121958414d", 0x87, 0x3}, {&(0x7f0000002e80)="f1849b321364d7a55e42da049bdb5e36d5bc0103851266939c18a4a85eaf1e447ccb26287a07af7127e67b1302d0b23f97a0f8534195a38747405dde315e5ec38b213aa7fd8b58736518febd551cc78f63665d0a1e1e4879798d931eb8bff14f0e0c240fe5ec1522cd8aa6943bbadba59d491351566ead98bae2cb362bf6c9a5cec28c0a6946e3e826f9ca9eb817f7e3c5351d962096cd2c05de1426af2c597e9f5535f754171a7f3147d2fbb2963a50329d2a4090743c79b6b3278059b35e0f21391eb9fa112a14d426f1f905207889c5c32f241c4e1c1e3ad9425a6d4b2d8b17153341041a6832e6286b47c5468ad2771fb9", 0xf3, 0x885}], 0x1, &(0x7f0000003080)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}], [{@subj_user}]}) splice(r3, &(0x7f0000000940)=0x81, r8, &(0x7f00000030c0)=0xffffffffffffffff, 0xc9, 0x9) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r6, 0x40047211, &(0x7f0000003100)=0x4) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000003140)={{0x1, 0x1, 0x18, r2, {0x3}}, './file0\x00'}) ioctl$RTC_ALM_SET(r9, 0x40247007, &(0x7f0000003180)={0x12, 0x19, 0x0, 0x6, 0x4, 0x81, 0x3, 0x2, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r7, 0x40) openat(0xffffffffffffff9c, &(0x7f00000031c0)='./file0\x00', 0x200c0, 0x20) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000003200)=0x17, 0x4) bind$inet6(r4, &(0x7f0000003240)={0xa, 0x4e20, 0x8000, @local, 0x80000001}, 0x1c) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000003280), 0x400600, 0x0) ioctl$TIOCSTI(r10, 0x5412, &(0x7f00000032c0)=0x5) [ 107.599557] Bluetooth: hci0: command 0x0409 tx timeout [ 107.663181] Bluetooth: hci3: command 0x0409 tx timeout [ 107.727107] Bluetooth: hci2: command 0x0409 tx timeout [ 107.727134] Bluetooth: hci4: command 0x0409 tx timeout [ 107.728718] Bluetooth: hci1: command 0x0409 tx timeout [ 107.730542] Bluetooth: hci5: command 0x0409 tx timeout [ 107.855162] Bluetooth: hci7: command 0x0409 tx timeout [ 107.919135] Bluetooth: hci6: command 0x0409 tx timeout [ 109.647341] Bluetooth: hci0: command 0x041b tx timeout [ 109.711171] Bluetooth: hci3: command 0x041b tx timeout [ 109.775117] Bluetooth: hci5: command 0x041b tx timeout [ 109.775967] Bluetooth: hci2: command 0x041b tx timeout [ 109.776040] Bluetooth: hci1: command 0x041b tx timeout [ 109.778134] Bluetooth: hci4: command 0x041b tx timeout [ 109.903114] Bluetooth: hci7: command 0x041b tx timeout [ 109.967117] Bluetooth: hci6: command 0x041b tx timeout [ 111.696117] Bluetooth: hci0: command 0x040f tx timeout [ 111.759103] Bluetooth: hci3: command 0x040f tx timeout [ 111.823134] Bluetooth: hci2: command 0x040f tx timeout [ 111.823153] Bluetooth: hci4: command 0x040f tx timeout [ 111.823725] Bluetooth: hci5: command 0x040f tx timeout [ 111.824555] Bluetooth: hci1: command 0x040f tx timeout [ 111.951610] Bluetooth: hci7: command 0x040f tx timeout [ 112.015724] Bluetooth: hci6: command 0x040f tx timeout [ 113.743111] Bluetooth: hci0: command 0x0419 tx timeout [ 113.807108] Bluetooth: hci3: command 0x0419 tx timeout [ 113.871591] Bluetooth: hci1: command 0x0419 tx timeout [ 113.872110] Bluetooth: hci5: command 0x0419 tx timeout [ 113.872232] Bluetooth: hci4: command 0x0419 tx timeout [ 113.873730] Bluetooth: hci2: command 0x0419 tx timeout [ 113.999110] Bluetooth: hci7: command 0x0419 tx timeout [ 114.063453] Bluetooth: hci6: command 0x0419 tx timeout [ 120.988295] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.989447] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.991471] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.142184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.143046] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.144349] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.156802] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.157674] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.158792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.215156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.215997] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.217129] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.224914] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.225780] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.228973] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.320619] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.321616] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.322943] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.330980] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.331829] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.332983] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.360189] audit: type=1326 audit(1700675202.403:7): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3868 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4bf46aab19 code=0x0 [ 121.371212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.372102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.373282] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.382925] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.383805] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.385289] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.411514] audit: type=1326 audit(1700675202.454:8): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3868 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4bf46aab19 code=0x0 [ 121.474342] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.475491] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.476887] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.483869] audit: type=1326 audit(1700675202.527:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3868 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4bf46aab19 code=0x0 [ 121.535180] audit: type=1107 audit(1700675202.578:10): pid=3868 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='=6;Šebêçî¾/ƒ³<„¡špIx7».]Ó 6Ch²Üе*A}'!w2ëÞ &¤KÇoêþ' [ 121.550464] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.551409] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.552801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.593535] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.594504] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.595898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:46:42 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000001340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x88}}], 0x1, 0x20008800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000180)={0xa, 0x4e22, 0x9a, @local, 0x6}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000001c0)="cf9e1cca22f94fe3d3056f40e9a84acdc9ed204ae5c04e91bfa4", 0x1a}, {&(0x7f0000000200)="0ba55d43e579fa1239ce86ff348ffbfb4e47b274583fcc3727ca74f73d71378993f9191e5ea263e59522d374646fbcd1642b86747939b0e232e4010d7cb702a49d949d7068f6836c9cf35cf75ad0e9713965055086ed66e58d2433f489de", 0x5e}], 0x2}, 0x4000010) fcntl$setlease(r0, 0x400, 0x1) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x200) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) sendfile(r3, r2, 0x0, 0x80464c453f) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000100)) openat(0xffffffffffffff9c, 0x0, 0x6f6300, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000001) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80000001) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x44) close(0xffffffffffffffff) [ 121.611590] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.612453] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:46:42 executing program 6: r0 = epoll_create(0x1) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x2000000b}) r2 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = epoll_create(0x1) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff4000/0x9000)=nil, 0x9000, 0x0, 0x0, {0x0, r4}}, 0x401) recvmsg$unix(r1, &(0x7f00000005c0)={&(0x7f0000000040), 0x6e, &(0x7f0000000500)=[{&(0x7f0000000180)=""/99, 0x63}, {&(0x7f0000000200)=""/227, 0xe3}, {&(0x7f0000000300)=""/5, 0x5}, {&(0x7f0000000340)=""/233, 0xe9}, {&(0x7f0000000440)=""/3, 0x3}, {&(0x7f0000000480)=""/81, 0x51}], 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff], 0x30}, 0x42) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000600)={0x20002000}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000140)) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/class/bsg', 0x12000, 0x34) openat(r2, &(0x7f00000006c0)='./file0\x00', 0x200040, 0x16) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r2, &(0x7f0000000680)={0xc000200a}) [ 121.622904] audit: type=1400 audit(1700675202.666:11): avc: denied { open } for pid=3907 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.625652] audit: type=1400 audit(1700675202.666:12): avc: denied { kernel } for pid=3907 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.638872] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.641445] audit: type=1400 audit(1700675202.685:13): avc: denied { block_suspend } for pid=3909 comm="syz-executor.6" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 121.650120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.650992] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.652290] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.695449] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.696374] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.698498] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:46:42 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000006e80)={&(0x7f0000006ec0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff0000}]}]}]}]}, 0x34}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r4, 0x10, 0x0, 0x1000002) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100), &(0x7f0000000180)='./file1\x00', 0x8, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)) utimensat(r4, 0x0, &(0x7f0000000200), 0x0) syz_open_dev$vcsn(0x0, 0xef03, 0x240000) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x760368ed8a579ed4, 0x25) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r5) sendfile(r4, r5, &(0x7f00000001c0)=0x2, 0x4) 17:46:42 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=@acquire={0x244, 0x17, 0x1, 0x0, 0x0, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}}, @in=@local, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r1}}, 0x0, 0x4}, [@algo_auth_trunc={0x119, 0x14, {{'sha384-ce\x00'}, 0x668, 0x180, "faa42a328de8bc9f415f5e16d11e92054ce16a6aea030a5ddc73b7519f28785bfb163b28a4880b6ed653a013d829055ed5c5bfab26806ad11722e12faee442b267607600e0ef56b3ec0f5c7c813be3f21674c2e5dcf80108a83e9d32df18d9e05f1eea953a85eb125ce27f42abae17b7ff7e75e7191e33f6a94ea7e4768c7312888a70db952b934349856e2571d3e458dcefe9eee31ae1d2a4e27f3850469b214ea46cebb32c19f3b794434e65dc8ed77f2521b8d3a2c01a6d1ed554a8497396ebd7dbac9d296536fbf65bf053"}}]}, 0x244}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x98a) creat(&(0x7f0000000040)='./file0\x00', 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80464c453f) r2 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r4}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_STATX={0x15, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000880), &(0x7f0000000000)='./file0\x00', 0x400, 0x2000, 0x1, {0x0, r4}}, 0x7fffffff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)={0x14, 0x22, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYRESOCT]) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000180)) unshare(0x48020200) unshare(0x10000000) [ 121.773837] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.775123] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.776312] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:46:42 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000001020101deffffff0000000000000000100001800c0802800500010000000000"], 0x24}}, 0x0) write$binfmt_script(r0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 121.846666] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 121.851521] Zero length message leads to an empty skb [ 121.855595] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:46:42 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4309, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x74be, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x10000000, 0x24e}, &(0x7f00000a0000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x80010, 0xffffffffffffffff, 0x10000000) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x6, 0xffffffffffff8000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x8000}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0xf, 0x4000010, r0, 0x8000000) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x400, 0x7}) io_uring_enter(r8, 0x4967, 0x6c93, 0x3, &(0x7f00000000c0)={[0x1]}, 0x8) syz_io_uring_submit(r7, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x540}, 0x0, {0x0, r6}}, 0x80000001) syz_io_uring_submit(r7, 0x0, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb28) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) creat(0x0, 0x0) 17:46:43 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x230500, 0x28) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x10000) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="050000000000fdff2d2f66696c653000"]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendfile(r6, r5, 0x0, 0x80464c453f) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r7, r6) pwrite64(r7, &(0x7f0000000300)="b99b24758b5ef38666db15d9b9ceb616c9c2180bfae445c3e8b6b3bc5f3a22b44c0c49143756490b7637a49c18e58f268c9f4bb8ffc868be82bf24fc3908103965b4412a41736cb5", 0x48, 0x4) read(r4, &(0x7f0000000100)=""/151, 0x97) renameat2(r3, &(0x7f0000000240)='./file0\x00', r3, &(0x7f0000000280)='./file1\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 122.048103] hrtimer: interrupt took 19106 ns [ 122.103958] ====================================================== [ 122.103958] WARNING: the mand mount option is being deprecated and [ 122.103958] will be removed in v5.15! [ 122.103958] ====================================================== [ 122.111032] nfs: Unknown parameter ''' [ 122.194732] audit: type=1326 audit(1700675203.238:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3868 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4bf46aab19 code=0x0 [ 122.245680] audit: type=1326 audit(1700675203.289:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3868 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4bf46aab19 code=0x0 17:46:54 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x3}, 0x100, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000001c0)='./file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1d3004, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000240)='./file0\x00') 17:46:54 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x21ed8c42, 0x5e54}, 0x0, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80000001) 17:46:54 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/65, 0x41) timer_settime(r1, 0x0, &(0x7f0000000300)={{0x77359400}, {0x77359400}}, &(0x7f0000000340)) timer_gettime(r1, &(0x7f00000002c0)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x2, 0x3, 0x3, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x2, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x30}, @NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x26}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x8080}, 0x4000004) timer_gettime(r1, &(0x7f0000000280)) timer_gettime(r1, &(0x7f0000000080)) r2 = getpid() r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$netlink(0x10, 0x3, 0x0) kcmp(r2, r2, 0x0, r3, r4) capset(&(0x7f0000000380)={0x20071026, r2}, &(0x7f00000003c0)={0x57d9, 0x5, 0x9, 0x1, 0x17e0000, 0x80}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 133.585274] SELinux: Context êIÅî[,„`Y ÎÉÊ!'0•Võ¡’ Ï…{ [ 133.585274] ÏƈOƒD@t|Lº ‡Ddu¢1 ×CbUþ‹ ¹’çµm9§Ð5a‡ð-öæ]…¶~ŸEW/:Ê ËÃîbS%›M»Î§ is not valid (left unmapped). [ 133.590423] audit: type=1400 audit(1700675214.633:16): avc: denied { relabelto } for pid=4005 comm="syz-executor.7" name="NETLINK" dev="sockfs" ino=13775 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=netlink_route_socket permissive=1 trawcon=EA49C5EE5B2C7F1584605920CEC9CA2127307F9556F5A111110F9209CF857B81C20ACFC688144F83440640747C4CBA0C87446475A2311AA0D7436255FE8B0CB99092E7B56D39A7D0356187F02D18F6E65D85B67E9F45572F3ACA1720CBC3EE6253259B4DBBCEA7 17:46:54 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x630000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x80) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000340)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x8, 0x1, 0x8, 0x14, 0x0, 0x7ff, 0x8001, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff9, 0x4, @perf_config_ext={0x6754, 0x9}, 0x0, 0x9cc9, 0x5, 0x1, 0x3, 0x8, 0x80, 0x0, 0x10001, 0x0, 0x200}, r3, 0x10, r2, 0x8) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000000c0)) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r5 = fcntl$dupfd(r4, 0x0, r1) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)=0x0) clone3(&(0x7f0000000540)={0x10008800, &(0x7f0000000100), &(0x7f0000000200), &(0x7f00000002c0), {0x33}, &(0x7f00000003c0)=""/40, 0x28, &(0x7f0000000440)=""/125, &(0x7f0000000500)=[r6], 0x1, {r2}}, 0x58) r7 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0xfffffffffffffffe}, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) dup2(r7, 0xffffffffffffffff) 17:46:54 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendfile(r2, r1, 0x0, 0x80464c453f) recvmmsg$unix(r1, &(0x7f0000006800)=[{{&(0x7f0000000200), 0x6e, &(0x7f0000000140)=[{&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000300)=""/99, 0x63}], 0x3, &(0x7f0000000400)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f0000000a80)=[{&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000000700)=""/133, 0x85}, {&(0x7f00000007c0)=""/99, 0x63}, {&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f0000000840)=""/212, 0xd4}, {&(0x7f0000000940)=""/30, 0x1e}, {&(0x7f0000000980)=""/253, 0xfd}], 0x8}}, {{&(0x7f0000000b00)=@abs, 0x6e, &(0x7f0000005100)=[{&(0x7f0000000b80)=""/120, 0x78}, {&(0x7f0000000c00)=""/134, 0x86}, {&(0x7f0000000cc0)=""/232, 0xe8}, {&(0x7f0000000dc0)=""/187, 0xbb}, {&(0x7f0000000e80)=""/10, 0xa}, {&(0x7f0000000ec0)=""/171, 0xab}, {&(0x7f0000000f80)=""/19, 0x13}, {&(0x7f0000000fc0)=""/15, 0xf}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000001000)=""/76, 0x4c}], 0xa, &(0x7f0000001080)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f00000051c0), 0x6e, &(0x7f00000066c0)=[{&(0x7f0000005240)=""/18, 0x12}, {&(0x7f0000005280)=""/151, 0x97}, {&(0x7f0000005340)=""/195, 0xc3}, {&(0x7f0000005440)=""/134, 0x86}, {&(0x7f0000005500)=""/4096, 0x1000}, {&(0x7f0000006500)=""/210, 0xd2}, {&(0x7f0000006600)=""/168, 0xa8}], 0x7, &(0x7f0000006740)}}], 0x4, 0x40, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)=ANY=[@ANYBLOB="0500000000f20000e1176261818f7adb698544c88b34dcb70b0fa7439771e000002a6c75c2000000"]) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="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"]}) lsetxattr$trusted_overlay_upper(&(0x7f0000006740)='./cgroup/cgroup.procs\x00', &(0x7f0000006780), &(0x7f0000006900)={0x0, 0xfb, 0x1015, 0x0, 0x7, "7237fca79165cb6d1ad309db28c9b090", "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"}, 0x1015, 0x1) 17:46:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='security.selinux\x00', &(0x7f0000000380)='\xeaI\xc5\xee[,\x7f\x15\x84`Y \xce\xc9\xca!\'0\x7f\x95V\xf5\xa1\x11\x11\x0f\x92\t\xcf\x85{\x81\xc2\n\xcf\xc6\x88\x14O\x83D\x06@t|L\xba\f\x87Ddu\xa21\x1a\xa0\xd7CbU\xfe\x8b\f\xb9\x90\x92\xe7\xb5m9\xa7\xd05a\x87\xf0-\x18\xf6\xe6]\x85\xb6~\x9fEW/:\xca\x17 \xcb\xc3\xeebS%\x9bM\xbb\xce\xa7', 0x67, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r1, 0x20, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x3f}}}}, [@NL80211_ATTR_HE_OBSS_PD={0xc, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0xc}]}]}, 0x34}}, 0x20004804) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r3, 0x20, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x3f}}}}, [@NL80211_ATTR_HE_OBSS_PD={0xc, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0xc}]}]}, 0x34}}, 0x20004804) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0xb4, r3, 0x902, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x2ff}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0xffff}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x8}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x54f}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x67, 0xac, "e4a621b6921aa3e2ca91f07bec8c1fc47c6d01efd7e3cfe48bd34d1f49d6f2e5a725a248ea8e7039ac72be8ac7d04b04e4c150b861a3f7158e54ef98ff5ac648d89ff20a1f4d71a25b70b4a2f6abe59033257adbe3aa22d767438c21d23a546e2c6e08"}]}, 0xb4}, 0x1, 0x0, 0x0, 0x14}, 0x40) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xe0, r1, 0x100, 0x70bd27, 0x401, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x4}}}}, [@NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa}, {0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa}]}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 17:46:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0xffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(r1, 0x800, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstatfs(r1, &(0x7f0000000000)=""/46) creat(&(0x7f0000000080)='./file1\x00', 0x40) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000040)={@desc={0x1, 0x0, @desc4}}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000100000000000000", @ANYRES32=r2, @ANYBLOB="04000000000000569a204ba8a477c68156ae21002e2f6612aee5970099269617438db8914604c742686400dc1b662d156ed604b33cf72794280990514f16e895693a"]) sendfile(r1, r2, 0x0, 0x100000001) 17:46:54 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000100), 0x7}, 0x1c280, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4}, &(0x7f0000000040)=0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x280400, 0x0) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000180)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01}, 0x14}}, 0x0) read(r2, &(0x7f0000000080)=""/65, 0x41) timer_getoverrun(r0) timer_gettime(r1, &(0x7f0000000080)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 133.769320] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 17:46:54 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfd, 0x4, 0x0, 0x3f, 0x0, 0x5, 0x1, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp, 0x48d0, 0x981, 0xffffffce, 0x3, 0x800, 0x0, 0x4, 0x0, 0x8000, 0x0, 0x2}, 0x0, 0xf, r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendfile(r2, r1, 0x0, 0x80464c453f) close(r1) ioctl$CDROM_SELECT_SPEED(r0, 0x30d, 0x20000000) [ 134.186265] audit: type=1400 audit(1700675215.227:17): avc: denied { write } for pid=4004 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 134.332646] process 'syz-executor.5' launched '/dev/fd/-1' with NULL argv: empty string added 17:47:14 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) lseek(r0, 0x7, 0x3) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000040)=0x6) fcntl$notify(r0, 0x402, 0x0) pread64(r0, &(0x7f0000000600)=""/4096, 0x1000, 0x3) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000000)=0x8) 17:47:14 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(r3, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r5, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10010, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80464c453f) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r6, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r6, 0x7, 0xffffffff80000001, 0xffffffffffffff81}) syz_io_uring_setup(0x0, &(0x7f0000000580)={0x0, 0xeb23, 0x4, 0x0, 0x310}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 17:47:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000014c0)={0x34, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_EEE_MODES_OURS={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}]}, 0x34}}, 0x0) syz_emit_ethernet(0x95, &(0x7f0000000500)={@link_local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x11, 0x0, 0x0, @rand_addr, "93e8665523c0079cc58c0b87828caba73134b60742e4807322dc8dc2a2ee224f5e862584381f57a365eb924f92f1dbf62861a67c54f714d8319da3b6e8c0579d517192a92a9d5e5292461f0c337929791351af12e0fb066aa2ec93e073451bc56dac1de83c10ffadb8a230"}}}}}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x5a9300, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000240)={@private1}, &(0x7f0000000280)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000000)={r8, 0x1, 0x6, @local}, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x74, r5, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x4}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000044) 17:47:14 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x11010, 0x5, 0xfffffffb, 0x0, 0x0, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x50, 0x7, 0x8, 0x5, 0x0, 0xc76, 0x94208, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x400, 0x5, 0x3, 0x5, 0x1, 0x49c0, 0x2f8, 0x0, 0x0, 0x0, 0x77e}, 0x0, 0x4, r0, 0xa) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="200000001e00210e000000000000000007001f000000000000008c9cf1000000"], 0x20}}, 0x0) fcntl$getown(r1, 0x9) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 17:47:14 executing program 5: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$chown(0x4, r1, 0xee01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80743, 0x88) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x1, 0x4) write$rfkill(r2, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) r3 = socket$inet6(0xa, 0xa, 0x5) sendmsg$inet6(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="069298c055adf70d07e12baf4ae0b173a0e82a39e52c718e519cb905c6bc4fdbd9983794f18337d5380b881cb595834da4fa9cbe692b7dbe6f1c2c5fec14b362ab6d56ae2783c58dca6d0204e45506ba35bd5ae253eeea79a9fca1581e0aa3c861bc24bbdd93e36150218e22aaf76176896688175b5d7f468b22519c266a3d571f6852d5d896bde671515fac74386db64857728d8a447af5febfe9fbbaebb6f2dd5c1c8df903e5452428fd21bce81a41b1da35c824170e4337b1038e73892ce54944a5f30f2e221a0de99afde8f3661acccb9ec2d6e8dd8c", 0xd8}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/616], 0x268}, 0x24000041) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:47:14 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x16, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) syz_io_uring_setup(0x457f, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x400e, @fd=r2, 0x0, 0x1ee, 0x5, 0x4}, 0x7) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x3a1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4c20, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000200)={{r0}, 0x8, 0x150, 0x2}) sendmsg$IPSET_CMD_SAVE(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x8, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x80) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000140)) 17:47:14 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendfile(r2, r1, 0x0, 0x80464c453f) recvmmsg$unix(r1, &(0x7f0000006800)=[{{&(0x7f0000000200), 0x6e, &(0x7f0000000140)=[{&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000300)=""/99, 0x63}], 0x3, &(0x7f0000000400)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f0000000a80)=[{&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000000700)=""/133, 0x85}, {&(0x7f00000007c0)=""/99, 0x63}, {&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f0000000840)=""/212, 0xd4}, {&(0x7f0000000940)=""/30, 0x1e}, {&(0x7f0000000980)=""/253, 0xfd}], 0x8}}, {{&(0x7f0000000b00)=@abs, 0x6e, &(0x7f0000005100)=[{&(0x7f0000000b80)=""/120, 0x78}, {&(0x7f0000000c00)=""/134, 0x86}, {&(0x7f0000000cc0)=""/232, 0xe8}, {&(0x7f0000000dc0)=""/187, 0xbb}, {&(0x7f0000000e80)=""/10, 0xa}, {&(0x7f0000000ec0)=""/171, 0xab}, {&(0x7f0000000f80)=""/19, 0x13}, {&(0x7f0000000fc0)=""/15, 0xf}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000001000)=""/76, 0x4c}], 0xa, &(0x7f0000001080)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f00000051c0), 0x6e, &(0x7f00000066c0)=[{&(0x7f0000005240)=""/18, 0x12}, {&(0x7f0000005280)=""/151, 0x97}, {&(0x7f0000005340)=""/195, 0xc3}, {&(0x7f0000005440)=""/134, 0x86}, {&(0x7f0000005500)=""/4096, 0x1000}, {&(0x7f0000006500)=""/210, 0xd2}, {&(0x7f0000006600)=""/168, 0xa8}], 0x7, &(0x7f0000006740)}}], 0x4, 0x40, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)=ANY=[@ANYBLOB="0500000000f20000e1176261818f7adb698544c88b34dcb70b0fa7439771e000002a6c75c2000000"]) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="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"]}) lsetxattr$trusted_overlay_upper(&(0x7f0000006740)='./cgroup/cgroup.procs\x00', &(0x7f0000006780), &(0x7f0000006900)={0x0, 0xfb, 0x1015, 0x0, 0x7, "7237fca79165cb6d1ad309db28c9b090", "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"}, 0x1015, 0x1) 17:47:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0xffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(r1, 0x800, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstatfs(r1, &(0x7f0000000000)=""/46) creat(&(0x7f0000000080)='./file1\x00', 0x40) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000040)={@desc={0x1, 0x0, @desc4}}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000100000000000000", @ANYRES32=r2, @ANYBLOB="04000000000000569a204ba8a477c68156ae21002e2f6612aee5970099269617438db8914604c742686400dc1b662d156ed604b33cf72794280990514f16e895693a"]) sendfile(r1, r2, 0x0, 0x100000001) [ 153.177219] device lo entered promiscuous mode 17:47:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60810, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x4986a, 0x1, 0x6, 0x0, 0x402}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x1a1001, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sync_file_range(0xffffffffffffffff, 0x0, 0xffffffffffff0700, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x800, 0xfffffffffffffffc}, 0x2, 0x0, 0x1004, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r1, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8923, &(0x7f0000000140)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl2\x00', r5, 0x29, 0x5, 0x7, 0x6, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x1, 0x700, 0xfff, 0x2}}) [ 153.242280] [ 153.242750] ====================================================== [ 153.244033] WARNING: possible circular locking dependency detected [ 153.245310] 5.10.200 #1 Not tainted [ 153.246064] ------------------------------------------------------ [ 153.250600] syz-executor.5/4049 is trying to acquire lock: [ 153.251750] ffff888019d30ae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 153.253753] [ 153.253753] but task is already holding lock: [ 153.254961] ffff888019d30f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 153.256746] [ 153.256746] which lock already depends on the new lock. [ 153.256746] [ 153.258423] [ 153.258423] the existing dependency chain (in reverse order) is: [ 153.259978] [ 153.259978] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 153.261288] __mutex_lock+0x13d/0x10b0 [ 153.262205] hci_dev_do_close+0xef/0x1240 [ 153.263177] hci_rfkill_set_block+0x166/0x1a0 [ 153.264226] rfkill_set_block+0x1fd/0x540 [ 153.265203] rfkill_fop_write+0x253/0x4b0 [ 153.266167] vfs_write+0x29a/0xa70 [ 153.267021] ksys_write+0x1f6/0x260 [ 153.267884] do_syscall_64+0x33/0x40 [ 153.268760] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 153.269922] [ 153.269922] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 153.271306] __mutex_lock+0x13d/0x10b0 [ 153.272206] rfkill_register+0x36/0xa10 [ 153.273138] hci_register_dev+0x42e/0xc00 [ 153.274107] __vhci_create_device+0x2c8/0x5c0 [ 153.275242] vhci_open_timeout+0x38/0x50 [ 153.276191] process_one_work+0x9a9/0x14b0 [ 153.277176] worker_thread+0x61d/0x1310 [ 153.278106] kthread+0x38f/0x470 [ 153.278917] ret_from_fork+0x22/0x30 [ 153.279804] [ 153.279804] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 153.281155] __mutex_lock+0x13d/0x10b0 [ 153.282069] vhci_send_frame+0x63/0xa0 [ 153.282991] hci_send_frame+0x1b9/0x320 [ 153.283917] hci_tx_work+0x10af/0x1660 [ 153.284830] process_one_work+0x9a9/0x14b0 [ 153.285812] worker_thread+0x61d/0x1310 [ 153.286743] kthread+0x38f/0x470 [ 153.287566] ret_from_fork+0x22/0x30 [ 153.288435] [ 153.288435] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 153.290057] __lock_acquire+0x29e7/0x5b00 [ 153.291023] lock_acquire+0x197/0x470 [ 153.291911] __flush_work+0x105/0xa90 [ 153.292803] hci_dev_do_close+0x131/0x1240 [ 153.293775] hci_rfkill_set_block+0x166/0x1a0 [ 153.294796] rfkill_set_block+0x1fd/0x540 [ 153.295768] rfkill_fop_write+0x253/0x4b0 [ 153.296724] vfs_write+0x29a/0xa70 [ 153.297556] ksys_write+0x1f6/0x260 [ 153.298409] do_syscall_64+0x33/0x40 [ 153.299289] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 153.300456] [ 153.300456] other info that might help us debug this: [ 153.300456] [ 153.302120] Chain exists of: [ 153.302120] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 153.302120] [ 153.304749] Possible unsafe locking scenario: [ 153.304749] [ 153.305967] CPU0 CPU1 [ 153.306908] ---- ---- [ 153.307865] lock(&hdev->req_lock); [ 153.308632] lock(rfkill_global_mutex); [ 153.309968] lock(&hdev->req_lock); [ 153.311239] lock((work_completion)(&hdev->tx_work)); [ 153.312311] [ 153.312311] *** DEADLOCK *** [ 153.312311] [ 153.313511] 2 locks held by syz-executor.5/4049: [ 153.314451] #0: ffffffff85619468 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 153.316337] #1: ffff888019d30f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 153.318193] [ 153.318193] stack backtrace: [ 153.319108] CPU: 0 PID: 4049 Comm: syz-executor.5 Not tainted 5.10.200 #1 [ 153.320484] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 153.322184] Call Trace: [ 153.322724] dump_stack+0x107/0x167 [ 153.323476] check_noncircular+0x263/0x2e0 [ 153.324336] ? register_lock_class+0xbb/0x17b0 [ 153.325278] ? print_circular_bug+0x470/0x470 [ 153.326203] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 153.327134] __lock_acquire+0x29e7/0x5b00 [ 153.327994] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 153.329075] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 153.330134] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 153.331237] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 153.332346] lock_acquire+0x197/0x470 [ 153.333128] ? __flush_work+0xdd/0xa90 [ 153.333929] ? lock_release+0x680/0x680 [ 153.334747] ? lock_release+0x680/0x680 [ 153.335574] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 153.336650] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 153.337761] ? trace_hardirqs_on+0x5b/0x180 [ 153.338646] __flush_work+0x105/0xa90 [ 153.338945] ieee80211 €˜§°ÇÛ ”uòQÇC !: Selected rate control algorithm 'minstrel_ht' [ 153.339430] ? __flush_work+0xdd/0xa90 [ 153.339448] ? queue_delayed_work_on+0xe0/0xe0 [ 153.339473] ? hci_dev_do_close+0xef/0x1240 [ 153.343644] ? __cancel_work_timer+0x2a9/0x4c0 [ 153.344566] ? mutex_lock_io_nested+0xf30/0xf30 [ 153.345505] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 153.346607] ? trace_hardirqs_on+0x5b/0x180 [ 153.347494] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 153.348609] ? __cancel_work_timer+0x2a9/0x4c0 [ 153.349552] hci_dev_do_close+0x131/0x1240 [ 153.350409] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 153.351499] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 153.352615] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 153.353725] ? hci_dev_open+0x350/0x350 [ 153.354546] hci_rfkill_set_block+0x166/0x1a0 [ 153.355482] ? hci_power_off+0x20/0x20 [ 153.356281] rfkill_set_block+0x1fd/0x540 [ 153.357136] rfkill_fop_write+0x253/0x4b0 [ 153.357989] ? rfkill_sync_work+0xa0/0xa0 [ 153.358847] ? security_file_permission+0x24e/0x570 [ 153.359881] ? rw_verify_area+0x118/0x350 [ 153.360736] ? rfkill_sync_work+0xa0/0xa0 [ 153.361587] vfs_write+0x29a/0xa70 [ 153.362322] ksys_write+0x1f6/0x260 [ 153.363078] ? __ia32_sys_read+0xb0/0xb0 [ 153.363916] ? syscall_enter_from_user_mode+0x1d/0x50 [ 153.364961] do_syscall_64+0x33/0x40 [ 153.365716] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 153.366753] RIP: 0033:0x7f285c5ebb19 [ 153.367519] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 153.371256] RSP: 002b:00007f2859b61188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 153.372796] RAX: ffffffffffffffda RBX: 00007f285c6fef60 RCX: 00007f285c5ebb19 [ 153.374241] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000004 [ 153.375723] RBP: 00007f285c645f6d R08: 0000000000000000 R09: 0000000000000000 [ 153.377174] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 153.378631] R13: 00007ffd1409450f R14: 00007f2859b61300 R15: 0000000000022000 17:47:14 executing program 6: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@private0}, 0x14) fchmod(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x406e2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @fd=r2}]}]}, 0x28}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1001, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)="a57a65569418c4b169dc2ce2544416015726d1e40b48da4ae6276398a6ec06ddd7c8e0becb7072fc59067e99eec3f4b0fd50ffe9c5674b23532fa7d0d12b0d152267494e19a87f0232a87623e24808b265c489589e7c2be9db983c766b6feda6f58ff5b9ce3cf38f5bcb6f1542f059aace9cea2aaffebb28676f1c69d64d68cc6b0e05e7f8b8b3298b9ede8a893fd8388c9b", 0x92}, {&(0x7f0000000240)="c98a349acc08306206bf76687a8d1223f6007b1959863c94486456249d31e77d97500ae050097588fc08f00aafffd58bedee4632c5c29f685652d5921781160f910c6c67ae2b28984395f182c3ae7959162dfd562e00f2fdbccf0b9b59b6bcc9ff6d5646dbc64668b96530eb25533524a1fa01a92998d902149f2652dae988be52893dfc9d845f096143301fd233febb1f810154efd749665b8702", 0x9b}, {&(0x7f0000000300)="f754c102d2a01d5b5818de2063894df04ff306f683c072ae5769fb75c1269bc2ebfd54b707f584970d81e95a8afc999f027b2206ecc3eea642274fbb053dd8ed6e8bbe5b6e088f14b7caced5e42284eeac5c231751da4e535b8bae45153235fc23f0875ed8c87af402454c8eae800e194ea23899067c5eb59f2f21f24258dc9d9df1408d2036125fd80b990b16160bd5b855764b722358d53d09331d8b8be54fda2f23684d090f56b1e87f23b0e79b33a4452998966fb3baf1c5ffbb2a51f4a98f221207a772a6bb80e8e4ce6ccd3065a5ba7e2518440acf1e6f0ed8461c6c26da", 0xe1}, {&(0x7f0000000400)="69880fe6a9ec76b06df624f4d5ff0c6e1c2603b3ceeb227cf849daf22163699955dae5035cd212f47d6e4875e76919c2139e2bfad81dbe38fbce62eff2a14e1a57c96e0c5ef8048e1b3b8bf15703c20620e42167eb5198eab1b0cd7eab4a556ced1426874c2e2d2c92ce1d97b8defdbab5748729027bbf7ed334226db413a7476b80821e258798c4677d7b8315cc6f8a90803f9ed64b4efff4720966b8cbce21749fb8d4210f1dc7e7d14e966cd9e5d0e8eca6", 0xb3}, {&(0x7f00000004c0)="6544d9b2013684b6119eb2e23fc1ac8a7200889991cd4893e24cf4ebe899dff1c1b8af4b3adfce6ed05e336378e31df8847624a5de07cd85228e2000f8e34fc84d3af209fe18e33d0b8805694d80571b78ffe3f61b41b2c7c990e52e4baf4eff3f4b4285783a03660b78d5cb522c4b128114febbf7534c389166f083dbd80019a11e90d624053ee6d67008ef6572629283ef2420219814939c50c38161470f72972ae0f52413afaa8dff02be6981714c95c80983e4cc39cacb56c1ddec70eda8b630c86db015eb79e1", 0xc9}], 0x5) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00'}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffb, 0xfffffffffffffffc}, 0x2, 0x0, 0x1004, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) [ 153.712840] netlink: 'syz-executor.6': attribute type 16 has an invalid length. 17:47:14 executing program 1: statx(0xffffffffffffffff, 0x0, 0x100, 0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x407, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x101000, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=0x0, @ANYBLOB=',dfltgid=', @ANYRESHEX=r0, @ANYBLOB="6c6f6f73652c76657273696f6e3d3970323030302e752c64666c746769643da43b65785a38893dbe75697bf8a80efac11fba43dec3229fea067d6f", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000,fowner=', @ANYRESDEC=r1, @ANYRESOCT=r3]) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) syz_io_uring_setup(0x2dc9, &(0x7f0000000600)={0x0, 0x9bd8, 0x10, 0x1, 0x128}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000680), &(0x7f00000006c0)=0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000700)=@IORING_OP_TEE={0x21, 0x3, 0x0, @fd=r4, 0x0, 0x0, 0x1, 0xa, 0x0, {0x0, 0x0, r2}}, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r7, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x1000, 0x1}, {0x8, 0x7}], r7}, 0x18, 0x3) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000140)) 17:47:14 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendfile(r2, r1, 0x0, 0x80464c453f) recvmmsg$unix(r1, &(0x7f0000006800)=[{{&(0x7f0000000200), 0x6e, &(0x7f0000000140)=[{&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000300)=""/99, 0x63}], 0x3, &(0x7f0000000400)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f0000000a80)=[{&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000000700)=""/133, 0x85}, {&(0x7f00000007c0)=""/99, 0x63}, {&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f0000000840)=""/212, 0xd4}, {&(0x7f0000000940)=""/30, 0x1e}, {&(0x7f0000000980)=""/253, 0xfd}], 0x8}}, {{&(0x7f0000000b00)=@abs, 0x6e, &(0x7f0000005100)=[{&(0x7f0000000b80)=""/120, 0x78}, {&(0x7f0000000c00)=""/134, 0x86}, {&(0x7f0000000cc0)=""/232, 0xe8}, {&(0x7f0000000dc0)=""/187, 0xbb}, {&(0x7f0000000e80)=""/10, 0xa}, {&(0x7f0000000ec0)=""/171, 0xab}, {&(0x7f0000000f80)=""/19, 0x13}, {&(0x7f0000000fc0)=""/15, 0xf}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000001000)=""/76, 0x4c}], 0xa, &(0x7f0000001080)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f00000051c0), 0x6e, &(0x7f00000066c0)=[{&(0x7f0000005240)=""/18, 0x12}, {&(0x7f0000005280)=""/151, 0x97}, {&(0x7f0000005340)=""/195, 0xc3}, {&(0x7f0000005440)=""/134, 0x86}, {&(0x7f0000005500)=""/4096, 0x1000}, {&(0x7f0000006500)=""/210, 0xd2}, {&(0x7f0000006600)=""/168, 0xa8}], 0x7, &(0x7f0000006740)}}], 0x4, 0x40, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)=ANY=[@ANYBLOB="0500000000f20000e1176261818f7adb698544c88b34dcb70b0fa7439771e000002a6c75c2000000"]) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="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"]}) lsetxattr$trusted_overlay_upper(&(0x7f0000006740)='./cgroup/cgroup.procs\x00', &(0x7f0000006780), &(0x7f0000006900)={0x0, 0xfb, 0x1015, 0x0, 0x7, "7237fca79165cb6d1ad309db28c9b090", "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"}, 0x1015, 0x1) [ 154.432127] : renamed from lo [ 154.544349] device lo left promiscuous mode 17:47:15 executing program 6: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000005d80)={0x0, 0x0, &(0x7f0000005d40)={&(0x7f0000004cc0)={0x24, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x10000}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x20000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x8, @mcast2, 0x5}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x409becb7bdf85d3, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x6, 0x4f}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x6}, 0x20000000) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x80000, 0x180) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0x1c}}, 0x4004041) [ 155.976873] ieee80211 €˜§°ÇÛ ”uòQÇC !: Selected rate control algorithm 'minstrel_ht' [ 155.987710] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 155.989447] CPU: 1 PID: 4095 Comm: syz-executor.7 Not tainted 5.10.200 #1 [ 155.990874] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 155.992623] Call Trace: [ 155.993175] dump_stack+0x107/0x167 [ 155.993937] sysfs_warn_dup.cold+0x1c/0x29 [ 155.994825] sysfs_do_create_link_sd+0x122/0x140 [ 155.995818] sysfs_create_link+0x5f/0xc0 [ 155.996668] device_add+0x703/0x1bc0 [ 155.997443] ? devlink_add_symlinks+0x970/0x970 [ 155.998459] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 155.999658] wiphy_register+0x1da6/0x2850 [ 156.000530] ? wiphy_unregister+0xb90/0xb90 [ 156.001440] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 156.002560] ieee80211_register_hw+0x23c5/0x38b0 [ 156.003563] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 156.004561] ? net_generic+0xdb/0x2b0 [ 156.005348] ? lockdep_init_map_type+0x2c7/0x780 [ 156.006326] ? memset+0x20/0x50 [ 156.007005] ? __hrtimer_init+0x12c/0x270 [ 156.007871] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 156.008909] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 156.009876] ? hwsim_new_radio_nl+0x967/0x1080 [ 156.010828] ? memcpy+0x39/0x60 [ 156.011509] hwsim_new_radio_nl+0x991/0x1080 [ 156.012400] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 156.013432] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 156.014751] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 156.016079] genl_family_rcv_msg_doit+0x22d/0x330 [ 156.017046] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 156.018373] ? cap_capable+0x1d6/0x240 [ 156.019163] ? ns_capable+0xe2/0x110 [ 156.019911] genl_rcv_msg+0x33c/0x5a0 [ 156.020692] ? genl_get_cmd+0x480/0x480 [ 156.021518] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 156.022565] ? lock_release+0x680/0x680 [ 156.023382] netlink_rcv_skb+0x14b/0x430 [ 156.024197] ? genl_get_cmd+0x480/0x480 [ 156.025012] ? netlink_ack+0xab0/0xab0 [ 156.025791] ? netlink_deliver_tap+0x15a/0xcd0 [ 156.026719] ? netlink_deliver_tap+0x1c4/0xcd0 [ 156.027665] ? is_vmalloc_addr+0x7b/0xb0 [ 156.028478] genl_rcv+0x24/0x40 [ 156.029151] netlink_unicast+0x549/0x7f0 [ 156.029991] ? netlink_attachskb+0x870/0x870 [ 156.030886] ? __virt_addr_valid+0x128/0x350 [ 156.031764] netlink_sendmsg+0x90f/0xdf0 [ 156.032597] ? netlink_unicast+0x7f0/0x7f0 [ 156.033451] ? netlink_unicast+0x7f0/0x7f0 [ 156.034291] __sock_sendmsg+0x154/0x190 [ 156.035108] ____sys_sendmsg+0x70d/0x870 [ 156.035936] ? sock_write_iter+0x3d0/0x3d0 [ 156.036786] ? do_recvmmsg+0x6d0/0x6d0 [ 156.037595] ___sys_sendmsg+0xf3/0x170 [ 156.038384] ? sendmsg_copy_msghdr+0x160/0x160 [ 156.039318] ? lock_release+0x4d1/0x680 [ 156.040142] ? lockdep_init_map_type+0x2c7/0x780 [ 156.041105] ? lock_downgrade+0x6d0/0x6d0 [ 156.041960] ? lock_release+0x4d1/0x680 [ 156.042775] ? finish_task_switch+0x126/0x5d0 [ 156.043703] ? lock_downgrade+0x6d0/0x6d0 [ 156.044540] ? __fget_files+0x296/0x4c0 [ 156.045342] ? __fget_light+0xea/0x290 [ 156.046143] __sys_sendmsg+0xe5/0x1b0 [ 156.046928] ? __sys_sendmsg_sock+0x40/0x40 [ 156.047812] ? io_schedule_timeout+0x140/0x140 [ 156.048749] ? switch_fpu_return+0x131/0x290 [ 156.049657] ? syscall_enter_from_user_mode+0x1d/0x50 [ 156.050695] ? trace_hardirqs_on+0x5b/0x180 [ 156.051613] do_syscall_64+0x33/0x40 [ 156.052377] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 156.053431] RIP: 0033:0x7f4ee245db19 [ 156.054187] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 156.057984] RSP: 002b:00007f4edf991188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 156.059525] RAX: ffffffffffffffda RBX: 00007f4ee25710e0 RCX: 00007f4ee245db19 [ 156.060998] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 156.062451] RBP: 00007f4ee24b7f6d R08: 0000000000000000 R09: 0000000000000000 [ 156.063920] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 156.065392] R13: 00007ffdd1072c3f R14: 00007f4edf991300 R15: 0000000000022000 VM DIAGNOSIS: 17:47:14 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff822ca15c RDI=ffffffff879e81e0 RBP=ffffffff879e81a0 RSP=ffff8880483e7290 R8 =0000000000000001 R9 =0000000000000003 R10=000000000000000a R11=0000000000000001 R12=0000000000000020 R13=fffffbfff0f3d088 R14=fffffbfff0f3d03e R15=dffffc0000000000 RIP=ffffffff822ca1b0 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f2859b61700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2d524000 CR3=000000000ea98000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f285c6d27c000007f285c6d27c8 XMM02=00007f285c6d27e000007f285c6d27c0 XMM03=00007f285c6d27c800007f285c6d27c0 XMM04=00000039000000290000000000000018 XMM05=00000000000000000000000000000120 XMM06=10c91b00000004c23101040001000001 XMM07=04b119d5e898c73902848d317d83e755 XMM08=ab584ccf247d55904b1ce61d9976cc88 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff81271d48 RDX=0000000000000000 RSI=0000000000000008 RDI=ffffffff856725c8 RBP=1ffff1100d9e13a9 RSP=ffff88806cf09d20 R8 =0000000000000000 R9 =ffffffff856725c8 R10=0000000000000000 R11=0000000000000001 R12=ffff88806cf2ea58 R13=ffff88806cf2eac0 R14=ffff88806cf2ea40 R15=dffffc0000000000 RIP=ffffffff816c4cc3 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fd9fe08b700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f327eff26f4 CR3=000000004892c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000