Warning: Permanently added '[localhost]:36435' (ECDSA) to the list of known hosts. 2022/09/19 00:27:10 fuzzer started 2022/09/19 00:27:10 dialing manager at localhost:36051 syzkaller login: [ 38.948334] cgroup: Unknown subsys name 'net' [ 39.049159] cgroup: Unknown subsys name 'rlimit' 2022/09/19 00:27:23 syscalls: 2215 2022/09/19 00:27:23 code coverage: enabled 2022/09/19 00:27:23 comparison tracing: enabled 2022/09/19 00:27:23 extra coverage: enabled 2022/09/19 00:27:23 setuid sandbox: enabled 2022/09/19 00:27:23 namespace sandbox: enabled 2022/09/19 00:27:23 Android sandbox: enabled 2022/09/19 00:27:23 fault injection: enabled 2022/09/19 00:27:23 leak checking: enabled 2022/09/19 00:27:23 net packet injection: enabled 2022/09/19 00:27:23 net device setup: enabled 2022/09/19 00:27:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/19 00:27:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/19 00:27:23 USB emulation: enabled 2022/09/19 00:27:23 hci packet injection: enabled 2022/09/19 00:27:23 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220916) 2022/09/19 00:27:23 802.15.4 emulation: enabled 2022/09/19 00:27:24 fetching corpus: 50, signal 25228/27043 (executing program) 2022/09/19 00:27:24 fetching corpus: 100, signal 43720/47096 (executing program) 2022/09/19 00:27:24 fetching corpus: 150, signal 48949/53920 (executing program) 2022/09/19 00:27:24 fetching corpus: 200, signal 58541/64879 (executing program) 2022/09/19 00:27:24 fetching corpus: 250, signal 64607/72312 (executing program) 2022/09/19 00:27:24 fetching corpus: 300, signal 69658/78692 (executing program) 2022/09/19 00:27:24 fetching corpus: 350, signal 74484/84813 (executing program) 2022/09/19 00:27:24 fetching corpus: 400, signal 79399/90940 (executing program) 2022/09/19 00:27:25 fetching corpus: 450, signal 82191/95009 (executing program) 2022/09/19 00:27:25 fetching corpus: 500, signal 88856/102647 (executing program) 2022/09/19 00:27:25 fetching corpus: 550, signal 92696/107564 (executing program) 2022/09/19 00:27:25 fetching corpus: 600, signal 96710/112624 (executing program) 2022/09/19 00:27:25 fetching corpus: 650, signal 99149/116157 (executing program) 2022/09/19 00:27:25 fetching corpus: 700, signal 103004/120964 (executing program) 2022/09/19 00:27:25 fetching corpus: 750, signal 105532/124540 (executing program) 2022/09/19 00:27:26 fetching corpus: 800, signal 108627/128571 (executing program) 2022/09/19 00:27:26 fetching corpus: 850, signal 109886/130949 (executing program) 2022/09/19 00:27:26 fetching corpus: 900, signal 113988/135718 (executing program) 2022/09/19 00:27:26 fetching corpus: 950, signal 116252/138892 (executing program) 2022/09/19 00:27:26 fetching corpus: 1000, signal 118189/141733 (executing program) 2022/09/19 00:27:26 fetching corpus: 1050, signal 119924/144341 (executing program) 2022/09/19 00:27:26 fetching corpus: 1100, signal 122929/148048 (executing program) 2022/09/19 00:27:27 fetching corpus: 1150, signal 124124/150204 (executing program) 2022/09/19 00:27:27 fetching corpus: 1200, signal 125894/152785 (executing program) 2022/09/19 00:27:27 fetching corpus: 1250, signal 128748/156218 (executing program) 2022/09/19 00:27:27 fetching corpus: 1300, signal 130908/159121 (executing program) 2022/09/19 00:27:27 fetching corpus: 1350, signal 132332/161351 (executing program) 2022/09/19 00:27:27 fetching corpus: 1400, signal 134849/164383 (executing program) 2022/09/19 00:27:27 fetching corpus: 1450, signal 136766/166979 (executing program) 2022/09/19 00:27:27 fetching corpus: 1500, signal 137643/168704 (executing program) 2022/09/19 00:27:28 fetching corpus: 1550, signal 139614/171298 (executing program) 2022/09/19 00:27:28 fetching corpus: 1600, signal 142356/174441 (executing program) 2022/09/19 00:27:28 fetching corpus: 1650, signal 144063/176755 (executing program) 2022/09/19 00:27:28 fetching corpus: 1700, signal 145403/178777 (executing program) 2022/09/19 00:27:28 fetching corpus: 1750, signal 147492/181311 (executing program) 2022/09/19 00:27:28 fetching corpus: 1800, signal 149226/183534 (executing program) 2022/09/19 00:27:28 fetching corpus: 1850, signal 150918/185784 (executing program) 2022/09/19 00:27:28 fetching corpus: 1900, signal 152419/187867 (executing program) 2022/09/19 00:27:29 fetching corpus: 1950, signal 153881/189869 (executing program) 2022/09/19 00:27:29 fetching corpus: 2000, signal 155409/191897 (executing program) 2022/09/19 00:27:29 fetching corpus: 2050, signal 156932/193941 (executing program) 2022/09/19 00:27:29 fetching corpus: 2100, signal 158140/195654 (executing program) 2022/09/19 00:27:29 fetching corpus: 2150, signal 160039/197836 (executing program) 2022/09/19 00:27:29 fetching corpus: 2200, signal 161599/199822 (executing program) 2022/09/19 00:27:29 fetching corpus: 2250, signal 163039/201658 (executing program) 2022/09/19 00:27:30 fetching corpus: 2300, signal 164275/203364 (executing program) 2022/09/19 00:27:30 fetching corpus: 2350, signal 165615/205112 (executing program) 2022/09/19 00:27:30 fetching corpus: 2400, signal 166273/206407 (executing program) 2022/09/19 00:27:30 fetching corpus: 2450, signal 168463/208699 (executing program) 2022/09/19 00:27:30 fetching corpus: 2500, signal 169635/210272 (executing program) 2022/09/19 00:27:30 fetching corpus: 2550, signal 171066/211989 (executing program) 2022/09/19 00:27:30 fetching corpus: 2600, signal 171912/213289 (executing program) 2022/09/19 00:27:31 fetching corpus: 2650, signal 173479/215044 (executing program) 2022/09/19 00:27:31 fetching corpus: 2700, signal 174639/216562 (executing program) 2022/09/19 00:27:31 fetching corpus: 2750, signal 175514/217876 (executing program) 2022/09/19 00:27:31 fetching corpus: 2800, signal 176154/219023 (executing program) 2022/09/19 00:27:31 fetching corpus: 2850, signal 177323/220449 (executing program) 2022/09/19 00:27:31 fetching corpus: 2900, signal 177845/221560 (executing program) 2022/09/19 00:27:31 fetching corpus: 2950, signal 178748/222829 (executing program) 2022/09/19 00:27:31 fetching corpus: 3000, signal 179431/223972 (executing program) 2022/09/19 00:27:32 fetching corpus: 3050, signal 180169/225170 (executing program) 2022/09/19 00:27:32 fetching corpus: 3100, signal 181187/226541 (executing program) 2022/09/19 00:27:32 fetching corpus: 3150, signal 181724/227552 (executing program) 2022/09/19 00:27:32 fetching corpus: 3200, signal 182870/228902 (executing program) 2022/09/19 00:27:32 fetching corpus: 3250, signal 183601/229986 (executing program) 2022/09/19 00:27:32 fetching corpus: 3300, signal 184468/231179 (executing program) 2022/09/19 00:27:32 fetching corpus: 3350, signal 185328/232314 (executing program) 2022/09/19 00:27:32 fetching corpus: 3400, signal 185953/233348 (executing program) 2022/09/19 00:27:33 fetching corpus: 3450, signal 186639/234388 (executing program) 2022/09/19 00:27:33 fetching corpus: 3500, signal 187660/235639 (executing program) 2022/09/19 00:27:33 fetching corpus: 3550, signal 188361/236717 (executing program) 2022/09/19 00:27:33 fetching corpus: 3600, signal 189416/237900 (executing program) 2022/09/19 00:27:33 fetching corpus: 3650, signal 190207/238949 (executing program) 2022/09/19 00:27:33 fetching corpus: 3700, signal 190668/239834 (executing program) 2022/09/19 00:27:33 fetching corpus: 3750, signal 191308/240797 (executing program) 2022/09/19 00:27:33 fetching corpus: 3800, signal 192358/241934 (executing program) 2022/09/19 00:27:33 fetching corpus: 3850, signal 193377/243004 (executing program) 2022/09/19 00:27:34 fetching corpus: 3900, signal 193964/243940 (executing program) 2022/09/19 00:27:34 fetching corpus: 3950, signal 194492/244828 (executing program) 2022/09/19 00:27:34 fetching corpus: 4000, signal 195088/245732 (executing program) 2022/09/19 00:27:34 fetching corpus: 4050, signal 196051/246782 (executing program) 2022/09/19 00:27:34 fetching corpus: 4100, signal 196933/247795 (executing program) 2022/09/19 00:27:34 fetching corpus: 4150, signal 197644/248713 (executing program) 2022/09/19 00:27:34 fetching corpus: 4200, signal 198156/249535 (executing program) 2022/09/19 00:27:34 fetching corpus: 4250, signal 198879/250432 (executing program) 2022/09/19 00:27:34 fetching corpus: 4300, signal 199427/251289 (executing program) 2022/09/19 00:27:35 fetching corpus: 4350, signal 201466/252645 (executing program) 2022/09/19 00:27:35 fetching corpus: 4400, signal 202070/253518 (executing program) 2022/09/19 00:27:35 fetching corpus: 4450, signal 202874/254406 (executing program) 2022/09/19 00:27:35 fetching corpus: 4500, signal 203608/255259 (executing program) 2022/09/19 00:27:35 fetching corpus: 4550, signal 204511/256159 (executing program) 2022/09/19 00:27:35 fetching corpus: 4600, signal 205945/257212 (executing program) 2022/09/19 00:27:35 fetching corpus: 4650, signal 206842/258100 (executing program) 2022/09/19 00:27:35 fetching corpus: 4700, signal 207619/258912 (executing program) 2022/09/19 00:27:36 fetching corpus: 4750, signal 208408/259726 (executing program) 2022/09/19 00:27:36 fetching corpus: 4800, signal 208972/260500 (executing program) 2022/09/19 00:27:36 fetching corpus: 4850, signal 209953/261351 (executing program) 2022/09/19 00:27:36 fetching corpus: 4900, signal 210554/262078 (executing program) 2022/09/19 00:27:36 fetching corpus: 4950, signal 211206/262779 (executing program) 2022/09/19 00:27:36 fetching corpus: 5000, signal 211835/263487 (executing program) 2022/09/19 00:27:36 fetching corpus: 5050, signal 212598/264382 (executing program) 2022/09/19 00:27:36 fetching corpus: 5100, signal 213590/265171 (executing program) 2022/09/19 00:27:37 fetching corpus: 5150, signal 214241/265927 (executing program) 2022/09/19 00:27:37 fetching corpus: 5200, signal 214935/266655 (executing program) 2022/09/19 00:27:37 fetching corpus: 5250, signal 215707/267384 (executing program) 2022/09/19 00:27:37 fetching corpus: 5300, signal 216169/268033 (executing program) 2022/09/19 00:27:37 fetching corpus: 5350, signal 216746/268685 (executing program) 2022/09/19 00:27:37 fetching corpus: 5400, signal 217463/269342 (executing program) 2022/09/19 00:27:37 fetching corpus: 5450, signal 217710/269864 (executing program) 2022/09/19 00:27:37 fetching corpus: 5500, signal 218391/270523 (executing program) 2022/09/19 00:27:38 fetching corpus: 5550, signal 218986/271170 (executing program) 2022/09/19 00:27:38 fetching corpus: 5600, signal 219515/271761 (executing program) 2022/09/19 00:27:38 fetching corpus: 5650, signal 219996/272371 (executing program) 2022/09/19 00:27:38 fetching corpus: 5700, signal 221443/273146 (executing program) 2022/09/19 00:27:38 fetching corpus: 5750, signal 222443/273788 (executing program) 2022/09/19 00:27:38 fetching corpus: 5800, signal 223613/274417 (executing program) 2022/09/19 00:27:38 fetching corpus: 5850, signal 224068/274978 (executing program) 2022/09/19 00:27:39 fetching corpus: 5900, signal 225127/275733 (executing program) 2022/09/19 00:27:39 fetching corpus: 5950, signal 225802/276263 (executing program) 2022/09/19 00:27:39 fetching corpus: 6000, signal 226223/276768 (executing program) 2022/09/19 00:27:39 fetching corpus: 6050, signal 226846/277273 (executing program) 2022/09/19 00:27:39 fetching corpus: 6100, signal 227361/277790 (executing program) 2022/09/19 00:27:39 fetching corpus: 6150, signal 227930/278247 (executing program) 2022/09/19 00:27:39 fetching corpus: 6200, signal 228833/278760 (executing program) 2022/09/19 00:27:39 fetching corpus: 6250, signal 229091/279202 (executing program) 2022/09/19 00:27:40 fetching corpus: 6300, signal 230124/279721 (executing program) 2022/09/19 00:27:40 fetching corpus: 6350, signal 230938/280202 (executing program) 2022/09/19 00:27:40 fetching corpus: 6400, signal 231449/280630 (executing program) 2022/09/19 00:27:40 fetching corpus: 6450, signal 232142/281053 (executing program) 2022/09/19 00:27:40 fetching corpus: 6500, signal 232848/281498 (executing program) 2022/09/19 00:27:40 fetching corpus: 6550, signal 233595/281920 (executing program) 2022/09/19 00:27:40 fetching corpus: 6600, signal 234072/282395 (executing program) 2022/09/19 00:27:41 fetching corpus: 6650, signal 234622/282780 (executing program) 2022/09/19 00:27:41 fetching corpus: 6700, signal 234983/283211 (executing program) 2022/09/19 00:27:41 fetching corpus: 6750, signal 235391/283601 (executing program) 2022/09/19 00:27:41 fetching corpus: 6800, signal 236026/283956 (executing program) 2022/09/19 00:27:41 fetching corpus: 6850, signal 236535/284318 (executing program) 2022/09/19 00:27:41 fetching corpus: 6900, signal 236904/284712 (executing program) 2022/09/19 00:27:41 fetching corpus: 6950, signal 237486/285073 (executing program) 2022/09/19 00:27:41 fetching corpus: 7000, signal 237716/285394 (executing program) 2022/09/19 00:27:41 fetching corpus: 7050, signal 238362/285514 (executing program) 2022/09/19 00:27:42 fetching corpus: 7100, signal 238842/285516 (executing program) 2022/09/19 00:27:42 fetching corpus: 7150, signal 239444/285536 (executing program) 2022/09/19 00:27:42 fetching corpus: 7200, signal 239816/285539 (executing program) 2022/09/19 00:27:42 fetching corpus: 7250, signal 240309/285545 (executing program) 2022/09/19 00:27:42 fetching corpus: 7300, signal 240693/285573 (executing program) 2022/09/19 00:27:42 fetching corpus: 7350, signal 241320/285697 (executing program) 2022/09/19 00:27:42 fetching corpus: 7400, signal 241634/285699 (executing program) 2022/09/19 00:27:42 fetching corpus: 7450, signal 242013/285699 (executing program) 2022/09/19 00:27:42 fetching corpus: 7500, signal 242489/285699 (executing program) 2022/09/19 00:27:43 fetching corpus: 7550, signal 243215/285700 (executing program) 2022/09/19 00:27:43 fetching corpus: 7600, signal 243663/285703 (executing program) 2022/09/19 00:27:43 fetching corpus: 7650, signal 243969/285705 (executing program) 2022/09/19 00:27:43 fetching corpus: 7700, signal 244216/285705 (executing program) 2022/09/19 00:27:43 fetching corpus: 7750, signal 244644/285707 (executing program) 2022/09/19 00:27:43 fetching corpus: 7800, signal 245149/285727 (executing program) 2022/09/19 00:27:43 fetching corpus: 7850, signal 245368/285728 (executing program) 2022/09/19 00:27:44 fetching corpus: 7900, signal 246069/285729 (executing program) 2022/09/19 00:27:44 fetching corpus: 7905, signal 246078/285729 (executing program) 2022/09/19 00:27:44 fetching corpus: 7905, signal 246078/285729 (executing program) 2022/09/19 00:27:45 starting 8 fuzzer processes 00:27:45 executing program 1: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x0, @remote}}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@reiserfs_3={0xc, 0x3, {0x200, 0x1, 0x9}}, &(0x7f00000000c0), 0x1400) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, '\x00', 0x13}, 0x800, 0x1, 0xfc, 0x0, 0x5, 0x5}, &(0x7f0000000140)=0x20) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r0 = syz_io_uring_setup(0x5c95, &(0x7f0000000180)={0x0, 0xd648, 0x10, 0x0, 0x366}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x6, 0x0, &(0x7f00000002c0)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x7) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x8000, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) r3 = signalfd4(r2, &(0x7f00000003c0)={[0x4]}, 0x8, 0x80000) ioctl$INCFS_IOC_CREATE_FILE(r3, 0xc058671e, &(0x7f0000000880)={{'\x00', 0x2}, {0x4}, 0x2c, 0x0, 0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)="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", 0x1d0, 0x0, &(0x7f0000000680)={0x2, 0xdb, {0x1, 0xc, 0x9, "7314ab6ad300ff151a", 0xc5, "68f1dfc8c597ecbce40a7d78cba86bb72cf94a00957ac9f4608dbf9a42653b2ff4479e6c8704d1237a7afb86c48b1ed6092d4e8bcf176266b75cdc8a488880d9d72071be531f1e54fc107527453b14ed8e4e82f8392d94bdfcd6bc73ee38cce579e485a2b3b5b3398997b0fcbb07909f804b9f93e12409af6b73b603b361da9688923716909df95070e2209578a830910c426bcbf5ec05d51fe31e211666746092b4f51976fd374c6cce4bade39880c57c91344ba3fa03b6f0c8a15dbc5524c00757ec1d0d"}, 0xf4, "0aa56186ff9480015a66427aee6391301c09a90240a75ed696626c63317b1e902cd22fb082efdc807de65cfe27fec350501cada87f35d0ac54563b32062468396699076446e9fb868efa9d7769e2f1652d061e1c6207a6f8bab7bba621ffc6292f32a6a51e5c2a749f3b8f7e9c9a1e3608dd7c57751abe4b3638d211aef965fc8367bd2795040888c37a9fecece0b75de63e3d7000835fd83db7fc42981d9751acacf49f19e8a1d4931fa3d70e1e5a20aaa3c4909e19b507fd34f39519fb2987122ceed42428c205ca327a36d927e66f4d9ba43944d444c7b516105c86a6d1f3415e3e97d4c9c99bc76848d6775ec80cc2a78fcc"}, 0x1db}) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000900)) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000940), 0x8000, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000980)={'wg0\x00'}) accept4(r4, 0x0, &(0x7f00000009c0), 0x80000) io_uring_enter(r3, 0x7ba8, 0xef8b, 0x2, &(0x7f0000000a00)={[0x6]}, 0x8) ioctl$BTRFS_IOC_LOGICAL_INO(r3, 0xc0389424, &(0x7f0000000a80)={0x6, 0x8, '\x00', 0x0, &(0x7f0000000a40)=[0x0]}) io_uring_enter(r4, 0x280f, 0x1316, 0x3, &(0x7f0000000ac0)={[0x4]}, 0x8) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000b40)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x1, 0x0, 0x5, 0x0, 0x9, 0x80000000}, {0x20, 0x4, 0x5, 0x1ff, 0x7ff, 0x7ff}], ['\x00']}) 00:27:45 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4008000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1ff}}, './file0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x128, r2, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffffc1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}]}, @TIPC_NLA_LINK={0xf0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf36}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xde}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4000850}, 0x4004000) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_O_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010101}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}]}, 0x58}}, 0x20000081) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000006c0)=@req={0x28, &(0x7f0000000680)={'veth0_to_bond\x00', @ifru_addrs=@xdp={0x2c, 0x0, 0x0}}}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x44, r0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xeac}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x81}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x20}]}, 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x20004000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000840)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) syz_genetlink_get_family_id$smc(&(0x7f0000000800), r5) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r5, {0x4}}, './file0\x00'}) syz_genetlink_get_family_id$smc(&(0x7f0000000880), r6) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000900)={{0x1, 0x1, 0x18, r6, @in_args={0x1}}, './file0\x00'}) sendmsg$nl_xfrm(r7, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)=@getsadinfo={0x2c, 0x23, 0x8, 0x70bd2c, 0x25dfdbff, 0x0, [@mark={0xc, 0x15, {0x35075b}}, @lastused={0xc, 0xf, 0xe64}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8881}, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@local, @in=@multicast1, 0x4e24, 0xfff, 0x4e23, 0x4, 0xa, 0xa0, 0x20, 0x3b, r4, 0xffffffffffffffff}, {0x2000000000000, 0xd1, 0x1, 0x800, 0x7, 0x6, 0x7, 0x8000}, {0x1, 0x5, 0x2}, 0x0, 0x6e6bb9, 0x0, 0x0, 0xb3e2b4cbf989c3d0}, {{@in=@multicast2, 0x4d5, 0x3c}, 0xa, @in6=@mcast2, 0x3505, 0x0, 0x3, 0x3, 0x9, 0x8001, 0x2}}, 0xe8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000c00)={'sit0\x00', &(0x7f0000000b80)={'ip6gre0\x00', 0x0, 0x2f, 0x8, 0x4, 0x56, 0x6, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x21, 0x8000, 0x0, 0x8}}) sendmsg$nl_xfrm(r5, &(0x7f0000000dc0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x50000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000c40)=@flushsa={0x11c, 0x1c, 0x0, 0x70bd26, 0x25dfdbfb, {0x3c}, [@mark={0xc, 0x15, {0x350759, 0x1}}, @lifetime_val={0x24, 0x9, {0x2, 0x4, 0x6, 0x2}}, @lifetime_val={0x24, 0x9, {0x9, 0xc894, 0x1000, 0x9}}, @policy={0xac, 0x7, {{@in6=@rand_addr=' \x01\x00', @in6=@private2, 0x4e22, 0xfffb, 0x4e21, 0x7, 0xa, 0x80, 0x0, 0x32, r9}, {0x2, 0x5, 0xe, 0x5, 0x3, 0x84, 0x7, 0x5}, {0xfffffffffffff5c7, 0x3, 0x7, 0x5}, 0x4, 0x6e6bb5, 0x2, 0x0, 0x2, 0x1}}, @etimer_thresh={0x8, 0xc, 0xffff}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4010}, 0x840) sendmsg$NL80211_CMD_DEL_TX_TS(r7, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x34, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x2a}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) 00:27:45 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x6, 0x5, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, 0x8000, 0x20, 0xbc, 0x4}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x2, 0x4}, @isdn={0x22, 0x20, 0x80, 0xd7, 0x8}, @can, 0x5e7a, 0x0, 0x0, 0x0, 0x8001, &(0x7f00000000c0)='hsr0\x00', 0x82ad, 0x3, 0xfffd}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80, 0x80000) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x5, 0x8, 0x1, 0x100, 0x9, 0x2000001, r2}) r3 = accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$batadv(0xfffffffffffffffc, r1) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, r5, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfffffff9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040}, 0xc000000) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r3, {0x1}}, './file0\x00'}) sendto$packet(r6, &(0x7f00000004c0)="b4c8264df1651f913079eaf9a336247570e7525c14ba2fe7114f2cd35add6685fa6d8da7abe8dabf0e1293541e560470ede10edd23a19ed90c4e7c0853e1a52fb359431a152a03c52fd3e0", 0x4b, 0x4000, &(0x7f0000000540)={0x11, 0x4, r0, 0x1, 0x6}, 0x14) r7 = socket$nl_audit(0x10, 0x3, 0x9) recvfrom(r7, &(0x7f0000000580)=""/4096, 0x1000, 0x2140, &(0x7f0000001580)=@hci={0x1f, 0x4}, 0x80) bind$packet(r1, &(0x7f0000001600)={0x11, 0x6, r0, 0x1, 0x80, 0x6, @multicast}, 0x14) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001640)={{{@in=@empty, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4e23, 0x5, 0x4e24, 0x3, 0xa, 0x0, 0x80, 0x67, r4}, {0x4f77, 0x1, 0x8, 0x7ff, 0x54, 0x5, 0x1ff, 0x100}, {0xfff, 0x101, 0x7, 0x1}, 0x101, 0x6e6bba, 0x1, 0x0, 0x0, 0x2}, {{@in=@rand_addr=0x64010102, 0x4d3, 0x19}, 0xa, @in=@remote, 0x34ff, 0x3, 0x3, 0x1e, 0x4, 0x7fffffff, 0x8000}}, 0xe8) r8 = mq_open(&(0x7f0000001740)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40, 0x90, &(0x7f0000001780)={0x7, 0x7, 0x6, 0x2}) ioctl$F2FS_IOC_DEFRAGMENT(r8, 0xc010f508, &(0x7f00000017c0)={0x401, 0x1}) bind(r6, &(0x7f0000001800)=@x25, 0x80) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001880)={{{@in=@multicast1, @in=@local}}, {{@in6=@local}}}, &(0x7f0000001980)=0xe8) r9 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r9, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)}, 0x0) pwritev(r3, &(0x7f0000001b80)=[{&(0x7f0000001a80)="5102584e2193b6fbc9a7c72af25b30005a571fce13005cb6af9904ab5521cd9b91180f73a7be8b20e0a6e3e636cc41306db7421b6200f18e3c3262edf560ab127c75b34a19868fa4e04cde54be95e38b6ebfa1e4ec787497c2941795159d7d7ae76ca9515b", 0x65}, {&(0x7f0000001b00)="e1f0ef254451c04dcf816583d15eb18910aa039946fdf033feb029c422f264b16e32340d585e9264e211774851905b213b5d2afd4de013d079820f4fb878d8569e898c38ed02009a26641f78a81b", 0x4e}], 0x2, 0x7, 0x0) 00:27:45 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/ttm', 0x0, 0x80) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x128, r2, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x5}, @void, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "41d718e2eea30512385fe7f0c3816384d97f0336cfcb4a0b"}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f73b04e2d3e94721f5aefd592a81d548615598eab2594dd4"}, @NL80211_ATTR_MNTR_FLAGS={0x24, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "c8e6746a8555ce2beee07e3e24aa0600dc0312037964bf62"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x128}, 0x1, 0x0, 0x0, 0x10}, 0x8091) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)={0x238, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xa65e, 0x6c}}}}, [@NL80211_ATTR_REKEY_DATA={0x5c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="e4bf746e7f86304ba81839b01c8f35d9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "32fe5f2340f3f4d8"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="ed667fec6c45f9f5535b2d3e204b9a9e8f4c61b3c12383c7854bd13ced3916c0"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="71e2f6a44a7b3f481f5f3b0e676d3689"}]}, @NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x9}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="8eb7209cd18ab85df3ac08953edbb508a5fb05a86bd2a5f3"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="44990086c939a3054f0dca0c9cf4b2f3"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="28e9c1857e64d8ff6e60b3d328123009b2c22ab5383a95f1"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xd18}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="efc2cab3f77cd87fbc54083a272b89f2"}]}, @NL80211_ATTR_REKEY_DATA={0xa0, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="08adbfb645c4a1575081770b6aaec286"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="f32bc92ac2f06070b82c859ee904cd3d"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="382ef9bbb16f511e42deb3db17e75434"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="77567c0e6de45679e4f5bebe298ab49b"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "1f30203cdde6ef7f"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="be367f7144ce3144420643ae3e0382f9e01108c409ebf94ba8e67416eec8cf6c"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "31843494db83e790"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x44, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="a65385717daa4844f1c32c9e9e0fd53d"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x9}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="f6a90f1b2fc276ea79b64bc27c6f34dcfe19e9b42ea08a5d45eea563fa05a548"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="cc5f85cb28dc04f49d94f966255c3c3a97c61650f493257b"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}]}, @NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="6877daaf17b802e2c095aedad4409edd"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xffffffff}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xffff}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a1814e3c343d35d4"}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x20040014}, 0x40) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000680), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x50, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x400}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000044}, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14, r2, 0x100, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4d080}, 0x24000080) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), r0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x30, r5, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x5, 0x51}}}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0xc8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x8090) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) r6 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_GET_MPATH(r6, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x40, r2, 0x8, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x9d9, 0x3e}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000d40)={'team0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000e40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x48, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40010}, 0x20000000) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001080)={&(0x7f0000000ec0)={0x1ac, r5, 0x8, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x2, 0x53}}}}, [@NL80211_ATTR_TX_RATES={0x184, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xa4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x16, 0x16, 0x36, 0xc, 0x5, 0x18, 0x6c, 0x6c, 0xc, 0x36, 0x1b, 0x1, 0x6, 0x48, 0x48, 0x30, 0x36, 0x3, 0x7b, 0x24, 0x6, 0x5, 0x6d, 0x6c, 0x1b, 0x3, 0x9, 0x6, 0x1, 0x9, 0x2]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x0, 0x4, 0x2, 0x4, 0xfffb, 0x8, 0x20]}}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x2, 0x3}, {0x5, 0x3}, {0x6, 0x3}, {0x0, 0x7}, {0x6, 0x8}, {0x1, 0x6}, {0x1, 0x8}, {0x2}, {0x5, 0x3}, {0x1, 0x9}, {0x1, 0x3}, {0x7, 0x8}, {0x4, 0x6}, {0x4, 0x2}, {0x2, 0x6}, {0x7, 0x5}, {0x7, 0x9}, {0x2, 0x1}, {0x0, 0x8}, {0x1}, {0x6, 0x7}, {0x1, 0x3}, {0x1, 0x4}, {0x1, 0x1}, {0x3, 0x4}, {0x5, 0x8}, {0x0, 0x3}, {0x2, 0x3}, {0x7}, {0x1, 0x6}, {0x3, 0x9}, {0x0, 0x3}, {0x0, 0xa}, {0x0, 0x1}, {0x1, 0x4}, {0x2, 0x6}, {0x5, 0x5}, {0x1, 0x4}, {0x7, 0x5}, {0x0, 0x9}, {0x4, 0x9}, {0x6, 0x6}, {0x4, 0x9}, {0x1, 0x8}, {0x5, 0x4}, {0x0, 0x9}, {0x4, 0x9}, {}, {0x0, 0x3}, {0x4, 0x5}, {0x5, 0x5}, {0x1, 0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x6}, {0x1, 0x1}, {0x7, 0x7}, {0x5, 0x4}, {0x6, 0x8}, {0x0, 0x9}, {0x1, 0xa}, {0x4, 0x4}, {0x3, 0x4}, {0x6, 0x6}, {0x6, 0x1}, {0x1}, {0x0, 0x8}, {0x7, 0x8}, {0x0, 0xa}, {0x0, 0x8}, {0x5, 0x1}, {0x6, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x0, 0x6, 0x6, 0x0, 0x975e, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3a, 0x2, [{0x7, 0x7}, {0x4, 0x7}, {0x5, 0x6}, {0x5, 0x4}, {0x2, 0x8}, {0x1, 0x1}, {0x0, 0x8}, {0x0, 0x4}, {0x0, 0x4}, {0x2, 0x8}, {0x2, 0x6}, {0x3, 0x5}, {0x0, 0x6}, {0x1, 0x5}, {0x1, 0x3}, {0x0, 0x4}, {0x3, 0x9}, {0x1, 0x5}, {0x1, 0x6}, {0x4, 0x7}, {0x1, 0x4}, {0x6}, {0x2, 0x8}, {0x5, 0x3}, {0x4, 0x1}, {0x2, 0x8}, {0x4, 0x3}, {0x2, 0x3}, {0x7, 0x1}, {0x4, 0x7}, {0x6, 0x1}, {0x1, 0x7}, {0x0, 0x2}, {0x4, 0x1}, {0x0, 0x5}, {0x3, 0x8}, {0x6, 0x5}, {0x2, 0x4}, {0x3, 0x4}, {0x0, 0x6}, {0x5, 0xa}, {0x6, 0x6}, {0x0, 0x3}, {0x0, 0x3}, {0x6, 0x5}, {0x0, 0x1}, {0x5, 0x3}, {0x7, 0x9}, {0x1, 0x1}, {0x3}, {0x1, 0xa}, {0x6, 0x7}, {0x1, 0x4}, {0x0, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xcc99, 0x4, 0x6, 0x7, 0x0, 0x401, 0x9, 0x78]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x80, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3f, 0x2, [{0x2, 0x1}, {0x6, 0x6}, {0x0, 0x7}, {0x1, 0xa}, {0x0, 0x9}, {0x2, 0x4}, {0x4, 0x9}, {}, {0x0, 0x5}, {0x7}, {0x7, 0xa}, {0x2, 0x4}, {0x4, 0x5}, {0x0, 0x5}, {0x1, 0x2}, {0x5, 0x5}, {0x7, 0x8}, {0x1, 0xa}, {0x0, 0xa}, {0x5, 0x9}, {0x6, 0xa}, {0x5, 0x9}, {0x1, 0x7}, {0x1, 0x3}, {0x6, 0xa}, {0x3, 0x5}, {0x6, 0x5}, {0x2, 0x1}, {0x4, 0x5}, {0x2, 0xa}, {0x4, 0x4}, {0x6, 0xa}, {0x4, 0xa}, {0x0, 0x7}, {0x7, 0x1}, {0x1}, {0x3, 0x8}, {0x5, 0x9}, {0x2, 0x4}, {0x1, 0x8}, {0x0, 0x7}, {0x5, 0x1}, {0x1, 0x5}, {0x6, 0xa}, {0x0, 0x7}, {0x5, 0x6}, {0x3, 0x1}, {0x7, 0x6}, {0x4, 0x1}, {0x2, 0x3}, {0x3, 0x3}, {0x3, 0x4}, {0x1}, {0x1}, {0x5, 0x6}, {0x1, 0x2}, {0x0, 0xa}, {0x2, 0x7}, {0x5, 0x8}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x7, 0x9, 0x24, 0x6, 0x60, 0x30, 0x48, 0x16, 0x1b, 0x5a, 0x16, 0x1, 0x12, 0x6c, 0x12, 0xc, 0x7a8320e43994e56, 0x12, 0x60, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0xfdaa, 0x9, 0xffff, 0x3, 0xcb84, 0x1, 0x4]}}]}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x440c0}, 0x4008080) pwritev(r0, &(0x7f0000001180)=[{&(0x7f0000001100)="349a06bc918172f388fa901dfdc77b6c0847", 0x12}, {&(0x7f0000001140)}], 0x2, 0x0, 0xfffffff7) 00:27:45 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x1000]}, 0x8, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/161) r2 = syz_open_dev$mouse(&(0x7f0000000140), 0x8, 0x101000) r3 = dup2(r2, r1) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000180)=""/255) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r4, 0x100, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x22000800}, 0x2000000) r5 = dup(0xffffffffffffffff) pidfd_getfd(r5, r5, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x440c0}, 0x0) vmsplice(r3, &(0x7f0000002740)=[{&(0x7f00000004c0)="087894d8b00065e29455f42027e5183660fb2ea3040cbf9f77e4d3f4aa4d03cbca34a810d2eac06dd7ed09a76d4d7a9955d86cc37ba815b35032309b6687dc1232cff384eec2fa1b8af6aab6695376dcb4d7390ba589d9a42fc669ccfd4849e72be8a33ef6c0c5ad5b3f0a43429d606c6198a1973fc188b676a3c592b84f01cc02cb0bb1b391f3d82f8a91bc4a87a669d7cb4eee63eee7f62805e107c2b82fcfd333555b1431778f42ee6aa2568a21e3a7947cfd6622634f85a5563b362255cebedaafae22b05ea03708b684419adefa75696e957a8ab73f517302469ba9677a2ea1", 0xe2}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="362232bda13061e12eee7ab096360f16989ba7e424edc102190775eb19215e50774b49e8b3b70795ddd949a8cc2c31b96bb39d5b54e19150854e320d767f2bd40b31d19f0eef2fb1001e57cfb1824d616f19bf3fde65862b281341321d9b61adfcfb8067b405f5549bc23d4074768c6b0fa7282bc2c39d857532f822ae23001f8624b936950f9ae9d0f4fd863508abcc5d1d613f47da74f74fa13e4e27beb92c4e7ba3323507a01b1e5db69daed780616d", 0xb1}, {&(0x7f0000001680)="93d8cd2b2b4a914c2fb5dbe09d061db120caba6450775bdc3667fae817431b85a76d5ed4aaef0c70659e31518015a6b4232b58f3eabb2cf4e654dbeb2a3b82f3a368ae7732e06a59826eb071a60f734638f94319a0394f0e655ab316787173431a380118604e203ff5bca77febc99acd5abbab49b9347af0ddfe2c12f7b240e2b0346e4e1fa3faa5e4871463", 0x8c}, {&(0x7f0000001740)="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", 0x1000}], 0x5, 0x2) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f00000027c0)=""/209) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000028c0)={'nat\x00', 0x0, 0x0, 0x0, [0x224, 0x5, 0x7, 0x3f, 0x9, 0x2e50]}, &(0x7f0000002940)=0x78) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000002980)='IPVS\x00', 0x0, r2) sendto(r0, &(0x7f00000029c0)="0d9fc9e88bc70eade36e900fa4d75a1a7f1a7031e0234c2d1f9cfe6ce90ceecc20c9e5f3486202371af826e3cd8c4cebb1a31067f9f82435b872142045b7aecc80bf06005d5ed9d7a9adf1dd8f94dbd6f6e686f92f5b209da95def271bdb65e181ba9252d8211711b4f0a86d809bc0e0363a4529cda7601f8c61b525b7f1c47605396fcf7bed2df9c536eed2ce7c32ace2f69cca98a9d83de4eabe10688c244ffce73e1fb362b9c13358d6c63d8fee91e87d4e0fc861f1e9fcd3dfe814729b82a04e254cbfaff9e7ab2febfb2a77cffa6973b39dc608eed63a9463c19b2c46913697682dec118860", 0xe8, 0x20000880, &(0x7f0000002ac0)=@phonet={0x23, 0x6, 0x17, 0x40}, 0x80) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000002b40)=0x5a0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000002b80)={{r5}, 0x5, 0xfffffffffffeffff, 0xfffffffffffffffb}) [ 73.776715] audit: type=1400 audit(1663547265.932:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 00:27:45 executing program 5: msgsnd(0xffffffffffffffff, &(0x7f0000000000)={0x2, "10e8d5c1ccd2d9d3e2b00155d4e59c21237cfabd34ff855415c7096b603a03c31b55c13c51d93a7bd6dcd571bc3e02a8269bc8e1cc38edcaada82a9109b4e3b99ec4c9858d013b205ed2dc4611af875cecd6e85202e5e73f4eb42d79437034045fbaf3dbf1bfc2b304f60b544532118cf4c91095ded66d27c69ceeee3da88bb9f5b8481d659de534f6bf1f239b78638103"}, 0x99, 0x800) r0 = msgget$private(0x0, 0x14a) r1 = msgget$private(0x0, 0x1) msgsnd(r1, &(0x7f00000000c0)={0x3, "e504c37e0d8f05faca8fb99580227bf310326ea183e7638c98141e09bc5b4785a669b135eb2fa191a0f06e584709759f080c1d74eabf69ace8e122f7900e2e851e455d5a012c4ee5535c8986544f89013ae10db8f287b5f780c72ac855aaf5f8e955dba902c8f087b924f0994c314fe6d8475a686cd5aaacf74d0a13345b0822f928608b282a6be22af251ca742e16b6ebd157619e32b2c2dfb622c197691b00fae5a293388fa182fd9598d07706ee019c1cfe30ebe9ec95065bd49e83bb8c23290739d52572d62bbdf677a3"}, 0xd4, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x0, "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"}, 0x103, 0x800) msgrcv(r1, &(0x7f0000000300)={0x0, ""/234}, 0xf2, 0x1, 0x2800) msgrcv(r0, &(0x7f0000000400)={0x0, ""/112}, 0x78, 0x2, 0x2800) r2 = msgget$private(0x0, 0x2) msgsnd(r2, &(0x7f0000000480)={0x3, "4d00be225eb4964ce6a580db980ce0a0b5638be3038b880adc9675a485c8af2b9a3a75fc8715abe856c8d7020b160409419aefd06c9ec3102f71dba7a13fe257d54d2a64b53afe3c29faa0b346c7b3357788e19269e9f815831d4cc2150650ecdc2a24acb32804d71ed23ed2ac6ab2ccbd13daae3c23489325fe3d2a3f9b255873d6da727e7bff9d3a091cd822775fa9db26c362c268d99e90633520ddf8bc5021e16c426d5416c9a5b1f4fd6470e9"}, 0xb7, 0x800) r3 = msgget(0x2, 0x8) msgsnd(r3, &(0x7f0000000540)={0x2, "dfa73e8e9483688837bb014945fdd145c8519b047c189fa577384bef01ae9c30b16b8aa37affa99b5af3b407c6d472adf2d0610b2f7b53"}, 0x3f, 0x800) r4 = msgget$private(0x0, 0x206) msgctl$IPC_STAT(r4, 0x2, &(0x7f0000000580)=""/47) msgsnd(r3, &(0x7f00000005c0)={0x3, "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"}, 0x1008, 0x800) msgget$private(0x0, 0x184) msgrcv(r2, &(0x7f0000001600)={0x0, ""/4096}, 0x1008, 0x3, 0x800) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000002640)=""/4096) msgctl$IPC_RMID(r4, 0x0) r5 = msgget$private(0x0, 0x8) msgsnd(r5, &(0x7f0000003640)={0x2, "d28b0ea25a62e6920a95efddc7c33545563dbcfec6b4e3dbbed3f2604af9e8fa7e09c96609ae42bdb2f2974a9106bdadaa02e0abfc7cb3a3bbcafce6bda959745001c6950ec13d079a3aab84dc1290d130af3a890feaf3b7cf8fa8fdb293085f3b0ebc50e6e2e6ec0973e2de758f2b8f53c6e83b945e1043f0b4bfd69198945290c0a74f41b63c373fd690a5af184e7de957ba77bc2c9f289bb844b0bdf56c967a67ced8e703da9e87c41c3eee5cabcdb9daf883bfe2aab2140ffb235591417ea99cbfb25996f1"}, 0xcf, 0x800) 00:27:45 executing program 6: ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000040)={0x10001, 0x38, [0x1, 0x9, 0x1ff, 0x7fff], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, r1, 0x200, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x11}}}}, [@NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @from_mac=@device_b}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x3800000, {0x7, 0x3ff, 0x7, 0x1}}}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x8000000, {0x4, 0xfffd, 0x9, 0xfffb}}}, @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @from_mac=@broadcast}, @NL80211_ATTR_IE={0x29, 0x2a, [@chsw_timing={0x68, 0x4, {0x40, 0x3}}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x5, 0x0, {0x40, 0x7, 0x0, 0x5, 0x0, 0x1, 0x1, 0x2}, 0x6, 0x7, 0x8}}, @dsss={0x3, 0x1, 0xb7}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000040}, 0x800) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000007c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000780)={&(0x7f0000000300)={0x448, r1, 0x4, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x8, 0x8}}}}, [@NL80211_ATTR_FRAME={0x417, 0x33, @auth={@with_ht={{{0x0, 0x0, 0xb, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x8}, @device_a, @device_a, @from_mac, {0xa, 0x3}}, @ver_80211n={0x0, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1, 0x1, 0xd, @val={0x10, 0x1, 0x98}, [{0xdd, 0x88, "96fda7c7773e0d7f98f726b5e82a050ae38cc5934e50760fd5822388771b2ed7af1adf9ff4271786ae2f9a0938c39d93b7cccf283aebdb9ef616ed7f81d3aac7d3f0a25aad61795ee5b0e1bd76f5e10a3237cd3fec26cfd7f63bc1c762434a3784d0a3c3a5a91825da8ee110709a7f883a60b4f8ac0fbb9ed84f5e5e4335a274a079704ed43964c4"}, {0xdd, 0xdb, "52570dd19135e5b81efcb30eda6da23b1a6c68c2483e598c8086326a3a417e16d9563ae22294eddcc87babfe6ef729bafd204948b5392d9d6493aae82d667453ff1b77aaada380109f066a845862164efe99b22269d413ba81802c5c03da00705578c4a92698083aa9b326e695e8ee311bdea926824d9dd7e132fe97e2e6ea876bb6ca300a93d08c6a81838ee26395c9fdabecd4f5d5a1f23f10a5dacda7517ea538ef5abb7f7d5393c8face2847d43c4c9c1c0df660b5e66a4f0ca79b74b48ff150cc9472f1b6142347ffb8e8bbaffbf585e71fe5ff8960e8f345"}, {0xdd, 0x33, "5bc8f98b46b71b2d1ef69e3bb484094be291dbe715af454e35b211ce7703452ab18d5e468280891f074e5c3d3a48ad75823383"}, {0xdd, 0xc5, "dc243734ec9b5850b455d9dd54dcdf90d210d60ff080a15865f114ff16b95a0da24e1e7c75bb667a5ed8d8d503f283f4a11149d22f6fcfbf6a848c49be896518e18aef75519e4dac1e3316fd98d3126b6191b2fefc912a038426909955d51e762970699315e895f4d969970d86391adb85e0a0e15182aa77b3ea037fae2ae6a817dc5d349a42f0e4e30ca2317c54803a03beb9f0bee545182cc3969c217edcfb44aef723ac79bb71ad203d264ce99495f59c9b029e5861e5159db64b0c7bea832b70997d8b"}, {0xdd, 0xf3, "51dfe165e3208af10372c41daf3969550e5433e34015ba1e66350cbeeac5533a3238e5ecca9f85a866121e5eecfcaa15fa5c17300e32f04a547ac162fcbdb6982e5e573faa784f3dd714f17721136b2f46f016a03f97261715a3b49ab49a98c733f3d3256fb038e3480302162884770552ad3736183895f8951b8297a669d3931a9721dfa1cb5bf64ec7420e7104ad271ac06e306901965ba9bb1d33842efc6444033d6af090b8400b164d320fc1e703ec0223952dd081d014b27d0474fb6bd7dd273d039b25d4944b98edfd3b05c74847f95aa0ca2f77ea0f17793b70eb4149f32d34eb15e52703944de9a1d7d35f50599b52"}, {0xdd, 0x94, "1017e392737c349def43cc00252201d6acf516fcfc03ff0ff037e3e6a9df11d0f47fc7a464032e541437fc60d2d81c2f70759de388a086e5947b8207753288e6ac7b091cf888aef9a4458aaeeb0981dbc7633b0b8fe4aafb769e54de5a4dc49197343c6174da6b664d3c3ea2b9102c864e4144339952d5691ea2121585af0c845f7d327eb514e59f88bc2f033a967c9bb91f179d"}]}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x448}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), r0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x38, r3, 0x208, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x6, 0x12}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x188}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x79}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}]]}, 0x38}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000940)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000b40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)={0x124, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xd4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xffff, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0xc26b}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1f, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @private2, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffff257}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xeaa}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x24004040}, 0x44) r5 = openat2(r4, &(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x24100, 0x55}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), r5) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000c80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x30, r3, 0x10d, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x54}, @val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x1, 0x55}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4080}, 0x48000) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14, 0x0, 0x20, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x84) sendmsg$NL80211_CMD_GET_INTERFACE(r4, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x14, r1, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x5126a5788800ed34) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_KEY(r7, &(0x7f0000001080)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x14, r8, 0x8, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) sendmsg$IEEE802154_LLSEC_GETPARAMS(r7, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x40, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x6851}, 0x881) 00:27:46 executing program 7: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000200)={0x4, [{r0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {r0}, {0x0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r0}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0}, {r1, r2}, {}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r0}, {r1, r2}, {r0, r2}, {r1, r2}, {r0}, {r1, r2}, {r0, r2}, {}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1}, {r0, r2}, {r1, r2}, {r1}, {r0}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1}, {r1}, {0x0, r2}, {r1, r2}, {r0}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1}, {r1, r2}, {r0, r2}, {r1, r2}, {r1}, {r0}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r1}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1}, {r0}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {}, {r1, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {}, {r1, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0}, {}, {r1, r2}, {r1, r2}, {r1, r2}, {r1}, {r1, r2}, {r1}, {r1, r2}, {0x0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1}, {}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1}, {r1, r2}, {r0}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r0, r2}], 0xf7, "5edbcaf7254dfd"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001200)={r2, 0x0, "b2d26b237dc32580e507586f66082c55a693ad30880fa1d2652c5ca81acbf906954914a1ea01a674dd64f26e6362e137f9d5dd24c42ab1edcec5c2c78d73a9db151b6db3efa2b25650621e44aa22f40ae28872931f4388d100aade09c4d2b7fcb1ff4477668c644b0444bbca6d6c46218161c905dc6bfc7185ab860b6794eaaffd5ec852c7627488e575060cf32a8192cca062913492fc1beb8a40973620f20766ebb435eeaea71de29b9beaa42fcec8fdbe6566929f690fc7f5930c855064abd7075ce7e1d3c714b9b33adc3f4f29bb4ca9ee201b5dca2323f88ec6fb886c1332ff58da8f8aa659f294423b10938eaf4345dec316073db357fc0b96288426c1", "3f2ddf7feb5010fd5db8ff8d7f62fbd71da36554ce3962cf1f7631dd45eb350e27a184f118b1e8244e468b82377684cb3207755b37a6d67f44e4d582963fb654c17cd3a91f7d88f8bb1a201119d1b2729a22b3d453344000acbf65fa02a3856f7e377ba52aba08d7fb994b6ed30624f2b1d9e208b0afd34bd4a62f57eec6abf05ab53e5f6cf749cd34e29d43792a73a30db61993fd4fdf7d64cf623b36000a7d3b7cb150dd919d7e96be5c72ec85c919c7488c667b0330481ee4a549276b31fd7a3a8952cf51442b16d9aa69dd7f8d90cb6bc4f16a77b53d74583970bc4965a2a29b6a7f7ba5bfd709922475f5889c65332f32b8a11bb652da803a11a93679b21357b45904d52827a90ac385fddcaa8c75fb265c5a21c1823a5d64c25af4dddcd909f68a08a931f72178697a73e96d1e64fe4fe3cde3a90e714cec0a6f45fa2c808568ee8d6da4af0f1bda9622af7a1bed491e58ec3700e2fc494f2dc3eb3cd5ef5e4833b95a8db067b4ecbaa09550b5f88ed84e0b5617b1f2c79252031c1bc5ddb28057e614a142af37876650c3a3cfb585662b2e32b9105ba88b795894972793b0696fe45f6e232786c36c1ebe739e9c7f048351886fa64269755923ebc9418053add76bbfbffab58a2ac6cb883436dae637fad87ad74f92abc459663c47df582ddf4dd6df7ec2319fd9cb3c5cacf6d63497866b06e5570d2a852cdce13cd253e2d6509b3db6a0f7094e030f689be044b3c1c420f96835adfa6f6f5c0438926e49c23a150d5b9dc18987200e03e3fdf736d31aae0137f8f2aae57cad724247adeea4a9d66225e41e05da9b4db423bd4387c31c468a793bd893429ce8a792ba48ccc909a8fc355e9afbd7cf90bfc35a7954b3166d1b29ad26989131a6d6a378577c80f1fff37a65f87e4ac9c888e84ecd520eb7fdbc94e62784ba1ea60718654c892e86a8b62a752b7cbaa54b0a0732494684bda424601ae38d81c510a32df1d618242f3e595f6b408ed7495f48de7b1a635b5e863f0b93a0e4e1188d76798fec1846a3f121480c3130ee3d84dae0559671c1dd9db65de29294da0fcc46dae7738885751709847c156a9c71b1a6fa031bdf495154cb85d4859d52766e4065161bcd05901664247f0e58634ceeea9504fd323b2cb2cb4ad0f5fafa436a74a6859862b64fc06dd8418b1720db0549d87677e0a746c48cb50065591684d1c7673715f7e1c7f16eb223469c184078923408b56e29232b6a7e6fbbffbe31c46d9c9c6470dfbcbf9f134b269013051a13f40776a6604ed5a901ecb2e488b90fc3b568d335419c24a26ca301021bdccd202205af6ae21bbea99827be7aaa7e9087e0f690927a3e1731d4c7cfcf48215a61592580af663085550b5132d3e1db667a0dbb2e9aba42732781baca284b32dc31452f14534474d5ab32a4b4bda946d21b01730500e1a53c0cd984695600f9cd3fe57767770bd6fd86afc6e58bc3c05d7ae77a56c8b7b41113c63b5eaf641dffa2773ffc52c8de0bedb4b72ad3b2ca8936caed31dd80110c318d7c6fcfc636a0166b7dba30e82155a5c4e66b1043fcbc411c2c584d3142837a2dad09b35c25ec6da7abead6bc01c15aa3601db50b7545b024a25277a93e31860740f9421fcd35a76b93d3388a8ebdf69705f60b0cc0785d5ba2f51b5037b0fb8e20f18d80d56e3381f8f0965287279edd4437449e038460da6ad178748b17f307332296493b3d54e2594b44a8e75a41dffb5f6100eef8fed9b0a200a0662400ba03d07c9da9644fc8db0e3c51b8fe070ea93f8446f139f49691b843d9ed2b00205e206e62f451d94d4bba8abd85ca9c26bd12ea1c119dfb31bb8f8ca649305cf1f055bdd423083bf601ddb2273ef41ca6661f40c8f1937832635743f5baff53f9e6e8191136a4698b615ef3ba1dc76913201049de927d7afede053fa5002ad921d9510881f4a2b745370ca19f850e084fb24a5c2aca665184c279f067d266e6d9b2b88102f960dab522d58da45c097c56fd3af3868a41db2d03f689874afb9537221d16e7120a51d3d2829c6114c465fbf3790811529cd56a96f0d25e43f6d9c124e050841696b96990d9fb9b9ff59663c332e0c80da9d9f047ca2b0068876d8c058b73671b02ed065057034e750f26ec6de85836ac6d19b79c1150d8765a6aab0fab5b6114125cf945fc9a5e9896c327dfd9cbecf37c31cfdedd34c8d5b79e64f68c5a0c7772f721b26af6bc2c9f3bae24c436993b9e16f7249c98f59a6576d6718f6a73a422d9a846b69cb7cb6532f7aea39160e352a6dd90613f99f729a1ee7d761143acd262f165551115a286daa0076415c8df6f8a329c00c356b098d443ae62ae7a296cdd91801442ce72c01a9d04866a4c8b2f2ac7e700559fb08d97f8c5cc012a26a0ac58e733dfaaddf0c07ca3336013a454277d2c20b3dfe48ff11305a7d52dfebf4381556dacd31f9d9a39dfd9ebc6cac7bb5cbb078339cc26fdd75c0552adfdb5146dc47f55b9be5f1f7383119834e0785d8ffc6ba73aff709d46defa682ea5e0ee11a83263d8ff1438afe254495fe674edc7cbbd7025768b9ef74a7522062a485f8b1b23861c2316979ac4588d4804754ca7c4b20b5ce12c593f7ea161e0fd8a66f10661ed50f4a1741f16f6d55cad99b96b608a9089e3cc8690181d0686b1bca0f1971a1fc56394505e00679322e0a8041d81f1fc5b46ff78caf5c53938d11b668b0f4f27014bcc3f3b63ef2ba00ea29f41e8c40afccec5b901851d97a1f0f5ba8b26dabb73661aa1b8080fab94a8a09f8a5e26d9dfd4b71299cdabb455b65b995e89cebf38eeeddfa45d61d19f94504306fb45d57f3a05774cf260dce526a47cdd3149acdf43487cfa11508cddefd9e217634d07a0b55397429199f8aa3f314c2f1299cdbbfe656c91bfe60bbaca7a4a85017a90a7ced9d55c8f32d960f59fde7da0c6590f1b0dee61292b3e30b00438a6564723eea390a39c2537bfa94bf27c9cffc701806c0719c727d7d70e4d17420302563a63aa5e4d83ca7157e96f0992fe67fbe92920a6f46669e30afa03e38c7ecfcbe3f47d02f846eb5b740a95d7c9b68877ae28fa81ae9c8f2c5e74d6e7128b27a744c167c1a3b0cace62d0c3e74ae6f8857cd56201bd68a4177d7af396d24bec6673b29c08091f2e1a5357660b9204e0703c7c65ae581afee27494c5408d365e4d2570d1c3318d070cdcfb0c71e1c41a3d14473f55a37bd25dac6715506c63de87e85c6ddb4142c7137ab27d9b32c94b43f7e49175d03a75f1ad9cfe66af7850c678b24bf078713894140a7a0efc9ff2ae4eb0456813b4367bf8a327b0fb9a852300263518e44b677cd93be6c471fc26ab00e14dc30426adbd6b9f21a8817808a60100f1094df7c18f057cee3b29eb35652e3978e30d2fd814d03d5e5cd05dbcd72160b4bf9d3edc8cea3442636fa7a155e8060b149cbc9e79a4797fe17f8d6993d48f5554c02d3df10c5cff3dd818ec15f73863dbe1baa7a02b10697c53ab70890e5fa2e892d585ab9e2f36948869660c2cd746ec660a86c13c33006b2814f6dccb827bde794edf381b45af2ccc9d85854e703d10fe957c32acea9dabb3ca89243ae30df85629996aff9d5ccfdb923e99fa4f770f93495272a723531c2691f02522cb9ca30f9de62a4763f898c4384710ff679f2a94d5d30a34a85abe15f8e5c72d88b6bcb5061512611f48a48e2de33103436fb213f69bf459c815c8dcd54a2d4bb635e40595c0a568abd16ed89411d56200655e9a0ddecd4ad0f739c02a65c60dfc134d3f9d62b174c6dd3cd9712416e73d6da321c7691abd9a397b09c5eec5448c97aeb1c2f35e22ef6bfc7e7f556a1440966f1be804150059744140da6e2679a297b05fab2bfe8a9a19fb7abaa75ab22f06964efcb98fa5a213c21257354900a9da3e335265fbccd10bc921b18ba405c5042a7b087a3eadf12cc1b7f445ca47b631e1c1c963df026fd2e891ab4f05fa9ce4ca61fb4116e4f2342e1bc8f9b24b9757802ec264a5ca0e2ee62106012ca1887af4be0d805bbe0da485ce23856c80d02ad1b79ce2b005401a3b832f35fa0f6cdd59388863c27a766fb5086cb5cc8e701eb0f5da0916a6d764489228184112dc2b051f7a876e42661180e7285a8a87aef0decfd3a2f3d7c5dff3d9b3d9b4775265260276195b559c76d8d65e94243c1d5551ef88444356a45faa783070efa7914f9cd55e805ffe4397ed748625566b0549e467dc780a92ef959d2c76409d60f185a5e037c0fc3ce8f6ea593792c9ba67eea4d52a88a3c4e705826ab4ac1d500cbe76fbd2cb09744cb38b578a445f345b19c557b9f9869bac2f05daa3093c03aa91129b68698eef6ceb259302345d649c84769fe7a6e0461b86bc9881d525899284be8bb583a0d8ca7957fa17e3ccaf1c66f3439d469ba06d39702354a8d4dcbde0296634cf8e9aa3eccd050c546fdd1c653483d1f26260d6464b484605b01b057fb1fa474db139faf48ada824d3b0dae803aa306a4cfd23affd5b92e3959f227d884b3a3ddd69c3183f4ecbe7b063c2d0f1b2c18887a7a9e400506ba909868accf69488a7d9e0b6b6d3c80c25dbca6dc7654329604e80acfb27081865c8856d164e4f245a9c2da892855c8923d4d9a733fc54342e934c21925d05b7e4d7906270b0f6b3f44463efd630f47597af0aae8ba6f39ef30edf8df48320aadf5589fcaca35ad5bcefae00fed70df49c983df9a5bf1bec766f328096766e03a5ce78d6a32d37258764c8259dd9914cdcad5cf63d1b710f0b05072e4949a0886bce992b347e1fcbddcf38dcd2ff065681ff08a0e9ea1f2ca14d1fe6d8b7d7954114e0bc1e6c72fc5e8d6559405611441f850477386ae735eec17bf67e11691dbafeec388a33e48246162dc76c0cef83e9ab9291cf990219653e217b66c062421b88a731a8747a390db02f0e9534871bb861e08865cc44351a024766fb4ff6499046f99d1e295cfba04464f1c509999db10e43647af34b894388188b97d0109a146b4a0ff9a423b5c9e3fd039f2fc2ff0a28a965c79fa98b0829aeb9da8db3fb8492182fa8490ceb94f2e3190ccbcb93003605ee9af3111256660e975ac1ae620e62a7465403b297ec3a3dc1ff4c19e7204174e7b0e08fdfbfc3b3488db484ec1eb1be28ddacc89dcf9249c266fec254ce6f045ac799e9bf64478a0bdd20a936fa4239b1c203a095c58043dea931e7faeb276eb903786aed5a52ef1dc519ee2e96782e3cb311163f7ffc5e238bedb2e75a85e0b297ce6dc8ec001d016e7e323a11376770a455fc5f024ee8603847113789196a6d94e0a1895f33bd936359b8e776ca2248838570b9102da1e6afa8e82b2d4111e190c869c7389d6814ef109c7d235"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002200)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002400)={0x3, [{r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1}, {r1, r2}, {r0}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r0}, {r0, r2}, {r0, r2}, {r0, r2}, {r1}, {r1, r2}, {}, {r0, r2}, {r0, r2}, {r0, r2}, {r0}, {0x0, r2}, {r0, r2}, {r0}, {r1, r2}, {r1}, {r0, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {0x0, r2}, {r0}, {r0, r2}, {r1, r2}, {r1}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1}, {r0, r2}, {r1, r2}, {r1}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1}, {r1, r2}, {r1, r2}, {r0, r2}, {r1}, {r0, r2}, {0x0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1}, {r0, r2}, {r1, r2}, {r0, r2}, {r0}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0}, {r1, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {}, {r0}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r1}, {r0, r2}, {r0, r2}, {r0, r2}, {r0}, {r0, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {r1}, {r1, r2}, {r0, r2}, {r0}, {r1, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}], 0x72, "ec01a45fe50ade"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003400)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003600)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003800)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000003a00)={{r0, 0x800, 0x100000000, 0x9, 0x7ff, 0x6, 0x5, 0x101, 0x7f, 0x5, 0x5e000, 0x7fffffff, 0xd53, 0x9}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000004a00)={0x6, [{r0}, {r1, r2}, {r1}, {r1, r2}, {0x0, r2}, {r0, r2}, {r0}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {0x0, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r0}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1}, {0x0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {}, {r1}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r1}, {r1, r2}, {r0}, {r0}, {r1}, {r1, r2}, {r0, r2}, {r0, r2}, {r0}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0}, {r1}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {0x0, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0}, {r1, r2}, {r0, r2}, {r1, r2}, {r0}, {0x0, r2}, {}, {r0}, {r1, r2}, {r0, r2}, {r0}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0}, {r1, r2}, {0x0, r2}, {r0, r2}, {r1}, {r1, r2}, {r0, r2}, {r1, r2}, {r0}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0}, {0x0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1}, {r0}, {r1, r2}], 0x6, "16889434f8fa05"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000005a00)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000005c00)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000005e00)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000006000)={r2, r0, "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", "b0e84c8fa7ce7275c5e0683755a3fa04ac0819c2d12b087a390627ca5bd3413b550a0298c19202d83b18000519d2f7bcf546ff3eb382f86a7f0ed86a8d75d35877226ca1ebec31c4d60130b708ea8a13bf0457907fd72ef9b54afd515568a4dc0d6191ffb3d7c78ca9a88cf6725cbfeb313331f0b93a658f419adefa354d203b5115b627ecfbbcf6370bc49e90d9f20afc662f2f06bd39762896d42335dcb32e8cf2bb62b03a9545eea5e881677b71f155477d046ddc65549da5e94bfd9a2273c7d7a8a075873ab8d5c04b066901d9eb661e533c412fc3465f2f27065e68d19c9e17a438b00d0bb67166791373cf1c40d78532e6b239fa81cad17a8449f23f26b5b26fe122b4722a90dd861d349fe7602878db02b1773426a6dc46a6381f4befa63ff21e9dc9020de1bb82e51651b3ccf5e763a698347dd5ca1ce0e4bfcb2564da70386cb10daa7e29668062e90908812a724f917cda6eae12fdcfa86eb7c4a7608fa06b1b640b7179c6640ccbfef2427899e94dae135e907db10624c2f04b333b54591da9df747a6ba2f21a7fab53cfe5a611300955236a2a38b2bde20f4b00817eb496eec8e4c818ea7202fe967dfe36f7719a2f386db909f0d3b30ffb630c10d56bcb90f913e3f260977d33c7eed791a358d904557d3013febbb72d9d2b169adb41d9f305ef5f1b54db08d38d13b36e26160b7dc109d29546b5aec56b24f361c667ea7e916639a47e6333f4e1cf01dda4fcd712f5a4fd199a991ff66aa681676c639853ad9035942ae334025b4811076b08d34f8257b62c3899a75af2594579c5088a3b482ffe654a564230a5b6f5a4127c78294715135980b59dd28b0ab8697601f65fef4f338e7b35254b69bb71af7a52719723df4578a090bfdf0c39474c7a32abe0b0ec9aa87db71ff6b9ac407a3b920c9fa14af388430d7f905203cbf15148fd1d3b19fa6c5bf0bba76c230a05d90f346e1dc29a12153cc76aa3738a5fc8f72472f6c5176195e6450fcee6953f41c62405f588557ed05acccb540240ec47ca44d5c04cb43cd89c4c9120a7287cca0b48962c7c18f5ef7711e487bca0a62989c7451206f7777ec71d2a375c793bdfcad4c7e4e604de8dc960cd165496d98644725f4dad79be65a00221cf550c9fbba9a5c816f4f065bc30419cd3f8e728aca4b9e15a39c81ca64c0c76773330caabacbac435caf9d0e0cfa03470cc6ca713f39f2c9b72a6f1df9dea3dbaeb33304578b26e9415f510d5216d44975862b0a199f03b9a31c001fb85a71192d92f2fb020cadf5d85b6b6886276eb1c1e87b0b2a8441a4a1f745a08a6f68998d42e3d40e2c5d78be92cf83b045e726c14839aa6452a98798e3b60772107c65de6eb244815a538d08642c967b9a9365a0222e9985f6f047a6ff4f770ebda771e23e8e7fe78d499f92b76ecee957e5bdc2129a63161fa117bf4940367f176a76185f29717c4b8ffb3cb10e74a31d7188e436c4fa7ab5bcedbc8d864760afd27bcede639316049c7dc7dc1777a1ccea04de6f0e8e1959caab8760f4440c403cfaf87660d3fb7227bea2dce0fd25412779a6b95f631962b4c2a6e6e783313c3810471aa10a3eb0694d1998b408bff9354e33c53a094decc60ffcaaa1ff30923c98ca860ceb975e87392515df89aa2e09a6ad852f5383a5c120e5cea010cca931ca212c2992d2bd18b2f5e79f410a6798194503ea43f3742b526bf78a82d604fc82eddc3fdec17dc4d77be07dcf137011400a5326557f3f556246b2fc08087b063e39b7d5e7ca5fe114f6ef83705f07b2d7bea143a30fc960fb3f397d2ddaa3deb7ee72602b565cf17d31507a93f2f5c191aece4bb8f3c36afc4cb2da5ce9040a5ff2383ae15cbb151573046a9bf42d5522afcda2e047635091491b99914c6aeee487563bbf32a2cc926d06bfebb51a98b8c502d8f9706fd3482e1a44cd6f07f49d414a675c1065e0f322f4dfb4293e0dad69a4b3055164a53424b58f1e08e2063aaefdc0e4939a6e254ef2f665035a5f6c173d10c73735643ac5b6e0344a71858ce9ba2fea2f3fe91dc082ccbd1adff03e80eb9d68dcd586dfdd54f5991fae3346dc781831df1a5d6cb1ccf4dc99aa4e620918e6596dc53777f37bf0262994893ee2fd4e38621d353dbdb21b722f672cd816a4c2f07c0c04931c3c801defb791302a928551df6d321f9e0ebd2d63b1ca9ff0181cc48e0fe49a60f767fca47f6b9ff05112dd0357507360694955f78c69ba8220d1c0d85d02bc04b28b7949abaf47513e4d9a7d90f2f348b7da82f93218b0f721c951ced3ba7bebbd3d3f032f90a107fe844545006b10092c9ee7eae090d8c40634e201cd439d70b94c30640bb9dc8bdd47c909edd27d104c3d20daf2f6e499bd7bea3e6e45f586433702b5405557d278110c495ee41707b6a4058561fb3c36391d495cd3f29ff4a8060de952f0375921e5dc1946129078915da59254fc770c0671562e952a4a0753cc357ec63318f815f48da7f50e5c8dd305aa44233b36c40250d1ee234e1afc6dd2e81b51214df4404795ad84befa7abb7d8a7577d0d64404e678c5fabfae07188183326034b87c3ff6ee4252d7507adeb68b6cb5cf65e326b6821c68b9a7265c6141c10dba937258189c20c971f99b9822ea80fc736df8a4d14d53de8c322cb5d5a526d7ea0723675d1faec040ebdc66413034c4b13f7f53a77818a00ca7c2e37987ebf53093110ee791ad16d2b6a1eb55406dc92e699a3ebd9f3c6a8f2b88b9dd899bb9d77e3ad56cbe8cfaf0b30c462efc1d4df91a5abb71817c1ca712214c84131d7a0f3c76ad853daf3dd72584d46c3f3bf6f059ec0c273730ce8a4755f7af6697a89f9b74dcfb14f09cca693cfdc8cf8fde324a5608dd2bb31c3fc4137e07501bd9a014e0e3fc7001c7310e9dc92aedb80b8fb23981a9247b24649c5f60549d38b8bebd5e5c46b5932357616b0bf51b3d80d24dc1629964b379cadadc7af4d01ff5f4a263316f189f4196775931de90a8fdd5c148355884a8255c8e262ba61292223c9df07e06a0aa95fe2a40e9e33966f167ea2f403bdb2f935aa1e34452f5bf9064b1908220aadf69136d110c39710455bfc2b3e2cfcfeeafc2e7693d649eec0d108f97e7c93b202f5dc7d3634cd6bbb46ade9ff4273b923776ec603985321badfef108df00b691d72ca03ec0346ef3ae52d332bb8f96faf2cb47eec104d03af5c38c2723d53125133b9a8383288a698e8d3948e0b73973468240bc73f08e0fe53614c26715268aa723477ab7839cc20715e65e0e3d4954046735b6a3c70440a842d8e41f6dc26a8dc4ed3dbd15e6f2252fcab3dfb2655abd6d6ec5273163e17099ca63c5e03159b1d658add21549035b3cb8b4b4134d4bdd5c92e53c29e9f1da4bca018fdaf619672fc749a3b62b8a730870a2d6f6dcab6a340532c26d15a9abb9e42a162e7e2e06f3d58099cfcfab7f0657d847043d03890049c9725dfa7ebef9221acc8ef08950a96e8f9c17e59b6f6b093479251d09bc618a8da90873aea5bb9e35ed13d5fbd3234342a179ba06dced6e44a05719669e8eff83b8482054344163d22a4d2caddda96d3334017299696f6dbae4b3019ba43eb454610cb44430fcb80eb5af442473f98e96db601dcc08ff80c033f8913321b95493feca9106c1339c83e33bec772b39fc0a22e3030b31022ee51b56ae80e4d51ae4dd23bd8f81c0a497bee4b2f21526aa6c9df6c13223caefd340e1a34d9975e9c6b5322122b3602daca13415148cebfa6c0019d1f5819c755bbaa4462a7df37f379e40fed4492056dcf99c89fff2dbaf0127edaa967bf97b56b37ad1f7e8d1c0407579efc5a0216999476fa37ea9f0698b981306f84470315773512715d5eedf9a25aeaa07d80d6b873b19dfa2f7d6a26470e27f75169fdade61b83369568506979597295a6b8e8de0755b268289fb9ffbbd294c7603f70556a1ea3bdc70c5129a97d2fd7fa9e8f745741fd330f97c02179137c878bf0f9cbc25e1317bab5059c81c1d7bcbbb0a086fd0fa9a686fc1f814c86dce4f69947648037a36df427318bd1ef31e08cecd3942ba4c7bc1bc8f58ae0d578d3c0ccb19855ee867f98465d31e6d1c06a668388d56e8676c5a70d0f0914a41f4383899be2be9ea88297bb2a2ae33046a8a386a7084b98d1ed3ff5b212c5d8533240403e4368f5ef7476d6190d6429bcf1b30365d3136f4d493de417fa255ce8d3af268d62dac84bb80db4ce595a58204d1340e81b122696a8e35ad38735051391d0048b0427e07b539e70d1974d1868c2b2f0ab9e10cefe63a5d2c15a06765429860c366d4f4a26ebf92c3c51259b7a7fb6f3611d1d5a2739c75ef44bea28d7e6ceab31d707a91299f9273f9bb2014e66e244d4589c00bed14aefea30b41d61458b9295eb8c6ea5128f75f55a06ce8c1f280cd76a09530181488afa65cce819c87683c781e05bbe81ff060e3b9aac19bce38c4c9df34931cebe3130cbe8e7ae80fa5f908c15f799a8e03c564ff6beb58b57bc51d9167c661b35367ccc581360fab8c574f8beb680e03a91a300e501b14c4e4a8ab932b32511c7e07ce2ecd03ddf2d620199e22ea427e19b80824d486e130ab10157761c199386cd5a8e5bf8777867da95a4c657893d871b4e4d6b44f25724d6715a9ef0807b805860e31527c2d08249a517d6beed7cf1c2d6c8b2a472af2c9ca6cae34982108bffc5f5d2550afec7b908d8522fcb8598b45797a5d5c95466a564a588a4a44216644d87aadaf89fcfdff2ba742036533a9a58638a26b308fd73709c403fd7ceb24875b12d9a96ed5f98614289ad10c98d99b4a4e2fcc0146606f71fc3de8fcd19c028884f1633a4addd570ffb0660eb84c4ceb18cbfa46a309be68e9bbe9e20a500bea2d5d2a2ab259e21d210b9ea5a4266c24dbb8af4ede68b5a9f9d86729ca8301b84d55dd4721800e3dfa7b833be58251262b3ac3ba463b5376f2059f34b34f0a595276c8bf29ca694bff61e9eb14eb0f83dbea1a01bfe0ee3e13c9845c9333a2e1426bf7633986219da508d64f6529a65c40dd21875d3e81db98624072b6108bcfc259a7822d5b9ff81932e0190c459591f4ef3a31e3fb0d51bffe8d7afe06b3b8d9cb9679a58f2a98b8604f843b2e7fb9aa0129cab907b7e02887283db26fbf55edade50391534e0c0e7662ad0faee9a9a4ca71a4de0c0b67e9cb0e6d72781e49fcdbae28fbf98ddffc9d67788f4585cda899d7d15e98135f40fbad7aada6ef582cfee052ffcc58673fd41d12e959a5ac47161f2cbb8fd092b26123a32e53dcb8f36d5536a70ae0d3afb5b0872a2b76bb631ef1ab8fe659ed628d887f1f088f0fa4a612d3603f4424d67b902d4878a409c53dcf8e2afee80aa3c5c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000007000)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000007200)={r2, r0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000008200)={{r1, 0x1, 0x7fff, 0xc78d, 0x8000000000, 0x1, 0x10000, 0x3, 0x3f, 0x9d9, 0x80, 0x2, 0x6, 0x5, 0x5}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009200)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000009400)={r2, r0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000795c0)={0x669d, [{r1}, {r0, r3}, {r0}, {0x0, r4}, {r5, r2}, {r6, r2}, {r7}, {r0, r8}, {0x0, r9}, {r10, r2}, {r1, r11}, {r0, r2}, {r0, r2}, {r12, r2}, {r13, r2}, {r0}, {r1, r2}, {r0, r2}, {0x0, r2}, {r14, r2}, {r1, r2}, {r0}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r15}, {r1, r2}, {r0}, {r1, r16}, {r17, r2}, {}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r18, r19}, {r0, r2}, {r0, r20}, {}, {}, {r1, r2}, {0x0, r2}, {0x0, r2}, {r1, r2}, {r0}, {r0}, {r0}, {}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1}, {r0}, {r1}, {}, {r1}, {r0}, {}, {r0, r2}, {}, {0x0, r2}, {0x0, r2}, {}, {}, {0x0, r2}, {r0, r2}, {}, {r0}, {r1, r2}, {r0}, {0x0, r2}, {r0}, {r0, r2}, {}, {r0}, {r0}, {r0, r2}, {0x0, r2}, {r1}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {r0, r2}, {0x0, r2}, {r0}, {0x0, r2}, {r1}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1}, {r1, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {}, {r1}, {r0, r2}, {}, {r0}, {r0}, {r1}, {r0, r2}, {}, {r1}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {}, {r0}, {0x0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1}, {0x0, r2}, {r0, r2}, {0x0, r2}, {0x0, r2}, {r1}, {0x0, r2}, {}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1}, {0x0, r2}, {0x0, r2}, {r1, r2}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {r1}, {r1, r2}, {0x0, r2}, {}, {0x0, r2}, {r0, r2}, {0x0, r2}, {0x0, r2}, {r0, r2}, {r1}, {0x0, r2}, {r1, r2}, {r0}, {}, {}, {r0, r2}, {r0}, {r1}, {0x0, r2}, {}, {r1}, {r0, r2}, {r1, r2}, {}, {r0, r2}, {r1}, {0x0, r2}, {r1, r2}, {r1, r2}, {}, {}, {r1, r2}, {0x0, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {}, {0x0, r2}, {}, {}, {r0}, {0x0, r2}, {r0, r2}, {}, {r0}, {r1}, {r0}, {r0, r2}, {0x0, r2}, {}, {r0, r2}, {r0, r2}, {r0, r2}, {}, {}, {r0}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {r1}, {}, {r0}, {r1}, {0x0, r2}, {0x0, r2}, {r0}, {r0, r2}, {r1}, {}, {r0}, {r0, r2}, {}, {}, {}, {r1, r2}, {r1, r2}, {r0, r2}, {}, {r0}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0}, {}, {r0}, {r1, r2}, {0x0, r2}, {0x0, r2}, {r1}, {r0, r2}, {r0, r2}, {r0, r2}, {}, {r1, r2}, {0x0, r2}, {}, {0x0, r2}, {r0, r2}, {r0}, {r1, r2}, {0x0, r2}, {r0}, {r0, r2}, {r0, r2}, {r1}, {r0, r2}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {r0, r2}, {0x0, r2}], 0x20, "cf2c6b2c874131"}) [ 75.026000] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.028659] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.030453] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.033831] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.037595] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.039534] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.044841] Bluetooth: hci0: HCI_REQ-0x0c1a [ 75.064756] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.066801] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.076717] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.087712] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.089857] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.091537] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.096515] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.099122] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.100576] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.102777] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.104356] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.106277] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.107690] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.112664] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.114157] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.116823] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.118399] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.119994] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.122281] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.126904] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.132068] Bluetooth: hci5: HCI_REQ-0x0c1a [ 75.148507] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.153474] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.154879] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.157575] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.159321] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.160652] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.165242] Bluetooth: hci4: HCI_REQ-0x0c1a [ 75.190922] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.256332] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.271044] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.279438] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.286014] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.289577] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.298367] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.440112] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.483936] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.509464] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.530586] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.552588] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.557847] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.581299] Bluetooth: hci7: HCI_REQ-0x0c1a [ 77.109829] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 77.111087] Bluetooth: hci0: command 0x0409 tx timeout [ 77.172347] Bluetooth: hci1: command 0x0409 tx timeout [ 77.172352] Bluetooth: hci4: command 0x0409 tx timeout [ 77.173863] Bluetooth: hci5: command 0x0409 tx timeout [ 77.174845] Bluetooth: hci6: command 0x0409 tx timeout [ 77.364253] Bluetooth: hci3: command 0x0409 tx timeout [ 77.621621] Bluetooth: hci7: command 0x0409 tx timeout [ 79.156281] Bluetooth: hci0: command 0x041b tx timeout [ 79.220319] Bluetooth: hci6: command 0x041b tx timeout [ 79.221055] Bluetooth: hci5: command 0x041b tx timeout [ 79.221762] Bluetooth: hci4: command 0x041b tx timeout [ 79.222433] Bluetooth: hci1: command 0x041b tx timeout [ 79.412251] Bluetooth: hci3: command 0x041b tx timeout [ 79.668412] Bluetooth: hci7: command 0x041b tx timeout [ 80.120847] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 80.123102] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 80.125095] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 80.128508] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 80.131869] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 80.133425] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 80.138460] Bluetooth: hci2: HCI_REQ-0x0c1a [ 81.204313] Bluetooth: hci0: command 0x040f tx timeout [ 81.268340] Bluetooth: hci1: command 0x040f tx timeout [ 81.269106] Bluetooth: hci4: command 0x040f tx timeout [ 81.269873] Bluetooth: hci5: command 0x040f tx timeout [ 81.272577] Bluetooth: hci6: command 0x040f tx timeout [ 81.460334] Bluetooth: hci3: command 0x040f tx timeout [ 81.716366] Bluetooth: hci7: command 0x040f tx timeout [ 82.164285] Bluetooth: hci2: command 0x0409 tx timeout [ 83.252279] Bluetooth: hci0: command 0x0419 tx timeout [ 83.316282] Bluetooth: hci6: command 0x0419 tx timeout [ 83.316792] Bluetooth: hci5: command 0x0419 tx timeout [ 83.317772] Bluetooth: hci4: command 0x0419 tx timeout [ 83.318160] Bluetooth: hci1: command 0x0419 tx timeout [ 83.508246] Bluetooth: hci3: command 0x0419 tx timeout [ 83.764430] Bluetooth: hci7: command 0x0419 tx timeout [ 84.212288] Bluetooth: hci2: command 0x041b tx timeout [ 86.260303] Bluetooth: hci2: command 0x040f tx timeout [ 88.308261] Bluetooth: hci2: command 0x0419 tx timeout [ 134.702232] syz-executor.2 (294) used greatest stack depth: 23792 bytes left 00:28:48 executing program 5: syz_mount_image$iso9660(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="e6"]) execveat(0xffffffffffffffff, &(0x7f0000000940)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000003380)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003340)={&(0x7f0000003000)={0xe0, 0x13, 0x0, 0x0, 0x25dfdbff, {}, [@INET_DIAG_REQ_BYTECODE={0x42, 0x1, "ff066c70a983c224b8e5dc2193efd34db98baf8f3c9f401fd5c3f6bffe1e7339bb444fae53bc810f6e738e74e15272934e7230084303acca2ec472424957"}, @INET_DIAG_REQ_BYTECODE={0x4d, 0x1, "334adda9f70b8af43ba8ee09883dbc0042cdc372b675d152d2f828bd278bfb8c09b17f8d09aeddfe0cdb9b12689f89efcc4d7902d8c7d245aa1e0a422c57494210a9da9d44b00a7af5"}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) [ 136.315536] process 'syz-executor.5' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 00:28:48 executing program 5: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) r1 = fsopen(&(0x7f0000000000)='incremental-fs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 00:28:48 executing program 5: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000180)) r0 = fsopen(&(0x7f0000000000)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0xfffffffffffffff9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)="cf10940b31491c7ece28bce69de150e537bf6eb5582eb8cce445b5608829e6955d2960fdac19e6f3f8aeb7af6705b3db0e389f0af28942a9d1d25d034c05aca4f5203ab7497e31e0a7b86078af968637ee0811146de951b760baad5b9cc41ab2fb3fd687708908c515af07244d1a06587fc3d47bd209a42ac546ba2976505c0666cdd6cca6d838758461447342ed2022bc128f79cbad48b37f97b16ff1447377114a548add596afa321d2e76a876d91d7031226abf958b82777b2729f77e99796c7de32f29a14ac1fe0e88becfc42e4d8f14e74d62bca1fb3a278e4300b31c3dec340ad1d9e5dcf798d7", 0xea}], 0x1, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 136.492279] audit: type=1400 audit(1663547328.647:7): avc: denied { open } for pid=3853 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 136.493911] audit: type=1400 audit(1663547328.647:8): avc: denied { kernel } for pid=3853 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 00:28:48 executing program 5: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000180)) r0 = fsopen(&(0x7f0000000000)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0xfffffffffffffff9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)="cf10940b31491c7ece28bce69de150e537bf6eb5582eb8cce445b5608829e6955d2960fdac19e6f3f8aeb7af6705b3db0e389f0af28942a9d1d25d034c05aca4f5203ab7497e31e0a7b86078af968637ee0811146de951b760baad5b9cc41ab2fb3fd687708908c515af07244d1a06587fc3d47bd209a42ac546ba2976505c0666cdd6cca6d838758461447342ed2022bc128f79cbad48b37f97b16ff1447377114a548add596afa321d2e76a876d91d7031226abf958b82777b2729f77e99796c7de32f29a14ac1fe0e88becfc42e4d8f14e74d62bca1fb3a278e4300b31c3dec340ad1d9e5dcf798d7", 0xea}], 0x1, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 00:28:48 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e34343631303034383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000dff4ef821ec34de5a68f275e28ea4831010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000003100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010e00)="20000000901431899014318900000000d7f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000010f00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d7f4655f00"/160, 0xa0, 0x1a00}, {&(0x7f0000011000)="c0410000002c0000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000020000000", 0x40, 0x1e00}, {&(0x7f0000011100)="20000000000000000000000000000000d7f4655f000000000000000000000000000002ea00"/64, 0x40, 0x1e80}, {&(0x7f0000011200)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000014a8ae8200000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011300)="ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000500000000000000000000000000000000000000000000000000000000000000000000000000000001c98117600000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2000}, {&(0x7f0000011400)="ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3434363130303438342f66696c65302f66696c653000000000000000000000000000000000000000000000125dc13800000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2100}, {&(0x7f0000011500)="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", 0x1a0, 0x2200}, {&(0x7f0000011700)="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", 0x100, 0x23fd}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x8000}, {&(0x7f0000000140)="000000000062a28a68448004000000000000000000000000000050ae0000ff07000000000000f435bcdcc503140f412fcfafa1d8079abcb5df46811376bb0728d9da4bdf0ece64cc88adf32c50696c34024f9eb05edc8954823a552f5dc126e6a9eb1ea3d039d240fe4a7914a672acf8deae229627661baf8a1a35bc2d186a604568c66ee4b6721ed19a3fc761090d5b4bf3725bb8f510aa39a2e6ce", 0x9c, 0x8400}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012400)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012a00)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x6140, 0x49) [ 136.602615] loop5: detected capacity change from 0 to 1024 [ 136.615322] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 136.636785] EXT4-fs (loop5): unmounting filesystem. 00:28:48 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e34343631303034383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000dff4ef821ec34de5a68f275e28ea4831010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000003100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010e00)="20000000901431899014318900000000d7f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000010f00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d7f4655f00"/160, 0xa0, 0x1a00}, {&(0x7f0000011000)="c0410000002c0000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000020000000", 0x40, 0x1e00}, {&(0x7f0000011100)="20000000000000000000000000000000d7f4655f000000000000000000000000000002ea00"/64, 0x40, 0x1e80}, {&(0x7f0000011200)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000014a8ae8200000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011300)="ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000500000000000000000000000000000000000000000000000000000000000000000000000000000001c98117600000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2000}, {&(0x7f0000011400)="ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3434363130303438342f66696c65302f66696c653000000000000000000000000000000000000000000000125dc13800000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2100}, {&(0x7f0000011500)="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", 0x1a0, 0x2200}, {&(0x7f0000011700)="ed81000064000000d8f4655fd8f4655fd8f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616ca48ba4e600000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000000002ea040734000000000028000000000000006461746100000000000000000000000000000000000000000000000000000000000000006c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273", 0x100, 0x23fd}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x8000}, {&(0x7f0000000140)="000000000062a28a68448004000000000000000000000000000050ae0000ff07000000000000f435bcdcc503140f412fcfafa1d8079abcb5df46811376bb0728d9da4bdf0ece64cc88adf32c50696c34024f9eb05edc8954823a552f5dc126e6a9eb1ea3d039d240fe4a7914a672acf8deae229627661baf8a1a35bc2d186a604568c66ee4b6721ed19a3fc761090d5b4bf3725bb8f510aa39a2e6ce", 0x9c, 0x8400}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012400)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012a00)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x6140, 0x49) [ 136.667333] loop5: detected capacity change from 0 to 1024 [ 136.682650] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 136.702770] EXT4-fs (loop5): unmounting filesystem. 00:28:48 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e34343631303034383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000dff4ef821ec34de5a68f275e28ea4831010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000003100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010e00)="20000000901431899014318900000000d7f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000010f00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d7f4655f00"/160, 0xa0, 0x1a00}, {&(0x7f0000011000)="c0410000002c0000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000020000000", 0x40, 0x1e00}, {&(0x7f0000011100)="20000000000000000000000000000000d7f4655f000000000000000000000000000002ea00"/64, 0x40, 0x1e80}, {&(0x7f0000011200)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000014a8ae8200000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011300)="ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000500000000000000000000000000000000000000000000000000000000000000000000000000000001c98117600000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2000}, {&(0x7f0000011400)="ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3434363130303438342f66696c65302f66696c653000000000000000000000000000000000000000000000125dc13800000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2100}, {&(0x7f0000011500)="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", 0x1a0, 0x2200}, {&(0x7f0000011700)="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", 0x100, 0x23fd}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x8000}, {&(0x7f0000000140)="000000000062a28a68448004000000000000000000000000000050ae0000ff07000000000000f435bcdcc503140f412fcfafa1d8079abcb5df46811376bb0728d9da4bdf0ece64cc88adf32c50696c34024f9eb05edc8954823a552f5dc126e6a9eb1ea3d039d240fe4a7914a672acf8deae229627661baf8a1a35bc2d186a604568c66ee4b6721ed19a3fc761090d5b4bf3725bb8f510aa39a2e6ce", 0x9c, 0x8400}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012400)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012a00)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x6140, 0x49) [ 136.737406] loop5: detected capacity change from 0 to 1024 [ 136.751898] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 136.772922] EXT4-fs (loop5): unmounting filesystem. 00:28:48 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e34343631303034383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000dff4ef821ec34de5a68f275e28ea4831010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000003100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010e00)="20000000901431899014318900000000d7f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000010f00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d7f4655f00"/160, 0xa0, 0x1a00}, {&(0x7f0000011000)="c0410000002c0000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000020000000", 0x40, 0x1e00}, {&(0x7f0000011100)="20000000000000000000000000000000d7f4655f000000000000000000000000000002ea00"/64, 0x40, 0x1e80}, {&(0x7f0000011200)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000014a8ae8200000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011300)="ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000500000000000000000000000000000000000000000000000000000000000000000000000000000001c98117600000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2000}, {&(0x7f0000011400)="ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3434363130303438342f66696c65302f66696c653000000000000000000000000000000000000000000000125dc13800000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2100}, {&(0x7f0000011500)="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", 0x1a0, 0x2200}, {&(0x7f0000011700)="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", 0x100, 0x23fd}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x8000}, {&(0x7f0000000140)="000000000062a28a68448004000000000000000000000000000050ae0000ff07000000000000f435bcdcc503140f412fcfafa1d8079abcb5df46811376bb0728d9da4bdf0ece64cc88adf32c50696c34024f9eb05edc8954823a552f5dc126e6a9eb1ea3d039d240fe4a7914a672acf8deae229627661baf8a1a35bc2d186a604568c66ee4b6721ed19a3fc761090d5b4bf3725bb8f510aa39a2e6ce", 0x9c, 0x8400}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012400)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012a00)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x6140, 0x49) [ 136.812109] loop5: detected capacity change from 0 to 1024 [ 136.822741] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 136.858065] EXT4-fs (loop5): unmounting filesystem. [ 136.889619] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 136.890581] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 136.891898] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 136.894317] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 136.895735] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 136.896628] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 136.902230] Bluetooth: hci0: HCI_REQ-0x0c1a [ 137.079761] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 137.080911] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 137.082173] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 137.085348] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 137.086892] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 137.088455] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 137.091571] Bluetooth: hci1: HCI_REQ-0x0c1a [ 137.184637] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 137.194140] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 137.196168] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 137.199118] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 137.201350] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 137.202501] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 137.206612] Bluetooth: hci3: HCI_REQ-0x0c1a [ 137.231938] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 137.233618] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 137.234644] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 137.239797] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 137.246351] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 137.254949] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 137.264446] Bluetooth: hci6: HCI_REQ-0x0c1a [ 137.362768] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 137.368095] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 137.370099] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 137.377350] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 137.379114] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 137.380599] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 137.387227] Bluetooth: hci7: HCI_REQ-0x0c1a [ 138.932338] Bluetooth: hci0: command 0x0409 tx timeout [ 139.124305] Bluetooth: hci1: command 0x0409 tx timeout [ 139.188269] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 139.189726] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 139.252315] Bluetooth: hci3: command 0x0409 tx timeout [ 139.316266] Bluetooth: hci6: command 0x0409 tx timeout [ 139.444251] Bluetooth: hci7: command 0x0409 tx timeout [ 140.980247] Bluetooth: hci0: command 0x041b tx timeout [ 141.172267] Bluetooth: hci1: command 0x041b tx timeout [ 141.300251] Bluetooth: hci3: command 0x041b tx timeout [ 141.364233] Bluetooth: hci6: command 0x041b tx timeout [ 141.492240] Bluetooth: hci7: command 0x041b tx timeout [ 143.028277] Bluetooth: hci0: command 0x040f tx timeout [ 143.220411] Bluetooth: hci1: command 0x040f tx timeout [ 143.348236] Bluetooth: hci3: command 0x040f tx timeout [ 143.412351] Bluetooth: hci6: command 0x040f tx timeout [ 143.540239] Bluetooth: hci7: command 0x040f tx timeout [ 143.668712] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 143.924274] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 145.076241] Bluetooth: hci0: command 0x0419 tx timeout [ 145.268262] Bluetooth: hci1: command 0x0419 tx timeout [ 145.396236] Bluetooth: hci3: command 0x0419 tx timeout [ 145.460274] Bluetooth: hci6: command 0x0419 tx timeout [ 145.588384] Bluetooth: hci7: command 0x0419 tx timeout [ 146.425288] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 146.429487] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 146.430883] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 146.442452] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 146.444004] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 146.453009] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 146.465308] Bluetooth: hci4: HCI_REQ-0x0c1a [ 148.532299] Bluetooth: hci4: command 0x0409 tx timeout [ 148.724311] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 150.580308] Bluetooth: hci4: command 0x041b tx timeout [ 152.628228] Bluetooth: hci4: command 0x040f tx timeout [ 153.332277] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 154.676244] Bluetooth: hci4: command 0x0419 tx timeout [ 157.940291] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 160.600855] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 160.612563] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 160.614735] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 160.628805] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 160.631140] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 160.633058] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 160.642834] Bluetooth: hci5: HCI_REQ-0x0c1a [ 162.676223] Bluetooth: hci5: command 0x0409 tx timeout [ 164.724287] Bluetooth: hci5: command 0x041b tx timeout [ 166.772339] Bluetooth: hci5: command 0x040f tx timeout [ 168.820245] Bluetooth: hci5: command 0x0419 tx timeout 00:29:55 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x6140, 0x49) 00:29:55 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) clone3(&(0x7f0000000440)={0x80000800, 0x0, 0x0, &(0x7f0000000100), {0x37}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000380)=[r0, 0x0], 0x2}, 0x58) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x81, 0x0, 0x0, 0x0, 0x8000000000000006, 0x2004, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x40a4e, 0x0, 0x6, 0x4, 0x1da, 0x80000001, 0x0, 0x0, 0xb3ee, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x81, 0x5, 0x7, 0xfb, 0x0, 0x80000000, 0x80000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x4102, 0xfff, 0x800, 0x5, 0x401, 0x1, 0x0, 0x0, 0x41d}, r0, 0x5, 0xffffffffffffffff, 0x8) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000006c0)) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000240), 0x200000, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7f) syz_io_uring_setup(0x43da, &(0x7f00000003c0)={0x0, 0x100000, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) openat(r1, &(0x7f0000000140)='./file0\x00', 0x401, 0x0) 00:29:55 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa96}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x0, 0x81, 0x6, 0x0, 0x0, 0x6394, 0x12002, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x9459, 0x9}, 0x4c00c, 0xfffffffffffffff9, 0xff, 0x5, 0x3, 0x6, 0x20, 0x0, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x20, 0xbd, 0x4, 0x7, 0x0, 0x3, 0x802a, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_config_ext={0x7463, 0x4}, 0x8050, 0x9, 0x2, 0x8, 0x8, 0x80, 0x3, 0x0, 0x3, 0x0, 0x80000000}, 0x0, 0x5, 0xffffffffffffffff, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000480)="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", 0x124}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="35b8bf9c5ea0dd193f5510f012cf095b1d6fd0819223431a6f9b63889c1d6890b863d3fa0cb8c2c1d04c1a95f89cdb3918591ff139171058cde9f1762ca0ceb8719e7fdade8c9de9c7955123e825d13754b9d62c20c2e2697fd2a85d7beedde174db7f554a332d2fb75594809ab7504a373668cec9fbba8d091588afb595b9046bacd163710a50da76d3efaec8d36f7ed2d47c9cf64051387ee5e298f0385966792b774cdb53e458119c16c9e304", 0xae}, {&(0x7f0000000340)="07d175d678e3de608c02f305f902f928d39531b39b1c9c8cbfdd32f5212d982d569f4321c5fc17f9913a5b8a0fc7a2d856b55c", 0x33}], 0x4, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000240)) getsockname$unix(r2, &(0x7f0000000400)=@abs, &(0x7f0000000180)=0x6e) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000300)='g', 0x1}], 0x1) openat(0xffffffffffffffff, 0x0, 0x400000, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) finit_module(r4, 0x0, 0x0) 00:29:55 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e34343631303034383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000dff4ef821ec34de5a68f275e28ea4831010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000003100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010e00)="20000000901431899014318900000000d7f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000010f00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d7f4655f00"/160, 0xa0, 0x1a00}, {&(0x7f0000011000)="c0410000002c0000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000020000000", 0x40, 0x1e00}, {&(0x7f0000011100)="20000000000000000000000000000000d7f4655f000000000000000000000000000002ea00"/64, 0x40, 0x1e80}, {&(0x7f0000011200)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000014a8ae8200000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011300)="ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000500000000000000000000000000000000000000000000000000000000000000000000000000000001c98117600000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2000}, {&(0x7f0000011400)="ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3434363130303438342f66696c65302f66696c653000000000000000000000000000000000000000000000125dc13800000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2100}, {&(0x7f0000011500)="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", 0x1a0, 0x2200}, {&(0x7f0000011700)="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", 0x100, 0x23fd}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x8000}, {&(0x7f0000000140)="000000000062a28a68448004000000000000000000000000000050ae0000ff07000000000000f435bcdcc503140f412fcfafa1d8079abcb5df46811376bb0728d9da4bdf0ece64cc88adf32c50696c34024f9eb05edc8954823a552f5dc126e6a9eb1ea3d039d240fe4a7914a672acf8deae229627661baf8a1a35bc2d186a604568c66ee4b6721ed19a3fc761090d5b4bf3725bb8f510aa39a2e6ce", 0x9c, 0x8400}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012400)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012a00)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x6140, 0x49) 00:29:55 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0xff, 0x0, r0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r4, &(0x7f0000000080)="01", 0x41030) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x6, @link_local}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001780)={{}, 0x0, 0x0, @inherit={0x68, &(0x7f0000002780)=ANY=[@ANYBLOB="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"]}, @name="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"}) 00:29:55 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) r1 = dup(r0) dup(r1) r2 = syz_io_uring_setup(0x137, &(0x7f00000003c0), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) r5 = dup2(r2, 0xffffffffffffffff) syz_io_uring_setup(0x419b, &(0x7f00000001c0)={0x0, 0x7015, 0x10, 0x0, 0x283, 0x0, r5}, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0xfffffff7) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x3514, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r6, &(0x7f0000000140)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r2, 0x100001, 0x0, 0x0, 0x0, 0x0) 00:29:55 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x6, 0x5, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, 0x8000, 0x20, 0xbc, 0x4}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x2, 0x4}, @isdn={0x22, 0x20, 0x80, 0xd7, 0x8}, @can, 0x5e7a, 0x0, 0x0, 0x0, 0x8001, &(0x7f00000000c0)='hsr0\x00', 0x82ad, 0x3, 0xfffd}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80, 0x80000) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x5, 0x8, 0x1, 0x100, 0x9, 0x2000001, r2}) r3 = accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$batadv(0xfffffffffffffffc, r1) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, r5, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfffffff9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040}, 0xc000000) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r3, {0x1}}, './file0\x00'}) sendto$packet(r6, &(0x7f00000004c0)="b4c8264df1651f913079eaf9a336247570e7525c14ba2fe7114f2cd35add6685fa6d8da7abe8dabf0e1293541e560470ede10edd23a19ed90c4e7c0853e1a52fb359431a152a03c52fd3e0", 0x4b, 0x4000, &(0x7f0000000540)={0x11, 0x4, r0, 0x1, 0x6}, 0x14) r7 = socket$nl_audit(0x10, 0x3, 0x9) recvfrom(r7, &(0x7f0000000580)=""/4096, 0x1000, 0x2140, &(0x7f0000001580)=@hci={0x1f, 0x4}, 0x80) bind$packet(r1, &(0x7f0000001600)={0x11, 0x6, r0, 0x1, 0x80, 0x6, @multicast}, 0x14) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001640)={{{@in=@empty, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4e23, 0x5, 0x4e24, 0x3, 0xa, 0x0, 0x80, 0x67, r4}, {0x4f77, 0x1, 0x8, 0x7ff, 0x54, 0x5, 0x1ff, 0x100}, {0xfff, 0x101, 0x7, 0x1}, 0x101, 0x6e6bba, 0x1, 0x0, 0x0, 0x2}, {{@in=@rand_addr=0x64010102, 0x4d3, 0x19}, 0xa, @in=@remote, 0x34ff, 0x3, 0x3, 0x1e, 0x4, 0x7fffffff, 0x8000}}, 0xe8) r8 = mq_open(&(0x7f0000001740)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40, 0x90, &(0x7f0000001780)={0x7, 0x7, 0x6, 0x2}) ioctl$F2FS_IOC_DEFRAGMENT(r8, 0xc010f508, &(0x7f00000017c0)={0x401, 0x1}) bind(r6, &(0x7f0000001800)=@x25, 0x80) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001880)={{{@in=@multicast1, @in=@local}}, {{@in6=@local}}}, &(0x7f0000001980)=0xe8) r9 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r9, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)}, 0x0) pwritev(r3, &(0x7f0000001b80)=[{&(0x7f0000001a80)="5102584e2193b6fbc9a7c72af25b30005a571fce13005cb6af9904ab5521cd9b91180f73a7be8b20e0a6e3e636cc41306db7421b6200f18e3c3262edf560ab127c75b34a19868fa4e04cde54be95e38b6ebfa1e4ec787497c2941795159d7d7ae76ca9515b", 0x65}, {&(0x7f0000001b00)="e1f0ef254451c04dcf816583d15eb18910aa039946fdf033feb029c422f264b16e32340d585e9264e211774851905b213b5d2afd4de013d079820f4fb878d8569e898c38ed02009a26641f78a81b", 0x4e}], 0x2, 0x7, 0x0) 00:29:55 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)={0x30000004}) close_range(r0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000000), 0x6, 0x81000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) [ 203.127911] ------------[ cut here ]------------ [ 203.127948] [ 203.127954] ====================================================== [ 203.127961] WARNING: possible circular locking dependency detected [ 203.127968] 6.0.0-rc5-next-20220916 #1 Not tainted [ 203.127981] ------------------------------------------------------ [ 203.127987] syz-executor.3/7096 is trying to acquire lock: [ 203.128000] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 203.128065] [ 203.128065] but task is already holding lock: [ 203.128070] ffff888008bd5420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 203.128123] [ 203.128123] which lock already depends on the new lock. [ 203.128123] [ 203.128129] [ 203.128129] the existing dependency chain (in reverse order) is: [ 203.128135] [ 203.128135] -> #3 (&ctx->lock){....}-{2:2}: [ 203.128162] _raw_spin_lock+0x2a/0x40 [ 203.128200] __perf_event_task_sched_out+0x53b/0x18d0 [ 203.128224] __schedule+0xedd/0x2470 [ 203.128245] schedule+0xda/0x1b0 [ 203.128265] exit_to_user_mode_prepare+0x114/0x1a0 [ 203.128305] syscall_exit_to_user_mode+0x19/0x40 [ 203.128341] do_syscall_64+0x48/0x90 [ 203.128369] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 203.128405] [ 203.128405] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 203.128432] _raw_spin_lock_nested+0x30/0x40 [ 203.128462] raw_spin_rq_lock_nested+0x1e/0x30 [ 203.128487] task_fork_fair+0x63/0x4d0 [ 203.128521] sched_cgroup_fork+0x3d0/0x540 [ 203.128549] copy_process+0x4183/0x6e20 [ 203.128569] kernel_clone+0xe7/0x890 [ 203.128587] user_mode_thread+0xad/0xf0 [ 203.128607] rest_init+0x24/0x250 [ 203.128641] arch_call_rest_init+0xf/0x14 [ 203.128664] start_kernel+0x4c1/0x4e6 [ 203.128684] secondary_startup_64_no_verify+0xe0/0xeb [ 203.128711] [ 203.128711] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 203.128738] _raw_spin_lock_irqsave+0x39/0x60 [ 203.128769] try_to_wake_up+0xab/0x1920 [ 203.128795] up+0x75/0xb0 [ 203.128818] __up_console_sem+0x6e/0x80 [ 203.128849] console_unlock+0x46a/0x590 [ 203.128881] vprintk_emit+0x1bd/0x560 [ 203.128915] vprintk+0x84/0xa0 [ 203.128947] _printk+0xba/0xf1 [ 203.128983] kauditd_hold_skb.cold+0x3f/0x4e [ 203.129012] kauditd_send_queue+0x233/0x290 [ 203.129041] kauditd_thread+0x5da/0x9a0 [ 203.129068] kthread+0x2ed/0x3a0 [ 203.129097] ret_from_fork+0x22/0x30 [ 203.129121] [ 203.129121] -> #0 ((console_sem).lock){....}-{2:2}: [ 203.129149] __lock_acquire+0x2a02/0x5e70 [ 203.129182] lock_acquire+0x1a2/0x530 [ 203.129214] _raw_spin_lock_irqsave+0x39/0x60 [ 203.129245] down_trylock+0xe/0x70 [ 203.129269] __down_trylock_console_sem+0x3b/0xd0 [ 203.129302] vprintk_emit+0x16b/0x560 [ 203.129335] vprintk+0x84/0xa0 [ 203.129368] _printk+0xba/0xf1 [ 203.129402] report_bug.cold+0x72/0xab [ 203.129427] handle_bug+0x3c/0x70 [ 203.129454] exc_invalid_op+0x14/0x50 [ 203.129482] asm_exc_invalid_op+0x16/0x20 [ 203.129515] group_sched_out.part.0+0x2c7/0x460 [ 203.129536] ctx_sched_out+0x8f1/0xc10 [ 203.129555] __perf_event_task_sched_out+0x6d0/0x18d0 [ 203.129579] __schedule+0xedd/0x2470 [ 203.129599] schedule+0xda/0x1b0 [ 203.129619] exit_to_user_mode_prepare+0x114/0x1a0 [ 203.129658] syscall_exit_to_user_mode+0x19/0x40 [ 203.129693] do_syscall_64+0x48/0x90 [ 203.129720] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 203.129755] [ 203.129755] other info that might help us debug this: [ 203.129755] [ 203.129760] Chain exists of: [ 203.129760] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 203.129760] [ 203.129790] Possible unsafe locking scenario: [ 203.129790] [ 203.129794] CPU0 CPU1 [ 203.129799] ---- ---- [ 203.129803] lock(&ctx->lock); [ 203.129814] lock(&rq->__lock); [ 203.129827] lock(&ctx->lock); [ 203.129839] lock((console_sem).lock); [ 203.129850] [ 203.129850] *** DEADLOCK *** [ 203.129850] [ 203.129854] 2 locks held by syz-executor.3/7096: [ 203.129868] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 203.129919] #1: ffff888008bd5420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 203.129974] [ 203.129974] stack backtrace: [ 203.129978] CPU: 0 PID: 7096 Comm: syz-executor.3 Not tainted 6.0.0-rc5-next-20220916 #1 [ 203.130003] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 203.130018] Call Trace: [ 203.130024] [ 203.130032] dump_stack_lvl+0x8b/0xb3 [ 203.130062] check_noncircular+0x263/0x2e0 [ 203.130095] ? format_decode+0x26c/0xb50 [ 203.130125] ? print_circular_bug+0x450/0x450 [ 203.130160] ? enable_ptr_key_workfn+0x20/0x20 [ 203.130188] ? __lockdep_reset_lock+0x180/0x180 [ 203.130223] ? format_decode+0x26c/0xb50 [ 203.130255] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 203.130290] __lock_acquire+0x2a02/0x5e70 [ 203.130334] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 203.130380] lock_acquire+0x1a2/0x530 [ 203.130440] ? down_trylock+0xe/0x70 [ 203.130469] ? rcu_read_unlock+0x40/0x40 [ 203.130504] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 203.130547] ? vprintk+0x84/0xa0 [ 203.130584] _raw_spin_lock_irqsave+0x39/0x60 [ 203.130616] ? down_trylock+0xe/0x70 [ 203.130644] down_trylock+0xe/0x70 [ 203.130670] ? vprintk+0x84/0xa0 [ 203.130705] __down_trylock_console_sem+0x3b/0xd0 [ 203.130740] vprintk_emit+0x16b/0x560 [ 203.130775] ? lock_downgrade+0x6d0/0x6d0 [ 203.130812] vprintk+0x84/0xa0 [ 203.130848] _printk+0xba/0xf1 [ 203.130885] ? record_print_text.cold+0x16/0x16 [ 203.130927] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 203.130954] ? lock_downgrade+0x6d0/0x6d0 [ 203.130990] ? report_bug.cold+0x66/0xab [ 203.131019] ? group_sched_out.part.0+0x2c7/0x460 [ 203.131042] report_bug.cold+0x72/0xab [ 203.131073] handle_bug+0x3c/0x70 [ 203.131102] exc_invalid_op+0x14/0x50 [ 203.131132] asm_exc_invalid_op+0x16/0x20 [ 203.131168] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 203.131193] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 203.131216] RSP: 0018:ffff888034c8fc48 EFLAGS: 00010006 [ 203.131234] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 203.131249] RDX: ffff888042141ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 203.131264] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 203.131278] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888008bd5400 [ 203.131293] R13: ffff88806ce3d100 R14: ffffffff8547bfc0 R15: 0000000000000002 [ 203.131315] ? group_sched_out.part.0+0x2c7/0x460 [ 203.131341] ? group_sched_out.part.0+0x2c7/0x460 [ 203.131366] ctx_sched_out+0x8f1/0xc10 [ 203.131391] __perf_event_task_sched_out+0x6d0/0x18d0 [ 203.131422] ? lock_is_held_type+0xd7/0x130 [ 203.131460] ? __perf_cgroup_move+0x160/0x160 [ 203.131484] ? set_next_entity+0x304/0x550 [ 203.131520] ? update_curr+0x267/0x740 [ 203.131558] ? lock_is_held_type+0xd7/0x130 [ 203.131596] __schedule+0xedd/0x2470 [ 203.131623] ? io_schedule_timeout+0x150/0x150 [ 203.131654] schedule+0xda/0x1b0 [ 203.131677] exit_to_user_mode_prepare+0x114/0x1a0 [ 203.131719] syscall_exit_to_user_mode+0x19/0x40 [ 203.131756] do_syscall_64+0x48/0x90 [ 203.131786] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 203.131822] RIP: 0033:0x7fad93b7bb19 [ 203.131839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 203.131861] RSP: 002b:00007fad910f1188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 203.131882] RAX: 0000000000000003 RBX: 00007fad93c8ef60 RCX: 00007fad93b7bb19 [ 203.131897] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 203.131912] RBP: 00007fad93bd5f6d R08: 0000000000000000 R09: 0000000000000000 [ 203.131926] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 203.131940] R13: 00007ffea508068f R14: 00007fad910f1300 R15: 0000000000022000 [ 203.131966] [ 203.246189] WARNING: CPU: 0 PID: 7096 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 203.247612] Modules linked in: [ 203.248114] CPU: 0 PID: 7096 Comm: syz-executor.3 Not tainted 6.0.0-rc5-next-20220916 #1 [ 203.249331] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 203.251040] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 203.251877] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 203.254623] RSP: 0018:ffff888034c8fc48 EFLAGS: 00010006 [ 203.255424] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 203.256493] RDX: ffff888042141ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 203.257566] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 203.258658] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888008bd5400 [ 203.259729] R13: ffff88806ce3d100 R14: ffffffff8547bfc0 R15: 0000000000000002 [ 203.260811] FS: 00007fad910f1700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 203.262031] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 203.262925] CR2: 00007ffd76f2af78 CR3: 0000000018940000 CR4: 0000000000350ef0 [ 203.264000] Call Trace: [ 203.264398] [ 203.264751] ctx_sched_out+0x8f1/0xc10 [ 203.265354] __perf_event_task_sched_out+0x6d0/0x18d0 [ 203.266155] ? lock_is_held_type+0xd7/0x130 [ 203.266859] ? __perf_cgroup_move+0x160/0x160 [ 203.267540] ? set_next_entity+0x304/0x550 [ 203.268201] ? update_curr+0x267/0x740 [ 203.268819] ? lock_is_held_type+0xd7/0x130 [ 203.269496] __schedule+0xedd/0x2470 [ 203.270080] ? io_schedule_timeout+0x150/0x150 [ 203.270792] schedule+0xda/0x1b0 [ 203.271320] exit_to_user_mode_prepare+0x114/0x1a0 [ 203.272088] syscall_exit_to_user_mode+0x19/0x40 [ 203.272821] do_syscall_64+0x48/0x90 [ 203.273397] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 203.274190] RIP: 0033:0x7fad93b7bb19 [ 203.274779] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 203.277478] RSP: 002b:00007fad910f1188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 203.278617] RAX: 0000000000000003 RBX: 00007fad93c8ef60 RCX: 00007fad93b7bb19 [ 203.279687] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 203.280758] RBP: 00007fad93bd5f6d R08: 0000000000000000 R09: 0000000000000000 [ 203.281823] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 203.282894] R13: 00007ffea508068f R14: 00007fad910f1300 R15: 0000000000022000 [ 203.283981] [ 203.284345] irq event stamp: 244 [ 203.284859] hardirqs last enabled at (243): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 203.286276] hardirqs last disabled at (244): [] __schedule+0x1225/0x2470 [ 203.287528] softirqs last enabled at (236): [] __irq_exit_rcu+0x11b/0x180 [ 203.288804] softirqs last disabled at (225): [] __irq_exit_rcu+0x11b/0x180 [ 203.290077] ---[ end trace 0000000000000000 ]--- [ 203.294663] loop1: detected capacity change from 0 to 1024 [ 203.303910] audit: type=1400 audit(1663547395.459:9): avc: denied { block_suspend } for pid=7101 comm="syz-executor.6" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 203.309198] hrtimer: interrupt took 18635 ns [ 203.326496] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 203.346517] EXT4-fs (loop1): unmounting filesystem. [ 203.408187] Invalid ELF header type: 3 != 1 [ 203.408586] audit: type=1400 audit(1663547395.563:10): avc: denied { module_load } for pid=7088 comm="syz-executor.3" path="/syz-executor.3" dev="sda" ino=15936 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 [ 204.213334] Bluetooth: hci2: command 0x0406 tx timeout VM DIAGNOSIS: 00:29:55 Registers: info registers vcpu 0 RAX=0000000000000032 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b3251 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff888034c8f698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000032 R11=0000000000000001 R12=0000000000000032 R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b3240 RIP=ffffffff822b32a9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fad910f1700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffd76f2af78 CR3=0000000018940000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fe559e667c0 00007fe559e667c8 YMM02=0000000000000000 0000000000000000 00007fe559e667e0 00007fe559e667c0 YMM03=0000000000000000 0000000000000000 00007fe559e667c8 00007fe559e667c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff842640c7 RDX=ffffed100d9c6f99 RSI=0000000000000004 RDI=ffff88806ce37cc0 RBP=ffff88806ce37cc0 RSP=ffff88803291f5a0 R8 =0000000000000000 R9 =ffff88806ce37cc3 R10=ffffed100d9c6f98 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9c6f98 R14=0000000000000001 R15=1ffff11006523eb5 RIP=ffffffff84264144 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2ca25000 CR3=0000000042032000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000