Warning: Permanently added '[localhost]:52563' (ECDSA) to the list of known hosts. 2025/01/13 19:55:01 fuzzer started 2025/01/13 19:55:01 dialing manager at localhost:35571 syzkaller login: [ 62.133533] cgroup: Unknown subsys name 'net' [ 62.244841] cgroup: Unknown subsys name 'cpuset' [ 62.270937] cgroup: Unknown subsys name 'rlimit' [ 68.096027] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 78.797711] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 2025/01/13 19:55:19 syscalls: 2217 2025/01/13 19:55:19 code coverage: enabled 2025/01/13 19:55:19 comparison tracing: enabled 2025/01/13 19:55:19 extra coverage: enabled 2025/01/13 19:55:19 setuid sandbox: enabled 2025/01/13 19:55:19 namespace sandbox: enabled 2025/01/13 19:55:19 Android sandbox: enabled 2025/01/13 19:55:19 fault injection: enabled 2025/01/13 19:55:19 leak checking: enabled 2025/01/13 19:55:19 net packet injection: enabled 2025/01/13 19:55:19 net device setup: enabled 2025/01/13 19:55:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/01/13 19:55:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/01/13 19:55:19 USB emulation: enabled 2025/01/13 19:55:19 hci packet injection: enabled 2025/01/13 19:55:19 wifi device emulation: enabled 2025/01/13 19:55:19 802.15.4 emulation: enabled 2025/01/13 19:55:19 fetching corpus: 50, signal 19135/20971 (executing program) 2025/01/13 19:55:19 fetching corpus: 100, signal 35153/38502 (executing program) 2025/01/13 19:55:19 fetching corpus: 150, signal 41709/46506 (executing program) 2025/01/13 19:55:19 fetching corpus: 200, signal 46507/52675 (executing program) 2025/01/13 19:55:19 fetching corpus: 250, signal 51749/59229 (executing program) 2025/01/13 19:55:19 fetching corpus: 300, signal 57879/66492 (executing program) 2025/01/13 19:55:20 fetching corpus: 350, signal 62022/71778 (executing program) 2025/01/13 19:55:20 fetching corpus: 400, signal 64717/75679 (executing program) 2025/01/13 19:55:20 fetching corpus: 450, signal 67173/79246 (executing program) 2025/01/13 19:55:20 fetching corpus: 500, signal 70660/83775 (executing program) 2025/01/13 19:55:20 fetching corpus: 550, signal 73219/87407 (executing program) 2025/01/13 19:55:20 fetching corpus: 600, signal 77682/92684 (executing program) 2025/01/13 19:55:20 fetching corpus: 650, signal 80015/95956 (executing program) 2025/01/13 19:55:20 fetching corpus: 700, signal 81931/98835 (executing program) 2025/01/13 19:55:20 fetching corpus: 750, signal 84415/102173 (executing program) 2025/01/13 19:55:21 fetching corpus: 800, signal 87546/106003 (executing program) 2025/01/13 19:55:21 fetching corpus: 850, signal 90844/109914 (executing program) 2025/01/13 19:55:21 fetching corpus: 900, signal 93369/113134 (executing program) 2025/01/13 19:55:21 fetching corpus: 950, signal 95100/115650 (executing program) 2025/01/13 19:55:21 fetching corpus: 1000, signal 97988/119089 (executing program) 2025/01/13 19:55:21 fetching corpus: 1050, signal 99469/121312 (executing program) 2025/01/13 19:55:21 fetching corpus: 1100, signal 100416/123112 (executing program) 2025/01/13 19:55:21 fetching corpus: 1150, signal 102520/125772 (executing program) 2025/01/13 19:55:22 fetching corpus: 1200, signal 104446/128273 (executing program) 2025/01/13 19:55:22 fetching corpus: 1250, signal 106184/130606 (executing program) 2025/01/13 19:55:22 fetching corpus: 1300, signal 107487/132598 (executing program) 2025/01/13 19:55:22 fetching corpus: 1350, signal 108826/134512 (executing program) 2025/01/13 19:55:22 fetching corpus: 1400, signal 109912/136280 (executing program) 2025/01/13 19:55:22 fetching corpus: 1450, signal 110984/137976 (executing program) 2025/01/13 19:55:22 fetching corpus: 1500, signal 111981/139617 (executing program) 2025/01/13 19:55:22 fetching corpus: 1550, signal 113154/141391 (executing program) 2025/01/13 19:55:22 fetching corpus: 1600, signal 114407/143134 (executing program) 2025/01/13 19:55:22 fetching corpus: 1650, signal 115811/145024 (executing program) 2025/01/13 19:55:23 fetching corpus: 1700, signal 117389/147021 (executing program) 2025/01/13 19:55:23 fetching corpus: 1750, signal 119221/149083 (executing program) 2025/01/13 19:55:23 fetching corpus: 1800, signal 120206/150618 (executing program) 2025/01/13 19:55:23 fetching corpus: 1850, signal 121954/152578 (executing program) 2025/01/13 19:55:23 fetching corpus: 1900, signal 122945/153995 (executing program) 2025/01/13 19:55:23 fetching corpus: 1950, signal 124008/155428 (executing program) 2025/01/13 19:55:23 fetching corpus: 2000, signal 125112/156909 (executing program) 2025/01/13 19:55:23 fetching corpus: 2050, signal 126054/158281 (executing program) 2025/01/13 19:55:23 fetching corpus: 2100, signal 126854/159549 (executing program) 2025/01/13 19:55:23 fetching corpus: 2150, signal 127583/160698 (executing program) 2025/01/13 19:55:24 fetching corpus: 2200, signal 128708/162093 (executing program) 2025/01/13 19:55:24 fetching corpus: 2250, signal 129577/163330 (executing program) 2025/01/13 19:55:24 fetching corpus: 2300, signal 130562/164656 (executing program) 2025/01/13 19:55:24 fetching corpus: 2350, signal 131418/165846 (executing program) 2025/01/13 19:55:24 fetching corpus: 2400, signal 132189/166951 (executing program) 2025/01/13 19:55:24 fetching corpus: 2450, signal 133542/168378 (executing program) 2025/01/13 19:55:24 fetching corpus: 2500, signal 134583/169613 (executing program) 2025/01/13 19:55:25 fetching corpus: 2550, signal 135193/170609 (executing program) 2025/01/13 19:55:25 fetching corpus: 2600, signal 135986/171725 (executing program) 2025/01/13 19:55:25 fetching corpus: 2650, signal 136595/172720 (executing program) 2025/01/13 19:55:25 fetching corpus: 2700, signal 137125/173667 (executing program) 2025/01/13 19:55:25 fetching corpus: 2750, signal 137722/174642 (executing program) 2025/01/13 19:55:25 fetching corpus: 2800, signal 138425/175617 (executing program) 2025/01/13 19:55:25 fetching corpus: 2850, signal 138836/176456 (executing program) 2025/01/13 19:55:25 fetching corpus: 2900, signal 139328/177357 (executing program) 2025/01/13 19:55:25 fetching corpus: 2950, signal 140433/178549 (executing program) 2025/01/13 19:55:25 fetching corpus: 3000, signal 140998/179461 (executing program) 2025/01/13 19:55:26 fetching corpus: 3050, signal 142108/180533 (executing program) 2025/01/13 19:55:26 fetching corpus: 3100, signal 142874/181456 (executing program) 2025/01/13 19:55:26 fetching corpus: 3150, signal 143683/182439 (executing program) 2025/01/13 19:55:26 fetching corpus: 3200, signal 144180/183302 (executing program) 2025/01/13 19:55:26 fetching corpus: 3250, signal 144672/184059 (executing program) 2025/01/13 19:55:26 fetching corpus: 3300, signal 145403/184922 (executing program) 2025/01/13 19:55:26 fetching corpus: 3350, signal 145876/185662 (executing program) 2025/01/13 19:55:26 fetching corpus: 3400, signal 146663/186520 (executing program) 2025/01/13 19:55:26 fetching corpus: 3450, signal 147062/187278 (executing program) 2025/01/13 19:55:27 fetching corpus: 3500, signal 147594/188062 (executing program) 2025/01/13 19:55:27 fetching corpus: 3550, signal 148153/188881 (executing program) 2025/01/13 19:55:27 fetching corpus: 3600, signal 148765/189648 (executing program) 2025/01/13 19:55:27 fetching corpus: 3650, signal 149293/190398 (executing program) 2025/01/13 19:55:27 fetching corpus: 3700, signal 150083/191206 (executing program) 2025/01/13 19:55:27 fetching corpus: 3750, signal 150622/191911 (executing program) 2025/01/13 19:55:27 fetching corpus: 3800, signal 151251/192571 (executing program) 2025/01/13 19:55:27 fetching corpus: 3850, signal 151844/193287 (executing program) 2025/01/13 19:55:27 fetching corpus: 3900, signal 152349/193949 (executing program) 2025/01/13 19:55:27 fetching corpus: 3950, signal 152805/194595 (executing program) 2025/01/13 19:55:27 fetching corpus: 4000, signal 153417/195259 (executing program) 2025/01/13 19:55:28 fetching corpus: 4050, signal 153917/195923 (executing program) 2025/01/13 19:55:28 fetching corpus: 4100, signal 154680/196603 (executing program) 2025/01/13 19:55:28 fetching corpus: 4150, signal 155227/197248 (executing program) 2025/01/13 19:55:28 fetching corpus: 4200, signal 155617/197820 (executing program) 2025/01/13 19:55:28 fetching corpus: 4250, signal 156050/198403 (executing program) 2025/01/13 19:55:28 fetching corpus: 4300, signal 156710/199021 (executing program) 2025/01/13 19:55:28 fetching corpus: 4350, signal 157186/199614 (executing program) 2025/01/13 19:55:28 fetching corpus: 4400, signal 157547/200155 (executing program) 2025/01/13 19:55:28 fetching corpus: 4450, signal 158009/200719 (executing program) 2025/01/13 19:55:28 fetching corpus: 4500, signal 158476/201248 (executing program) 2025/01/13 19:55:29 fetching corpus: 4550, signal 158786/201775 (executing program) 2025/01/13 19:55:29 fetching corpus: 4600, signal 159122/202324 (executing program) 2025/01/13 19:55:29 fetching corpus: 4650, signal 159739/202919 (executing program) 2025/01/13 19:55:29 fetching corpus: 4700, signal 160413/203471 (executing program) 2025/01/13 19:55:29 fetching corpus: 4750, signal 160761/203968 (executing program) 2025/01/13 19:55:29 fetching corpus: 4800, signal 161435/204456 (executing program) 2025/01/13 19:55:29 fetching corpus: 4850, signal 161766/204912 (executing program) 2025/01/13 19:55:29 fetching corpus: 4900, signal 162250/205398 (executing program) 2025/01/13 19:55:29 fetching corpus: 4950, signal 162755/205884 (executing program) 2025/01/13 19:55:29 fetching corpus: 5000, signal 163238/206348 (executing program) 2025/01/13 19:55:30 fetching corpus: 5050, signal 163809/206770 (executing program) 2025/01/13 19:55:30 fetching corpus: 5100, signal 164203/207194 (executing program) 2025/01/13 19:55:30 fetching corpus: 5150, signal 164658/207644 (executing program) 2025/01/13 19:55:30 fetching corpus: 5200, signal 165064/208084 (executing program) 2025/01/13 19:55:30 fetching corpus: 5250, signal 165330/208105 (executing program) 2025/01/13 19:55:30 fetching corpus: 5300, signal 165731/208105 (executing program) 2025/01/13 19:55:30 fetching corpus: 5350, signal 166289/208105 (executing program) 2025/01/13 19:55:30 fetching corpus: 5400, signal 166886/208105 (executing program) 2025/01/13 19:55:30 fetching corpus: 5450, signal 167258/208105 (executing program) 2025/01/13 19:55:30 fetching corpus: 5500, signal 167711/208105 (executing program) 2025/01/13 19:55:30 fetching corpus: 5550, signal 167957/208105 (executing program) 2025/01/13 19:55:31 fetching corpus: 5600, signal 168355/208105 (executing program) 2025/01/13 19:55:31 fetching corpus: 5650, signal 168742/208105 (executing program) 2025/01/13 19:55:31 fetching corpus: 5700, signal 169071/208105 (executing program) 2025/01/13 19:55:31 fetching corpus: 5750, signal 169374/208105 (executing program) 2025/01/13 19:55:31 fetching corpus: 5800, signal 169655/208105 (executing program) 2025/01/13 19:55:31 fetching corpus: 5850, signal 170182/208105 (executing program) 2025/01/13 19:55:31 fetching corpus: 5900, signal 170600/208105 (executing program) 2025/01/13 19:55:31 fetching corpus: 5950, signal 170854/208105 (executing program) 2025/01/13 19:55:31 fetching corpus: 6000, signal 171153/208105 (executing program) 2025/01/13 19:55:32 fetching corpus: 6050, signal 171457/208105 (executing program) 2025/01/13 19:55:32 fetching corpus: 6100, signal 171835/208105 (executing program) 2025/01/13 19:55:32 fetching corpus: 6150, signal 172245/208105 (executing program) 2025/01/13 19:55:32 fetching corpus: 6200, signal 172545/208105 (executing program) 2025/01/13 19:55:32 fetching corpus: 6250, signal 172787/208105 (executing program) 2025/01/13 19:55:32 fetching corpus: 6300, signal 173163/208105 (executing program) 2025/01/13 19:55:32 fetching corpus: 6350, signal 173582/208105 (executing program) 2025/01/13 19:55:32 fetching corpus: 6400, signal 174249/208105 (executing program) 2025/01/13 19:55:33 fetching corpus: 6450, signal 174657/208105 (executing program) 2025/01/13 19:55:33 fetching corpus: 6500, signal 175026/208105 (executing program) 2025/01/13 19:55:33 fetching corpus: 6550, signal 175381/208105 (executing program) 2025/01/13 19:55:33 fetching corpus: 6600, signal 175669/208105 (executing program) 2025/01/13 19:55:33 fetching corpus: 6650, signal 175959/208105 (executing program) 2025/01/13 19:55:33 fetching corpus: 6700, signal 176150/208105 (executing program) 2025/01/13 19:55:33 fetching corpus: 6750, signal 176598/208105 (executing program) 2025/01/13 19:55:33 fetching corpus: 6800, signal 176920/208105 (executing program) 2025/01/13 19:55:33 fetching corpus: 6850, signal 177155/208105 (executing program) 2025/01/13 19:55:33 fetching corpus: 6900, signal 177421/208105 (executing program) 2025/01/13 19:55:34 fetching corpus: 6950, signal 177734/208105 (executing program) 2025/01/13 19:55:34 fetching corpus: 7000, signal 178011/208105 (executing program) 2025/01/13 19:55:34 fetching corpus: 7050, signal 178396/208105 (executing program) 2025/01/13 19:55:34 fetching corpus: 7100, signal 178812/208105 (executing program) 2025/01/13 19:55:34 fetching corpus: 7150, signal 179070/208105 (executing program) 2025/01/13 19:55:34 fetching corpus: 7200, signal 179427/208105 (executing program) 2025/01/13 19:55:34 fetching corpus: 7250, signal 179690/208105 (executing program) 2025/01/13 19:55:34 fetching corpus: 7300, signal 180000/208105 (executing program) 2025/01/13 19:55:34 fetching corpus: 7350, signal 180258/208105 (executing program) 2025/01/13 19:55:34 fetching corpus: 7400, signal 180576/208105 (executing program) 2025/01/13 19:55:34 fetching corpus: 7450, signal 180919/208105 (executing program) 2025/01/13 19:55:34 fetching corpus: 7500, signal 181306/208105 (executing program) 2025/01/13 19:55:34 fetching corpus: 7550, signal 181572/208105 (executing program) 2025/01/13 19:55:35 fetching corpus: 7600, signal 182033/208105 (executing program) 2025/01/13 19:55:35 fetching corpus: 7650, signal 182425/208105 (executing program) 2025/01/13 19:55:35 fetching corpus: 7700, signal 182632/208105 (executing program) 2025/01/13 19:55:35 fetching corpus: 7750, signal 182872/208105 (executing program) 2025/01/13 19:55:35 fetching corpus: 7800, signal 183314/208105 (executing program) 2025/01/13 19:55:35 fetching corpus: 7850, signal 183822/208105 (executing program) 2025/01/13 19:55:35 fetching corpus: 7900, signal 184105/208105 (executing program) 2025/01/13 19:55:35 fetching corpus: 7950, signal 184748/208105 (executing program) 2025/01/13 19:55:35 fetching corpus: 8000, signal 185182/208105 (executing program) 2025/01/13 19:55:35 fetching corpus: 8050, signal 185475/208105 (executing program) 2025/01/13 19:55:35 fetching corpus: 8100, signal 185687/208105 (executing program) 2025/01/13 19:55:35 fetching corpus: 8150, signal 186024/208105 (executing program) 2025/01/13 19:55:35 fetching corpus: 8200, signal 186309/208105 (executing program) 2025/01/13 19:55:36 fetching corpus: 8250, signal 186528/208105 (executing program) 2025/01/13 19:55:36 fetching corpus: 8300, signal 186816/208105 (executing program) 2025/01/13 19:55:36 fetching corpus: 8350, signal 187050/208105 (executing program) 2025/01/13 19:55:36 fetching corpus: 8400, signal 187441/208105 (executing program) 2025/01/13 19:55:36 fetching corpus: 8450, signal 187666/208105 (executing program) 2025/01/13 19:55:36 fetching corpus: 8500, signal 187952/208105 (executing program) 2025/01/13 19:55:36 fetching corpus: 8550, signal 188123/208105 (executing program) 2025/01/13 19:55:36 fetching corpus: 8600, signal 188462/208105 (executing program) 2025/01/13 19:55:36 fetching corpus: 8650, signal 188684/208105 (executing program) 2025/01/13 19:55:37 fetching corpus: 8700, signal 189107/208105 (executing program) 2025/01/13 19:55:37 fetching corpus: 8750, signal 189383/208105 (executing program) 2025/01/13 19:55:37 fetching corpus: 8800, signal 189572/208105 (executing program) 2025/01/13 19:55:37 fetching corpus: 8850, signal 189745/208105 (executing program) 2025/01/13 19:55:37 fetching corpus: 8900, signal 190000/208105 (executing program) 2025/01/13 19:55:37 fetching corpus: 8950, signal 190166/208105 (executing program) 2025/01/13 19:55:37 fetching corpus: 9000, signal 190410/208105 (executing program) 2025/01/13 19:55:37 fetching corpus: 9050, signal 190638/208105 (executing program) 2025/01/13 19:55:37 fetching corpus: 9100, signal 190930/208105 (executing program) 2025/01/13 19:55:37 fetching corpus: 9150, signal 191164/208105 (executing program) 2025/01/13 19:55:38 fetching corpus: 9200, signal 191402/208105 (executing program) 2025/01/13 19:55:38 fetching corpus: 9250, signal 191820/208105 (executing program) 2025/01/13 19:55:38 fetching corpus: 9300, signal 192042/208105 (executing program) 2025/01/13 19:55:38 fetching corpus: 9350, signal 192284/208105 (executing program) 2025/01/13 19:55:38 fetching corpus: 9400, signal 192575/208105 (executing program) 2025/01/13 19:55:38 fetching corpus: 9450, signal 192849/208105 (executing program) 2025/01/13 19:55:38 fetching corpus: 9500, signal 193138/208105 (executing program) 2025/01/13 19:55:38 fetching corpus: 9550, signal 193400/208105 (executing program) 2025/01/13 19:55:38 fetching corpus: 9600, signal 194107/208105 (executing program) 2025/01/13 19:55:39 fetching corpus: 9650, signal 194341/208105 (executing program) 2025/01/13 19:55:39 fetching corpus: 9700, signal 194554/208105 (executing program) 2025/01/13 19:55:39 fetching corpus: 9750, signal 194814/208105 (executing program) 2025/01/13 19:55:39 fetching corpus: 9800, signal 195078/208105 (executing program) 2025/01/13 19:55:39 fetching corpus: 9850, signal 195320/208105 (executing program) 2025/01/13 19:55:39 fetching corpus: 9900, signal 195592/208105 (executing program) 2025/01/13 19:55:39 fetching corpus: 9950, signal 195930/208105 (executing program) 2025/01/13 19:55:39 fetching corpus: 10000, signal 196104/208105 (executing program) 2025/01/13 19:55:39 fetching corpus: 10050, signal 196577/208105 (executing program) 2025/01/13 19:55:40 fetching corpus: 10100, signal 196845/208105 (executing program) 2025/01/13 19:55:40 fetching corpus: 10150, signal 197049/208105 (executing program) 2025/01/13 19:55:40 fetching corpus: 10200, signal 197300/208105 (executing program) 2025/01/13 19:55:40 fetching corpus: 10250, signal 197991/208105 (executing program) 2025/01/13 19:55:40 fetching corpus: 10300, signal 198341/208105 (executing program) 2025/01/13 19:55:40 fetching corpus: 10350, signal 198624/208105 (executing program) 2025/01/13 19:55:40 fetching corpus: 10400, signal 198789/208105 (executing program) 2025/01/13 19:55:40 fetching corpus: 10450, signal 198963/208105 (executing program) 2025/01/13 19:55:40 fetching corpus: 10500, signal 199147/208105 (executing program) 2025/01/13 19:55:40 fetching corpus: 10550, signal 199489/208105 (executing program) 2025/01/13 19:55:41 fetching corpus: 10600, signal 199809/208105 (executing program) 2025/01/13 19:55:41 fetching corpus: 10650, signal 199978/208105 (executing program) 2025/01/13 19:55:41 fetching corpus: 10700, signal 200239/208105 (executing program) 2025/01/13 19:55:41 fetching corpus: 10750, signal 200437/208105 (executing program) 2025/01/13 19:55:41 fetching corpus: 10800, signal 200670/208105 (executing program) 2025/01/13 19:55:41 fetching corpus: 10850, signal 200875/208105 (executing program) 2025/01/13 19:55:41 fetching corpus: 10900, signal 201065/208105 (executing program) 2025/01/13 19:55:41 fetching corpus: 10950, signal 201259/208105 (executing program) 2025/01/13 19:55:42 fetching corpus: 11000, signal 201464/208105 (executing program) 2025/01/13 19:55:42 fetching corpus: 11050, signal 201689/208105 (executing program) 2025/01/13 19:55:42 fetching corpus: 11100, signal 201900/208105 (executing program) 2025/01/13 19:55:42 fetching corpus: 11150, signal 202104/208105 (executing program) 2025/01/13 19:55:42 fetching corpus: 11200, signal 202406/208105 (executing program) 2025/01/13 19:55:42 fetching corpus: 11250, signal 202610/208105 (executing program) 2025/01/13 19:55:42 fetching corpus: 11300, signal 202781/208105 (executing program) 2025/01/13 19:55:42 fetching corpus: 11350, signal 203000/208105 (executing program) 2025/01/13 19:55:42 fetching corpus: 11400, signal 203169/208105 (executing program) 2025/01/13 19:55:42 fetching corpus: 11450, signal 203428/208105 (executing program) 2025/01/13 19:55:43 fetching corpus: 11500, signal 203596/208105 (executing program) 2025/01/13 19:55:43 fetching corpus: 11550, signal 203794/208105 (executing program) 2025/01/13 19:55:43 fetching corpus: 11600, signal 204109/208105 (executing program) 2025/01/13 19:55:43 fetching corpus: 11643, signal 204347/208105 (executing program) 2025/01/13 19:55:43 fetching corpus: 11643, signal 204347/208105 (executing program) 2025/01/13 19:55:45 starting 8 fuzzer processes 19:55:45 executing program 0: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000140)={0x1, 0x1, 0x1000, 0xe9, &(0x7f0000000000)="f1633ec2aef04b153106f07fa66d97981f95b072052af91e4748d7b517ee191afeae875944c8072c2c818d13753d3ac76713be387a5f5f311389c48bf5be9a4be6bb476a10e7f532d187e8678ce9763bba55dad632af945eb278cbe4fdbc2b03267bce3b547ffff8f97dfbaa5adf31236fa0f5e501bcbf04e2c203bdbd3d2ae91faa866c5706926aea974c51e53e66f6b4e181a03a9f4a3145b8659a6b63e71e94a5fdcfe09eb525ba8e9b8f694191c1579478a988a71b08d6638c52894be0c3b912435a0495b9643ba468b9843ff327cc7bfdefd245f17f9d7493b03fd67abe31a91c07634d76d959", 0x8, 0x0, &(0x7f0000000100)="0b614eb63f647c40"}) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x8c) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000200)={0xe6, 0x9}) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x19d, 0x1b}, 0x18) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1, {0x3}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000300)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) write(0xffffffffffffffff, &(0x7f0000000340)="18c856d03ca728ccfced9b5357a099572df27f8167bbf8f7520535f1fe5b5087be7dc2cf6c675a27734ceec5435a1c9ef858f958821d8fa6169b0b6356a738b660ccab5221a5d78bd1d15ca42736e291e663094ed9da20bf1db5e4ac256b72447774d164c2005f59d7c40ab7e3256c3a1b236b26435477f09523d4d58b1dd5873b2e73ba57a957d45835e64ea3b847b5f2437a4d0740b15212be13407416fdb1db1b213654fed78d845ac8328baa5190d6ef1890c6374a871fdde59d54d4e3345aec8d16c7986ad91afd4d6d585193e2d039e8df8d27bbe32b8bc027d8cc25f0b653a9c6173600e231cf9b", 0xeb) r4 = dup2(r0, r0) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000440)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xd0}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r5, 0xc0189371, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r7 = dup(r0) ioctl(r6, 0x1ff, &(0x7f00000004c0)="d8f38e220fa7e44fb9e2a3157c4e232174d8b9cf17c43df614ad20b622e4d75fe255a032345b76063153c8472bc6b75d61e63ac553e920c68b03c43f6aa3213bb2b8d65cdc") ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000540)={{0x1, 0x1, 0x18, r7, {0x7fffffff}}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @broadcast}}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f00000006c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r8, 0xee01}}, './file0\x00'}) mknodat$loop(r3, &(0x7f0000000700)='./file1\x00', 0x20, 0x1) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000000740)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) fstat(r0, &(0x7f0000000980)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 19:55:45 executing program 1: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0x38, 0x22, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x89d}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffff9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7a4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x68}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000045}, 0x800) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/xfrm_stat\x00') sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4, 0x6e}}}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x4015) r1 = openat2(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x20002, 0x41}, 0x18) getdents(r1, &(0x7f0000000300)=""/101, 0x65) r2 = open_tree(r0, &(0x7f0000000380)='./file0\x00', 0x108801) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfff, 0x30}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40804}, 0x40) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f00000004c0)='.pending_reads\x00', 0x480001, 0x100) futimesat(r3, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={{0x0, 0xea60}}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x64, 0x1, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8000}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x805}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000845}, 0x40000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000006c0)) io_setup(0x401, &(0x7f00000008c0)=0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000900), 0x8080, 0x0) io_cancel(r4, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x8, 0x8052, r5, &(0x7f0000000940)="1c9a203ac50f11d211b1c51214c0b34e66ec3fb11596b750c50b32e2909c255497654cd73300c1f673d82bdd73e98f01cc4c9c35b5622ac8c22eee5c5002c20ef8babd94a01ad8cdc60a353b8f41e2089af01b26888ac7ad087d4483f5c5020d35151221a35cc39a82076864d0246fc7ae52befc5cdf8f8e8dd49f198ed7eb17c3", 0x81, 0x5, 0x0, 0x3}, &(0x7f0000000a40)) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000ac0), r5) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x98, r6, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x43c}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x9}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40c8900}, 0x20000000) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000000f00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000c80)={0x228, 0x1, 0x1, 0x301, 0x0, 0x0, {0x5, 0x0, 0x7}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private1}}}]}, @CTA_TUPLE_REPLY={0x8c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @multicast1}}}]}, @CTA_TUPLE_REPLY={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x50cba5f3}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7f}, @CTA_PROTOINFO={0x38, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x34, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x7}, @CTA_PROTOINFO_DCCP_ROLE={0x5}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x3}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x16}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x6}]}}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x36}, @CTA_SYNPROXY={0x54, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x18a}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x20}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x8000}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1f}]}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x7, 0x1}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x20}]}}, @CTA_SEQ_ADJ_REPLY={0x2c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xc7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8de}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffc01}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x4000400}, 0x0) io_submit(r4, 0x3, &(0x7f0000001200)=[&(0x7f0000000f80)={0x0, 0x0, 0x0, 0x6, 0x0, r1, &(0x7f0000000f40)="42899df58e9d0ca45af652c2241fdf45", 0x10, 0xfffffffffffffbd4, 0x0, 0x3, r2}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000fc0)="30ef7c7182d43c7f8ace2bd6044bd0faed64c1cb2258c44d2ab0c048d07a48e035349bfeeca8aad5fec38f9cacb65a8ce00bece7962e4b920609744cd5da0607548d48fbbd3450d268932b96c7e8e097790604622763090308816eda6d3d2d72e1ace0a9b82fee41df4dfdd761d202375f621d28f7003d45c2178ac5529eba2cce980e4a8aba59295263ed46572c6d49fa4c7599ea3bb8f1dce87a984bf02fd20969cb78cfdbdd73311430edf204b5c24578daf65eaa91e816d8062715cd1a76166a6754ff8b97f5e0b1269781a5052ae430927140de6ff777d54986c7dbf147ee13ca432aeeec4b147dacd8ecf0d0bf0d7439501c13e8d761750831", 0xfc, 0xc4bf, 0x0, 0x2}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000001100)="7d193b8c29e5d0c8a05aa001ec31df16f464a71593055e87679797cdb516ee2ddec7d07c8108ad259cbb8fbe9c089881db7cbee97d0d57a56c989a8e0e87dbcbc6d5473d61bc0a5f2435b8582e8e77d0f601e0fd445d988a7820fc6d1a40c703a7d3c6c95e0a5d784abb3ff23351d18a7fa908ea35552d9c2aec3c71097f1671f45f029d0fd896f9bc066dfd7946a437d446ccb7caea17540ca20d083deffdae8f2304610c6efbdf4b35bb983890c1f1ea99f3898799f134809af91bfe", 0xbd, 0xffffffff, 0x0, 0x2}]) pwrite64(r0, &(0x7f0000001240)="f7c6b55671673853e9a74c28e5b5e9637d0aac94be2eb135dd7b01034e267097e8283e7684b4136b7405d96d686ca23cb8969e05a66d3dc65f8b8d0d6a3ca4e0264b07a21e16a40dac3c3c5fc3c003ee111c214b92d4452e", 0x58, 0x5) pwrite64(0xffffffffffffffff, &(0x7f0000001300)="d66a22aa482fb06ab9c34b4f57585613a70b7bd85fa8b20afa347be8cb3a2d2a83e1ebe92cf3c6d50b2705e16616a209af2853125ac792c81d24d21dca19b96a17230fee987c90a52df4bde0e3ed539e66", 0x51, 0x6) 19:55:45 executing program 2: ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0xff, 0x5, 0x4}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$KDSETLED(r0, 0x4b32, 0x0) bind$802154_raw(0xffffffffffffffff, &(0x7f0000000080)={0x24, @none={0x0, 0x3}}, 0x14) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x200) r2 = eventfd2(0x6, 0x80800) r3 = openat$cgroup_int(r0, &(0x7f00000002c0)='memory.oom.group\x00', 0x2, 0x0) io_submit(0x0, 0x3, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xd9, r1, &(0x7f0000000100)="5b57cf1e15527253590c8dea5c5f34f9b021244677f7e7584a786fc4ac19a755f0404c351e5ffd9c82cbae32c7adfa73d88a866bf3e3330eeaba19519093268f365d3b7d45d36b1f78e3613e054dc993771846f664aee6a6755385f7f0f3ba637352221083d7b830e5d14b59005ba572e4a3db6f0e546b7a5ca39f2b59ce259c13b03ac4a9f5833a4870d28c9c375d68447d4e94a674e733f578e2ca381b1183348b52daa185386831a0afb6c5d2bb0c9976e17c1cf379fe", 0xb8, 0x2, 0x0, 0x0, r2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0xfff7, r0, &(0x7f0000000200)="113ccec4a61141f2aa166fc9b8042eee8b94658509e68e6913bfb4f1fdb1545499270fba3ad64ee80afe498811f2b1f176926cdb1bb9243492bbbab362546d10e269590511d358ac4bda7ee1ca112766db9b4c1c976c37db02b071a33151c26834aa22b8e019a0e6d000dba68b423963792dcd", 0x73, 0x100000001, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0xd9, r3, &(0x7f0000000300)="699b992a81460e6f24c12af6b4d47b08564a7d0d500a73df648c6513d27af07695d6d7b194a618d68e5e7d2766da99ef1bc4a1ee33376dea2ad9979aaed8d0e021120047844b499bf1f4a823d7a4c7339f4a99e159358a91a1281c0035d55877d91e3d528b7b46439cbbfdff041c88ea8869772de708e11161c12a815404f6384448d9c375298f90c5bbacba75aeba6c1f1ec6fd20", 0x95, 0x9, 0x0, 0x0, r0}]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "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", "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"}) r4 = dup3(r2, r2, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001600)='./binderfs2/binder1\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000001940)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000001c00)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r8 = socket$inet6(0xa, 0x3, 0x4) r9 = syz_open_dev$vcsn(&(0x7f0000001cc0), 0x4, 0xb00) io_submit(0x0, 0x9, &(0x7f0000001d40)=[&(0x7f0000001480)={0x0, 0x0, 0x0, 0x2, 0x0, r3, &(0x7f0000001440)="f1e79a3cf8ab8ea9b1641b7035a76e856841fa93490e4edbcf8357", 0x1b, 0x9, 0x0, 0x0, r2}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f00000014c0)="1c88d248dff5717c15491cd79be7727ec61f2b139ad9530fa1a7dd9ace0fc654c09463a50d9f7e9fa5d60733e2a148b42a98b99eb6cfa6ec3aba7c0eb5cd3dd06c1e2ee16394eb125a2fbe455f73d973c9bc2f3e3dbad51b5ad56ed344b930f961182293afd67383e095650e143172381a8dc1caac02fc919d38af5ff65cdf3c5e0cc2571b11791368e1c7290ba7cbd16402188a67856281c48f8650ed4bba1444dad18aad5616e1b6c5b254854f2785d03f4d2ffcb4ffd63bc70a83f760aa3d80e2d43241c5d1095d77a73443e8c355daa17c889ccd4f58068ed4fa1665", 0xde, 0x3, 0x0, 0x4, r4}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x5, 0x3f, r5, &(0x7f0000001640)="b10c07fb8159f5d79328b41b9fb5b56753dd8bb1eae9e508bbba02a5960f1ab1226fb03a90ad2e67f16470a256cec1bc76a3f8086f0d244bea5f0869d8abf76c2c669c5e76361ea94a809b12001c488da320647f4b2946b7ffa7416b2b439aa62a2f513a39814123ac603b832421475b63d52edaead0aa2bc4add94e02d4b9a8e4102140966127289038ef0ca813b12242fe87ff5ea022ab3a01b7422725519c80768f1ecd179d3dc9a1762699edd80c638437657998b4b038f265ca517c0a7bb6006bfa85be09c90cf41570b756f3d7df57d17d63306edcb7ac268cd71412d861e63792158b5faa54", 0xe9, 0x4, 0x0, 0x0, r0}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x3, 0xffc1, 0xffffffffffffffff, &(0x7f0000001780)="fa671b857dfb1a55d750dd4c71e3691eedbbf152cfc51225fe293b33fba3c33e7b838de1a9d4c6f0a095798651cf81f9759fadb62ef2b9422446a90cbe68262794ec45d1bf3c08433c11052e709f403075a529e80b42c63b877e0ce700b4d1d925c9f9694c166a0cb648370e607dcc5ab20684dc46762f5e992f2f1d053877957e4012747e00", 0x86, 0x4000, 0x0, 0x3, r2}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x2000, r3, &(0x7f0000001880)="ec192da2a45c7b0a5667e2dce38fde37c4fa80d5ac55842038ef4241044aeec10e9630b8b5be043d7d65da0610c7d73721fe9c9982c055919c46e3f02ebf1f36d72ea83563ae9ffd824c5dd1c71dded845efd2cb91b1fd6cc408f798dade1dfa7d657410f651ed51dfbe5221d6a7ace7983a309ad54e", 0x76, 0x0, 0x0, 0x2, r0}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x4, r6, &(0x7f0000001980)="a2035968e83f7b1bd9fd50fab9e5b02873d120232973c2fa803f7f9f6bbe7b197d0ea14f4076ad3fdb1a5ee02ecd13f061f59b9a2477c867a9fa452a46ab25b4fb5edd46889e98fd83e94b4d491050ba5a588924a5304c6dbfb451d7e9d7ce69095458593c9c84c89fff785a5ba8fe3c8e732de103f364474976c06c375263efbfbb7fa48b2ba2903d6756ef163ad64b61ccb73534bbfd9144579b51c75ce69ca004c7d3c9674d7e1e49d2cbaedc959ea613dd7b5feb6fb936ee78e096e3edadfe13deb6d364fa", 0xc7, 0x9, 0x0, 0x3}, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x2, 0x2, r1, &(0x7f0000001ac0)="eafd76adb298135cd88b1da652f2f71c10da7a7e5a7cc043a89bd77ddc41d8bcf2db60a0836b6641d5eb762024efa0edf190336c01f8f4cb95c3d62af0ed3981a4e615cb3982a335363b86476d7ce35d9af133fb8390a22611404d60d4a96f36cca952932668cc3703108108e513eef60296801eb13727b33b2a290c93e3ef12ea0719f5d4a180ead79a4f1002c80af726c4018a58c6287b5c1d", 0x9a, 0x5, 0x0, 0x3577419379760950, r0}, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x1, 0x101, r3, &(0x7f0000001bc0)="3070c9f46bb862", 0x7, 0x1000000000000, 0x0, 0x1, r7}, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x5, 0x0, r8, &(0x7f0000001c80), 0x0, 0x1000, 0x0, 0x2, r9}]) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000001dc0)={r3, 0xffffffff, 0x101, 0x6}) r10 = syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_elf64(r10, &(0x7f0000001e00)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5, 0x2a, 0x5c, 0xffffffffffffffd4, 0x3, 0x38, 0x1, 0x9d, 0x40, 0x10b, 0x2, 0x4, 0x38, 0x1, 0x100, 0x7fff, 0x800}, [{0x3, 0x6, 0xa78, 0x7, 0x200, 0x4, 0x7f, 0xd27d}], "6a2004e45f746939c59df9511e93b266723cf46201e257542a5c11d22fb3a9ca0eca0594662cef200e446b494a2dcebdfbd97a3fe02031b1c650f3740e7eca808b1352fac4a90b0e3d89d87ed1da182ffcd5bfef426e61a1bf15e7dc607a739fbf3d95e1f709fe6428f1b9232cdd349a6b395454fc646f1c50c547764a344912ecf31ee2b9290cfe2791fcbbdab3859c6a97209763b08c81cf5679e25447a2864eec0eb3d9dd11c65407749374", ['\x00', '\x00', '\x00', '\x00']}, 0x525) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000002340)={0x2, [0x0, 0x0]}) 19:55:45 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_CANCEL(r6, 0x941c, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r0) sync_file_range(r4, 0x6, 0xe4, 0x2) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000300)={0x0, 0x9}) 19:55:45 executing program 4: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000000)=""/120) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000080)=""/72) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) close(0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x158, 0x14, 0x5, 0x201, 0x70bd28, 0x25dfdbff, {0x7, 0x0, 0x7}, [@typed={0x8, 0x50, 0x0, 0x0, @uid}, @generic="b3c02ba1627271d08eb8181bae0e554b38f41f700c84ef6a6acee818b79b2f7200627c12cc8aa47ce885107da23bd9b4e96db98ac78eb1d54cd14e8f62db1f8d0cb6a132cc39", @typed={0x8, 0x84, 0x0, 0x0, @pid}, @generic="b67d352259e678a796c0cfea76a767873352253a31abb479a9963bd20cfb295c19f603d4ce22f64086b40d02be049c441259e0a893831b45ff14311e0da89a259390e6496b5f7528e51e35777b7fdccd8ccbdee0e1188b742a605b7a440b24934f37b4653093fd6a5ef1c79a9176e67f50e37829968cc9346c2d5c3b3fca92b291447840ebbc50ff41ce728a6fda5a1d66b1d5e8b92585e60fa7d739c658aef3b78e351b49c0cbd033ca1690727461713d748e4bebf1e396d6380342f3931a184b214bd02c3b54b0e55d15c91150b392ced467d303e93aa93fe982d027707cf72b52d3c50c7c24285629dda8"]}, 0x158}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000045) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000340)) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000000) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x61}, @NL80211_ATTR_COOKIE={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44801}, 0x10) r0 = socket(0x2c, 0xa, 0xda3) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x20, r1, 0x400, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x6, 0x75}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x44) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f00000006c0)=0x4) r2 = accept4(r0, &(0x7f0000000740)=@sco={0x1f, @fixed}, &(0x7f00000007c0)=0x80, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000800)) flistxattr(r0, &(0x7f0000000840)=""/30, 0x1e) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000880), 0x84000, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x40, 0x0, 0xa, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={'\x00', '\xff\xff', @multicast2}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}]}, 0x40}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000009c0)='net/softnet_stat\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@private=0xa010101, @in=@remote, 0x4e22, 0x1ff, 0x4e21, 0xf469, 0x2, 0xc0, 0xa0, 0x2b, 0x0, 0xee00}, {0x1, 0x1, 0x1, 0x100000000000000, 0x9, 0x7f, 0x8001, 0x7}, {0xe0a, 0x56, 0x0, 0x2}, 0x8000, 0x6e6bb8, 0x2, 0x1}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in6=@rand_addr=' \x01\x00', 0x3507, 0x0, 0x2, 0x20, 0x1000, 0x0, 0x8}}, 0xe8) [ 106.041005] audit: type=1400 audit(1736798145.931:7): avc: denied { execmem } for pid=274 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:55:45 executing program 6: writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x4000201d}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) r2 = syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x2, 0x8, &(0x7f0000001580)=[{&(0x7f00000001c0)="0e528d801596ca9f0f4346cea2d93f34c0b6218d48feb1d34e4edc8de8abc01271c3c1c33f5527cd41ea13a9e3b49b968fe36d924876b447ae2fdd8212c1985b5f90e3b5878260236c9550f92e47d35083f140a4aea1e98be850b39914fc17bb9a833971d841b4b10385ada6bc16d488639046092c1298228bb8c80551a8ce809ebfbc8e95a1e2e76a70a067ec7b2bb5d0e59bac48fd0d60c70fa1eec8ab04873338a9f097da9585fc03dbe1dc10f81b76af6c3d3f84e6258c18f9244448fcf8a230d222f52cf3b057f72df6", 0xcc, 0x7}, {&(0x7f00000002c0)="16ae94d35b9601d2007334bfa79a3d5213e4141a7683b15eb9ed9e91c37f82bc6daf40fa03896eb526cca89545dc63a5a17d2f5a2222cba1a7141cd42de109901474b58307529a5d9a9c1b3de650aa39cb477d19d0cb6d6af7957bc556af344daa23f329de3f95127759", 0x6a}, {&(0x7f0000000340)="a194f26eb6ff994d29d371927c121ddd45998203cab36f01a03953c09ed30114f431826f526c196d371092f9195db8ec8f1eb10735eef6f358dc871460a420f8f506a9f25fde8f554d59a6b6880ffd459be3ac3604726f69f56c9f83a22517b6de498145642089b28ac8b5980da6bb74a34fb71fc98de953935878baf226889573405b4d3f98aafbd646cdb0214741a22a514a43f61cb83d26051cc48dc7d03817a9444ab6c4cfb2e11ec50182ff91683b866469a7a4002333b4fa30ad094ccb2569651206b2c029637fef3da3f061413569126e3e2a4f6e0d1a2ce5842c37e6e7969b3f95c7b05bbc3a70e377b16bed69b5cb41cad6510f558fa7a6e60db374a40a73044a3c3aeed11f3b5c06a552bd24253b5adf5e7f6e193725ff1392a8e87c55ddc9d26c8daf3560ef754de6d1b2e742805ffc3a17da80a8d354bd58b3e0bad109c4b019a39289e7c0f5a6a91ad440a3368775729f28b1acea8a6c0f925d680778fd3033ba43b9795de02750c70041c69935df781da16e254cef0ae6e87025a6d565c686a3bedbf6e9bfc31e3820b8fef924539140797b74068a3fb7e8248a94c2ebaae397e3f3f6eab771d5c5de99deb8e5387e70d33a14566ef21ad926ed3889404a84b5f83ea964676eed8d33f1b1825f374bfabc2205afc260981c54f18d603f646ddf2b5ac35896fc33c00a417e986e3f09fb70035677c2f75cc68564ed6729fbb775e3d2d5116314954dad782e78282a17e4d033ad83e0fd83d4ace046f0dc01f47a549cfb41b51388472befcfef3a636e87cb96850a29419464ea82b2afea5691b6dd3030dd21ffe04cdcbff9671c3b0af52a6fe0a1b9c0d5acbc693312ec860ec0c9fb223f669c89ecd8f6eb0b42b19f345a7d0d39fbb42965bb32c435eba1f9e654b1001e654dc2d3788ed6ae0b53bd7afc9a630a4a64e4172e2662f15902e3e68ed2222b8e993dfd840736cbc65e1a4c8c4f937a8ddd888ca3271a241c06c230fa9cefad6415ad8e7d76a55853cd34d74851b764568df68300744cffc2f8e246d103f0b6d10aa13b47a53bd0565b1dab05307688e55ecd6bd8b386c84e330fbcdc8ec858fac288c4010cc8560ecdfbdaa898cd06bf6c61617217de407fdbeb40474f23eb26d05ec50a16f2b52f075162886ec8e0c5e14a6e2fc28b0f850114c94305066981dbac82cea04ef479c0a8a10c6cd7d6c42eb255f1e732feb15875f8c64aaa3ca75e1293d0e1a48df24b057dda01212153f94471692dd3b5ddaf3e4f69bb6d8286e285dc4cfeb2233226b8d366fd8555dbbe00a38d4a979a5e24f64f04e45a59b1f37eb958d25de966cba20c973bbcac979e2c9a668c8033fbf9185e0506ad74a2dea489ce69c14f049523649e20e8dfb74afe1db4244c0a1eda70f2b33e3b772874c6163cff6d705253395bc246097af589f3c5c5dc67267b39f3009ffc1b2ef9bb23ab05b76c6c01cca3e2f6f1e5374a159cafb13a9508a19382f41951fc3474adfa945224993d78cbd6a7634dffe54bbfedb2b6977632199de77dbc4cc75fddf8a255b0ae5af94f8ffd84cc9a7cc960dea132e6bb0777ef31358c73e17d3beb5a7b60cd1f605b29c93c452b74cd8b392b33bf7317d1818fe6c65919d542d635dc407061391d0d184c3709e5efc596c31b46705fffae9c7ac3dd950496dba754bc0bdd6287b1b3d6681921bfe4861419879f3a238be44a70748c6b07ba7a2349218b05915197c3e59b2e73db133fa928cb4360bc929fadf0fd7b77159f3e4d2c7a1e76ac8ad2575edc546d8d164985db0c8bf53d9ff0c672363ac72ee5719714338677cdfca72e84958680503277a90c8247c7d21fdb8872c4fd9e7fe69f4a4cf8a319265692e9d6d56bcb46d1b552c26b30fb099f235c355a11a7ab5303d1efedfa3458f268cd8e3748ecae33d4acbdaa647b083776a82d5e4bda1394f2768be9a2a23eaf121545eb0cdd2540e73da74cbbee77ac60df36140984954f60f45c98f03dd566cc0089e1494ec8e1b508b87f4a7032ec48a30f2c157b0eec584771709e1410adf3275d2364e901dc6d9fd60711fcc49585630c4c60e06b6a202d732c1a701bc819d69576f2666d29dcce1c8e93f5326406757223ea972e4895c58caea7905e6eb6d1d4a9d1e2759bf51a0b2c1dabc04425307b552c5951e770fb785ac6e3c79a8856921442d202ea91093640cdec044e30a3289df38b86fda61987b00c1530946fdf1e95289cbe67c556954a16583d7361b1c346c71e0a8148dec789816cfa761076b06eb6d3edb4cef95ae3b3c010c019e3068137e7e9ca62ce67e155693275a47875d04141ccf8cb3d8b279954dcd4b8b3a9c8df252f21755beaa1e10e1211e9d8aa0cbc6dd19435acb3494ba7d44c99e69d705f069a904092015bd5fb1e8de698320cb1e1158bb5b92612a285d01824e35993b0d8cb7f1759f95267df1c24f0ae2c48918c5439f55a59a6ec8e87ed4aa9bd5bd00b3bb00011aa5dfff42e50721fc1a92cd087f4df58e1d21f078f0c0b3195b13ed579504249d6160a803272f8fb989576eb3dd7fc89821894e96fabe4f9cb1e804a8d7d0edb2ac1465e3e9b11153e5610cf9ec5a7cfe5cb10c8a8d04160dd990d3e3cfcb5f2d0b3c1c2e20fcac08d17b45435530624ea537ebf0beb3c82adea36e4b85f4be22ce05a80bcb8ee9e798c01871a60736e51afa928890dfe163c736ec0276b4318352f40c0ab6fbd8e88149325f6e57437c61a9ceaae366d1f33bcb467c1d4662599ae7ea3993d19271de65d0d396f3cfe3c65d6de32953613f67de7c476080141a3c8b5e134e22d69cf6571d519b2bcbfa5b540df8b7d0427c236cd27dbb52d51f34ae4c1f454eed48a06a999ecf1b8b891f5ce32e077f4824cd6243bbce03c50c87fe72fb483346955f99b40b2e6ef1851e813cf15b8d50447f875e1555e0570b69c88b0b28882796fbd84ee73694b2b69bdb679c34511843829ee3e18348b337d8d5b6f375fa11609ae7c82d93117c01eee5e8107083f4615b970053ca54f7f7eb13745599442ce97efbd39cf4a698223f9cd5ecfec5b163b6d188785c17afb1e5dc5dabcf8ed1cac650f2d28edc1d8624b877d330c2080d550329da63fc33bc148879761bead1e8ee990a21b8fcec0084c6e8f63b32120a855ce47d79b3ea4df92cf0853d60dabe338bfb3bc42458d693c1d92b5ed96d731ae8ba1f78e0ea76087c353f07556af337ea49ebc1061e09b3ef2b90e8d3a8c45e90d44292c84b91466f0ecbfc710268ffeb83ac6729962636b04b848d8678efc05d266bfc940e96bb8c82ff40666024dd985ca1b4bb95f16a22a109efc3140d540c9bf9e737af58868b2e5c93665d22e65fa7533f78c6c069c94eb7c429036c74784f5d21c7bedd7296e91f40004d7dc8ba5aedd392fd298129ba6f13e8e0ded18394ab6dd26934369580bfae0019a6c4c3cb74c2d9060c72f266daafe58cbb5b9a34c2adddf928c240e6a8dfecdad9889a568f1ad63ae8f3f0793829d405a09c4ce48026772faa163cd2a4851519aada9dde9a84b098f5488ba591651ed491e52f9e71e005a7abda9fcc801737b1eebc5d482866bc6d4c2fd7271895e95896be8e565732235fb8e1ae28cf628b55873a2f746b4662ac01fea442382f5da07a476c22f42c8b33d2b184c399b754236f36edbeb187c88e59eab9754acf82d29391a00607f489daca9fb641f648cd0bc467fd9b5b1572c0bea579b925dbdb8b1a952a1b7556f4855eceecc496eb0abe530638736dcc235ccd6ebf88449c9044bd0516dfb0de3a9e56f21c34d2f73b8fdcb7107adb302099051fae21b500b653ac45b8b54ebd8600dee229f5dcc4b146279323c7d7d419efe80eaa61672cc45e267098fe10d402de260c6856128c46cd849c6fd9d936be996f46fc29c17a3688d07c63162aa224728ed19627651046d9aaf2e7f21d4e0d8bdc6452730d521f4516f1e627bc14aa7871d4995d32f377c2373fb8b00f541e33e47fdaa453f17485dad41eacfe2f20b0a53eff397fa8fa1be3f63297f7187561c7948ab0226314d74e47e0fd27a2623e96d62ff88ca02a861a7ddb9bc71e12838eb9cb472ad9f1815a654c402e235114072db435a596de447af628d6729efd2abc1f1a61421d53ea8eb02c947001caba0849f1bec8ab0cc5225551c8846c642c0879931614a61b38d3d9431a5212ef892f803e0ac51b5de93a0bed0be4c784567aa820d1ba05d82dbaafe270f99f82f7627ee7c9a1676a4216e0db86d1a3c12c5f4fb6d76a0b6d259f18311b47bb9fe2cff4c7abc7d193ed5d9447d7e903a830e5813860d74aacf2354527aa9feb47264e1d4afb42ea2cf8ddb1486532825f936c625dd1770709185e741448d67683c84a11528f29790b2f6078a2a921aec825f930d4809e9e7d9bf11384b487fcb0213c67610ac75a2503839b801963e40fbe5e7dfd389e75f8c14498d432cdfa7dcb753cd28aa9a62f78bb89d9a78680cf6312bb7fec64f347488bd7291cf30dd2cfdc40d2b428a640b3216c7eee2c388024a4c1cf3c8e5b7d9056c26b69cd0e373ecbbebb996ed1b1efa0d174ae2fd4d3ae3e993963e6a096787e64175262e94ce325576cb7ccc4c43b23e313403d1cfc405612072c6631ac27472db08c550c42181e7b8499dea59b39ecbf830c5b684495027e268cbc8e253023065986956f0487131f7715358890d495590d0f8ea9db2f24f87eb2281738436976af69494560759fd4c8705dcdd49db4ce4dfd8f851fe30f363b23f96001eb9bc38edd5b562146f79f6839a0e568288ee905a20295888c859eea6e5cd6af4bf569c34c2e1e5c7192f7cb203c06382000fd48e386ec2e524b4fd1367c2e3c0a5cda26d7d6b741749201e4ef955f1f3b4ece7f1025786faa6456f0f5273d7d8f0b126996809e6726fac4ba5bdcb8d1881e226e3277df91c5e886f5e67360631c44ed1192c180e8eacbe2deef0ab4e5117e973a99e1600408f23fc8bed510bf52fb50879341f7d6f49a57c0dfd77306de8c98f644f8b9384a91b181994fe9ee7f133fd9e51f3ae164254088eb981a675f4c00023e4e19c57f2f43f1211b0db65b7477c9f69f11a13dae1cc2101992594f2434fd811d0a71cfc556ac227bbae373b5e5d995a92f77efe7d6e1f3058d5d5f8fe39b67d1038706c83ff03f845dd79d6db693a58d49bbc6a9d08a3d5889df7cfd4ddef5de8da1c8e3f0c93237451e969415461f6a1aa47863adcf0abf874d9c72ff8348869edd3aa56692837e02fb004ed373070ce599ac11d551c85f4c41012a9b2bcd8a805cc594e80d48c1c57a1620f2553c2cf5ab1702cb11af9ca2e92ea62e94982390e40b963bdf33e2420d70f897a43d97c42fd049d4f3e15525d3d0cf6a3ea3cbd22c7bb669844f2b45135d90e7f2b3532fe804095d5af07af1c98f4097de09c9f2e91ffd6ea46f9c3e82e5b3536275278b0cead69c0bbdf5ef48da4e97c807139b62075fb5492851c5c9907ce4c1429d5f22903b59e07ac816f4d02348f234fdfdc47a5e0e539e812acd7055d96a20d6e58aaa264f5535c815227cf67ab6125f6878e0cf1882b24480cd38e3aca7184b3f03419dac6117000be2c364e212d5a479fdb3beaec1c87ab162e95ff1dcdeaea7e5d4ca0da03368e63b79f95475759c95621f3afc43beaf0e88466aedd759dbd701efbd5008394f09f57b1379d5ec184b57e656d3f19dddd8ad3608dcf67b5f6505761d7b2b6482f18d5c3f77b7d9a6076e94274ada1b2ec", 0x1000, 0x2b91}, {&(0x7f0000001340)="060c560f80cdd218fff1a7a82f4f5d09b0f33ce60ee1e1e7c522a9f8ab2ddb502cc5daf247150018cfded53d52b93ff2a9f4ae0cea532343ac62b1a0eea800c5f1085109b589446396339b9fbc5a9c441cce33064b68618000d2e116fef51f9bad6f9fbb8f88a09806817b84a9c64b9ee17607", 0x73, 0x2}, {&(0x7f00000013c0)="15523f096270d8", 0x7, 0x443cb074}, {&(0x7f0000001400)="2bcfec8a849deecc1e38f98b93e77bbf51c59d58a90a1c755c800e2ccfb69add225bebe14ca4d2491408399308cfa02cf585c1befc5399c387e7b858449e3a5d78da", 0x42, 0xae}, {&(0x7f0000001480)="99069993ff6ccb3c", 0x8, 0x3}, {&(0x7f00000014c0)="520358c258d0a2cafaaeca00ea9778e01cc2fb27eb4bf3fb38079891329676fc3df6a1ef68b4f9f089e0f3db9973672230e23e53b47603e0bf89bacaec0714a1cb44d10fa5e207ebe73f0d2003ff131e24899312b8518050bedc41e709006a285f19e6979e6fc2b663665d36fb065aeb6353e3c168ce9e3d9a311acbd6e222e35c6afde06f81448ff5f686f46863a4bee4d6ce2dd3f4347773b45f9c5565f8c58af2ebcc784e085f7e5dc46b98a521e4e4ce63f23bb0", 0xb6, 0xffffffffffffffbc}], 0x1008, &(0x7f0000001640)={[{@size={'size', 0x3d, [0x33]}}, {@mode={'mode', 0x3d, 0x80000000}}, {@size={'size', 0x3d, [0x70]}}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_type={'subj_type', 0x3d, ']-'}}, {@smackfsroot}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f00000016c0)={r1, r2, 0x8}) r3 = syz_open_dev$sg(&(0x7f0000001700), 0xeb1, 0x2480c0) write(r3, &(0x7f0000001740)="cbd37b227ffa63ebd3168d252517ec5fe077708a12bfd3677f9c14392c82462dc9d3a7c991e802581338c49c335f4cbff1c4683317e8e21b0410ac19c869923289e299f62ab71791a9f28bc29f53296a73b4467bd42d0363458a6a971dfc464a2457b1e5c404cb228ca7d91aaf20e022bb61e6b078a4d6b3b5a36b26ad74691ca90da940b81c0837549c6c67f70824706616754e2f65477b01ff91f80ad199ef705c9295d79dec3b00fdcd3551bb3519eedd9e82b8c3cc8ced3ef66dcf816bdfc6dda4373ba5aa23a854bc349f16f46bc6d0ecc2bfcf725304fef84ebd3a37787712e6f85cb09f", 0xe7) mount$cgroup2(0x0, &(0x7f0000001840)='./file0\x00', &(0x7f0000001880), 0x100004, &(0x7f00000018c0)={[{@subsystem='cpuset'}], [{@fowner_gt={'fowner>', 0xee01}}]}) r4 = openat2(r1, &(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)={0x4000, 0x8, 0x14}, 0x18) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001a80)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001900)="43f05ca01400712ac4bc790ff367aeb98011a784b229331d460d27ae9d040f41b6f9016d78dd860115115ec68790489d31328ae005965fee42bf60f9cf9c2e69c66ef5eb766b50aa04b20d13681735efcef30c2f1d5b6f82a7621cd03a92b92a3d69cd3035a502b3ba473eb5793407ea1b6f7f12c546b1bc0d574142409c999abac1332ae44236ca7b1c429dfcc69895f020a3c5931e74b9d65e760ea7a39dd64540ae2da390dc6004c182226497debb5b76918edf0bbbdf9423f3f7769ca3708eccc43a9c9b8ab70440b0b38659d502f2754034fccd161c13b347665e80", 0xde, r4}, 0x68) syncfs(r0) r5 = pidfd_getfd(r0, r3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000001b40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x34, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x4000800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000001c40)={{0x0, 0x6, 0x3, 0x7fffffff, 0xc4, 0x800, 0x7, 0x9, 0x8, 0x6, 0x5, 0x6, 0x5af2, 0x1, 0x1}, 0x10, [0x0, 0x0]}) r7 = inotify_init1(0x80000) ioctl$F2FS_IOC_GET_PIN_FILE(r7, 0x8004f50e, &(0x7f0000001cc0)) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f0000001d00)={0x1, 'veth1_to_team\x00', {}, 0x5}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r4, 0xc018937d, &(0x7f0000001d80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, '\x00'}) 19:55:45 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/ip_vs\x00') pread64(0xffffffffffffffff, &(0x7f0000000080)=""/63, 0x3f, 0x3ff) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x6, 0x5, 0x3f, 0x1, 0x0, 0x3b, 0x0, 0x16, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x3, 0x800}, 0x4140, 0x8, 0x3, 0x1, 0x0, 0x5, 0x8, 0x0, 0x2, 0x0, 0x4}, 0x0, 0x6, 0xffffffffffffffff, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {0x547}}, './file0\x00'}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f0000000180)={0x1, 0x9}) r4 = dup2(0xffffffffffffffff, r2) syncfs(r4) r5 = dup3(r4, r3, 0x80000) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0x8000}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3, {r6}}, './file0\x00'}) mount_setattr(r3, &(0x7f0000000240)='./file0\x00', 0x1100, &(0x7f0000000280)={0x1, 0x100000, 0x0, {r3}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r7, {0x4}}, './file0\x00'}) ioctl$BLKFLSBUF(r8, 0x1261, &(0x7f0000000300)=0x4) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000380)={0x2, 0x40, '\x00', 0x1, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x4, 0x1a, [0x4, 0x8, 0x7, 0x8, 0x6, 0x38e], 0x4, &(0x7f00000003c0)=[{}, {}, {}, {}], &(0x7f0000000400)=""/26}, &(0x7f00000004c0)=0x78) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500), 0x8080, 0x0) r10 = syz_open_dev$hidraw(&(0x7f0000000540), 0xc1e2, 0x2000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r9, 0xc0189377, &(0x7f0000000580)={{0x1, 0x1, 0x18, r10, {0x2, 0x7f}}, './file0\x00'}) openat(r1, &(0x7f00000005c0)='./file0\x00', 0x80800, 0x94) 19:55:45 executing program 7: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2fb}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x40}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3ff}]}, 0x44}, 0x1, 0x0, 0x0, 0xa010}, 0x4080) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, 0x0, 0x300, 0x70bd25, 0x1, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0xffff}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0xffff}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PAN_ID={0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x8800}, 0x80) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000003c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000600)={&(0x7f0000000400), 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x144, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xa833}, {0x6, 0x11, 0xff}, {0x8, 0x13, 0x1}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x3}, {0x8}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0x20}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x400}, {0x6, 0x11, 0x80}, {0x8, 0x13, 0x1}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x38}, {0x8, 0x13, 0x4}, {0x5}}]}, 0x144}, 0x1, 0x0, 0x0, 0x4000801}, 0x82cdd7603d6732ec) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000680), r0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0xb0, r1, 0x300, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x50, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x94}, 0x4000) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000009c0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10100100}, 0xc, &(0x7f0000000980)={0xfffffffffffffffe}, 0x1, 0x0, 0x0, 0x40480}, 0x40000000) r2 = dup3(r0, r0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000a40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x28, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x3ddd, 0x71}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40804}, 0xc0500c4) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x14, 0x4, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0x9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x48d4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000c40)={r0, 0x5f5a6f0c, 0x51, 0x5}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000f80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000cc0)={0x274, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x9}, @ETHTOOL_A_LINKMODES_OURS={0x230, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x94, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'gretap0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '&:-\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xa8, 0x3, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{(\\\'#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe56a}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc5c2}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xce, 0x5, "40abd96f4b5ba9ef4c94b073037caad873f81772e963222a172f8c6dfe1a6b51f7a2a841bb906bb06e943b00c1ba8eeb0f78e6b90bc95edfbf9d97055e7628475a5960d3699ed53c5d3aff288f97db6c40fb22e4291e6524bc9f7e01ce47ac0f98e0bc947fbb0391e8059d3855787a8bd2087b389a3114c58b17c9ba4ae9a862fc198754b77b0fe33234b0f4d6fe4d632570141e1c9e44c430bf8929f60cc773300574249dbcb60a846a942341ecb5e05794cdcd3ec250b426668555e873a06682a94030dec0678bc4c0"}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xff}]}, 0x274}, 0x1, 0x0, 0x0, 0x4000800}, 0x40001) mmap$usbmon(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x1010, r4, 0x81) r5 = syz_io_uring_complete(0x0) ioctl$MON_IOCQ_RING_SIZE(r5, 0x9205) r6 = openat$cgroup_ro(r4, &(0x7f0000000fc0)='blkio.bfq.time_recursive\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r6, &(0x7f00000010c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x1c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040090}, 0x10) [ 107.393710] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 107.399374] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 107.404092] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 107.416785] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 107.420901] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 107.424077] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 107.462723] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 107.467627] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 107.476644] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 107.488673] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 107.498481] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 107.501672] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 107.522920] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 107.523892] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 107.534725] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 107.536523] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 107.536872] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 107.541807] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 107.548661] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 107.551672] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 107.553963] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 107.556073] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 107.556995] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 107.561675] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 107.568300] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 107.588875] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 107.591705] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 107.592961] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 107.593978] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 107.596988] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 107.598716] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 107.599450] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 107.601075] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 107.606519] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 107.613539] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 107.620816] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 107.621873] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 107.625741] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 107.641101] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 107.663904] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 107.669122] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 107.672302] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 107.683768] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 107.684116] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 107.689650] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 107.702680] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 107.704816] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 107.716836] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 109.480712] Bluetooth: hci0: command tx timeout [ 109.545436] Bluetooth: hci1: command tx timeout [ 109.673375] Bluetooth: hci4: command tx timeout [ 109.673440] Bluetooth: hci2: command tx timeout [ 109.673926] Bluetooth: hci7: command tx timeout [ 109.736418] Bluetooth: hci6: command tx timeout [ 109.800379] Bluetooth: hci5: command tx timeout [ 109.800427] Bluetooth: hci3: command tx timeout [ 111.529335] Bluetooth: hci0: command tx timeout [ 111.593312] Bluetooth: hci1: command tx timeout [ 111.722301] Bluetooth: hci7: command tx timeout [ 111.722352] Bluetooth: hci2: command tx timeout [ 111.722411] Bluetooth: hci4: command tx timeout [ 111.785290] Bluetooth: hci6: command tx timeout [ 111.848323] Bluetooth: hci3: command tx timeout [ 111.848914] Bluetooth: hci5: command tx timeout [ 113.576381] Bluetooth: hci0: command tx timeout [ 113.640389] Bluetooth: hci1: command tx timeout [ 113.769360] Bluetooth: hci4: command tx timeout [ 113.770279] Bluetooth: hci2: command tx timeout [ 113.770401] Bluetooth: hci7: command tx timeout [ 113.832339] Bluetooth: hci6: command tx timeout [ 113.896479] Bluetooth: hci3: command tx timeout [ 113.897119] Bluetooth: hci5: command tx timeout [ 115.624451] Bluetooth: hci0: command tx timeout [ 115.688470] Bluetooth: hci1: command tx timeout [ 115.817442] Bluetooth: hci7: command tx timeout [ 115.817858] Bluetooth: hci2: command tx timeout [ 115.817942] Bluetooth: hci4: command tx timeout [ 115.880360] Bluetooth: hci6: command tx timeout [ 115.944335] Bluetooth: hci5: command tx timeout [ 115.944365] Bluetooth: hci3: command tx timeout [ 163.795411] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.795535] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.160319] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.160403] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.373797] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.373879] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.633176] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.633305] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.964134] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.964210] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.192506] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.192586] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:56:45 executing program 5: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r0, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4000840) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x24, 0x17, 0x101, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0xc, 0x3f, 0x0, 0x0, @u64}]}]}, 0x24}], 0x1}, 0x0) [ 165.717610] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=3831 comm=syz-executor.5 [ 165.848957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=3831 comm=syz-executor.5 [ 166.006859] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.006941] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:56:45 executing program 5: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) chdir(&(0x7f00000000c0)='./file1\x00') stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000640)={{}, {}, [], {0x4, 0x5}}, 0x24, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') 19:56:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) pwritev(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)="6606e9ce377ed74273b963276c913e72b758998acd6b8d594b579f4c02d8610e09dc772141dededb1ea56e685f3334a519d549a6b7774ab495b05f1b5b1a67797068235d4b6c6edf3a625fe7a5bd7ac32d4f33988a882dadd158e9386f1b5131831aa61eead8a13b627d433f58d6c242e69ad3a02da6837c42abb723f3f2466da52550c8e96a229f2e19e20a91e0f509cf945a219280fb068c3e30b1e9a58b52c3e7c99bcb408e4de0ae7ecdb7beeaf95eeb74ba42b58e741e9e3c0160113b9f6e24356c1ea86601215517465719bced22e642a8d7d3ad371e9009c19014514926d52526f4d2b913406ada", 0xeb}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f0000001180)="10bdac498801a9ec6791b30e220aae781ad36a30bee92f86a576fa8ea761cf6222a4b99c19826165e6b2eeb0abedc3760eb6eb336396706f9c29", 0x3a}], 0x3, 0x5, 0xabe9) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x3700, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x20a000, 0x50) [ 166.357521] audit: type=1400 audit(1736798206.245:8): avc: denied { open } for pid=3860 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 166.357705] audit: type=1400 audit(1736798206.245:9): avc: denied { kernel } for pid=3860 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 19:56:46 executing program 1: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0x38, 0x22, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x89d}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffff9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7a4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x68}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000045}, 0x800) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/xfrm_stat\x00') sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4, 0x6e}}}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x4015) r1 = openat2(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x20002, 0x41}, 0x18) getdents(r1, &(0x7f0000000300)=""/101, 0x65) r2 = open_tree(r0, &(0x7f0000000380)='./file0\x00', 0x108801) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfff, 0x30}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40804}, 0x40) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f00000004c0)='.pending_reads\x00', 0x480001, 0x100) futimesat(r3, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={{0x0, 0xea60}}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x64, 0x1, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8000}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x805}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000845}, 0x40000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000006c0)) io_setup(0x401, &(0x7f00000008c0)=0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000900), 0x8080, 0x0) io_cancel(r4, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x8, 0x8052, r5, &(0x7f0000000940)="1c9a203ac50f11d211b1c51214c0b34e66ec3fb11596b750c50b32e2909c255497654cd73300c1f673d82bdd73e98f01cc4c9c35b5622ac8c22eee5c5002c20ef8babd94a01ad8cdc60a353b8f41e2089af01b26888ac7ad087d4483f5c5020d35151221a35cc39a82076864d0246fc7ae52befc5cdf8f8e8dd49f198ed7eb17c3", 0x81, 0x5, 0x0, 0x3}, &(0x7f0000000a40)) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000ac0), r5) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x98, r6, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x43c}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x9}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40c8900}, 0x20000000) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000000f00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000c80)={0x228, 0x1, 0x1, 0x301, 0x0, 0x0, {0x5, 0x0, 0x7}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private1}}}]}, @CTA_TUPLE_REPLY={0x8c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @multicast1}}}]}, @CTA_TUPLE_REPLY={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x50cba5f3}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7f}, @CTA_PROTOINFO={0x38, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x34, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x7}, @CTA_PROTOINFO_DCCP_ROLE={0x5}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x3}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x16}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x6}]}}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x36}, @CTA_SYNPROXY={0x54, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x18a}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x20}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x8000}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1f}]}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x7, 0x1}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x20}]}}, @CTA_SEQ_ADJ_REPLY={0x2c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xc7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8de}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffc01}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x4000400}, 0x0) io_submit(r4, 0x3, &(0x7f0000001200)=[&(0x7f0000000f80)={0x0, 0x0, 0x0, 0x6, 0x0, r1, &(0x7f0000000f40)="42899df58e9d0ca45af652c2241fdf45", 0x10, 0xfffffffffffffbd4, 0x0, 0x3, r2}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000fc0)="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", 0xfc, 0xc4bf, 0x0, 0x2}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000001100)="7d193b8c29e5d0c8a05aa001ec31df16f464a71593055e87679797cdb516ee2ddec7d07c8108ad259cbb8fbe9c089881db7cbee97d0d57a56c989a8e0e87dbcbc6d5473d61bc0a5f2435b8582e8e77d0f601e0fd445d988a7820fc6d1a40c703a7d3c6c95e0a5d784abb3ff23351d18a7fa908ea35552d9c2aec3c71097f1671f45f029d0fd896f9bc066dfd7946a437d446ccb7caea17540ca20d083deffdae8f2304610c6efbdf4b35bb983890c1f1ea99f3898799f134809af91bfe", 0xbd, 0xffffffff, 0x0, 0x2}]) pwrite64(r0, &(0x7f0000001240)="f7c6b55671673853e9a74c28e5b5e9637d0aac94be2eb135dd7b01034e267097e8283e7684b4136b7405d96d686ca23cb8969e05a66d3dc65f8b8d0d6a3ca4e0264b07a21e16a40dac3c3c5fc3c003ee111c214b92d4452e", 0x58, 0x5) pwrite64(0xffffffffffffffff, &(0x7f0000001300)="d66a22aa482fb06ab9c34b4f57585613a70b7bd85fa8b20afa347be8cb3a2d2a83e1ebe92cf3c6d50b2705e16616a209af2853125ac792c81d24d21dca19b96a17230fee987c90a52df4bde0e3ed539e66", 0x51, 0x6) [ 166.897573] syz-executor.0 (285) used greatest stack depth: 23584 bytes left 19:56:46 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) sendfile(r0, r0, 0x0, 0x0) lseek(r0, 0x4d0be9a8, 0x0) ftruncate(r0, 0x100000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8500, 0x9) r2 = timerfd_create(0x8, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x3938700}}, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f00000015c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000180)={0x7f7, 0x10000, 0xfffffffb, 0x3, 0x1, 0x200}) r4 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000000500)={{}, r5, 0x12, @unused=[0x1, 0x1, 0x6, 0x6], @subvolid=0x80000000}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000200)={{r3}, r5, 0x18, @unused=[0x3ff, 0xcd0, 0x0, 0x4], @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000140)={"af63528f24a523302c1fb03cac554957", 0x0, r5, {0x4c31, 0x1f}, {0x7, 0x7fff}, 0xff, [0x5, 0x80000001, 0x40, 0x1ff, 0x1, 0xb1, 0x9, 0x4, 0x4, 0xfffffffffffff801, 0x8, 0x4, 0x800, 0x0, 0x1, 0x81]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000600)={{r1}, r5, 0x1a, @unused=[0x7fff, 0x8000, 0x800, 0x374ae63d], @subvolid=0xe1}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f00000002c0)={{}, r5, 0x14, @inherit={0x50, &(0x7f0000001680)=ANY=[@ANYBLOB="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"]}, @subvolid}) close(r0) 19:56:46 executing program 1: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0x38, 0x22, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x89d}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffff9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7a4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x68}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000045}, 0x800) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/xfrm_stat\x00') sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4, 0x6e}}}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x4015) r1 = openat2(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x20002, 0x41}, 0x18) getdents(r1, &(0x7f0000000300)=""/101, 0x65) r2 = open_tree(r0, &(0x7f0000000380)='./file0\x00', 0x108801) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfff, 0x30}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40804}, 0x40) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f00000004c0)='.pending_reads\x00', 0x480001, 0x100) futimesat(r3, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={{0x0, 0xea60}}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x64, 0x1, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8000}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x805}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000845}, 0x40000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000006c0)) io_setup(0x401, &(0x7f00000008c0)=0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000900), 0x8080, 0x0) io_cancel(r4, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x8, 0x8052, r5, &(0x7f0000000940)="1c9a203ac50f11d211b1c51214c0b34e66ec3fb11596b750c50b32e2909c255497654cd73300c1f673d82bdd73e98f01cc4c9c35b5622ac8c22eee5c5002c20ef8babd94a01ad8cdc60a353b8f41e2089af01b26888ac7ad087d4483f5c5020d35151221a35cc39a82076864d0246fc7ae52befc5cdf8f8e8dd49f198ed7eb17c3", 0x81, 0x5, 0x0, 0x3}, &(0x7f0000000a40)) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000ac0), r5) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x98, r6, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x43c}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x9}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40c8900}, 0x20000000) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000000f00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000c80)={0x228, 0x1, 0x1, 0x301, 0x0, 0x0, {0x5, 0x0, 0x7}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private1}}}]}, @CTA_TUPLE_REPLY={0x8c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @multicast1}}}]}, @CTA_TUPLE_REPLY={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x50cba5f3}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7f}, @CTA_PROTOINFO={0x38, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x34, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x7}, @CTA_PROTOINFO_DCCP_ROLE={0x5}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x3}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x16}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x6}]}}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x36}, @CTA_SYNPROXY={0x54, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x18a}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x20}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x8000}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1f}]}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x7, 0x1}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x20}]}}, @CTA_SEQ_ADJ_REPLY={0x2c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xc7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8de}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffc01}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x4000400}, 0x0) io_submit(r4, 0x3, &(0x7f0000001200)=[&(0x7f0000000f80)={0x0, 0x0, 0x0, 0x6, 0x0, r1, &(0x7f0000000f40)="42899df58e9d0ca45af652c2241fdf45", 0x10, 0xfffffffffffffbd4, 0x0, 0x3, r2}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000fc0)="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", 0xfc, 0xc4bf, 0x0, 0x2}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000001100)="7d193b8c29e5d0c8a05aa001ec31df16f464a71593055e87679797cdb516ee2ddec7d07c8108ad259cbb8fbe9c089881db7cbee97d0d57a56c989a8e0e87dbcbc6d5473d61bc0a5f2435b8582e8e77d0f601e0fd445d988a7820fc6d1a40c703a7d3c6c95e0a5d784abb3ff23351d18a7fa908ea35552d9c2aec3c71097f1671f45f029d0fd896f9bc066dfd7946a437d446ccb7caea17540ca20d083deffdae8f2304610c6efbdf4b35bb983890c1f1ea99f3898799f134809af91bfe", 0xbd, 0xffffffff, 0x0, 0x2}]) pwrite64(r0, &(0x7f0000001240)="f7c6b55671673853e9a74c28e5b5e9637d0aac94be2eb135dd7b01034e267097e8283e7684b4136b7405d96d686ca23cb8969e05a66d3dc65f8b8d0d6a3ca4e0264b07a21e16a40dac3c3c5fc3c003ee111c214b92d4452e", 0x58, 0x5) pwrite64(0xffffffffffffffff, &(0x7f0000001300)="d66a22aa482fb06ab9c34b4f57585613a70b7bd85fa8b20afa347be8cb3a2d2a83e1ebe92cf3c6d50b2705e16616a209af2853125ac792c81d24d21dca19b96a17230fee987c90a52df4bde0e3ed539e66", 0x51, 0x6) 19:56:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x5, 0x0, 0xcf, 0x2, 0x7fffffff, 0xa0000, 0x94, 0xfffffff7}}) fcntl$setlease(r0, 0x400, 0x1) [ 167.116322] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 19:56:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x5, 0x0, 0xcf, 0x2, 0x7fffffff, 0xa0000, 0x94, 0xfffffff7}}) fcntl$setlease(r0, 0x400, 0x1) [ 170.035306] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 170.039961] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 170.042757] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 170.051766] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 170.058416] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 170.062807] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 170.176361] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 170.180342] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 170.183224] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 170.188655] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 170.194955] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 170.196932] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 170.230045] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 170.236663] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 170.241610] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 170.272908] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 170.301484] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 170.306913] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 170.310845] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 170.312973] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 170.325113] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 170.334622] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 170.338163] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 170.340882] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 170.342857] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 170.382640] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 170.398569] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 170.420271] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 170.439643] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 170.442000] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 170.495328] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 170.515618] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 170.527620] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 170.565582] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 170.575728] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 170.577680] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 172.138294] Bluetooth: hci0: command tx timeout [ 172.265308] Bluetooth: hci1: command tx timeout [ 172.456335] Bluetooth: hci4: command tx timeout [ 172.457341] Bluetooth: hci2: command tx timeout [ 172.584323] Bluetooth: hci5: command tx timeout [ 172.713318] Bluetooth: hci6: command tx timeout [ 174.184289] Bluetooth: hci0: command tx timeout [ 174.312957] Bluetooth: hci1: command tx timeout [ 174.505448] Bluetooth: hci2: command tx timeout [ 174.506335] Bluetooth: hci4: command tx timeout [ 174.633438] Bluetooth: hci5: command tx timeout [ 174.761325] Bluetooth: hci6: command tx timeout [ 176.233405] Bluetooth: hci0: command tx timeout [ 176.361271] Bluetooth: hci1: command tx timeout [ 176.552782] Bluetooth: hci4: command tx timeout [ 176.553635] Bluetooth: hci2: command tx timeout [ 176.681289] Bluetooth: hci5: command tx timeout [ 176.809750] Bluetooth: hci6: command tx timeout [ 178.281297] Bluetooth: hci0: command tx timeout [ 178.408345] Bluetooth: hci1: command tx timeout [ 178.601321] Bluetooth: hci2: command tx timeout [ 178.601414] Bluetooth: hci4: command tx timeout [ 178.728315] Bluetooth: hci5: command tx timeout [ 178.858277] Bluetooth: hci6: command tx timeout [ 212.862785] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.862863] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.126341] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.126421] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.686456] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.686542] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.869654] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.869733] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.234496] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.234571] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.358678] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.358758] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.382366] loop6: detected capacity change from 0 to 244912 [ 214.390079] loop6: detected capacity change from 0 to 244912 [ 214.466723] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.466805] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.615688] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.615759] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.685592] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.685670] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.821765] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.821845] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.094848] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.094929] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.256160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.256660] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.291325] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 232.810099] Bluetooth: hci3: command 0x0406 tx timeout [ 232.810359] Bluetooth: hci7: command 0x0406 tx timeout 19:57:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000001e008100000000000004000000020000000000000000000000000001000000000000000000000000000000000000000000000001000000000000000010000a0e00"/80], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r1, &(0x7f0000004a40)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000810}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xb8, 0x3, 0x8, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x51}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x6165}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x17}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x7fff}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0xfb5f}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0xaef}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x1000}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000011}, 0x20040880) 19:57:56 executing program 6: writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x4000201d}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) r2 = syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x2, 0x8, &(0x7f0000001580)=[{&(0x7f00000001c0)="0e528d801596ca9f0f4346cea2d93f34c0b6218d48feb1d34e4edc8de8abc01271c3c1c33f5527cd41ea13a9e3b49b968fe36d924876b447ae2fdd8212c1985b5f90e3b5878260236c9550f92e47d35083f140a4aea1e98be850b39914fc17bb9a833971d841b4b10385ada6bc16d488639046092c1298228bb8c80551a8ce809ebfbc8e95a1e2e76a70a067ec7b2bb5d0e59bac48fd0d60c70fa1eec8ab04873338a9f097da9585fc03dbe1dc10f81b76af6c3d3f84e6258c18f9244448fcf8a230d222f52cf3b057f72df6", 0xcc, 0x7}, {&(0x7f00000002c0)="16ae94d35b9601d2007334bfa79a3d5213e4141a7683b15eb9ed9e91c37f82bc6daf40fa03896eb526cca89545dc63a5a17d2f5a2222cba1a7141cd42de109901474b58307529a5d9a9c1b3de650aa39cb477d19d0cb6d6af7957bc556af344daa23f329de3f95127759", 0x6a}, {&(0x7f0000000340)="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", 0x1000, 0x2b91}, {&(0x7f0000001340)="060c560f80cdd218fff1a7a82f4f5d09b0f33ce60ee1e1e7c522a9f8ab2ddb502cc5daf247150018cfded53d52b93ff2a9f4ae0cea532343ac62b1a0eea800c5f1085109b589446396339b9fbc5a9c441cce33064b68618000d2e116fef51f9bad6f9fbb8f88a09806817b84a9c64b9ee17607", 0x73, 0x2}, {&(0x7f00000013c0)="15523f096270d8", 0x7, 0x443cb074}, {&(0x7f0000001400)="2bcfec8a849deecc1e38f98b93e77bbf51c59d58a90a1c755c800e2ccfb69add225bebe14ca4d2491408399308cfa02cf585c1befc5399c387e7b858449e3a5d78da", 0x42, 0xae}, {&(0x7f0000001480)="99069993ff6ccb3c", 0x8, 0x3}, {&(0x7f00000014c0)="520358c258d0a2cafaaeca00ea9778e01cc2fb27eb4bf3fb38079891329676fc3df6a1ef68b4f9f089e0f3db9973672230e23e53b47603e0bf89bacaec0714a1cb44d10fa5e207ebe73f0d2003ff131e24899312b8518050bedc41e709006a285f19e6979e6fc2b663665d36fb065aeb6353e3c168ce9e3d9a311acbd6e222e35c6afde06f81448ff5f686f46863a4bee4d6ce2dd3f4347773b45f9c5565f8c58af2ebcc784e085f7e5dc46b98a521e4e4ce63f23bb0", 0xb6, 0xffffffffffffffbc}], 0x1008, &(0x7f0000001640)={[{@size={'size', 0x3d, [0x33]}}, {@mode={'mode', 0x3d, 0x80000000}}, {@size={'size', 0x3d, [0x70]}}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_type={'subj_type', 0x3d, ']-'}}, {@smackfsroot}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f00000016c0)={r1, r2, 0x8}) r3 = syz_open_dev$sg(&(0x7f0000001700), 0xeb1, 0x2480c0) write(r3, &(0x7f0000001740)="cbd37b227ffa63ebd3168d252517ec5fe077708a12bfd3677f9c14392c82462dc9d3a7c991e802581338c49c335f4cbff1c4683317e8e21b0410ac19c869923289e299f62ab71791a9f28bc29f53296a73b4467bd42d0363458a6a971dfc464a2457b1e5c404cb228ca7d91aaf20e022bb61e6b078a4d6b3b5a36b26ad74691ca90da940b81c0837549c6c67f70824706616754e2f65477b01ff91f80ad199ef705c9295d79dec3b00fdcd3551bb3519eedd9e82b8c3cc8ced3ef66dcf816bdfc6dda4373ba5aa23a854bc349f16f46bc6d0ecc2bfcf725304fef84ebd3a37787712e6f85cb09f", 0xe7) mount$cgroup2(0x0, &(0x7f0000001840)='./file0\x00', &(0x7f0000001880), 0x100004, &(0x7f00000018c0)={[{@subsystem='cpuset'}], [{@fowner_gt={'fowner>', 0xee01}}]}) r4 = openat2(r1, &(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)={0x4000, 0x8, 0x14}, 0x18) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001a80)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001900)="43f05ca01400712ac4bc790ff367aeb98011a784b229331d460d27ae9d040f41b6f9016d78dd860115115ec68790489d31328ae005965fee42bf60f9cf9c2e69c66ef5eb766b50aa04b20d13681735efcef30c2f1d5b6f82a7621cd03a92b92a3d69cd3035a502b3ba473eb5793407ea1b6f7f12c546b1bc0d574142409c999abac1332ae44236ca7b1c429dfcc69895f020a3c5931e74b9d65e760ea7a39dd64540ae2da390dc6004c182226497debb5b76918edf0bbbdf9423f3f7769ca3708eccc43a9c9b8ab70440b0b38659d502f2754034fccd161c13b347665e80", 0xde, r4}, 0x68) syncfs(r0) r5 = pidfd_getfd(r0, r3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000001b40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x34, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x4000800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000001c40)={{0x0, 0x6, 0x3, 0x7fffffff, 0xc4, 0x800, 0x7, 0x9, 0x8, 0x6, 0x5, 0x6, 0x5af2, 0x1, 0x1}, 0x10, [0x0, 0x0]}) r7 = inotify_init1(0x80000) ioctl$F2FS_IOC_GET_PIN_FILE(r7, 0x8004f50e, &(0x7f0000001cc0)) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f0000001d00)={0x1, 'veth1_to_team\x00', {}, 0x5}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r4, 0xc018937d, &(0x7f0000001d80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, '\x00'}) 19:57:56 executing program 7: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2fb}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x40}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3ff}]}, 0x44}, 0x1, 0x0, 0x0, 0xa010}, 0x4080) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, 0x0, 0x300, 0x70bd25, 0x1, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0xffff}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0xffff}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PAN_ID={0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x8800}, 0x80) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000003c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000600)={&(0x7f0000000400), 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x144, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xa833}, {0x6, 0x11, 0xff}, {0x8, 0x13, 0x1}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x3}, {0x8}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0x20}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x400}, {0x6, 0x11, 0x80}, {0x8, 0x13, 0x1}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x38}, {0x8, 0x13, 0x4}, {0x5}}]}, 0x144}, 0x1, 0x0, 0x0, 0x4000801}, 0x82cdd7603d6732ec) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000680), r0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0xb0, r1, 0x300, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000000) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x50, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x94}, 0x4000) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000009c0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10100100}, 0xc, &(0x7f0000000980)={0xfffffffffffffffe}, 0x1, 0x0, 0x0, 0x40480}, 0x40000000) r2 = dup3(r0, r0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000a40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x28, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x3ddd, 0x71}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40804}, 0xc0500c4) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x14, 0x4, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0x9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x48d4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000c40)={r0, 0x5f5a6f0c, 0x51, 0x5}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000f80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000cc0)={0x274, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x9}, @ETHTOOL_A_LINKMODES_OURS={0x230, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x94, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'gretap0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '&:-\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xa8, 0x3, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{(\\\'#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe56a}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc5c2}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xce, 0x5, "40abd96f4b5ba9ef4c94b073037caad873f81772e963222a172f8c6dfe1a6b51f7a2a841bb906bb06e943b00c1ba8eeb0f78e6b90bc95edfbf9d97055e7628475a5960d3699ed53c5d3aff288f97db6c40fb22e4291e6524bc9f7e01ce47ac0f98e0bc947fbb0391e8059d3855787a8bd2087b389a3114c58b17c9ba4ae9a862fc198754b77b0fe33234b0f4d6fe4d632570141e1c9e44c430bf8929f60cc773300574249dbcb60a846a942341ecb5e05794cdcd3ec250b426668555e873a06682a94030dec0678bc4c0"}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xff}]}, 0x274}, 0x1, 0x0, 0x0, 0x4000800}, 0x40001) mmap$usbmon(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x1010, r4, 0x81) r5 = syz_io_uring_complete(0x0) ioctl$MON_IOCQ_RING_SIZE(r5, 0x9205) r6 = openat$cgroup_ro(r4, &(0x7f0000000fc0)='blkio.bfq.time_recursive\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r6, &(0x7f00000010c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x1c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040090}, 0x10) 19:57:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x5, 0x0, 0xcf, 0x2, 0x7fffffff, 0xa0000, 0x94, 0xfffffff7}}) fcntl$setlease(r0, 0x400, 0x1) 19:57:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x5, 0x0, 0xcf, 0x2, 0x7fffffff, 0xa0000, 0x94, 0xfffffff7}}) fcntl$setlease(r0, 0x400, 0x1) 19:57:56 executing program 2: ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0xff, 0x5, 0x4}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$KDSETLED(r0, 0x4b32, 0x0) bind$802154_raw(0xffffffffffffffff, &(0x7f0000000080)={0x24, @none={0x0, 0x3}}, 0x14) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x200) r2 = eventfd2(0x6, 0x80800) r3 = openat$cgroup_int(r0, &(0x7f00000002c0)='memory.oom.group\x00', 0x2, 0x0) io_submit(0x0, 0x3, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xd9, r1, &(0x7f0000000100)="5b57cf1e15527253590c8dea5c5f34f9b021244677f7e7584a786fc4ac19a755f0404c351e5ffd9c82cbae32c7adfa73d88a866bf3e3330eeaba19519093268f365d3b7d45d36b1f78e3613e054dc993771846f664aee6a6755385f7f0f3ba637352221083d7b830e5d14b59005ba572e4a3db6f0e546b7a5ca39f2b59ce259c13b03ac4a9f5833a4870d28c9c375d68447d4e94a674e733f578e2ca381b1183348b52daa185386831a0afb6c5d2bb0c9976e17c1cf379fe", 0xb8, 0x2, 0x0, 0x0, r2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0xfff7, r0, &(0x7f0000000200)="113ccec4a61141f2aa166fc9b8042eee8b94658509e68e6913bfb4f1fdb1545499270fba3ad64ee80afe498811f2b1f176926cdb1bb9243492bbbab362546d10e269590511d358ac4bda7ee1ca112766db9b4c1c976c37db02b071a33151c26834aa22b8e019a0e6d000dba68b423963792dcd", 0x73, 0x100000001, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0xd9, r3, &(0x7f0000000300)="699b992a81460e6f24c12af6b4d47b08564a7d0d500a73df648c6513d27af07695d6d7b194a618d68e5e7d2766da99ef1bc4a1ee33376dea2ad9979aaed8d0e021120047844b499bf1f4a823d7a4c7339f4a99e159358a91a1281c0035d55877d91e3d528b7b46439cbbfdff041c88ea8869772de708e11161c12a815404f6384448d9c375298f90c5bbacba75aeba6c1f1ec6fd20", 0x95, 0x9, 0x0, 0x0, r0}]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "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", "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"}) r4 = dup3(r2, r2, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001600)='./binderfs2/binder1\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000001940)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000001c00)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r8 = socket$inet6(0xa, 0x3, 0x4) r9 = syz_open_dev$vcsn(&(0x7f0000001cc0), 0x4, 0xb00) io_submit(0x0, 0x9, &(0x7f0000001d40)=[&(0x7f0000001480)={0x0, 0x0, 0x0, 0x2, 0x0, r3, &(0x7f0000001440)="f1e79a3cf8ab8ea9b1641b7035a76e856841fa93490e4edbcf8357", 0x1b, 0x9, 0x0, 0x0, r2}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f00000014c0)="1c88d248dff5717c15491cd79be7727ec61f2b139ad9530fa1a7dd9ace0fc654c09463a50d9f7e9fa5d60733e2a148b42a98b99eb6cfa6ec3aba7c0eb5cd3dd06c1e2ee16394eb125a2fbe455f73d973c9bc2f3e3dbad51b5ad56ed344b930f961182293afd67383e095650e143172381a8dc1caac02fc919d38af5ff65cdf3c5e0cc2571b11791368e1c7290ba7cbd16402188a67856281c48f8650ed4bba1444dad18aad5616e1b6c5b254854f2785d03f4d2ffcb4ffd63bc70a83f760aa3d80e2d43241c5d1095d77a73443e8c355daa17c889ccd4f58068ed4fa1665", 0xde, 0x3, 0x0, 0x4, r4}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x5, 0x3f, r5, &(0x7f0000001640)="b10c07fb8159f5d79328b41b9fb5b56753dd8bb1eae9e508bbba02a5960f1ab1226fb03a90ad2e67f16470a256cec1bc76a3f8086f0d244bea5f0869d8abf76c2c669c5e76361ea94a809b12001c488da320647f4b2946b7ffa7416b2b439aa62a2f513a39814123ac603b832421475b63d52edaead0aa2bc4add94e02d4b9a8e4102140966127289038ef0ca813b12242fe87ff5ea022ab3a01b7422725519c80768f1ecd179d3dc9a1762699edd80c638437657998b4b038f265ca517c0a7bb6006bfa85be09c90cf41570b756f3d7df57d17d63306edcb7ac268cd71412d861e63792158b5faa54", 0xe9, 0x4, 0x0, 0x0, r0}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x3, 0xffc1, 0xffffffffffffffff, &(0x7f0000001780)="fa671b857dfb1a55d750dd4c71e3691eedbbf152cfc51225fe293b33fba3c33e7b838de1a9d4c6f0a095798651cf81f9759fadb62ef2b9422446a90cbe68262794ec45d1bf3c08433c11052e709f403075a529e80b42c63b877e0ce700b4d1d925c9f9694c166a0cb648370e607dcc5ab20684dc46762f5e992f2f1d053877957e4012747e00", 0x86, 0x4000, 0x0, 0x3, r2}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x2000, r3, &(0x7f0000001880)="ec192da2a45c7b0a5667e2dce38fde37c4fa80d5ac55842038ef4241044aeec10e9630b8b5be043d7d65da0610c7d73721fe9c9982c055919c46e3f02ebf1f36d72ea83563ae9ffd824c5dd1c71dded845efd2cb91b1fd6cc408f798dade1dfa7d657410f651ed51dfbe5221d6a7ace7983a309ad54e", 0x76, 0x0, 0x0, 0x2, r0}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x4, r6, &(0x7f0000001980)="a2035968e83f7b1bd9fd50fab9e5b02873d120232973c2fa803f7f9f6bbe7b197d0ea14f4076ad3fdb1a5ee02ecd13f061f59b9a2477c867a9fa452a46ab25b4fb5edd46889e98fd83e94b4d491050ba5a588924a5304c6dbfb451d7e9d7ce69095458593c9c84c89fff785a5ba8fe3c8e732de103f364474976c06c375263efbfbb7fa48b2ba2903d6756ef163ad64b61ccb73534bbfd9144579b51c75ce69ca004c7d3c9674d7e1e49d2cbaedc959ea613dd7b5feb6fb936ee78e096e3edadfe13deb6d364fa", 0xc7, 0x9, 0x0, 0x3}, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x2, 0x2, r1, &(0x7f0000001ac0)="eafd76adb298135cd88b1da652f2f71c10da7a7e5a7cc043a89bd77ddc41d8bcf2db60a0836b6641d5eb762024efa0edf190336c01f8f4cb95c3d62af0ed3981a4e615cb3982a335363b86476d7ce35d9af133fb8390a22611404d60d4a96f36cca952932668cc3703108108e513eef60296801eb13727b33b2a290c93e3ef12ea0719f5d4a180ead79a4f1002c80af726c4018a58c6287b5c1d", 0x9a, 0x5, 0x0, 0x3577419379760950, r0}, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x1, 0x101, r3, &(0x7f0000001bc0)="3070c9f46bb862", 0x7, 0x1000000000000, 0x0, 0x1, r7}, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x5, 0x0, r8, &(0x7f0000001c80), 0x0, 0x1000, 0x0, 0x2, r9}]) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000001dc0)={r3, 0xffffffff, 0x101, 0x6}) r10 = syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_elf64(r10, &(0x7f0000001e00)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5, 0x2a, 0x5c, 0xffffffffffffffd4, 0x3, 0x38, 0x1, 0x9d, 0x40, 0x10b, 0x2, 0x4, 0x38, 0x1, 0x100, 0x7fff, 0x800}, [{0x3, 0x6, 0xa78, 0x7, 0x200, 0x4, 0x7f, 0xd27d}], "6a2004e45f746939c59df9511e93b266723cf46201e257542a5c11d22fb3a9ca0eca0594662cef200e446b494a2dcebdfbd97a3fe02031b1c650f3740e7eca808b1352fac4a90b0e3d89d87ed1da182ffcd5bfef426e61a1bf15e7dc607a739fbf3d95e1f709fe6428f1b9232cdd349a6b395454fc646f1c50c547764a344912ecf31ee2b9290cfe2791fcbbdab3859c6a97209763b08c81cf5679e25447a2864eec0eb3d9dd11c65407749374", ['\x00', '\x00', '\x00', '\x00']}, 0x525) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000002340)={0x2, [0x0, 0x0]}) 19:57:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x5, 0x0, 0xcf, 0x2, 0x7fffffff, 0xa0000, 0x94, 0xfffffff7}}) fcntl$setlease(r0, 0x400, 0x1) 19:57:56 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_CANCEL(r6, 0x941c, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r0) sync_file_range(r4, 0x6, 0xe4, 0x2) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000300)={0x0, 0x9}) [ 236.850943] loop6: detected capacity change from 0 to 244912 19:57:56 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000014005cd39ae403c8df5d34eb4c01080000000000000000000000004900398f796bbcbfa5bdb4614527e962fcc7ee4c9448e108f2fd40d68ad41b665eb23ce0628bf023a19442ea305dffdd9044142bf111935119050efc"], 0xec0}}, 0x0) 19:57:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$KDENABIO(r0, 0x4b36) 19:57:57 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_CANCEL(r6, 0x941c, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r0) sync_file_range(r4, 0x6, 0xe4, 0x2) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000300)={0x0, 0x9}) 19:57:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x3, 0x0, 0x4000) r3 = socket$inet(0x2, 0xa, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) r4 = socket$inet(0x2, 0xa, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) recvfrom(r4, &(0x7f0000000140)=""/4096, 0x1000, 0x81, &(0x7f0000001140)=@qipcrtr={0x2a, 0x3, 0xfffffffe}, 0x80) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r0, 0x0, 0x6) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffa, @remote, 0xffffcfe2}, 0x1c) 19:57:57 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="140000004a00010200000000000023299dbe9b413e02909644c43b53fa99eb8ae2570bb300000a0000"], 0x65}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002980)={0x0}, &(0x7f00000029c0)=0xc) clone3(&(0x7f0000002a40)={0x2000a300, &(0x7f0000002700), &(0x7f0000002740), &(0x7f0000002780), {0x14}, &(0x7f00000027c0)=""/245, 0xf5, &(0x7f00000028c0)=""/179, &(0x7f0000002a00)=[0x0, 0x0, r1, 0x0, 0xffffffffffffffff], 0x5}, 0x58) r2 = socket$inet(0x2, 0xa, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x250c, 0xc, 0x9, 0x401, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x2}, [@nested={0x11ee, 0x89, 0x0, 0x1, [@typed={0xc, 0x257, 0x0, 0x0, @u64=0x3}, @generic="c458f33878d802af4ffb2189a0b7431a9ead546b779dfdbf9fcc12233e3d85fa71e41a7b4e66b9716206de3b8da4e6190213f8cf6ea1ee66298fcf691e743480a9aa82e3bd67e66a0b0012c1e9dfddfd8e13f56ec02c34110bdb7bacca6dafd7424180091991825f3c0347cfb588a37abe81c67b8936", @typed={0x8, 0x1, 0x0, 0x0, @fd=r2}, @generic="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", @typed={0x9b, 0x84, 0x0, 0x0, @binary="bcb880796723785e3eb24b780decbf75a18c4c0ee6ea51ed785f69200018c70d99d333487dac77241a6faf14e76bf87e96be7c7a9ad55d0497475ef10639d9565cb1110145fcfb96cd9dee4f73af12951e97ed5993aff04620b3971747c857c29c8d50bb5468303e80942f4c182099ae5a639074e11ece47035f921726096fc89fdcba9e77ef8848416f09198453592afb82930499de53"}, @typed={0x14, 0x53, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic="98eacf38bc6cedd81a5bcbc0493619dea60e588b50e68fd0689063e824a5374fe208bb1c9d21d6b86f26ceace551ebc12b1891896d4960f749d2d595a093540167a3e4e8ea1bacd3a7536b08f52957907060103ef02f08cd7c159a0ae9ec9274248246e2036a94a7ffbf6b969b99cada7e08b63e23126467861da39fb329658214dbe754aac8fe5edf077605aa7f5d84a2ad23a367693b6b34f67ae1ea2f4d48cd24475b3e0d6609dda3b86f88194f89"]}, @nested={0x127e, 0x42, 0x0, 0x1, [@generic="6d638ec0a520b710848a736e9c0de509dd90df9dc954ddbea98b589ede8d6eabc44311ba56458fa4a716b66d97383a7503ab78e3cd8011c94517a910da1af19652d349bc5812cd1fd693f10d6326562e2778c53fc84846806b46501cf7b43e8d1efec93f3ceca14f5ec8ea6b6650d4288ca5fbb73aff0496756e39fa31fbbdf84e554ed9198fa37e0d2b66a273cbbec3360e9fb47fa44bb6318b42948086c9bd", @typed={0xc, 0x6e, 0x0, 0x0, @str='devlink\x00'}, @generic="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", @generic="5e986ee575d372abcfa430bee3ffd78e77fd64c423532d782e9b65720e4fdc38a3a0", @generic="534d3b5427becde2dd77ac63690a965efe0e820c8e4521550d0509b17fe888c4bad91c1853fbf1efc3bd513fe972021b151d9e7c75f7a20170d213949867ee5b494d1c847c8ff3acb36c6bae3ab147c07ac54baba735924d0aed56eebd20462d8dd845c5bce14839dfa982c45d50c722e683e03ef5a746bc79c55198ad38999938ccdcf2503f4418330e05d664a8297c497aeee9a980f11dae2aab6facfa1c013bfe6570237c311a7a25bb2e7b4559ae195c290c03db770589776585", @typed={0xc, 0x2d, 0x0, 0x0, @str='devlink\x00'}, @generic="1641e76c8319f7126cccfc106a9aa740773f327dbaea14952b9fab94f6eb0eb092028066144c5c52129f760ed3845833e556cd33d90bdf4f703474ba28dc6b4d385882454c07fe697b99b0a31582c1e240047dd060059ef7f3104c6fd126ca62c27e1a6f98011da9afc7ca890f9822ce88087942742fdaf894eee35ba11baf2b223f6abc64cd90ec3fe126c1351a0fb8f8cfc02a03e3f93bb48e43f999003f62f7ed744ecad0beb14befc38720420c81a69735a735aad42e3d6a9aa6ad8caa868914914603aaffa3819eb66cf5463b04be6beda9aa2db4d8ad0c0ca8", @typed={0x8, 0x28, 0x0, 0x0, @uid=0xffffffffffffffff}]}, @typed={0x85, 0x6f, 0x0, 0x0, @binary="d39962cf32a384e16c0a2bb10ab3cbac58ae333aa677faf2db49099bf2fc7281d2c769d7da35099a76ac671fec7108b26985f6076d2cf9e145d8f4c30ab5318bf0ad9b30156776e9c58135eaeaf6ee9640f03fec8b03bd4de38b536afcb756368d1d12fdc0e3f0e15553cd82150d53c4d399f48462d1a8f4eee243d1c1d96eabc9"}]}, 0x250c}, 0x1, 0x0, 0x0, 0x10}, 0x44000) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) 19:57:57 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000040)=[r2, r1], 0x2) sendfile(r2, r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x80, 0x1, 0x1, 0x81, 0x0, 0xf, 0x8000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x3}, 0x10038, 0x10000, 0xfffffb7c, 0x5, 0x0, 0x8001, 0xa21, 0x0, 0x1, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r2, 0xa) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000280)={0x6, 0x10001}) r4 = fsopen(&(0x7f0000000100)='incremental-fs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000000)='devtmpfs\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x6, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000040)=[r6, r5], 0x2) sendfile(r6, r6, 0x0, 0x0) r7 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x1, 0x80, 0x5, 0x7f, 0x0, 0xe92, 0x180, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0xbc, 0x66}, 0x6000, 0x0, 0x69, 0x2, 0x1, 0x6, 0x29e9, 0x0, 0xfffffffd, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0x8) bind$inet(r7, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000001c0)=[r2, r7, r0, r2, r3], 0x5) 19:57:57 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b46, &(0x7f00000002c0)=""/4096) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000040)=[r2, r1], 0x2) sendfile(r2, r2, 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) [ 237.454091] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2316 sclass=netlink_route_socket pid=6695 comm=syz-executor.7 [ 237.483778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2316 sclass=netlink_route_socket pid=6704 comm=syz-executor.7 19:58:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="140000005a0001002e3700000000040000800000"], 0x14}], 0x1}, 0x0) 19:58:15 executing program 0: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) r2 = io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r4, r3, 0x0, 0x4001) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[r2, r0, r5], 0x3) syz_io_uring_setup(0x6dae, &(0x7f0000000040)={0x0, 0x22a0, 0x0, 0x2, 0x41}, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f00000001c0)) 19:58:15 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_CANCEL(r6, 0x941c, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r0) sync_file_range(r4, 0x6, 0xe4, 0x2) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000300)={0x0, 0x9}) 19:58:15 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000004, 0x813, r1, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) ftruncate(r0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0x200, 0x4, 0x8, 0x3ff, 0x1], 0x6, &(0x7f0000000000)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 19:58:15 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[r1, r0], 0x2) sendfile(r1, r1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r3, &(0x7f0000000200)='E', 0x140000) 19:58:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0xfffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) sendmmsg$inet6(r1, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000040)={'nat\x00', 0x0, [0xfffffffe, 0x0, 0xf6, 0x8001, 0x2]}, &(0x7f0000000240)=0x54) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r2, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="5b6c41d4a4342ad5b80aad67368cc94fc73a259d9410331cb2ea34e7f3e768e579a1cb78ac6f5dabd084aa627ef57da9c87c5ea12e1fe77c5435ec363c57d1159bd7d432235061cc55b08d0c178b33121b854e931f7e01fda847d82bb1d296faaeeed96f175274bdde15a4e24699bdfa1e22c3e45c0032c3ca5955d551e676ea4103244bf86e67438a3b971b44621ef621bd3359f1b1959069e337e409e62e914fcac295a8aec387e43e", 0xaa}, {&(0x7f00000001c0)="30ba44410929f5df5887f8c543a0c7917f541913fa2f19d9f41cdcc6eb96b509bd9b678aac4248b1", 0x28}, {&(0x7f0000000200)="4b54eb0d6654d52ccd8a408ce5214e55ecc51faab046665fbc03f1130c3058e06a4b562a4ecac573f2c5ab04de604730ea6710fe84ea3c9e6eecb5", 0x3b}, {&(0x7f0000000300)="0c90a411c334d02212cf404ce040f64a1df72acbf71bf12a3ba94f6714431198ce5ed4da4ac90cd5736cb06303c42ac83df280cb32f42f7741171dfcbaf898846a0c034bb5890085e1463527749f64b615f8b528a5275ef3bf619854a6ad1b13d19281cf1cb9bbd1cac53f09e2216c13dfedd3a5f5e1ed72d65a782db4cb50fadbd8012d5d7c621ed62cbdab3ddd22a2d465f5b7f1f3c7272d39cf1b7661e8e6f0da12700425cb4b31766ec878dfd0244142c7d608df36bf59c2de528a304babf314d1327bb6b56f498d29a8ef025a7a4f95c7fc21ff", 0xd6}], 0x4}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)="8f3b65f7945cd26f1909c89760443cb6b0b490ae9f604fbcb8602240a4a7eb90a1f3d97d5611af547f89aec82a50746ed16a8243ab70a7dade25432528ad017dbdf3d74143d6000faeb0f13b48a49bc5d2c6b9a9ef29a553314a7e4fbedf3a49d1e5479fd7f5df96284898f70af8b373090a513338195359451d9ae832ee453af5f703c19518abef4e", 0x89}, {&(0x7f0000000540)="40dc2c179c4662ffef74295debb513977eb0957fd9dd2a9ed31ed4d2b189affe3f398de2726a032804a02f143c4dfe9b3a563ed795653cfb9d10fe5907bb88de6371d5e73870423cd599b62cc971cb38", 0x50}], 0x2}}], 0x2, 0x8000) sendmmsg$inet6(r2, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}}], 0x1, 0x8080) write$eventfd(r2, &(0x7f00000002c0), 0x8) 19:58:15 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000040)=[r2, r1], 0x2) sendfile(r2, r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x80, 0x1, 0x1, 0x81, 0x0, 0xf, 0x8000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x3}, 0x10038, 0x10000, 0xfffffb7c, 0x5, 0x0, 0x8001, 0xa21, 0x0, 0x1, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r2, 0xa) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000280)={0x6, 0x10001}) r4 = fsopen(&(0x7f0000000100)='incremental-fs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000000)='devtmpfs\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x6, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000040)=[r6, r5], 0x2) sendfile(r6, r6, 0x0, 0x0) r7 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x1, 0x80, 0x5, 0x7f, 0x0, 0xe92, 0x180, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0xbc, 0x66}, 0x6000, 0x0, 0x69, 0x2, 0x1, 0x6, 0x29e9, 0x0, 0xfffffffd, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0x8) bind$inet(r7, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000001c0)=[r2, r7, r0, r2, r3], 0x5) 19:58:15 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create(0x7) r2 = getpid() r3 = getpid() r4 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000180)={r4}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000000)={0x9}) dup2(r0, 0xffffffffffffffff) [ 255.277224] hrtimer: interrupt took 37771 ns 19:58:33 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_CANCEL(r6, 0x941c, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r0) sync_file_range(r4, 0x6, 0xe4, 0x2) 19:58:33 executing program 5: r0 = syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r2 = epoll_create(0x7) r3 = getpid() r4 = getpid() r5 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000180)={r5}) r6 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000040)=[r7, r6], 0x2) syz_open_procfs$userns(r4, &(0x7f00000001c0)) sendfile(r7, r7, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x7, 0x5, 0x20, 0x0, 0x5, 0x21000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x300a, 0x8, 0x8, 0x3, 0x1000, 0x20200000, 0x5, 0x0, 0x7, 0x0, 0x10001}, r4, 0xc, r7, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:58:33 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000004, 0x813, r1, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) ftruncate(r0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0x200, 0x4, 0x8, 0x3ff, 0x1], 0x6, &(0x7f0000000000)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 19:58:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xb0811, r0, 0x0) syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000180)="e9cc58cb1dad9127670e44c8eb14d5742071d257533d08", 0x17, 0x5}, {&(0x7f00000001c0)="80e26c1aecd6742e60bdeaada2220e0d0504c1d128992d78764bab7834798a6729718e80cedb8823cf88b182189ff67382", 0x31, 0x3}, {&(0x7f0000000200)="1586c4b1dbcc9c9f97cda84e0d6b8074efd82dc73abeaea4d08f6aba1718b3ecc8fce4758cd28dbba59ecc2633c1588deb680379aed7185936d77dfd5c5eb5130cc5f3c7b382795d5928c667eb96675ecd049ec59c2c8d9a5be9c37edece7b0c6ef97be88f017a74361957424b4ba541f893b95dda7ec63c4f3e1c890e3185e9ccd5ab969ebc468bd8b8da", 0x8b}, {&(0x7f00000002c0)="40e7921e8c7e43b61432ea73bca7e23f61a8a706777da80f7615a643d9a2da983f4e14252955367d8e78b87c44c27d9b", 0x30, 0x8}], 0x160001, &(0x7f0000000380)=ANY=[@ANYBLOB="2c002d25212c1044b7fe4f20f1be", @ANYRESDEC=0x0, @ANYBLOB=',uid=', @ANYRESDEC=0xee01, @ANYBLOB="2c73b464057b5e3911cb34a451a9f91694de2e540287d7f06e6786871976e25f726f6c", @ANYRESDEC, @ANYBLOB=',appraise,\x00']) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100011, r0, 0x8000000) 19:58:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0xfffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) sendmmsg$inet6(r1, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000040)={'nat\x00', 0x0, [0xfffffffe, 0x0, 0xf6, 0x8001, 0x2]}, &(0x7f0000000240)=0x54) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r2, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="5b6c41d4a4342ad5b80aad67368cc94fc73a259d9410331cb2ea34e7f3e768e579a1cb78ac6f5dabd084aa627ef57da9c87c5ea12e1fe77c5435ec363c57d1159bd7d432235061cc55b08d0c178b33121b854e931f7e01fda847d82bb1d296faaeeed96f175274bdde15a4e24699bdfa1e22c3e45c0032c3ca5955d551e676ea4103244bf86e67438a3b971b44621ef621bd3359f1b1959069e337e409e62e914fcac295a8aec387e43e", 0xaa}, {&(0x7f00000001c0)="30ba44410929f5df5887f8c543a0c7917f541913fa2f19d9f41cdcc6eb96b509bd9b678aac4248b1", 0x28}, {&(0x7f0000000200)="4b54eb0d6654d52ccd8a408ce5214e55ecc51faab046665fbc03f1130c3058e06a4b562a4ecac573f2c5ab04de604730ea6710fe84ea3c9e6eecb5", 0x3b}, {&(0x7f0000000300)="0c90a411c334d02212cf404ce040f64a1df72acbf71bf12a3ba94f6714431198ce5ed4da4ac90cd5736cb06303c42ac83df280cb32f42f7741171dfcbaf898846a0c034bb5890085e1463527749f64b615f8b528a5275ef3bf619854a6ad1b13d19281cf1cb9bbd1cac53f09e2216c13dfedd3a5f5e1ed72d65a782db4cb50fadbd8012d5d7c621ed62cbdab3ddd22a2d465f5b7f1f3c7272d39cf1b7661e8e6f0da12700425cb4b31766ec878dfd0244142c7d608df36bf59c2de528a304babf314d1327bb6b56f498d29a8ef025a7a4f95c7fc21ff", 0xd6}], 0x4}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)="8f3b65f7945cd26f1909c89760443cb6b0b490ae9f604fbcb8602240a4a7eb90a1f3d97d5611af547f89aec82a50746ed16a8243ab70a7dade25432528ad017dbdf3d74143d6000faeb0f13b48a49bc5d2c6b9a9ef29a553314a7e4fbedf3a49d1e5479fd7f5df96284898f70af8b373090a513338195359451d9ae832ee453af5f703c19518abef4e", 0x89}, {&(0x7f0000000540)="40dc2c179c4662ffef74295debb513977eb0957fd9dd2a9ed31ed4d2b189affe3f398de2726a032804a02f143c4dfe9b3a563ed795653cfb9d10fe5907bb88de6371d5e73870423cd599b62cc971cb38", 0x50}], 0x2}}], 0x2, 0x8000) sendmmsg$inet6(r2, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}}], 0x1, 0x8080) write$eventfd(r2, &(0x7f00000002c0), 0x8) 19:58:33 executing program 0: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) r2 = io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r4, r3, 0x0, 0x4001) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[r2, r0, r5], 0x3) syz_io_uring_setup(0x6dae, &(0x7f0000000040)={0x0, 0x22a0, 0x0, 0x2, 0x41}, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f00000001c0)) 19:58:33 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[r1, r0], 0x2) sendfile(r1, r1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x6a5d, 0x800000c}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r3, &(0x7f0000000200)='E', 0x140000) 19:58:33 executing program 2: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000100)=0xffffffffffffffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000002b40)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002b80)) io_setup(0x619d, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) r3 = socket$inet(0x2, 0xa, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, &(0x7f0000000340)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb0}}, {{&(0x7f0000000400), 0x6e, &(0x7f0000000580)=[{&(0x7f0000000480)=""/239, 0xef}], 0x1, &(0x7f00000005c0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000640)=""/111, 0x6f}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/172, 0xac}, {&(0x7f0000001780)=""/161, 0xa1}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/5, 0x5}, {&(0x7f0000002880)=""/167, 0xa7}, {&(0x7f0000002940)=""/243, 0xf3}, {&(0x7f0000002a40)=""/35, 0x23}], 0x9, &(0x7f0000002dc0)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100009910bf6914ff487db2d248e02cdd13557385f7f5088275174a82cba1649de8457611222382db58e555", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xe8}}], 0x3, 0x21, &(0x7f0000002d00)={0x77359400}) io_submit(r1, 0x2, &(0x7f0000002d80)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x2c, r2, &(0x7f0000000180)="79b813cc24328644", 0x8, 0xffffffff, 0x0, 0x1}, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x2, 0x6, r3, &(0x7f0000000200)="f0c5c2a8bcc2737809fb2bc256ae378c7a1e2861df367d0663e8bbaa5f826fa56793074f3c9c379f5baaa61dabe1650f4dfd32cbbacbea733edde0dd7790e81edc208d3916540fa58aeff074ca2b8874b4b66e6f3abd721b0ef5562e714acc98c8d7e9f74cc32a77", 0x68, 0xff, 0x0, 0x3, r4}]) write(0xffffffffffffffff, &(0x7f0000000000)="078e5549430f7396977543a1d7ebf858373ea1225402a186f75ee80849ddce8f1bb7a667608ba8a27d9d3baeeeb662649a16ba68eaba1e8611e613b61263310984e988c5f3507c8a9259a036b87ab28b91e1d26462e5c67c63ecadc01b96de743e9b75366ee93f15ff6945f944d035269717baf154d020ce6c941fefa3da10033ffc6dec355efee426c06adbeb5743b2cd45772295a6494bd7fb91b6bfaaba50c0b2df79e1e51742b6e1a59181bd9060e4ece611151ead6a8fec473906fc37c6e8a28eb55191abe2043798357cebb47e6f6a188200869f2ffbcb16de50d0", 0xde) fork() 19:58:33 executing program 0: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) r2 = io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r4, r3, 0x0, 0x4001) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[r2, r0, r5], 0x3) syz_io_uring_setup(0x6dae, &(0x7f0000000040)={0x0, 0x22a0, 0x0, 0x2, 0x41}, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f00000001c0)) [ 273.656386] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 273.656840] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 273.692864] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 273.693014] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 273.700029] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 273.700158] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 273.713525] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 273.722484] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 273.726380] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 273.733961] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 273.746008] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 273.746169] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 273.761717] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 273.769804] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 273.770860] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 273.780261] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 273.801172] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 273.809306] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 273.815641] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 273.843557] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 273.843685] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 273.851241] Bluetooth: hci6: Opcode 0x0406 failed: -4 19:58:33 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) futex(&(0x7f0000000440), 0x5, 0x0, 0x0, &(0x7f0000001800), 0x3fffffff) 19:58:33 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendfile(r0, r1, &(0x7f0000000040)=0x49d3, 0x374) mount$cgroup(0x0, &(0x7f0000000540)='./file1\x00', &(0x7f0000000580), 0x0, &(0x7f0000002e80)=ANY=[@ANYBLOB="a9436bcc3ff497983158b96dc6636c6f6e655f6368696c6472656e2c6e6f6e652c72656c656173655f6167656e743d2e2f7365745f76325f6d6f64652c7043723d303030303030703030"]) 19:58:33 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_CANCEL(r6, 0x941c, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r0) sync_file_range(r4, 0x6, 0xe4, 0x2) 19:58:33 executing program 0: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) r2 = io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r4, r3, 0x0, 0x4001) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[r2, r0, r5], 0x3) syz_io_uring_setup(0x6dae, &(0x7f0000000040)={0x0, 0x22a0, 0x0, 0x2, 0x41}, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f00000001c0)) 19:58:33 executing program 1: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_CANCEL(r6, 0x941c, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r0) sync_file_range(r4, 0x6, 0xe4, 0x2) 19:58:33 executing program 4: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_CANCEL(r6, 0x941c, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r0) sync_file_range(r4, 0x6, 0xe4, 0x2) 19:58:33 executing program 5: r0 = syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r2 = epoll_create(0x7) r3 = getpid() r4 = getpid() r5 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000180)={r5}) r6 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000040)=[r7, r6], 0x2) syz_open_procfs$userns(r4, &(0x7f00000001c0)) sendfile(r7, r7, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x7, 0x5, 0x20, 0x0, 0x5, 0x21000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x300a, 0x8, 0x8, 0x3, 0x1000, 0x20200000, 0x5, 0x0, 0x7, 0x0, 0x10001}, r4, 0xc, r7, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 274.115895] cgroup: Unknown subsys name '©CkÌ?ô—˜1X¹mÆclone_children' [ 274.137586] cgroup: Unknown subsys name '©CkÌ?ô—˜1X¹mÆclone_children' 19:58:34 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_CANCEL(r6, 0x941c, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r0) 19:58:34 executing program 4: r0 = syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r2 = epoll_create(0x7) r3 = getpid() r4 = getpid() r5 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000180)={r5}) r6 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000040)=[r7, r6], 0x2) syz_open_procfs$userns(r4, &(0x7f00000001c0)) sendfile(r7, r7, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x7, 0x5, 0x20, 0x0, 0x5, 0x21000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x300a, 0x8, 0x8, 0x3, 0x1000, 0x20200000, 0x5, 0x0, 0x7, 0x0, 0x10001}, r4, 0xc, r7, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 274.334588] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 274.334867] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 274.335076] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 274.335336] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 274.335587] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 274.336003] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 274.339973] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 274.340262] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 274.453956] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 274.459242] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 274.459631] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 274.459946] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 274.462871] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 274.463180] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 274.463527] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 274.465876] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 276.457773] Bluetooth: hci7: command 0x0406 tx timeout [ 276.457798] Bluetooth: hci3: command 0x0406 tx timeout [ 276.520357] Bluetooth: hci6: command 0x0c1a tx timeout [ 276.520392] Bluetooth: hci5: command 0x0c1a tx timeout [ 276.520513] Bluetooth: hci4: command 0x0c1a tx timeout [ 276.520640] Bluetooth: hci2: command 0x0c1a tx timeout [ 276.520762] Bluetooth: hci1: command 0x0c1a tx timeout [ 276.520882] Bluetooth: hci0: command 0x0c1a tx timeout [ 278.504280] Bluetooth: hci3: command 0x0406 tx timeout [ 278.504383] Bluetooth: hci7: command 0x0406 tx timeout [ 278.568349] Bluetooth: hci5: command 0x0c1a tx timeout [ 278.568449] Bluetooth: hci0: command 0x0c1a tx timeout [ 278.568533] Bluetooth: hci1: command 0x0c1a tx timeout [ 278.568572] Bluetooth: hci2: command 0x0c1a tx timeout [ 278.568605] Bluetooth: hci4: command 0x0c1a tx timeout [ 278.568668] Bluetooth: hci6: command 0x0c1a tx timeout [ 280.616353] Bluetooth: hci5: command 0x0c1a tx timeout [ 280.616459] Bluetooth: hci1: command 0x0c1a tx timeout [ 280.616550] Bluetooth: hci6: command 0x0c1a tx timeout [ 280.616616] Bluetooth: hci2: command 0x0c1a tx timeout [ 280.616680] Bluetooth: hci4: command 0x0c1a tx timeout [ 280.616745] Bluetooth: hci0: command 0x0c1a tx timeout 19:58:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="d9", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x0) 19:58:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f000000a200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000014c0)="06", 0x1}], 0x1, &(0x7f0000001480)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0x0) 19:58:54 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendfile(r0, r1, &(0x7f0000000040)=0x49d3, 0x374) mount$cgroup(0x0, &(0x7f0000000540)='./file1\x00', &(0x7f0000000580), 0x0, &(0x7f0000002e80)=ANY=[@ANYBLOB="a9436bcc3ff497983158b96dc6636c6f6e655f6368696c6472656e2c6e6f6e652c72656c656173655f6167656e743d2e2f7365745f76325f6d6f64652c7043723d303030303030703030"]) 19:58:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="00001800010400000000ff0f00000000000008000000e0000001"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000000140)={0x430, 0x3f3, 0x200, 0x70bd2d, 0x25dfdbfc, {0x5, 0x2, 0x4, [0x2, 0x45, 0x3, 0x7fffffff, 0x10000, 0x81, 0x52, 0x6c1, 0x17, 0xfffffa97, 0x1, 0x8000, 0x8000, 0x3f, 0xf4a4, 0x9, 0x6, 0x401, 0x2, 0x6, 0x29f8f1ec, 0xef, 0xffff, 0xe4, 0xfff, 0x200, 0x8, 0x8, 0x6e5, 0x1000, 0x6, 0x7fffffff, 0x100, 0x72b, 0x80000000, 0x7, 0x10000, 0x2c80d0df, 0xff, 0xff, 0x20, 0x0, 0x8001, 0x66, 0x1, 0x4, 0x10000, 0x1, 0x81, 0x7f, 0x200, 0x401, 0x35337101, 0x2, 0x80000001, 0x7, 0x3d, 0x6, 0x400, 0x8, 0xe72c, 0x1, 0x8, 0x1], [0x8001, 0x9, 0xffffffff, 0x8, 0x80000001, 0xaf7, 0xbe, 0x758, 0x811, 0x3, 0x6, 0x395, 0x53df, 0x8, 0x4a, 0x5, 0x0, 0xe7, 0x101, 0x1, 0x800, 0x1, 0x6, 0x3f, 0x8, 0x4, 0x5, 0x1c0000, 0x3d, 0x0, 0x2, 0x0, 0x5, 0x20, 0x8, 0x80000000, 0x303b, 0x80000000, 0x4, 0x0, 0x80000000, 0x3, 0x7, 0x1, 0x8, 0xfb, 0x4, 0xfcb, 0x40, 0x81, 0x7, 0x2d6c, 0x1000, 0x1000, 0x0, 0x9, 0x8, 0x20, 0x5, 0x4, 0x7ff, 0xd, 0x3f, 0x4], [0x81, 0x2, 0x0, 0x7fff, 0x401, 0x400000, 0x4a2, 0xea, 0x2, 0x0, 0x1f, 0x3, 0x7fffffff, 0x1f, 0x2, 0x0, 0x1ff, 0x4, 0x1, 0x20, 0x10001, 0x7, 0x5, 0xffff, 0x4, 0x8, 0xffffff80, 0x6, 0x7fff, 0x40, 0x9, 0x8, 0x1ff, 0x8a, 0xfffffffc, 0x8000, 0x1f, 0x2, 0x674, 0x0, 0x3, 0x7, 0x3ff, 0x193, 0xff, 0xf782, 0x81, 0x6, 0x6c, 0xfffffff7, 0x5, 0xffffffff, 0xfffffffb, 0x8001, 0x0, 0xd0d, 0x8, 0x81, 0x9, 0x7, 0x2, 0x6, 0x1f, 0x7fff], [0x2, 0x6, 0x7, 0x0, 0x11d, 0xdc000000, 0x5, 0x1, 0x5, 0x3ff, 0x101, 0x7ff, 0xff, 0x9, 0x6, 0x5, 0x4dff, 0x9, 0x80000001, 0x3, 0x80000001, 0xca, 0x2418, 0x0, 0x5c5f, 0x7, 0x401, 0x7f, 0xb26, 0x6, 0x80000000, 0x9, 0x0, 0x0, 0x4, 0x6f0e1e83, 0x3db6, 0x8, 0x4, 0x40, 0x80000001, 0x1, 0x7, 0xff, 0x1ff, 0x3, 0x9, 0xf, 0x2, 0xa1, 0x0, 0x1f, 0x5, 0x31, 0x4, 0xfffffff8, 0xc6, 0x0, 0x8, 0x4, 0x8, 0x1e2, 0x9b, 0x6], 0xe, ['!$\x00', '\x00', '[^,})\x00', '%#$\x00']}, ["", ""]}, 0x430}, 0x1, 0x0, 0x0, 0x800}, 0x804) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000600)=0x80, 0x4) 19:58:54 executing program 1: r0 = syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r2 = epoll_create(0x7) r3 = getpid() r4 = getpid() r5 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000180)={r5}) r6 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000040)=[r7, r6], 0x2) syz_open_procfs$userns(r4, &(0x7f00000001c0)) sendfile(r7, r7, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x7, 0x5, 0x20, 0x0, 0x5, 0x21000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x300a, 0x8, 0x8, 0x3, 0x1000, 0x20200000, 0x5, 0x0, 0x7, 0x0, 0x10001}, r4, 0xc, r7, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:58:54 executing program 0: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) r2 = io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r4, r3, 0x0, 0x4001) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[r2, r0, r5], 0x3) 19:58:54 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_CANCEL(r6, 0x941c, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r0) 19:58:54 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x7, &(0x7f0000000040)=[{0x6, 0xff, 0x0, 0x80000000}, {0x800, 0x0, 0x7}, {0x9, 0x2, 0x27, 0x9}, {0x8, 0x5, 0x8, 0x6}, {0x1, 0x9, 0x5, 0x36}, {0x7, 0x40, 0x40, 0x8}, {0x101, 0x3, 0x1f, 0x9}]}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0xff, @dev={0xfe, 0x80, '\x00', 0x33}, 0x7ff}, 0x1c) [ 294.815830] cgroup: Unknown subsys name '©CkÌ?ô—˜1X¹mÆclone_children' [ 294.840868] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 294.843932] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 294.845893] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 294.846157] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 294.846457] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 294.846749] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 294.852144] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 294.854117] Bluetooth: hci6: Opcode 0x0c1a failed: -4 19:58:54 executing program 0: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0x4001) inotify_init() 19:58:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="d9", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x0) 19:58:54 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_CANCEL(r6, 0x941c, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r0) 19:58:54 executing program 6: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) r2 = io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r4, r3, 0x0, 0x4001) r5 = inotify_init() io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[r2, r0, r5], 0x3) 19:58:54 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = fsmount(r0, 0x0, 0x70) prctl$PR_SET_MM_EXE_FILE(0x29, 0xd, r1) preadv(0xffffffffffffffff, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup2(r2, r2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xfffffff9}, 0x1c) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000001380)={'sit0\x00', &(0x7f0000001300)={'sit0\x00', r6, 0x2f, 0x4, 0x0, 0x5, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0x80, 0x20, 0x5087, 0xffffffff}}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890b, &(0x7f0000000380)={@private1, @private2, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800086, r6}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@local, 0x7a, r6}) syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRESHEX=r6], 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000013c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002abd7000fddbdf250f000000080034000600000008003b000400000008000600", @ANYRES32=r6, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x24008080}, 0x4814) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x65, 0x101, 0x0, @remote, @mcast2, 0x8, 0x7, 0x5, 0x1}}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000001240)={0x54, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x44005}, 0x8000) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000080)={0x2, 0x2, 0x30}) 19:58:55 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_CANCEL(r5, 0x941c, 0x0) 19:58:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="d9", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x0) [ 296.808322] Bluetooth: hci3: command 0x0406 tx timeout [ 296.872449] Bluetooth: hci5: command 0x0c1a tx timeout [ 296.872553] Bluetooth: hci6: command 0x0c1a tx timeout [ 296.872645] Bluetooth: hci4: command 0x0c1a tx timeout [ 296.872661] Bluetooth: hci2: command 0x0c1a tx timeout [ 296.872742] Bluetooth: hci1: command 0x0c1a tx timeout [ 296.872799] Bluetooth: hci0: command 0x0c1a tx timeout [ 296.872812] Bluetooth: hci7: command 0x0406 tx timeout 19:59:18 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) 19:59:18 executing program 7: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0x4001) inotify_init() 19:59:18 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = fsmount(r0, 0x0, 0x70) prctl$PR_SET_MM_EXE_FILE(0x29, 0xd, r1) preadv(0xffffffffffffffff, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup2(r2, r2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xfffffff9}, 0x1c) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000001380)={'sit0\x00', &(0x7f0000001300)={'sit0\x00', r6, 0x2f, 0x4, 0x0, 0x5, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0x80, 0x20, 0x5087, 0xffffffff}}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890b, &(0x7f0000000380)={@private1, @private2, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800086, r6}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@local, 0x7a, r6}) syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRESHEX=r6], 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000013c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002abd7000fddbdf250f000000080034000600000008003b000400000008000600", @ANYRES32=r6, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x24008080}, 0x4814) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x65, 0x101, 0x0, @remote, @mcast2, 0x8, 0x7, 0x5, 0x1}}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000001240)={0x54, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x44005}, 0x8000) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000080)={0x2, 0x2, 0x30}) 19:59:18 executing program 1: r0 = syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r2 = epoll_create(0x7) r3 = getpid() r4 = getpid() r5 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000180)={r5}) r6 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000040)=[r7, r6], 0x2) syz_open_procfs$userns(r4, &(0x7f00000001c0)) sendfile(r7, r7, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x7, 0x5, 0x20, 0x0, 0x5, 0x21000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x300a, 0x8, 0x8, 0x3, 0x1000, 0x20200000, 0x5, 0x0, 0x7, 0x0, 0x10001}, r4, 0xc, r7, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:59:18 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="010000000000000000002100000009001f00706879300000000005002000000000000c0005000000000000000000"], 0x34}}, 0x0) 19:59:18 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) truncate(&(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0x4c33) 19:59:18 executing program 0: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0x4001) 19:59:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="d9", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x0) 19:59:18 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000280)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/sync_on_suspend', 0x0, 0x0) r2 = eventfd2(0x9, 0x800) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x1, r2, &(0x7f0000000000)="0529987f8a86e215ba8a9fe33f2432adda6a7a37e18e759e200513ea542ddfca3dc487ae41a778a390cf0b9613cfb0762150fa53566ed9acd1efd7ea686da3d3eb67947dc2a6", 0x46, 0x1000, 0x0, 0x2, r1}]) io_submit(r0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 319.028627] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 319.028922] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 319.029956] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 319.035562] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 319.042464] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 319.044146] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 319.046384] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 319.051826] Bluetooth: hci6: Opcode 0x0c1a failed: -4 19:59:19 executing program 6: r0 = syz_io_uring_setup(0x921, &(0x7f00000004c0)={0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000580)) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000040)=[r2, r1], 0x2) sendfile(r2, r2, 0x0, 0x0) mmap$perf(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4000000, 0x50, r2, 0x10001) io_uring_enter(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 19:59:19 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) 19:59:19 executing program 1: r0 = syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r2 = epoll_create(0x7) r3 = getpid() r4 = getpid() r5 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000180)={r5}) r6 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000040)=[r7, r6], 0x2) syz_open_procfs$userns(r4, &(0x7f00000001c0)) sendfile(r7, r7, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x7, 0x5, 0x20, 0x0, 0x5, 0x21000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x300a, 0x8, 0x8, 0x3, 0x1000, 0x20200000, 0x5, 0x0, 0x7, 0x0, 0x10001}, r4, 0xc, r7, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:59:19 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x80240, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000140)='./file0\x00', 0x80, 0x103) r3 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) fcntl$getflags(r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x49, &(0x7f0000000000), 0x10) r6 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x6, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, r6, 0x7ff, 0x4) 19:59:19 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = fsmount(r0, 0x0, 0x70) prctl$PR_SET_MM_EXE_FILE(0x29, 0xd, r1) preadv(0xffffffffffffffff, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup2(r2, r2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xfffffff9}, 0x1c) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000001380)={'sit0\x00', &(0x7f0000001300)={'sit0\x00', r6, 0x2f, 0x4, 0x0, 0x5, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0x80, 0x20, 0x5087, 0xffffffff}}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890b, &(0x7f0000000380)={@private1, @private2, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800086, r6}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@local, 0x7a, r6}) syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRESHEX=r6], 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000013c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002abd7000fddbdf250f000000080034000600000008003b000400000008000600", @ANYRES32=r6, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x24008080}, 0x4814) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x65, 0x101, 0x0, @remote, @mcast2, 0x8, 0x7, 0x5, 0x1}}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000001240)={0x54, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x44005}, 0x8000) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000080)={0x2, 0x2, 0x30}) 19:59:19 executing program 7: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0x4001) inotify_init() 19:59:19 executing program 0: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4001) 19:59:19 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = fsmount(r0, 0x0, 0x70) prctl$PR_SET_MM_EXE_FILE(0x29, 0xd, r1) preadv(0xffffffffffffffff, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup2(r2, r2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xfffffff9}, 0x1c) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000001380)={'sit0\x00', &(0x7f0000001300)={'sit0\x00', r6, 0x2f, 0x4, 0x0, 0x5, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0x80, 0x20, 0x5087, 0xffffffff}}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890b, &(0x7f0000000380)={@private1, @private2, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800086, r6}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@local, 0x7a, r6}) syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRESHEX=r6], 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000013c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002abd7000fddbdf250f000000080034000600000008003b000400000008000600", @ANYRES32=r6, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x24008080}, 0x4814) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x65, 0x101, 0x0, @remote, @mcast2, 0x8, 0x7, 0x5, 0x1}}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000001240)={0x54, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x44005}, 0x8000) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000080)={0x2, 0x2, 0x30}) 19:59:19 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) 19:59:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x62, 0x0, @buffer={0x0, 0xb6, &(0x7f0000000540)=""/182}, &(0x7f00000004c0)="b60967327e4c19e2e9e21979ea401d3ab19e0e542d3b409c084a99d2a50547751295d3cb5d929cc25d22127f7fd728fffe75f7cd884abe764525b0456713802a35b03964a63d65a7c61c8f4d58dcbb868c54a0ac8d2a59cc2e34d7369ff02afe5dbc", &(0x7f00000003c0)=""/44, 0x100, 0x10010, 0x2, &(0x7f0000000400)}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="f3084e5cad4a8dcd55751034e49fd607000000"]) r1 = socket$inet(0x2, 0xa, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0xa, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) creat(&(0x7f0000000280)='./file0\x00', 0x92) r3 = socket$inet(0x2, 0xa, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) fstat(r0, &(0x7f0000000600)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="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"]) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rpc\x00') ioctl$SG_IO(r4, 0x2285, &(0x7f0000000200)={0x0, 0xfffffffffffffffb, 0x17, 0x1f, @scatter={0x1, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/4, 0x4}]}, &(0x7f0000000100)="cb339d6a36ba599bff69f149f108afcd679a8e00c1822e", &(0x7f0000000140)=""/118, 0x2, 0x3, 0x0, &(0x7f00000001c0)}) 19:59:19 executing program 7: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0x4001) inotify_init() 19:59:19 executing program 0: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4001) 19:59:20 executing program 0: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4001) 19:59:20 executing program 0: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4001) [ 320.949800] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 320.973693] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 19:59:20 executing program 0: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4001) [ 321.064426] Bluetooth: hci6: command 0x0c1a tx timeout [ 321.064518] Bluetooth: hci5: command 0x0c1a tx timeout [ 321.064602] Bluetooth: hci4: command 0x0c1a tx timeout [ 321.064669] Bluetooth: hci2: command 0x0c1a tx timeout [ 321.064736] Bluetooth: hci1: command 0x0c1a tx timeout [ 321.064802] Bluetooth: hci0: command 0x0c1a tx timeout [ 321.064869] Bluetooth: hci7: command 0x0406 tx timeout [ 321.384258] Bluetooth: hci3: command 0x0406 tx timeout [ 321.386930] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 321.801433] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 321.818632] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 321.822702] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 321.840872] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 321.843713] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 321.859157] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 321.877865] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 323.432394] Bluetooth: hci7: command 0x0406 tx timeout [ 323.880443] Bluetooth: hci6: command 0x0c1a tx timeout [ 323.880560] Bluetooth: hci4: command 0x0c1a tx timeout [ 323.880561] Bluetooth: hci5: command 0x0c1a tx timeout [ 323.880669] Bluetooth: hci2: command 0x0c1a tx timeout [ 323.880754] Bluetooth: hci1: command 0x0c1a tx timeout [ 323.880775] Bluetooth: hci0: command 0x0c1a tx timeout 19:59:40 executing program 0: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4001) 19:59:40 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x80240, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000140)='./file0\x00', 0x80, 0x103) r3 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) fcntl$getflags(r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x49, &(0x7f0000000000), 0x10) r6 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x6, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, r6, 0x7ff, 0x4) 19:59:40 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) 19:59:40 executing program 1: syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = epoll_create(0x7) r2 = getpid() r3 = getpid() r4 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000180)={r4}) r5 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000040)=[r6, r5], 0x2) syz_open_procfs$userns(r3, &(0x7f00000001c0)) sendfile(r6, r6, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x7, 0x5, 0x20, 0x0, 0x5, 0x21000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x300a, 0x8, 0x8, 0x3, 0x1000, 0x20200000, 0x5, 0x0, 0x7, 0x0, 0x10001}, r3, 0xc, r6, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 19:59:40 executing program 7: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0x4001) 19:59:40 executing program 2: ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000040)=0x3) ioperm(0x0, 0x6d1f, 0xc) r0 = syz_io_uring_setup(0x4c8f, &(0x7f0000000080), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioperm(0x9, 0x1, 0x6) io_uring_register$IORING_REGISTER_FILES(r0, 0x1b, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) 19:59:40 executing program 6: r0 = syz_io_uring_setup(0x921, &(0x7f00000004c0)={0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000580)) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000040)=[r2, r1], 0x2) sendfile(r2, r2, 0x0, 0x0) mmap$perf(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4000000, 0x50, r2, 0x10001) io_uring_enter(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 19:59:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000280)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/sync_on_suspend', 0x0, 0x0) r2 = eventfd2(0x9, 0x800) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x1, r2, &(0x7f0000000000)="0529987f8a86e215ba8a9fe33f2432adda6a7a37e18e759e200513ea542ddfca3dc487ae41a778a390cf0b9613cfb0762150fa53566ed9acd1efd7ea686da3d3eb67947dc2a6", 0x46, 0x1000, 0x0, 0x2, r1}]) io_submit(r0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 342.035691] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 342.042146] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 342.044733] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 342.049063] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 342.050717] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 342.052355] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 342.054367] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 342.055891] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 343.208373] Bluetooth: hci3: command 0x0406 tx timeout [ 344.104432] Bluetooth: hci6: command 0x0c1a tx timeout [ 344.104490] Bluetooth: hci5: command 0x0c1a tx timeout [ 344.104615] Bluetooth: hci4: command 0x0c1a tx timeout [ 344.104687] Bluetooth: hci2: command 0x0c1a tx timeout [ 344.104757] Bluetooth: hci1: command 0x0c1a tx timeout [ 344.104827] Bluetooth: hci0: command 0x0c1a tx timeout [ 344.104897] Bluetooth: hci7: command 0x0406 tx timeout 20:00:11 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x80240, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000140)='./file0\x00', 0x80, 0x103) r3 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) fcntl$getflags(r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x49, &(0x7f0000000000), 0x10) r6 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x6, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, r6, 0x7ff, 0x4) 20:00:11 executing program 0: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0x4001) 20:00:11 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) 20:00:11 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x80240, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000140)='./file0\x00', 0x80, 0x103) r3 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) fcntl$getflags(r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x49, &(0x7f0000000000), 0x10) r6 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x6, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, r6, 0x7ff, 0x4) 20:00:11 executing program 7: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4001) 20:00:11 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x80240, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000140)='./file0\x00', 0x80, 0x103) r3 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) fcntl$getflags(r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x49, &(0x7f0000000000), 0x10) r6 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x6, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, r6, 0x7ff, 0x4) 20:00:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x440800, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x4d, 0x3, 0x6, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000100)}, 0x41080, 0x21c, 0x80000001, 0x0, 0x1ff, 0x5, 0x0, 0x0, 0x6000000, 0x0, 0x80}, r0, 0xc, r1, 0xa) r2 = perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0xfffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) sendmmsg$inet6(r3, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="8901000000020800000000000000"], 0x18) r4 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r5, r4], 0x2) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r4}, './cgroup.cpu/cpuset.cpus\x00'}) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x100) 20:00:11 executing program 1: syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = epoll_create(0x7) r2 = getpid() r3 = getpid() r4 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000180)={r4}) r5 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000040)=[r6, r5], 0x2) syz_open_procfs$userns(r3, &(0x7f00000001c0)) sendfile(r6, r6, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x7, 0x5, 0x20, 0x0, 0x5, 0x21000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x300a, 0x8, 0x8, 0x3, 0x1000, 0x20200000, 0x5, 0x0, 0x7, 0x0, 0x10001}, r3, 0xc, r6, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) [ 372.146488] audit: type=1400 audit(1736798412.035:10): avc: denied { write } for pid=6990 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 20:00:12 executing program 7: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4001) 20:00:12 executing program 0: syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0x4001) [ 372.857315] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 372.861979] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 372.863816] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 372.867676] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 372.869841] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 372.872819] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 372.874645] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 372.876467] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 374.056328] Bluetooth: hci3: command 0x0406 tx timeout [ 374.888436] Bluetooth: hci6: command 0x0c1a tx timeout [ 374.889676] Bluetooth: hci5: command 0x0c1a tx timeout [ 374.889720] Bluetooth: hci4: command 0x0c1a tx timeout [ 374.889835] Bluetooth: hci2: command 0x0c1a tx timeout [ 374.889884] Bluetooth: hci1: command 0x0c1a tx timeout [ 374.889981] Bluetooth: hci0: command 0x0c1a tx timeout [ 374.890015] Bluetooth: hci7: command 0x0406 tx timeout 20:00:35 executing program 4: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) 20:00:35 executing program 7: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4001) 20:00:35 executing program 1: syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = epoll_create(0x7) r2 = getpid() r3 = getpid() r4 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000180)={r4}) r5 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000040)=[r6, r5], 0x2) syz_open_procfs$userns(r3, &(0x7f00000001c0)) sendfile(r6, r6, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x7, 0x5, 0x20, 0x0, 0x5, 0x21000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x300a, 0x8, 0x8, 0x3, 0x1000, 0x20200000, 0x5, 0x0, 0x7, 0x0, 0x10001}, r3, 0xc, r6, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 20:00:35 executing program 5: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) 20:00:35 executing program 2: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0x4001) 20:00:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0x4001) 20:00:35 executing program 6: syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = epoll_create(0x7) r2 = getpid() r3 = getpid() r4 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000180)={r4}) r5 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000040)=[r6, r5], 0x2) syz_open_procfs$userns(r3, &(0x7f00000001c0)) sendfile(r6, r6, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x7, 0x5, 0x20, 0x0, 0x5, 0x21000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x300a, 0x8, 0x8, 0x3, 0x1000, 0x20200000, 0x5, 0x0, 0x7, 0x0, 0x10001}, r3, 0xc, r6, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 20:00:35 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) socket$inet6_udplite(0xa, 0x2, 0x88) 20:00:35 executing program 2: syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = epoll_create(0x7) r2 = getpid() r3 = getpid() r4 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000180)={r4}) r5 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000040)=[r6, r5], 0x2) syz_open_procfs$userns(r3, &(0x7f00000001c0)) sendfile(r6, r6, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x7, 0x5, 0x20, 0x0, 0x5, 0x21000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x300a, 0x8, 0x8, 0x3, 0x1000, 0x20200000, 0x5, 0x0, 0x7, 0x0, 0x10001}, r3, 0xc, r6, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 20:00:35 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 20:00:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0x4001) 20:00:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0x4001) 20:00:36 executing program 1: syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000180)={r3}) r4 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r5, r4], 0x2) syz_open_procfs$userns(r2, &(0x7f00000001c0)) sendfile(r5, r5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x7, 0x5, 0x20, 0x0, 0x5, 0x21000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x300a, 0x8, 0x8, 0x3, 0x1000, 0x20200000, 0x5, 0x0, 0x7, 0x0, 0x10001}, r2, 0xc, r5, 0x0) 20:00:36 executing program 7: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4001) 20:00:36 executing program 7: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4001) 20:00:36 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0x4001) [ 396.705987] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 396.718089] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 396.721647] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 396.725964] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 396.730316] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 396.733310] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 396.737629] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 396.740360] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 397.992228] Bluetooth: hci3: command 0x0406 tx timeout [ 398.760300] Bluetooth: hci6: command 0x0c1a tx timeout [ 398.760365] Bluetooth: hci5: command 0x0c1a tx timeout [ 398.760514] Bluetooth: hci4: command 0x0c1a tx timeout [ 398.760620] Bluetooth: hci2: command 0x0c1a tx timeout [ 398.760726] Bluetooth: hci1: command 0x0c1a tx timeout [ 398.760830] Bluetooth: hci0: command 0x0c1a tx timeout [ 398.760935] Bluetooth: hci7: command 0x0406 tx timeout 20:00:55 executing program 7: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) io_uring_setup(0x3225, &(0x7f0000000240)={0x0, 0x13d3, 0x0, 0x1, 0x25b, 0x0, r0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4001) 20:00:55 executing program 5: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) 20:00:55 executing program 2: syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000180)={r3}) r4 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r5, r4], 0x2) syz_open_procfs$userns(r2, &(0x7f00000001c0)) sendfile(r5, r5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x7, 0x5, 0x20, 0x0, 0x5, 0x21000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x300a, 0x8, 0x8, 0x3, 0x1000, 0x20200000, 0x5, 0x0, 0x7, 0x0, 0x10001}, r2, 0xc, r5, 0x0) 20:00:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x5, 0x7ffb) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0xfffffff9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r3 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = getpid() r6 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r6}) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000180)={0x20000000}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000000040)=[r8, r3], 0x2) sendfile(r8, r8, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x3, 0x5, 0x7f, 0x8, 0x0, 0x7, 0x51, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x40, 0xdf4}, 0x2, 0x0, 0x8bb, 0x4, 0x1ff, 0x1, 0xd2b0, 0x0, 0x2}, r8, 0x2, r2, 0x2) r9 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r2, 0x0) syz_io_uring_submit(r9, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 20:00:55 executing program 1: syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000180)={r3}) r4 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r5, r4], 0x2) syz_open_procfs$userns(r2, &(0x7f00000001c0)) sendfile(r5, r5, 0x0, 0x0) 20:00:55 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0x4001) 20:00:55 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 20:00:55 executing program 6: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 20:00:55 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, r3], 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) 20:00:55 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0x4001) 20:00:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="340000001300df080000000000000000100000800400000008000000", @ANYRES32=0x0, @ANYBLOB], 0x34}], 0x1}, 0x0) 20:00:55 executing program 1: syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000180)={r3}) r4 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r5, r4], 0x2) syz_open_procfs$userns(r2, &(0x7f00000001c0)) 20:00:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$incfs(r1, &(0x7f0000000100)='.log\x00', 0x80800, 0x103) ioctl$PTP_PEROUT_REQUEST(r2, 0x40383d03, &(0x7f0000000140)={{0x1, 0xfffffffe}, {0x9, 0xfff}, 0x1}) [ 415.992430] audit: type=1400 audit(1736798455.877:11): avc: denied { block_suspend } for pid=7087 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 20:00:56 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x80000) write$binfmt_misc(r1, &(0x7f00000003c0)={'syz0', "d219c09d3aa4d0cbc7e427d5a3c65d4bc04ac830e9968d7ae7"}, 0x1d) pselect6(0x40, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd}, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) clock_gettime(0x3, &(0x7f0000000000)) fdatasync(r0) futex(&(0x7f0000000280)=0x1, 0x5, 0x1, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300)=0x1, 0x2) pselect6(0x40, &(0x7f0000000040)={0x2, 0x1, 0x2d, 0xb66, 0x867b, 0x6, 0x3, 0x3}, &(0x7f0000000100)={0x20, 0xff9f6fa, 0x5, 0x468, 0x1, 0xffffffffffffff3a, 0x5, 0xb3f}, &(0x7f0000000180)={0x7da, 0x5, 0x8001, 0x5, 0x3, 0xa441, 0xa0000000, 0x81}, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200)={[0x1]}, 0x8}) [ 416.144708] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:00:56 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) socket$inet6_udplite(0xa, 0x2, 0x88) 20:00:56 executing program 7: r0 = syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="c800000e0300000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000002e2f66696c653000"]) r1 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0x4001) 20:00:56 executing program 0: syz_io_uring_setup(0x784, 0x0, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0x4001) 20:00:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$incfs(r1, &(0x7f0000000100)='.log\x00', 0x80800, 0x103) ioctl$PTP_PEROUT_REQUEST(r2, 0x40383d03, &(0x7f0000000140)={{0x1, 0xfffffffe}, {0x9, 0xfff}, 0x1}) 20:00:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x5, 0x7ffb) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0xfffffff9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r3 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = getpid() r6 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r6}) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000180)={0x20000000}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000000040)=[r8, r3], 0x2) sendfile(r8, r8, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x3, 0x5, 0x7f, 0x8, 0x0, 0x7, 0x51, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x40, 0xdf4}, 0x2, 0x0, 0x8bb, 0x4, 0x1ff, 0x1, 0xd2b0, 0x0, 0x2}, r8, 0x2, r2, 0x2) r9 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r2, 0x0) syz_io_uring_submit(r9, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 20:00:56 executing program 1: syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000180)={r3}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) syz_open_procfs$userns(r2, &(0x7f00000001c0)) 20:00:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="340000001300df080000000000000000100000800400000008000000", @ANYRES32=0x0, @ANYBLOB], 0x34}], 0x1}, 0x0) 20:00:56 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x80000) write$binfmt_misc(r1, &(0x7f00000003c0)={'syz0', "d219c09d3aa4d0cbc7e427d5a3c65d4bc04ac830e9968d7ae7"}, 0x1d) pselect6(0x40, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd}, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) clock_gettime(0x3, &(0x7f0000000000)) fdatasync(r0) futex(&(0x7f0000000280)=0x1, 0x5, 0x1, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300)=0x1, 0x2) pselect6(0x40, &(0x7f0000000040)={0x2, 0x1, 0x2d, 0xb66, 0x867b, 0x6, 0x3, 0x3}, &(0x7f0000000100)={0x20, 0xff9f6fa, 0x5, 0x468, 0x1, 0xffffffffffffff3a, 0x5, 0xb3f}, &(0x7f0000000180)={0x7da, 0x5, 0x8001, 0x5, 0x3, 0xa441, 0xa0000000, 0x81}, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200)={[0x1]}, 0x8}) [ 416.923500] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:01:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x1c5042, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b52, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000100)) 20:01:16 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 20:01:16 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$incfs(r1, &(0x7f0000000100)='.log\x00', 0x80800, 0x103) ioctl$PTP_PEROUT_REQUEST(r2, 0x40383d03, &(0x7f0000000140)={{0x1, 0xfffffffe}, {0x9, 0xfff}, 0x1}) 20:01:16 executing program 1: syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000180)={r3}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$userns(r2, &(0x7f00000001c0)) 20:01:16 executing program 7: syz_io_uring_setup(0x784, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0x4001) 20:01:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$incfs(r1, &(0x7f0000000100)='.log\x00', 0x80800, 0x103) ioctl$PTP_PEROUT_REQUEST(r2, 0x40383d03, &(0x7f0000000140)={{0x1, 0xfffffffe}, {0x9, 0xfff}, 0x1}) 20:01:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000040)=0x20) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x10, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000240)={0x24c, 0x11, 0x1, 0x0, 0x1, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x6b, 0x0, 0x0, 0x0, @binary="4fd7d62b375a7bc95760e1bbd922fe98278a935186d3cef2fada34afe15e3f4da3af3e55a8c15b953fded03172303ad8261f19a0bb42dac9126acd3585e859a873757ede8c26aed610511409334fe4d5e688432d559dacb6bcee3f2dace5665f4bb57eb2fd6c13"}, @nested={0x1c3, 0x81, 0x0, 0x1, [@generic="aa12076befa75778a4a104c733d09a7bd657c418f845e560664d034c72d83ad2ffb3f12347c9326d4eb5271cdfe1933995fa34cfe5a1c82e5a5d86426783a96f4e20e80ffc8a1e6167e1c7b2ec1b8a7d9ccd542587", @generic="4b9805bdad9d0b66421d46ec06419a8509faa67485af1451615fbe151992b64491fd1d68a2fad4a37f26c116989df38f4e04d13c7e", @typed={0xed, 0x5c, 0x0, 0x0, @binary="2d6c4253cc30a44b6eed83f83495279c2cb0ae257435be95a0f37107cafd2eff0cb84bf9ff509b1af51cb9c90395978633fb840747861726ba2ec75de82983e1513b522655de12cc499257354ccfbf35542b5e6d348722733ad8c6dca719c3b1c5d80f42f5542d768462f8a910cc4cb5d3741cc7b952b4cff689eec7afb7e689dba63eee0154a14bf092cca692efc9aaa9a6999b52842404c8d02bfc92bdaaf95c617b1a2b6f80155c14f74917327ef8d3ef0a48f0586896289c794d8cd67fb41044a1f640dfe004baa18b4768d344a9c91ad16c7a1e85b8609df0c1a96f36dfacd5053eb6dd1a18aa"}, @typed={0x14, 0xb, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @typed={0xc, 0x74, 0x0, 0x0, @u64=0x27bfa71d}, @typed={0x8, 0x53, 0x0, 0x0, @uid=r1}, @generic="a74c1a896866782ed6b9b629e557745edd05b291ffde77901a2257c80e"]}]}, 0x24c}], 0x1}, 0x0) 20:01:16 executing program 0: syz_io_uring_setup(0x784, 0x0, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0x4001) [ 436.583276] netlink: 556 bytes leftover after parsing attributes in process `syz-executor.2'. [ 436.594465] netlink: 556 bytes leftover after parsing attributes in process `syz-executor.2'. 20:01:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 20:01:16 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$incfs(r1, &(0x7f0000000100)='.log\x00', 0x80800, 0x103) ioctl$PTP_PEROUT_REQUEST(r2, 0x40383d03, &(0x7f0000000140)={{0x1, 0xfffffffe}, {0x9, 0xfff}, 0x1}) 20:01:16 executing program 1: syz_io_uring_setup(0x1a69, &(0x7f00000002c0)={0x0, 0x6664, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1af1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = epoll_create(0x7) r1 = getpid() r2 = getpid() r3 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000180)={r3}) syz_open_procfs$userns(r2, &(0x7f00000001c0)) 20:01:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0x4001) 20:01:16 executing program 3: ioctl$CDROM_SELECT_SPEED(0xffffffffffffffff, 0x5322, 0x8) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0x101000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000080)) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000100)={0x3, 0xb, 0x1, 0x1, @lba=0x4, 0x3f}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x101282, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 20:01:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x1c5042, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b52, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000100)) 20:01:16 executing program 0: syz_io_uring_setup(0x784, 0x0, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0x4001) 20:01:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0x4001) BUG: memory leak unreferenced object 0x00041640 (size 48): comm "swapper/0", pid 0, jiffies 4294667296 hex dump (first 32 bytes on cpu 1): 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace (crc 0): pcpu_alloc_noprof+0x777/0x11b0 setup_per_cpu_pageset+0x158/0x1f0 start_kernel+0x34c/0x540 x86_64_start_reservations+0x18/0x30 x86_64_start_kernel+0xcb/0xe0 common_startup_64+0x12c/0x138 BUG: leak checking failed VM DIAGNOSIS: 20:01:48 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffffffff85c6fe20 RCX=ffffffff81722d0f RDX=ffffffff85a2a840 RSI=ffffffff81722e15 RDI=0000000000000005 RBP=0000000000000001 RSP=ffff88806ce09a00 R8 =0000000000000000 R9 =fffffbfff0fdffdc R10=0000000000000001 R11=0000000000000000 R12=ffffffff86d80678 R13=0000000000000000 R14=ffffffff85a2a840 R15=ffff88803edb8128 RIP=ffffffff815939f0 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f29f85d8020 CR3=000000000cd28000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000007000000060000000000000000 XMM02=20726f747563657865110a0100010101 XMM03=66206365786509007374726174736572 XMM04=65676169727420636578650b007a7a75 XMM05=78650a0073746e696820636578650a00 XMM06=7420636578650a007364656573206365 XMM07=0e006e6567206365786508006c61746f XMM08=650900737472617473657220726f7475 XMM09=7420636578650b007a7a756620636578 XMM10=746e696820636578650a006567616972 XMM11=650a00736465657320636578650a0073 XMM12=206365786508006c61746f7420636578 XMM13=6469646e616320636578650e006e6567 XMM14=696d696e696d20636578650d00657461 XMM15=00006873616d7320636578650a00657a info registers vcpu 1 RAX=0000000000196d2b RBX=0000000000000001 RCX=ffffffff84a77ad7 RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff814b1b9a RBP=dffffc0000000000 RSP=ffff88800969fe68 R8 =0000000000000001 R9 =ffffed100d9e6c4a R10=ffff88806cf36253 R11=0000000000000000 R12=ffffffff863ff690 R13=1ffff110012d3fd2 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff84a78a7e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe1000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffdc180cd68 CR3=0000000016f20000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=656a626f206465636e6572656665726e XMM02=206d6d6f6320200a3a29383420657a69 XMM03=34393234207365696666696a202c3020 XMM04=203030203030203030202020200a2e2e XMM05=30302030302030302030302030302030 XMM06=20303020303020303020303020343120 XMM07=65747962203233207473726966282070 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000