Warning: Permanently added '[localhost]:35362' (ECDSA) to the list of known hosts. 2023/03/27 01:25:13 fuzzer started 2023/03/27 01:25:13 dialing manager at localhost:44381 syzkaller login: [ 36.055250] cgroup: Unknown subsys name 'net' [ 36.131062] cgroup: Unknown subsys name 'rlimit' 2023/03/27 01:25:27 syscalls: 2217 2023/03/27 01:25:27 code coverage: enabled 2023/03/27 01:25:27 comparison tracing: enabled 2023/03/27 01:25:27 extra coverage: enabled 2023/03/27 01:25:27 setuid sandbox: enabled 2023/03/27 01:25:27 namespace sandbox: enabled 2023/03/27 01:25:27 Android sandbox: enabled 2023/03/27 01:25:27 fault injection: enabled 2023/03/27 01:25:27 leak checking: enabled 2023/03/27 01:25:27 net packet injection: enabled 2023/03/27 01:25:27 net device setup: enabled 2023/03/27 01:25:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/27 01:25:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/27 01:25:27 USB emulation: enabled 2023/03/27 01:25:27 hci packet injection: enabled 2023/03/27 01:25:27 wifi device emulation: enabled 2023/03/27 01:25:27 802.15.4 emulation: enabled 2023/03/27 01:25:27 fetching corpus: 50, signal 24895/26757 (executing program) 2023/03/27 01:25:27 fetching corpus: 100, signal 45105/48637 (executing program) 2023/03/27 01:25:27 fetching corpus: 150, signal 53517/58670 (executing program) 2023/03/27 01:25:27 fetching corpus: 200, signal 60929/67646 (executing program) 2023/03/27 01:25:27 fetching corpus: 250, signal 69274/77435 (executing program) 2023/03/27 01:25:27 fetching corpus: 300, signal 77225/86794 (executing program) 2023/03/27 01:25:27 fetching corpus: 350, signal 83561/94485 (executing program) 2023/03/27 01:25:28 fetching corpus: 400, signal 87601/99916 (executing program) 2023/03/27 01:25:28 fetching corpus: 450, signal 90495/104206 (executing program) 2023/03/27 01:25:28 fetching corpus: 500, signal 94638/109642 (executing program) 2023/03/27 01:25:28 fetching corpus: 550, signal 97957/114287 (executing program) 2023/03/27 01:25:28 fetching corpus: 600, signal 101132/118731 (executing program) 2023/03/27 01:25:28 fetching corpus: 650, signal 104478/123297 (executing program) 2023/03/27 01:25:28 fetching corpus: 700, signal 107409/127477 (executing program) 2023/03/27 01:25:28 fetching corpus: 750, signal 110000/131283 (executing program) 2023/03/27 01:25:28 fetching corpus: 800, signal 112174/134693 (executing program) 2023/03/27 01:25:28 fetching corpus: 850, signal 114641/138330 (executing program) 2023/03/27 01:25:28 fetching corpus: 900, signal 117505/142303 (executing program) 2023/03/27 01:25:29 fetching corpus: 950, signal 119432/145429 (executing program) 2023/03/27 01:25:29 fetching corpus: 1000, signal 121892/148968 (executing program) 2023/03/27 01:25:29 fetching corpus: 1050, signal 124110/152274 (executing program) 2023/03/27 01:25:29 fetching corpus: 1100, signal 126608/155820 (executing program) 2023/03/27 01:25:29 fetching corpus: 1150, signal 128896/159199 (executing program) 2023/03/27 01:25:29 fetching corpus: 1200, signal 130731/162101 (executing program) 2023/03/27 01:25:29 fetching corpus: 1250, signal 132793/165235 (executing program) 2023/03/27 01:25:29 fetching corpus: 1300, signal 134786/168270 (executing program) 2023/03/27 01:25:29 fetching corpus: 1350, signal 136621/171087 (executing program) 2023/03/27 01:25:29 fetching corpus: 1400, signal 138358/173828 (executing program) 2023/03/27 01:25:30 fetching corpus: 1450, signal 139519/176087 (executing program) 2023/03/27 01:25:30 fetching corpus: 1500, signal 141888/179335 (executing program) 2023/03/27 01:25:30 fetching corpus: 1550, signal 143544/181981 (executing program) 2023/03/27 01:25:30 fetching corpus: 1600, signal 144929/184317 (executing program) 2023/03/27 01:25:30 fetching corpus: 1650, signal 146611/186915 (executing program) 2023/03/27 01:25:30 fetching corpus: 1700, signal 148083/189320 (executing program) 2023/03/27 01:25:30 fetching corpus: 1750, signal 149062/191388 (executing program) 2023/03/27 01:25:30 fetching corpus: 1800, signal 150457/193707 (executing program) 2023/03/27 01:25:30 fetching corpus: 1850, signal 151388/195697 (executing program) 2023/03/27 01:25:30 fetching corpus: 1900, signal 152705/197941 (executing program) 2023/03/27 01:25:31 fetching corpus: 1950, signal 154038/200190 (executing program) 2023/03/27 01:25:31 fetching corpus: 2000, signal 155900/202869 (executing program) 2023/03/27 01:25:31 fetching corpus: 2050, signal 156895/204851 (executing program) 2023/03/27 01:25:31 fetching corpus: 2100, signal 157931/206843 (executing program) 2023/03/27 01:25:31 fetching corpus: 2150, signal 158945/208765 (executing program) 2023/03/27 01:25:31 fetching corpus: 2200, signal 159830/210610 (executing program) 2023/03/27 01:25:31 fetching corpus: 2250, signal 160686/212439 (executing program) 2023/03/27 01:25:31 fetching corpus: 2300, signal 161743/214388 (executing program) 2023/03/27 01:25:31 fetching corpus: 2350, signal 162590/216171 (executing program) 2023/03/27 01:25:32 fetching corpus: 2400, signal 163454/217943 (executing program) 2023/03/27 01:25:32 fetching corpus: 2450, signal 164324/219731 (executing program) 2023/03/27 01:25:32 fetching corpus: 2500, signal 165192/221481 (executing program) 2023/03/27 01:25:32 fetching corpus: 2550, signal 165924/223156 (executing program) 2023/03/27 01:25:32 fetching corpus: 2600, signal 166843/224983 (executing program) 2023/03/27 01:25:32 fetching corpus: 2650, signal 167707/226767 (executing program) 2023/03/27 01:25:32 fetching corpus: 2700, signal 168633/228549 (executing program) 2023/03/27 01:25:32 fetching corpus: 2750, signal 170075/230683 (executing program) 2023/03/27 01:25:32 fetching corpus: 2800, signal 170707/232199 (executing program) 2023/03/27 01:25:32 fetching corpus: 2850, signal 171597/233918 (executing program) 2023/03/27 01:25:32 fetching corpus: 2900, signal 172674/235769 (executing program) 2023/03/27 01:25:32 fetching corpus: 2950, signal 173311/237268 (executing program) 2023/03/27 01:25:33 fetching corpus: 3000, signal 174411/239075 (executing program) 2023/03/27 01:25:33 fetching corpus: 3050, signal 175394/240822 (executing program) 2023/03/27 01:25:33 fetching corpus: 3100, signal 176186/242443 (executing program) 2023/03/27 01:25:33 fetching corpus: 3150, signal 177043/244048 (executing program) 2023/03/27 01:25:33 fetching corpus: 3200, signal 177856/245691 (executing program) 2023/03/27 01:25:33 fetching corpus: 3250, signal 178714/247292 (executing program) 2023/03/27 01:25:33 fetching corpus: 3300, signal 179697/248981 (executing program) 2023/03/27 01:25:33 fetching corpus: 3350, signal 180806/250723 (executing program) 2023/03/27 01:25:33 fetching corpus: 3400, signal 181864/252441 (executing program) 2023/03/27 01:25:34 fetching corpus: 3450, signal 182862/254123 (executing program) 2023/03/27 01:25:34 fetching corpus: 3500, signal 183927/255834 (executing program) 2023/03/27 01:25:34 fetching corpus: 3550, signal 184636/257299 (executing program) 2023/03/27 01:25:34 fetching corpus: 3600, signal 185572/258901 (executing program) 2023/03/27 01:25:34 fetching corpus: 3650, signal 186457/260462 (executing program) 2023/03/27 01:25:34 fetching corpus: 3700, signal 187269/261988 (executing program) 2023/03/27 01:25:34 fetching corpus: 3750, signal 187891/263360 (executing program) 2023/03/27 01:25:34 fetching corpus: 3800, signal 188776/264923 (executing program) 2023/03/27 01:25:34 fetching corpus: 3850, signal 189717/266509 (executing program) 2023/03/27 01:25:35 fetching corpus: 3900, signal 190451/267891 (executing program) 2023/03/27 01:25:35 fetching corpus: 3950, signal 191059/269235 (executing program) 2023/03/27 01:25:35 fetching corpus: 4000, signal 192071/270762 (executing program) 2023/03/27 01:25:35 fetching corpus: 4050, signal 193083/272312 (executing program) 2023/03/27 01:25:35 fetching corpus: 4100, signal 194116/273910 (executing program) 2023/03/27 01:25:35 fetching corpus: 4150, signal 194906/275321 (executing program) 2023/03/27 01:25:35 fetching corpus: 4200, signal 195777/276756 (executing program) 2023/03/27 01:25:35 fetching corpus: 4250, signal 196658/278190 (executing program) 2023/03/27 01:25:35 fetching corpus: 4300, signal 197353/279545 (executing program) 2023/03/27 01:25:36 fetching corpus: 4350, signal 198175/280989 (executing program) 2023/03/27 01:25:36 fetching corpus: 4400, signal 198932/282307 (executing program) 2023/03/27 01:25:36 fetching corpus: 4450, signal 199468/283531 (executing program) 2023/03/27 01:25:36 fetching corpus: 4500, signal 199924/284751 (executing program) 2023/03/27 01:25:36 fetching corpus: 4550, signal 200416/285931 (executing program) 2023/03/27 01:25:36 fetching corpus: 4600, signal 200960/287111 (executing program) 2023/03/27 01:25:36 fetching corpus: 4650, signal 201762/288469 (executing program) 2023/03/27 01:25:36 fetching corpus: 4700, signal 202385/289722 (executing program) 2023/03/27 01:25:36 fetching corpus: 4750, signal 203027/290950 (executing program) 2023/03/27 01:25:36 fetching corpus: 4800, signal 203625/292182 (executing program) 2023/03/27 01:25:37 fetching corpus: 4850, signal 204121/293333 (executing program) 2023/03/27 01:25:37 fetching corpus: 4900, signal 204703/294545 (executing program) 2023/03/27 01:25:37 fetching corpus: 4950, signal 205611/295960 (executing program) 2023/03/27 01:25:37 fetching corpus: 5000, signal 206197/297133 (executing program) 2023/03/27 01:25:37 fetching corpus: 5050, signal 206698/298292 (executing program) 2023/03/27 01:25:37 fetching corpus: 5100, signal 207210/299425 (executing program) 2023/03/27 01:25:37 fetching corpus: 5150, signal 207697/300600 (executing program) 2023/03/27 01:25:37 fetching corpus: 5200, signal 208937/302093 (executing program) 2023/03/27 01:25:37 fetching corpus: 5250, signal 209416/303215 (executing program) 2023/03/27 01:25:37 fetching corpus: 5300, signal 209832/304276 (executing program) 2023/03/27 01:25:38 fetching corpus: 5350, signal 210977/305630 (executing program) 2023/03/27 01:25:38 fetching corpus: 5400, signal 211427/306665 (executing program) 2023/03/27 01:25:38 fetching corpus: 5450, signal 212027/307762 (executing program) 2023/03/27 01:25:38 fetching corpus: 5500, signal 212724/308903 (executing program) 2023/03/27 01:25:38 fetching corpus: 5550, signal 213188/309934 (executing program) 2023/03/27 01:25:38 fetching corpus: 5600, signal 214042/311109 (executing program) 2023/03/27 01:25:38 fetching corpus: 5650, signal 214672/312236 (executing program) 2023/03/27 01:25:38 fetching corpus: 5700, signal 215387/313317 (executing program) 2023/03/27 01:25:38 fetching corpus: 5750, signal 215790/314347 (executing program) 2023/03/27 01:25:39 fetching corpus: 5800, signal 216191/315405 (executing program) 2023/03/27 01:25:39 fetching corpus: 5850, signal 216718/316493 (executing program) 2023/03/27 01:25:39 fetching corpus: 5900, signal 217238/317549 (executing program) 2023/03/27 01:25:39 fetching corpus: 5950, signal 217550/318531 (executing program) 2023/03/27 01:25:39 fetching corpus: 6000, signal 218182/319620 (executing program) 2023/03/27 01:25:39 fetching corpus: 6050, signal 218788/320711 (executing program) 2023/03/27 01:25:39 fetching corpus: 6100, signal 219238/321702 (executing program) 2023/03/27 01:25:39 fetching corpus: 6150, signal 219603/322670 (executing program) 2023/03/27 01:25:39 fetching corpus: 6200, signal 220008/323663 (executing program) 2023/03/27 01:25:40 fetching corpus: 6250, signal 220379/324618 (executing program) 2023/03/27 01:25:40 fetching corpus: 6300, signal 220967/325639 (executing program) 2023/03/27 01:25:40 fetching corpus: 6350, signal 221381/326628 (executing program) 2023/03/27 01:25:40 fetching corpus: 6400, signal 221855/327606 (executing program) 2023/03/27 01:25:40 fetching corpus: 6450, signal 222132/328522 (executing program) 2023/03/27 01:25:40 fetching corpus: 6500, signal 222580/329504 (executing program) 2023/03/27 01:25:40 fetching corpus: 6550, signal 223116/330485 (executing program) 2023/03/27 01:25:40 fetching corpus: 6600, signal 223633/331484 (executing program) 2023/03/27 01:25:40 fetching corpus: 6650, signal 224366/332504 (executing program) 2023/03/27 01:25:41 fetching corpus: 6700, signal 224702/333380 (executing program) 2023/03/27 01:25:41 fetching corpus: 6750, signal 225118/334293 (executing program) 2023/03/27 01:25:41 fetching corpus: 6800, signal 225941/335337 (executing program) 2023/03/27 01:25:41 fetching corpus: 6850, signal 226211/336254 (executing program) 2023/03/27 01:25:41 fetching corpus: 6900, signal 226480/337106 (executing program) 2023/03/27 01:25:41 fetching corpus: 6950, signal 226954/338079 (executing program) 2023/03/27 01:25:41 fetching corpus: 7000, signal 227414/339004 (executing program) 2023/03/27 01:25:41 fetching corpus: 7050, signal 227813/339900 (executing program) 2023/03/27 01:25:41 fetching corpus: 7100, signal 228053/340766 (executing program) 2023/03/27 01:25:41 fetching corpus: 7150, signal 228680/341706 (executing program) 2023/03/27 01:25:42 fetching corpus: 7200, signal 229140/342642 (executing program) 2023/03/27 01:25:42 fetching corpus: 7250, signal 229586/343543 (executing program) 2023/03/27 01:25:42 fetching corpus: 7300, signal 230037/344417 (executing program) 2023/03/27 01:25:42 fetching corpus: 7350, signal 230349/345249 (executing program) 2023/03/27 01:25:42 fetching corpus: 7400, signal 230773/346114 (executing program) 2023/03/27 01:25:42 fetching corpus: 7450, signal 231110/346969 (executing program) 2023/03/27 01:25:42 fetching corpus: 7500, signal 231480/347832 (executing program) 2023/03/27 01:25:42 fetching corpus: 7550, signal 231953/348680 (executing program) 2023/03/27 01:25:42 fetching corpus: 7600, signal 232588/349601 (executing program) 2023/03/27 01:25:42 fetching corpus: 7650, signal 233021/350460 (executing program) 2023/03/27 01:25:42 fetching corpus: 7700, signal 233351/351294 (executing program) 2023/03/27 01:25:43 fetching corpus: 7750, signal 233602/352106 (executing program) 2023/03/27 01:25:43 fetching corpus: 7800, signal 234009/352993 (executing program) 2023/03/27 01:25:43 fetching corpus: 7850, signal 234524/353856 (executing program) 2023/03/27 01:25:43 fetching corpus: 7900, signal 234888/354640 (executing program) 2023/03/27 01:25:43 fetching corpus: 7950, signal 235504/355495 (executing program) 2023/03/27 01:25:43 fetching corpus: 8000, signal 235883/356341 (executing program) 2023/03/27 01:25:43 fetching corpus: 8050, signal 236395/357145 (executing program) 2023/03/27 01:25:43 fetching corpus: 8100, signal 236711/357959 (executing program) 2023/03/27 01:25:43 fetching corpus: 8150, signal 237008/358742 (executing program) 2023/03/27 01:25:44 fetching corpus: 8200, signal 237405/359520 (executing program) 2023/03/27 01:25:44 fetching corpus: 8250, signal 237946/360330 (executing program) 2023/03/27 01:25:44 fetching corpus: 8300, signal 238400/361127 (executing program) 2023/03/27 01:25:44 fetching corpus: 8350, signal 238704/361897 (executing program) 2023/03/27 01:25:44 fetching corpus: 8400, signal 239092/362649 (executing program) 2023/03/27 01:25:44 fetching corpus: 8450, signal 239562/363427 (executing program) 2023/03/27 01:25:44 fetching corpus: 8500, signal 239804/364194 (executing program) 2023/03/27 01:25:44 fetching corpus: 8550, signal 240264/364975 (executing program) 2023/03/27 01:25:44 fetching corpus: 8600, signal 240599/365714 (executing program) 2023/03/27 01:25:45 fetching corpus: 8650, signal 241127/366498 (executing program) 2023/03/27 01:25:45 fetching corpus: 8700, signal 241542/367289 (executing program) 2023/03/27 01:25:45 fetching corpus: 8750, signal 241969/367974 (executing program) 2023/03/27 01:25:45 fetching corpus: 8800, signal 242359/368720 (executing program) 2023/03/27 01:25:45 fetching corpus: 8850, signal 242645/369423 (executing program) 2023/03/27 01:25:45 fetching corpus: 8900, signal 243124/370148 (executing program) 2023/03/27 01:25:45 fetching corpus: 8950, signal 243350/370876 (executing program) 2023/03/27 01:25:45 fetching corpus: 9000, signal 243781/371587 (executing program) 2023/03/27 01:25:45 fetching corpus: 9050, signal 244035/372364 (executing program) 2023/03/27 01:25:45 fetching corpus: 9100, signal 244289/373103 (executing program) 2023/03/27 01:25:46 fetching corpus: 9150, signal 244589/373791 (executing program) 2023/03/27 01:25:46 fetching corpus: 9200, signal 244850/374501 (executing program) 2023/03/27 01:25:46 fetching corpus: 9250, signal 245233/375242 (executing program) 2023/03/27 01:25:46 fetching corpus: 9300, signal 245548/375965 (executing program) 2023/03/27 01:25:46 fetching corpus: 9350, signal 245899/376700 (executing program) 2023/03/27 01:25:46 fetching corpus: 9400, signal 246177/377408 (executing program) 2023/03/27 01:25:46 fetching corpus: 9450, signal 246455/378104 (executing program) 2023/03/27 01:25:46 fetching corpus: 9500, signal 246897/378154 (executing program) 2023/03/27 01:25:46 fetching corpus: 9550, signal 247204/378154 (executing program) 2023/03/27 01:25:46 fetching corpus: 9600, signal 247504/378154 (executing program) 2023/03/27 01:25:46 fetching corpus: 9650, signal 248122/378154 (executing program) 2023/03/27 01:25:47 fetching corpus: 9700, signal 248387/378154 (executing program) 2023/03/27 01:25:47 fetching corpus: 9750, signal 248646/378154 (executing program) 2023/03/27 01:25:47 fetching corpus: 9800, signal 248912/378154 (executing program) 2023/03/27 01:25:47 fetching corpus: 9850, signal 249264/378154 (executing program) 2023/03/27 01:25:47 fetching corpus: 9900, signal 249542/378154 (executing program) 2023/03/27 01:25:47 fetching corpus: 9950, signal 249801/378154 (executing program) 2023/03/27 01:25:47 fetching corpus: 10000, signal 250170/378154 (executing program) 2023/03/27 01:25:47 fetching corpus: 10050, signal 250492/378154 (executing program) 2023/03/27 01:25:47 fetching corpus: 10100, signal 250820/378154 (executing program) 2023/03/27 01:25:47 fetching corpus: 10150, signal 251219/378154 (executing program) 2023/03/27 01:25:48 fetching corpus: 10200, signal 251555/378154 (executing program) 2023/03/27 01:25:48 fetching corpus: 10250, signal 251935/378154 (executing program) 2023/03/27 01:25:48 fetching corpus: 10300, signal 252423/378154 (executing program) 2023/03/27 01:25:48 fetching corpus: 10350, signal 252846/378154 (executing program) 2023/03/27 01:25:48 fetching corpus: 10400, signal 253073/378154 (executing program) 2023/03/27 01:25:48 fetching corpus: 10450, signal 253413/378154 (executing program) 2023/03/27 01:25:48 fetching corpus: 10500, signal 253727/378154 (executing program) 2023/03/27 01:25:48 fetching corpus: 10550, signal 254057/378154 (executing program) 2023/03/27 01:25:48 fetching corpus: 10600, signal 254277/378154 (executing program) 2023/03/27 01:25:48 fetching corpus: 10650, signal 254670/378154 (executing program) 2023/03/27 01:25:49 fetching corpus: 10700, signal 254977/378154 (executing program) 2023/03/27 01:25:49 fetching corpus: 10750, signal 255324/378154 (executing program) 2023/03/27 01:25:49 fetching corpus: 10800, signal 255614/378154 (executing program) 2023/03/27 01:25:49 fetching corpus: 10850, signal 255956/378154 (executing program) 2023/03/27 01:25:49 fetching corpus: 10900, signal 256199/378154 (executing program) 2023/03/27 01:25:49 fetching corpus: 10950, signal 256620/378154 (executing program) 2023/03/27 01:25:49 fetching corpus: 11000, signal 256934/378156 (executing program) 2023/03/27 01:25:49 fetching corpus: 11050, signal 257253/378156 (executing program) 2023/03/27 01:25:50 fetching corpus: 11100, signal 257513/378156 (executing program) 2023/03/27 01:25:50 fetching corpus: 11150, signal 257819/378156 (executing program) 2023/03/27 01:25:50 fetching corpus: 11200, signal 258156/378156 (executing program) 2023/03/27 01:25:50 fetching corpus: 11250, signal 258508/378156 (executing program) 2023/03/27 01:25:50 fetching corpus: 11300, signal 258838/378156 (executing program) 2023/03/27 01:25:50 fetching corpus: 11350, signal 259192/378156 (executing program) 2023/03/27 01:25:50 fetching corpus: 11400, signal 259484/378156 (executing program) 2023/03/27 01:25:50 fetching corpus: 11450, signal 259803/378156 (executing program) 2023/03/27 01:25:50 fetching corpus: 11500, signal 260056/378156 (executing program) 2023/03/27 01:25:51 fetching corpus: 11550, signal 260327/378156 (executing program) 2023/03/27 01:25:51 fetching corpus: 11600, signal 260592/378156 (executing program) 2023/03/27 01:25:51 fetching corpus: 11650, signal 260970/378156 (executing program) 2023/03/27 01:25:51 fetching corpus: 11700, signal 261248/378156 (executing program) 2023/03/27 01:25:51 fetching corpus: 11750, signal 261432/378156 (executing program) 2023/03/27 01:25:51 fetching corpus: 11800, signal 261669/378156 (executing program) 2023/03/27 01:25:51 fetching corpus: 11850, signal 261880/378156 (executing program) 2023/03/27 01:25:51 fetching corpus: 11900, signal 262040/378156 (executing program) 2023/03/27 01:25:51 fetching corpus: 11950, signal 262260/378156 (executing program) 2023/03/27 01:25:51 fetching corpus: 12000, signal 262488/378156 (executing program) 2023/03/27 01:25:52 fetching corpus: 12050, signal 262673/378156 (executing program) 2023/03/27 01:25:52 fetching corpus: 12100, signal 262849/378156 (executing program) 2023/03/27 01:25:52 fetching corpus: 12150, signal 263083/378156 (executing program) 2023/03/27 01:25:52 fetching corpus: 12200, signal 263347/378156 (executing program) 2023/03/27 01:25:52 fetching corpus: 12250, signal 263560/378156 (executing program) 2023/03/27 01:25:52 fetching corpus: 12300, signal 263870/378156 (executing program) 2023/03/27 01:25:52 fetching corpus: 12350, signal 264151/378156 (executing program) 2023/03/27 01:25:52 fetching corpus: 12400, signal 264536/378156 (executing program) 2023/03/27 01:25:52 fetching corpus: 12450, signal 264759/378156 (executing program) 2023/03/27 01:25:52 fetching corpus: 12500, signal 265039/378156 (executing program) 2023/03/27 01:25:53 fetching corpus: 12550, signal 265341/378156 (executing program) 2023/03/27 01:25:53 fetching corpus: 12600, signal 265712/378156 (executing program) 2023/03/27 01:25:53 fetching corpus: 12650, signal 265981/378156 (executing program) 2023/03/27 01:25:53 fetching corpus: 12700, signal 266328/378156 (executing program) 2023/03/27 01:25:53 fetching corpus: 12750, signal 266543/378156 (executing program) 2023/03/27 01:25:53 fetching corpus: 12800, signal 266803/378156 (executing program) 2023/03/27 01:25:53 fetching corpus: 12850, signal 267011/378156 (executing program) 2023/03/27 01:25:53 fetching corpus: 12900, signal 267256/378156 (executing program) 2023/03/27 01:25:53 fetching corpus: 12950, signal 267435/378156 (executing program) 2023/03/27 01:25:53 fetching corpus: 13000, signal 267746/378156 (executing program) 2023/03/27 01:25:54 fetching corpus: 13050, signal 268098/378156 (executing program) 2023/03/27 01:25:54 fetching corpus: 13100, signal 268367/378156 (executing program) 2023/03/27 01:25:54 fetching corpus: 13150, signal 268653/378156 (executing program) 2023/03/27 01:25:54 fetching corpus: 13200, signal 268854/378156 (executing program) 2023/03/27 01:25:54 fetching corpus: 13250, signal 269146/378156 (executing program) 2023/03/27 01:25:54 fetching corpus: 13300, signal 269509/378156 (executing program) 2023/03/27 01:25:54 fetching corpus: 13350, signal 269880/378156 (executing program) 2023/03/27 01:25:54 fetching corpus: 13400, signal 270111/378156 (executing program) 2023/03/27 01:25:55 fetching corpus: 13450, signal 270396/378156 (executing program) 2023/03/27 01:25:55 fetching corpus: 13500, signal 270598/378156 (executing program) 2023/03/27 01:25:55 fetching corpus: 13550, signal 270811/378156 (executing program) 2023/03/27 01:25:55 fetching corpus: 13600, signal 270992/378156 (executing program) 2023/03/27 01:25:55 fetching corpus: 13650, signal 271327/378156 (executing program) 2023/03/27 01:25:55 fetching corpus: 13700, signal 271575/378156 (executing program) 2023/03/27 01:25:55 fetching corpus: 13750, signal 271863/378156 (executing program) 2023/03/27 01:25:55 fetching corpus: 13800, signal 272035/378156 (executing program) 2023/03/27 01:25:55 fetching corpus: 13850, signal 272268/378156 (executing program) 2023/03/27 01:25:56 fetching corpus: 13900, signal 272484/378156 (executing program) 2023/03/27 01:25:56 fetching corpus: 13950, signal 272738/378156 (executing program) 2023/03/27 01:25:56 fetching corpus: 14000, signal 272972/378156 (executing program) 2023/03/27 01:25:56 fetching corpus: 14050, signal 273243/378156 (executing program) 2023/03/27 01:25:56 fetching corpus: 14100, signal 273596/378156 (executing program) 2023/03/27 01:25:56 fetching corpus: 14150, signal 273802/378156 (executing program) 2023/03/27 01:25:56 fetching corpus: 14200, signal 274068/378156 (executing program) 2023/03/27 01:25:56 fetching corpus: 14209, signal 274092/378156 (executing program) 2023/03/27 01:25:56 fetching corpus: 14209, signal 274092/378156 (executing program) 2023/03/27 01:25:58 starting 8 fuzzer processes 01:25:58 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x65e7}}, './file0\x00'}) ioctl$CDROM_NEXT_WRITABLE(r0, 0x5394, &(0x7f0000000040)) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/90, 0x5a}, {&(0x7f0000000100)=""/129, 0x81}, {&(0x7f00000001c0)=""/195, 0xc3}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x4) fallocate(r0, 0x20, 0x0, 0x8) mq_timedsend(r0, &(0x7f0000001300)="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", 0xfe, 0x7fff, 0x0) fstat(r0, &(0x7f0000001400)) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x68, 0x3, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x4}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x6}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r1 = fspick(0xffffffffffffff9c, &(0x7f00000015c0)='./file0\x00', 0x0) r2 = io_uring_setup(0x5d7e, &(0x7f0000001600)={0x0, 0x580f, 0x20, 0x3, 0x32d, 0x0, r0}) r3 = eventfd2(0x9, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000019c0)={r0, 0xe0, 0xff, 0x1f}) r5 = open(&(0x7f0000001d40)='./file0\x00', 0x14400, 0x160) io_submit(0x0, 0xa, &(0x7f0000002e40)=[&(0x7f0000001700)={0x0, 0x0, 0x0, 0x1, 0x7, r2, &(0x7f0000001680)="2d880c574746c5c3a286ce45255c073b2fea44006c3916c51974c51c37b998a1ed79502cb397b316262f6e64b4bf70fb1e84a8dc6b094d9eb8b8ef474101e2a8c29d9a940d6e5def60aeb9ea9d725680982cb28754cd3eff5c9deb9a882be0b2d85da87d1854f0f424ed86dc373ec0", 0x6f, 0xffffffffffffff01, 0x0, 0x0, r3}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x3, 0x200, r1, &(0x7f0000001740)="a3122ce5ceb9cfdac8f8de4feeeea2ea71efa315d01a4f8ac244544b5cb452083ee95785c0d3fdf0dbbc008460fce4963988b6ba57a1bf31b3c2e23019c79d4f4f42cb6892f0a8ff3099dd5c4c4fd6465400593e7900fd09262785617872732aafa0e21585815639d56631", 0x6b, 0x5, 0x0, 0x7, r0}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x2, 0x990, r0, &(0x7f0000001800)="30b938b14da27710dc3b350c824aa48d0bec288265e52be12a0f1bc2063593eb20c86f1d1b4ac15920094bc20145b8367f68cb9bf702a461b80840059e9800e9e2ae364dfab21760c98a9e25d2c5b3", 0x4f, 0x0, 0x0, 0x1}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x6, 0x3, r1, &(0x7f00000018c0)="9e8deb6872b09ff5f9224affd117ac2c11f26b0f10f0a68a0ce71ec8058caa85d505824fc4c98c115b22afd914746857091aef77f41d8bcdbdb0f3040796f5cc58ac56be98d180c7f6af49913fbccec0752dfaf3da7657f3e9e547087790d2285a408b67eea4a521e132ea85eb605f791f9063e84da05be8463db78c1ca7165b853c49e245eab9a743770bd8546a7eb346a011cf1df256aefface2d3e00d670c8f752bb4e861d1b886863d52ff97a4390b57fbd452b1", 0xb6, 0x9, 0x0, 0x2, r0}, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x1, 0xed66, r4, &(0x7f0000001a00)="1d3e46fc09b9fc4cc88a73ba26d18b669bd5d022a2650f7214460a03bc63a5c3e380ff813d925908bf0676006698611ff2811231ea2799c8d9d5e63ed092e301b4061b4cf2fa7797a3f0bc324b0bd39c3960c21fe9d54fc4a621a4350d87bf22b2689feda60fd71e4b38724e3e372aa9fc28ce9f8d3864d01835fd8ceb4fa089b71bbaa14042021eabd25346196767f937957f82f5af97be5ab6d5273e913a8fed98776417cd6a7cbc6cc796309664cad9ae4dc4e8658ebd4564db5c311812974ca9ef0141ac8535365742ebe240024bb7df505bd965a8472bb6b58eb8fc069151614ef7406f2cf203bd2ffef92dd9e4552161", 0xf3, 0x7bf, 0x0, 0x0, r0}, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x3, 0x7, r0, &(0x7f0000001b40)="e0b3aa3c2944edd627f4f6d96e6567552a4ac573cf585aa767453807c24330f208a8e82437b3931437524b9dcf0ff95f7cbe", 0x32, 0x5, 0x0, 0x2, r0}, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x3, 0x8, r1, &(0x7f0000001bc0)="7105533ce811b647823fe5c136911af1d32b38be39d59b84c1557760fbac67f4ce16a8990b389a4a4764a43425a92b998619eb7bf06ab1746ef8bf59313f3729b721e68de0a9b760a20c878a4eaf21b6c554bb8ee8fed1cbc900d73af3c9372fda62a025a4c59a40", 0x68, 0x7c, 0x0, 0x3, r0}, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x8, 0x3, r1, &(0x7f0000001c80)="d0fdba167f317c12fbe987d2bde606ca84bc9106ef6d6fbeb1ad740a031b5d7c7ee60585d07b5b15e2eb1035dc8fb11a8118705bb080fd675333e4fdd4200bb946b696f4170a16f769bfc4b1abf195561ea7a40fa7", 0x55, 0x401, 0x0, 0x1, r0}, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x3, 0x5, r5, &(0x7f0000001d80)="416d856c4a835c68b022110fe781f5b8e20b99de25d0c7f804d9181c059eda363186777ec043fdb88ba61dfb5db719a161f20e84d9701d64bed07719e059f7f43761dd08f1621c9aad1be45a9cd78cb40191e280c05170cd3bdfdf59aabde3561ab587dffcdda7202e0d5469bb587209f7a279edbb572bb7b148522b73b4fee85181640decdf5416b7e9676202c2ff22efcddf35fdc63fa74d18a01a0e2e0969966fa279f6646ce0169bc5a47a8b716a82350a3531cceffaa883672bf9cc508a9e751d10fa2774f8f8d4108333ecb50e20e29a8a7b64df14e020ebf8cf669ed433d7a5734b40e9345163a4d8abef61aeb53b0604411bebf5237c5698794bb856a1d6279f457e8d5eddc44746448beb5cf613405db4c606e85501b59b26cd2e72722708024f2a2404e01690609f45849c6dc3a06852ec7cbcf26141a1bcb22f799d0d5a0253f019b670f76ac26145fe2b19e08c778f0a4d988a18cd58c89596e6e540c90c37e138feade5963ffcb7446da5cad63da4519935092cde2033bc2fadfcc0daa9c71df8505c77e292bbfff22830daf0d07aefcf15443b5eff5d7b34a36cf8291ad85f85621adf2c2d67007fe54128a797bb88d534d0a4faecfe71eac73a80f021b4634801f5910b39e9dfd21b0e5b0724ff689632aaa6481a874e4a318c06e71f5af7bff4f6cc3021d55e17b9554b470123cc3e50878448a2acccfa1bf46bd2fb1b4c31e25ee34108436ae10f74497a37477e4482bbb7bc0ab765d6a6028ab536d76152fc89895e4be1a1589ed2ac6b87a752897f00d09d480ebae689502667ec434db17c54011d1bf611eba98e9fd50fe91c7e59f46cec3759b47d3f999f4dd6faec72fdbb9b27b4dabe4d78f17f1eefddfeda3cd8c6019cded6ed76f31c489681a20924dc26283cd84c5e919f0b45b419e482b720d390c3ecb2f329890ee3e132978a7d312895fad6ea2f35354f78ea6c482cc042f939d7ea4a579a9ac907a47562a90342240eb644707ae169b46dab78e01afa4948bd7eeee8c7249d7268f404547e4d1c11084add877139fe6c3ce4e69a9e0d0d96e63f50dec7ad29f8c53e6690ad55ec4c29c22d1e367d51ffa103c80a47da66c60e3ad594f480859259755ebb773d56cb3aeff76c73f7899c14319ab775321d75822db180758c75781fb7c89186dbe2a4a8493770689cc4562aa9072e42d5f9aa9a9666af678d7fb63e1b8d777a5b1e3bb330c344107353dafc029d01d5c8ff70374e810830bf9ffa816d1a0103bb536826a0e262725b3994849b82fe5efc851ec8e5ef07c6fb9efa0d99a4339bf2ae8b96f108eade0d0a158572ec80301595ff815d8f6dd01575ff5bb0cba447daa5d938358f2fb7fc647007abf50e98b23021444172741d77a2445d34c9703076712bdb797ee010f8ff8d43e3e4d36ac3897a1166c6112bdd32278614436bfcb9ed3ac44d40cfc309d5d09080c63bc47dfae738273418e570fd41205666100c3d6c71fff719a8b003db8cb758ddf5ed21e39fe6c23e419d00fd70bc6f285aac6cfe4e96578cc939cbd7bd79428406e20e5f2b475416328b5d07975245f53911a1b83ab3de0148bedcd6faed8699d2f93613da466a9599eb12fe0911d463effd5e525dbc18efdaa6036c0b8129c0a380038bf0b1355ac8ebc281a080c8e8337ab2fea339bef6dab0549a7309f7b6228c8f5f9bc3efa5852978ac58ec805f5f7debb1bdb35b1cdde6c19494ef39afa6e11fa0a675160b7da5ab19ad06884dfe3275d8595d1c8ed005bd82e8f877194b27514a01efc72c720a9906e36f767b6e509ceb1e75e850f646602dab11f25d702c3eb22612af9897695dd2dd7405e36f3f07a2089d7d97affa4f246bec9936810a568529f0eddfe1cd4d764480bbad5c430a33eceac349af7b9c6d3a55a209c767b903e58de635547762c49dfbdfd3315bce5a89ee74734cb0dc5ca99a1a503d137767c7748872f5c8436e2f704b41100f50014eca3dd7099175af123aab8bd9221bd4d48a6d9865671c7c8bc249ba477f63a8333ae8a5c264b019ab4a88f72b08745d9839a06d5d68300bd98e976e307eabcb12cb8734b6f97d53a85a898134287d5ce80b35644c9d86bc1502093ab2613488c74658797dd8df409d488987acfbb893a03e4c2455cca4b790819daab43dd6dde1f3f7b20a7f15ae8c555cf6ac83e69b6c7c0455210bbc60895bdd96a44ad217eb5ca1de5094cecdda8869137c226f29e64a10f2b5269d9482a0b60967f77c8261a36ecef0daccdbb928648e171fcc844453b0d4748dadc4f34e990e058154f4c732ceb6f85d4c33541ec11b98af55b593b0228d59bdad1e7cff002b5c7a7fe967bf8e3023f9a4cf25884d412f31f3efe810087f740a8fe56b816305384521696a2b1637d2313ed9f6ce46509c55df8fef88501b31206c476bf040c108cdc1ae10763be82c393e2bf85f286968679185127d612120c9f786647dbe787f937ada1800fa100b5009913d3fc2adbbb5ec2539fca12164405a80c16531bd015ff95bcd5f3427d5a96618c18838c037449c71a0d0997ddc832c6e9a0cb5bb749834a34fc898e23be39f504fc20b8477c4eb788d02681e84fbad7cd462d66846f1fac88603d8e1f872a9858dfab90131b8427d7129cfe1d889e0af4b30a4d2dfb30bebf92ca4a71bd5ba59d6e6ab093a44337b0676cb652056302aa75902315a9f515e521048d188a9e2190b15368235b200a9d9549e70fd716fe850e135aa843964dfd9ab59b8fb1177c93b0d8b2b6df24906f651606aae34f5dcd5d6a178ac6bb0687d64fb9dcb0e7c16e185407dd58034882399e931b170a86e9b44a13878b868df4f4f546bb295780ac11009979a9a674e658699607727cd945487f90a2c1f5e205f21a26486155905ca495c5cc576bc92956dcd928f06b43fa758f7693ee210af3d27054f7659d6d4c8248ee9e3f1f41caf852ce57fc19fb55258fdbee5ac4cb2bfe67be5f7643c4bc45de98364fe859b07d3282ead9c2939072aa56e3f0895237168dbda61ee386d05a7265056c54e7867fe82c5b2d83643b4b37d50540c5c1ed7a8551bfaee230ab3116d7e53cac838a86203fdf8253d65bac11f9d79b134614d48228f4aca4c2911b46f4dca51bea9338a80ce46a8d56b17d41c90acc2e61039c50859c8fb6749fa97f13928022043199ff1555a792cf916e2b09df755699c47b2c90d2a553fcef6e985d06a6ba750f058cfc976417be48c251641ddbb03d2797bbd6b91b601c3629ad896600bae4da8af3dd384f35cc4f60a0b652a8725cd09d056f9ccce32ad9fcfc15fd0d068222d9f4825196edf3a51869c0d7c5dcb0d1daa9537368852ddf41506b874d2d185af6007e02651e4fdb1f61aebe25e5a52fb3cfbfdd713b5eac13feaddb2dc7936f40ae6b75d8d5cd279ba639be98b699e4000e0bda851288505c037f4143f85ea203fc7da16a76bf86d897ab3704e934f3c8144fb6fa1abca5f73c25156bb2fa58a1c2afb182b799859b5874f00d63cb8d5d7319ca30002ab51c2de56d5e03ded87042a28aff9250fa3fcc94cd97a617354617179fe3c92370f4c64e64ff7ff43f0e622c67e9a3e90af2c930a0acf4b81fc4911cadbed0ab6f21750833326c2fa24dae66ba08693d6990413850110742bb1a44c08e201093e4a3787e1e65e0f4866f3010869743ccdf140083a1839b0b872820bfbbb9279a04a5a1d37a8e4ac3193b70a0d5f031da765ee1f32d8d2f230a752c48df57f57af460e52e0619ff0efc0c8ce8b048c535c42b8a829bfc28bb75ef9595d10336225f608a4468cdda818236de65f7f48077bde037e1da160f245d09c25be3f52f22f55570cdfb2f5ea9a2364aff19799dbb2f504e20159ebdfa10e66f68bea50987f408006de154f4ea4b6589ce374d944b65fce13336331ff1495dd1f2417d304d821107b1c16a2b209d6575f6a9f3ba14cf92feade9884594c8b13756d90cac450441f795e5bc9787e0b7c175773b059218b0ea8fd451a37fbbf2c34af6607d08d6d8b3e3b8722548dcba3f9a7810efa1f21fbd47f364ffb56fb30002c5ea94233b7761172a6c089a010414c813c367605c5609cfbf3abb625ac50229bc460c680413d857f3e861f9ae0e426498052444db952737c68866cfac017c29a59363af22c041879f928e5b957a71f73cbf06eb4ab931620a458eac5c2b9a51ce8d225fc90e4bbf2ef72e6a2a5d77c4b0f2350a3257043ef3d0c47e5d61e6287054d839df2dfe195ddd322d3abf41d54194723123aa31bef697eed8fa5971545359c5f4a7797c32772e91b20545cb836cc82cb72619cc4eb6ba9f1ef8b1a52ce0b4a0601c0bb81409ac82ae469b50f8d980a631e05cc6e7a3498814e563d19bb58755baae46a657dde8208bf00ea54e3a88b17748a37d717b5e896a9ef3c1df7e314460a6c86e224773693eb3d1ef67ec69c3af15f4b801c41f14186e9220b276f46ec681d16e4d021b5a6da0093bcc3225737608455c38790b2b2d03f2cec084a89908f84413359db77cfd3edc21f2c0f96042b32353e30b2aae0573b62a2da054490b90fc9cbbe0450897e7dccc7052005798aeaaf1793c4e2a28df56a6472cb67d297b17851a58e2efc08ada5a9671458aac6569b09a158698b80cd04512e887b6c1a1adeeaa8cd129611fd8bf7958e3d173d4df5b46488652eebbc7a1bf789bfb221c96e7b76e0554415543b0bea67e7fdfb06a2bdda2c7969394a6041fadd3089a39e0caa83ca833c38a6f3218d949d2cba79f79dc9aedd979d9d200f6cb7ac6438840653edb968f26c014ea7bc3285613f3a56647aa9d0821effb28b87498bec7f11d9a9dce5ba704d03017a7fd7c8677876c51429ea59b16507344222caf3e5a5ebc2914aaae43f7d7338d36e1745a9b28a59c06aa9d6cecb03eeef7ed551cabba244a7e4f03c4af09887e3de107b4a561aabc4be6abb7636cea0688b66e685bbc8702f551ae47d83721bb4e4c40fb48ce925f5b92cfb28bc1f6f40039d4e4ad7ca6e1402c93d22e228ec781d1ff73017ad30fe8f00b8d858caa2a8df67b339a82209e8a4d66f08d4c239c52b1bd962d8920d5eb882283a1a33b7c31138eb84f0dbe8379bae4e4d142e68b45a410142c347bafc1401b813e1d0bc38572af3e8a3523c1f10b2cafeecfa5556dbee831ec6d448f1bf97ab587e87541db206388721fbbb97ff43d3b4ebd40f402391aca9f24b7f54de746708c68a1cbcd2f433724be2dc42f2acf218b2505c18eaaee16770dcc2da4633408d2eba912fb7825d5016386c7e38a03cc20be9fa6cb51a0f4329062360e9d632c23413a4ae5224fde4676dfe7be674109677c98a638ae39d460a108bf7bf07ccb4bcaf5e24fe6e559f39ce1d7fd131fccf167f3f9b4f9aa17a7d0c089fc6adaa945e44cac77d62b0b03fe178ef03e08a36552591a7c8e5e03e2458399dad8679fcfd3f27ab9192ed701450e4b3ece77e31e7bfdd1ed769e2b2da8be489900539cf1a1980973dd6ad1b5da13263c92698c9106dc751c7944231359906a1a775e0b6ba66154ce09aa1a4e83450bfd214dbc0acb9933e859a04348dc4b996c379ad0dff4c15091e531b5048fff6031f61b19faeb9aca9517020eeeb437fa5f1d04490b5d25fc8cf97121aec7630b094af26ad8e7d614d623de39c8a6d9de72708235bc2be7582b641078f5503afff45a3467fc5358d23861b8c755b2c8227663f25769dab0bad2d7dc84332cda2d6a1a4474928f483cd3b441807", 0x1000, 0xcd, 0x0, 0x2}, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, 0xb, r1, &(0x7f0000002dc0)="caeaa53759be", 0x6, 0xf7ba0000000, 0x0, 0x6, r0}]) close(r1) r6 = openat(r0, &(0x7f0000002ec0)='./file0\x00', 0x60002, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000002f00)={0x643, 0x40, 0x3, 0x0, 0x0, [{{r6}, 0xcd1f}, {{r6}, 0x9ae}, {{r4}, 0x7}]}) pwritev(r3, &(0x7f00000032c0)=[{&(0x7f0000002f80)="ef484007a535e39a14549bc4059745049c2bfbbd0f2fd1fe981363eafadad4588e74acac0d0ae2f26018b98dd858376f74d45958d7c6f9c3f65b0fe43920f5a7e80ae2317604b9243b4f98942e3f9611c728656b0bb1cd7224d881e58e633f229dc3c1c52baed294", 0x68}, {&(0x7f0000003000)="dd1474c8668cab6a54ce8a8f581700abf575ad928c47978446bfacce3cf27bc4407f4877b918cfdcb726ba90f34f7b5ea032c585e86794fd618660c2ce0f0066e445a5417da3a2eeb75316255bdd8c99b9f2428edc2f32f1137bf4a09fbdd3552a12ca1ba97ff0c02c36b5d182540e5922f980f3ff8c5a7ee1e1dbbbff3d47f73af381ca66c4319da185ff37bcb99716778e5d47c90a0538728996a05808d659f89f0d3ff43b042300b45ec8211fae58cf52c950dbc715d809bd5b45db1cec2fb432f9d1d777ef254c5bc7b68c43d039a8791bd8dc", 0xd5}, {&(0x7f0000003100)="e90daa26c2938d6e2ad1af50a63b983190c0f36507867933", 0x18}, {&(0x7f0000003140)="dc7e39cf4bc12dc9274f2865e0103a91133f68410a418b613bf61a965a4a3841f6f0cccbd1e0f279953c8695c9ef28424f692eebdecd6fb4309b783693cb6912d7ffe2c0cea48a2c294d65f0dfbbbdf47972786a8b988f6b886ca608ad6daf304b79d762f9afbc48a442698bf736c086ca1d94c036ee8394e8ac0e5e19cf854c11b9896700fc7d8eb5b23e7ac2129f4321db5359829ad8e86d59b6", 0x9b}, {&(0x7f0000003200)="0381228cca46308e353915de75346500cbcddff2412183eeeb7dc2e1bfc2d4d22f95a0483636531af517db6d9890cd4ddfc7c6a520d9dc9a44255bb6263b830f4c35f4dcdc4f65b8bcc6b9b9608929fde8a17e68341d13487418d2627ae6444619061740ee7c9fd6c5a38e795b223e38cc649f79aa358d5af1ffc7c0638b4fdaeb0feaa1b314ee174c6d539b0ed42432a26fb16bc52524a9a7eb3d8c98967a020f1dea3874101d55d129d86ceb10cac10b00249e27482bda56579e4d", 0xbc}], 0x5, 0x3f, 0x6) ioctl$CDROMRESET(0xffffffffffffffff, 0x5312) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000003340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x4}}, './file0\x00'}) openat$hpet(0xffffffffffffff9c, &(0x7f0000003380), 0x8000, 0x0) 01:25:58 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x29, 0x3f, 0x0, 0x797b, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, 0x40, 0x7800, 0x1000, 0x1f}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xb4, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000}, 0x1000) r2 = syz_open_dev$vcsa(&(0x7f0000000340), 0x8, 0x80) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x10001}, 0x800) r3 = accept(r0, &(0x7f0000000480)=@ieee802154={0x24, @short}, &(0x7f0000000500)=0x80) mount$tmpfs(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x16, &(0x7f00000005c0)={[{}, {@huge_always}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x2c, 0x3a, 0x33, 0x31, 0x34]}}}}, {@size={'size', 0x3d, [0x34, 0x32]}}, {@size={'size', 0x3d, [0x37, 0x6b, 0x37]}}], [{@fowner_lt={'fowner<', 0xee01}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@hash}, {@pcr={'pcr', 0x3d, 0x1d}}, {@audit}]}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000680)={'sit0\x00', 0x0, 0x2f, 0x9, 0x0, 0x800, 0x20, @mcast1, @empty, 0x80, 0x7800, 0x1ff, 0xffffffe0}}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000740), 0x105180, 0x0) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000007c0), r3) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x64, r5, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) sendmsg$FOU_CMD_GET(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x58, 0x0, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010102}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @empty}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @private=0xa010100}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000810}, 0x4044090) r6 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x121600, 0x106, 0x5}, 0x18) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b40)={0xf0, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_SEC_KEY={0x54, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "8bd5e55eb818bd191bf5b9374eedeeddef853d191688223f25c08d622551aa44"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "59cf946587f4fb71d9abe43885cdcf975166b5fbda57151626b914f1351ae7c8"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x5}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_KEY={0x50, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "a19eecc286db4ec386212bde3e25be8c"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "e2603d9e7fb019c7a0ddf6c2ed89aa2c13500b67475fd5895a0cfa03f8515013"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "0069c5100ef829569bc186291d89267e"}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20008010}, 0x800) sendmsg$nl_generic(r4, &(0x7f0000002180)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002140)={&(0x7f0000000d00)={0x1420, 0x2b, 0x200, 0x70bd2d, 0x25dfdbff, {0x16}, [@generic="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", @generic="fcf2a0bc50d4cd3483e253608d04ab514c99b11f7df01e30afd793dda06e15d55c2a74865b110e7eec79e4c17ebdd0fc72c6192162a259093a86b104d9e8cb0ae203b242af08b20da4b904590c5cef779fb28ea6c51a4f485f431868b9e6683e2c840e4e1085c8168aefa4b0d4e90fb7249ab2b045c5b1c5835e62affda949463a1654773a15e098e9e9b076f42f0fd65dbde1504ab6a2ba1663503dbdb5074fb60a28a1396d2461de5eaa45cbb61e2e6bb8cda01bc4e5e278485ec4f9ae823cf445fa7c1a9251d8f6c101ba6e1bea27ead86afd1c2450f228ac52aba7547f", @nested={0x247, 0x4, 0x0, 0x1, [@generic="6ffe2078b326d114e35dd74584968a2b833638fddba74e81a417e4d2242596bbedfc28c4bc76b191ddb8d7caf87b73db810f2f85db072d01db48c9b6d1ae1453675a61394de902694a0cd574fe4cd70308f9728601df45a2acb9b65884f8978a6f8ac558e32ce37405d07beaf4eb3d1511c9247a8e199f78e57871ca40638715614a423dcb6681153346861089b830de95529d72033d288183c5be93d96a9199a5828904896819ceec", @generic="dc9dbab5cb05561013d885960deeb545a4b89d7d28043ffbffdf14c15cf43e724887cea419455f863661df2556a17bb797f47db09926441e929160abdbfba23469b92447d11d610e2eaaa96dd41735d5ec950701c9d6caf91cdc1187ffd5ec6bc2324cbd30f130c3320fcbbd6b5aa040d59f01ffc0e62f161f9288e45be4340b99070074d07db8b5310d3326fc0d42933ea163bab9535a329f8798cb6743cc1799ba19e687", @typed={0x8, 0x5, 0x0, 0x0, @pid}, @typed={0xc, 0xe, 0x0, 0x0, @u64=0x8d}, @generic="474ccb19bd1a71133f381c6904a920a2d4412783771f9e6740ecdc2742c572896d7aaf9c654f0f391c5e8a23ddcef9198a6e6a81708c6c073babc8d79eb5f05ee0f6c611ba7cf5c2a27e4ab15d371588bd21566491436c7f0e2d2447250ac962ed37a28e29fd8421e91225ea0867ff16f9a37a5ae36c7e34e6089ac1bb948b1e192f1877e1f4becb0ffaf42477d14b383dd2c5b6d1268003457e4af42437cbca6c7817734e1f9c7c00b0e782503d18883363fbae4322235b190ea277adbd2acc9bc16e90bba4a28d9c0a4f4b4d", @typed={0x14, 0x50, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}]}, @nested={0xe2, 0x41, 0x0, 0x1, [@generic="527887602adbd0c868947557bd6111a77e70cae6836bb28f3f3ae939df3f2738fc14c6ec1f9cfd7b4123ceda4942f6784041146532ba7aceb728a882e5b06d876aa937e8fcb6c3be607182a80eec50ef7ebe0b44da3553f2b114def547c97098eaafb0985388a9dc9cf5089036340b0f621a64c22227777810d282a0a6ce0fd20123616bcd35938192ccccf52c9c00c1496a96eaa99b4069a79249fce3e7f5e64db5f5420e617028d8cffa1ecdf1079650a607e2d9bc7604d5bbfbc9f6cc25601707da3f339680529811915cd3d5", @typed={0x8, 0x8b, 0x0, 0x0, @uid}, @typed={0x8, 0x17, 0x0, 0x0, @fd=r6}]}]}, 0x1420}, 0x1, 0x0, 0x0, 0xc0}, 0x80) sendmsg$OSF_MSG_ADD(r3, &(0x7f00000032c0)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003280)={&(0x7f0000002200)={0x1060, 0x0, 0x5, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, [{{0x254, 0x1, {{0x1, 0x5}, 0x9, 0x81, 0xfff, 0x5, 0x27, 'syz0\x00', "0e1c3f154d5ea3d244ded2ededcb585f0915f3811ef7829d5356f129680fc5aa", "487f84686c42ca4bb93855f9c044364fbfde4aa3303fbe01fb426832453cd51c", [{0x3ff, 0xcf47, {0x0, 0x3}}, {0x7, 0x8}, {0x401, 0x3, {0x2, 0x1}}, {0x1, 0x1, {0x3, 0x5}}, {0x4, 0x8, {0x3, 0x5}}, {0x4, 0x5, {0x3, 0x3}}, {0x100, 0x6, {0x3, 0xffffffff}}, {0x3, 0x800, {0x2, 0x8}}, {0xc9, 0x9, {0x3}}, {0x2, 0x7d2, {0x1}}, {0xf801, 0xfa, {0x2, 0xffffff90}}, {0x0, 0x9, {0x0, 0x8}}, {0x0, 0xfffb, {0x1, 0x8}}, {0x6, 0x7, {0x3, 0x80000000}}, {0x9, 0x9, {0x0, 0x1000}}, {0x8, 0x5, {0x3, 0xffffff80}}, {0x5acb, 0x5, {0x3, 0x400}}, {0x7, 0x5, {0x1, 0x7c0}}, {0x6, 0x3f, {0x1, 0x101}}, {0x0, 0x7ff, {0x1, 0x7e}}, {0x3, 0xfff8, {0x2, 0x94}}, {0x2, 0x2, {0x3, 0x3}}, {0x4c8, 0x3, {0x3, 0x80000001}}, {0x5, 0x147, {0x2, 0x6}}, {0x43c3, 0x4, {0x0, 0x8}}, {0x7, 0x1, {0x3, 0x7}}, {0x7, 0x4, {0x0, 0x5}}, {0x3f, 0xfffa, {0x0, 0x1f}}, {0x3, 0x8, {0x3, 0x8}}, {0x4, 0x6, {0x0, 0x6}}, {0x3, 0x7, {0x3, 0x7fffffff}}, {0x401, 0xfc01}, {0x1, 0x9, {0x1, 0xffffff80}}, {0x7fff, 0x7f, {0x1, 0xfffffff9}}, {0x9, 0x2, {0x0, 0x60a}}, {0x40, 0x3, {0x0, 0x1000}}, {0xd53c, 0x80, {0x2, 0xffff8001}}, {0x1, 0x6, {0x2, 0x9}}, {0xfcaa, 0x0, {0x0, 0x542}}, {0x40, 0x1, {0x2, 0x3}}]}}}, {{0x254, 0x1, {{0x3, 0x5}, 0x9, 0x92, 0x8, 0x0, 0x14, 'syz1\x00', "d5861fd51bdd7082a4eb5a7b56a7efa8abf5b203f0e4e80209a9fc07aef57adf", "7bff06b1cfd9508249974cbad63264ebf3e9eccc5a1352f9b81aa80c347f5264", [{0x2, 0x7857, {0x3, 0x8}}, {0x2, 0x3f, {0x0, 0x6}}, {0x2, 0xdb33, {0x3, 0xbce2}}, {0x7, 0x1, {0x3, 0x4}}, {0x101, 0x2, {0x1, 0x9}}, {0x8001, 0x0, {0x1, 0x8}}, {0x8, 0x81, {0x2, 0xc000}}, {0x40, 0x5, {0x3, 0x64}}, {0x3ae6, 0x52, {0x2}}, {0x101, 0xfffd, {0x0, 0x5}}, {0x2, 0x6230, {0x2, 0xc08b}}, {0x4, 0x9f6, {0x1, 0x8}}, {0x4d, 0x2, {0x3, 0x5}}, {0xfff, 0xffff, {0x2, 0x1}}, {0x3061, 0xff, {0x3, 0x7f}}, {0x84d, 0x100, {0x1, 0x1}}, {0x1000, 0x0, {0x0, 0x7}}, {0x4, 0x0, {0x1, 0x7}}, {0x20, 0x1ff, {0x2, 0x8}}, {0x40, 0x0, {0x3, 0x4}}, {0x81, 0x0, {0x3, 0xe90}}, {0x6, 0x40, {0x1, 0x3}}, {0x40, 0x9, {0x0, 0x3}}, {0xd9, 0x1000}, {0xffff, 0xfffa, {0x3, 0x3ff}}, {0xff82, 0x7df, {0x1, 0x1}}, {0x93f, 0x3ff, {0x0, 0x3}}, {0x6, 0x9ab0, {0x0, 0x7ff}}, {0xc32, 0x7, {0x2, 0x7fffffff}}, {0x2, 0xdf, {0x3, 0x7}}, {0x7f, 0x0, {0x1, 0x5}}, {0x4, 0x8001, {0x1, 0x8fa}}, {0x7fff, 0x0, {0x0, 0x9}}, {0xee4d, 0x1000, {0x2, 0x2}}, {0x4, 0x4, {0x0, 0x1000}}, {0x800, 0x4, {0x1, 0x5}}, {0x400, 0xff5d, {0x2}}, {0x41, 0x8, {0x3, 0x9}}, {0x3, 0x9, {0x1}}, {0x9, 0x5, {0x0, 0x408}}]}}}, {{0x254, 0x1, {{0x3, 0x8}, 0x4, 0x40, 0xfff, 0x7, 0x20, 'syz1\x00', "96a5d44d0088958d5e8b2b299994e9b945b2d717ae4e68ed1e016eceaa970686", "18a703081acf14644672956fce6a763f8b8c9415d7c4057057516a40a76c8d9c", [{0x5, 0x7, {0x1, 0x1}}, {0x40, 0x2, {0x2, 0x65}}, {0x8, 0x0, {0x2, 0x4}}, {0x8, 0x2, {0x0, 0x401}}, {0x3f, 0x3f, {0x3, 0x4}}, {0xffbd, 0x36, {0x3, 0x80000000}}, {0x8, 0x0, {0x0, 0x3}}, {0x5, 0x7, {0x2, 0x400}}, {0x4, 0x40, {0x0, 0x1f}}, {0x0, 0x8, {0x0, 0x437f146d}}, {0x8000, 0x401, {0x2, 0x40}}, {0x9, 0x9, {0x1}}, {0xff, 0xc000, {0x2, 0x1000}}, {0x100, 0x5, {0x1, 0xb6d0}}, {0x7, 0xd5, {0x1, 0x3}}, {0x5, 0x6, {0x2, 0x80000001}}, {0x7, 0xff, {0x3, 0xd85}}, {0x8, 0xffff, {0x3, 0x9}}, {0x3, 0x2, {0x0, 0x4}}, {0x800, 0x7, {0x3, 0x9}}, {0xa72d, 0xfff, {0x1, 0x5}}, {0x0, 0x6, {0x1, 0xfffffa83}}, {0x3ff, 0x8, {0x2, 0x1f}}, {0xed9, 0x0, {0x0, 0x6}}, {0x9, 0x2, {0x1, 0xc21a}}, {0x2, 0x9, {0x1, 0x40}}, {0xffe0, 0x7, {0x2, 0x10001}}, {0x0, 0x0, {0x3, 0x4}}, {0x3ff, 0x3, {0x2, 0x3}}, {0x4, 0x1f, {0x1, 0x1}}, {0x1, 0x7, {0x3, 0x7}}, {0x7b, 0x8, {0x3, 0x101}}, {0x5e, 0x80, {0x1, 0x7}}, {0x8001, 0x5, {0x2, 0x10001}}, {0x8, 0x2, {0x3, 0x400}}, {0x1, 0x91, {0x2, 0x81}}, {0x8001, 0x5, {0x1, 0x5}}, {0x1f, 0xfff7, {0x2, 0x5}}, {0x5259, 0xfff, {0x2, 0x80000000}}, {0xfff7, 0x3, {0x0, 0x3}}]}}}, {{0x254, 0x1, {{0x2, 0x6}, 0xff, 0x2, 0x6f2, 0xd9, 0x19, 'syz1\x00', "75b4a23dd76e6f1ae638a236764fec874219bfbc8895424ed95a320d00d6d662", "88e456b3f99e2c578812fa5fca6086a992fc7a2e0907b9a8c68c2bdccb1c8906", [{0x200, 0x3, {0x3, 0x9}}, {0x7, 0x3ff}, {0x1ff, 0x200, {0x1, 0x6}}, {0x1, 0x0, {0x1, 0x401}}, {0x101, 0x81}, {0x4, 0x8000, {0x2, 0x5}}, {0x7, 0xfa, {0x0, 0x5}}, {0x80, 0x7ff, {0x0, 0xfffffffa}}, {0x2, 0x0, {0x2, 0x20}}, {0xfffd, 0x4, {0x2, 0x5}}, {0x9, 0x8ea4, {0x1, 0x8}}, {0x7f, 0xa39, {0x2, 0x1}}, {0x0, 0x8, {0x0, 0x10001}}, {0x8001, 0x0, {0x1, 0x4}}, {0xffff, 0xffff, {0x1, 0xffffffff}}, {0x9, 0x0, {0x2}}, {0x2, 0x2, {0x1, 0xff}}, {0x1c3, 0x4, {0x3, 0x9}}, {0x5000, 0x8001, {0x3, 0x4}}, {0x5, 0x7fff, {0x2}}, {0x9, 0xfff, {0x2, 0x40}}, {0x2, 0xfc01, {0x1, 0x8}}, {0x2, 0x8000, {0x1, 0x81}}, {0x7fff, 0x1, {0x2, 0x8}}, {0x800, 0x1, {0x1, 0x979}}, {0xffff, 0x6, {0x2, 0x8}}, {0x9, 0x2}, {0x5, 0x8, {0x1, 0x1}}, {0x80, 0x100, {0x2, 0x9}}, {0xfffb, 0x3f, {0x57b3ec2f90030da5, 0x8001}}, {0x82, 0x0, {0x2, 0x8000}}, {0xee46, 0x800, {0x1, 0x101}}, {0x2, 0x6, {0xede6d649ca969156, 0x6}}, {0x1, 0x9, {0x3, 0x8}}, {0x55f7, 0x0, {0x2, 0x9c}}, {0x5, 0x1, {0x3, 0x4}}, {0x0, 0x8001, {0x1, 0x3f}}, {0x8, 0x8, {0x1, 0x2d}}, {0xdb1c, 0x26b, {0x3, 0x3}}, {0x401, 0x1, {0x1, 0x8001}}]}}}, {{0x254, 0x1, {{0x0, 0x401}, 0x9, 0x1, 0x7, 0xf777, 0x28, 'syz0\x00', "458f3f25e5419fbc53473aeb753ee0dd67412f7174e5a8e8abf4b88b168b5036", "e58871316b34bd5ce74a37bfe2d676aa56b7a9263770a41fdeebe75bb10bf44b", [{0x6, 0x800, {0x3, 0x8}}, {0xf000, 0x5a, {0x1, 0x5}}, {0x800, 0x68, {0x2, 0x2}}, {0x5, 0xfff, {0x1, 0x1}}, {0x7f, 0x3, {0x1, 0x40}}, {0x8, 0x4, {0x1, 0x6}}, {0x4, 0x3, {0x3, 0x6}}, {0x2, 0x92, {0x0, 0x6}}, {0x1000, 0x7ff, {0x0, 0x3f}}, {0x1000, 0x100, {0x3, 0x29cb52e0}}, {0x2, 0x7f9, {0x1, 0x8}}, {0x7, 0xff12, {0x0, 0x1}}, {0xa33, 0x6, {0x2, 0x7f}}, {0x4, 0x4, {0x0, 0x1}}, {0x0, 0x1f, {0x2, 0x3}}, {0x7, 0x200, {0x2, 0x6}}, {0x4, 0x800, {0x3, 0x8}}, {0x3, 0x7}, {0x81, 0x1, {0x2, 0x800}}, {0x9, 0x100, {0x1, 0x1}}, {0x7, 0x47, {0x2, 0x1c00000}}, {0x1, 0xffff, {0x2, 0x7ff}}, {0x20, 0x80, {0x0, 0x80000000}}, {0x1ff, 0x7, {0x1, 0x7fffffff}}, {0x4, 0x1, {0x0, 0x2}}, {0x6, 0x0, {0x1, 0x7}}, {0x8, 0x5, {0x2, 0x2}}, {0x4, 0x100, {0x3, 0x2}}, {0x0, 0x200, {0x0, 0x1}}, {0x4, 0x81, {0x3, 0x1}}, {0x401, 0x8001, {0x3, 0x5}}, {0x3, 0x800, {0x1, 0x80}}, {0x8, 0x8, {0x2, 0x101}}, {0x3, 0x0, {0x0, 0x4}}, {0x3, 0x1ff, {0x3, 0x7}}, {0x8001, 0x3, {0x0, 0x2}}, {0x5, 0x40, {0x2, 0x7dd}}, {0x1000, 0x3ff, {0x3, 0x7fffffff}}, {0x2, 0x1, {0x0, 0x40}}, {0x256e, 0x6, {0x2, 0x5a052a56}}]}}}, {{0x254, 0x1, {{0x1, 0xfff}, 0x0, 0x40, 0xffc, 0x4, 0x22, 'syz0\x00', "c2f65f426726a8c1bcdadd801269cceb76d2cff4901326ee7e8c35ffb3c0f913", "d404eff69e385686594238f0e0a691b14a4d9521037f0c0a7b8551ba354af00c", [{0x7ff, 0x8, {0x1, 0x80000000}}, {0x80, 0x1, {0x3, 0xffffebee}}, {0x1ff, 0x400, {0x2, 0x6}}, {0x6, 0xffff, {0x2, 0x5}}, {0x3, 0x7, {0x3, 0x910}}, {0x1000, 0x7, {0x1, 0x2}}, {0x4, 0x5, {0x3, 0xff}}, {0x5, 0x1ff, {0x0, 0xfffffbff}}, {0x8001, 0x1ff, {0x7, 0xfffffff9}}, {0x1ff, 0x1, {0x2, 0x60}}, {0x4, 0x7ff, {0x1, 0x6}}, {0x40, 0x0, {0x1, 0x1}}, {0x7, 0x4, {0x3, 0x6}}, {0x6, 0xffff, {0x2, 0x9}}, {0x5a, 0x3, {0x1, 0x6}}, {0x3, 0x5, {0x2, 0x2}}, {0x8, 0x2, {0x0, 0x5}}, {0x5, 0xff, {0x0, 0x2}}, {0x0, 0x2, {0x3, 0x1}}, {0x1, 0x1, {0x2, 0x8000}}, {0x0, 0x1, {0x0, 0x8000}}, {0x76, 0x5, {0x0, 0x10000}}, {0x3, 0x3, {0x0, 0x6a52}}, {0x7, 0x5, {0x3, 0x800}}, {0x9, 0x401, {0x1, 0xb2cb}}, {0x0, 0x9, {0x3, 0x7d4}}, {0xd6e, 0x3, {0x1, 0x7fff}}, {0xbfb9, 0x9, {0x1, 0xfffffffd}}, {0x36f, 0x6, {0x1, 0x4}}, {0x1ff, 0xaf7, {0x0, 0xfff}}, {0xfff9, 0x4, {0x3, 0x5}}, {0x0, 0x20, {0x1, 0x5}}, {0x7ff, 0x4, {0x2, 0xfffffff7}}, {0x0, 0x0, {0x0, 0x97}}, {0x2, 0x5, {0x3, 0x4}}, {0x9, 0xe83e, {0x0, 0x1ff}}, {0x6, 0x5, {0x1, 0xff}}, {0x40, 0x0, {0x1, 0x54}}, {0x20, 0x6, {0x2}}, {0x9, 0xfff9, {0x1, 0x3}}]}}}, {{0x254, 0x1, {{0x2}, 0x0, 0x7, 0x0, 0xe1ae, 0x9, 'syz0\x00', "d1ae68cd7c6114239aefcb2cd9071e489f16526b13c6b82276853e54c900eba7", "0782846a85e2d8cadeb73407c6cd565d4084f3ed79bd1eccf31601197a96c308", [{0x6, 0x6, {0x2, 0x3000000}}, {0x1, 0x5, {0x2, 0x1ff}}, {0xff, 0x8, {0x2}}, {0xc74, 0x9, {0x0, 0x1}}, {0x9, 0x5, {0x3, 0x4}}, {0x3, 0x54c, {0x2}}, {0xf801, 0xf886, {0x3, 0x401}}, {0x8, 0x5, {0x2, 0x1}}, {0x7, 0x0, {0x3, 0x2}}, {0x4, 0x8, {0x4, 0x68}}, {0x1, 0x7, {0x3, 0x81}}, {0x7f, 0x12c, {0x1, 0x8}}, {0x0, 0x4e7f, {0x2, 0x5}}, {0x20, 0x7, {0x1, 0xd6}}, {0x4, 0xee, {0x2, 0x40}}, {0x5, 0x8001, {0x0, 0x2866}}, {0x8, 0x94ff, {0x0, 0x1}}, {0x7ca, 0x7, {0x1, 0x6}}, {0x77, 0x4, {0x2, 0xccac}}, {0x0, 0x401, {0x3, 0xffff591d}}, {0x7, 0x200, {0x4, 0x7}}, {0x3, 0x3f, {0x2}}, {0x3, 0x1, {0x1, 0x7}}, {0x2, 0x8, {0x0, 0xffffffff}}, {0xfff, 0x0, {0x3, 0x1}}, {0x9, 0x4, {0x3, 0x9}}, {0x8001, 0xf760, {0x3, 0x101}}, {0x4, 0x3, {0x3, 0x7fffffff}}, {0x0, 0x1, {0x3, 0x4}}, {0x9, 0xbaa, {0x3, 0x200}}, {0x5, 0x0, {0x2, 0x9}}, {0x5, 0x2, {0x2, 0xff}}, {0x7ff, 0xba59, {0x3, 0x7}}, {0x8, 0x0, {0x0, 0x33}}, {0x75c, 0xfffa, {0x0, 0x4}}, {0xea, 0x7fff, {0x1, 0x1}}, {0xd1, 0x4, {0x1, 0x2}}, {0x3, 0x9, {0x3, 0x2}}, {0x3ff, 0x8, {0x2, 0x1}}, {0x3, 0x1f, {0x1, 0x5}}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x4000004}, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f0000003300), r3) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003380), r0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000003440)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003400)={&(0x7f00000033c0)={0x30, r8, 0x100, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x6f}, @void, @val={0xc, 0x99, {0x100, 0xa}}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x804}, 0xc0) 01:25:58 executing program 3: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x4000) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xde1b2733b772fbb7}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4021}, 0x44800) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000800}, 0x40000) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x78, 0x0, 0xa9574309ab5f8790, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x26}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x8010}, 0x1) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x3fa, 0x4, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40001}, 0x800) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0xd0, 0x0, 0x920, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f8000}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000004}, 0xc8000) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x2c, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000019}, 0x4004844) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)) syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000940), r0) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r2, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@NL802154_ATTR_LBT_MODE={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24040004) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8102480d}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x5) syz_genetlink_get_family_id$nl802154(&(0x7f0000000b40), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000bc0), r0) sendmsg$NL802154_CMD_SET_TX_POWER(r3, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x30, r4, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x800}]}, 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x40000) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0xcc11802}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x54, r4, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x7}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x8805) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x40, 0x0, 0x4, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x75}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x52}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2e}]}, 0x40}}, 0x20000000) 01:25:58 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f00000000c0)=""/228, 0xe4}, {&(0x7f00000001c0)=""/169, 0xa9}], 0x3, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/166, 0xa6}, {&(0x7f0000000380)=""/152, 0x98}, {&(0x7f0000000440)=""/121, 0x79}], 0x3, 0x0) prlimit64(r0, 0x6, &(0x7f0000000500)={0xf4b, 0x8001}, 0x0) prlimit64(r0, 0x3, &(0x7f0000000540)={0x1, 0x101}, &(0x7f0000000580)) prlimit64(r0, 0x0, &(0x7f00000005c0)={0x5, 0x2}, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000700)={'ip6gre0\x00', &(0x7f0000000680)={'ip6tnl0\x00', r1, 0x2f, 0xfa, 0x8, 0x2, 0x1, @dev={0xfe, 0x80, '\x00', 0xc}, @mcast1, 0x700, 0x80, 0x8, 0x10001}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0x84, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20040010}, 0x4004001) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0xe0, r2, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_batadv\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfff7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x29}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1c}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x2000c083) prlimit64(r0, 0x9, &(0x7f0000000ac0)={0x3, 0x88}, &(0x7f0000000b00)) recvmsg(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000b40)=""/225, 0xe1}, {&(0x7f0000000c40)=""/140, 0x8c}, {&(0x7f0000000d00)=""/209, 0xd1}, {&(0x7f0000000e00)=""/152, 0x98}, {&(0x7f0000000ec0)=""/63, 0x3f}, {&(0x7f0000000f00)=""/71, 0x47}], 0x6, &(0x7f0000001000)=""/4096, 0x1000}, 0x40000003) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x13, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002040), 0x2000, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000002300)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000022c0)={&(0x7f00000020c0)={0x1d4, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x66f2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc7dd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xafa5}]}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "5edcbb6a6a5d568d2f1d9eee3c1b98c48848b0b2"}}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x72}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffc0}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @private=0xa010100}}}}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000048c0)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000004880)={&(0x7f0000002380)={0x24d0, 0x10, 0x200, 0x1c, 0x25dfdbfb, {0x8}, [@typed={0x14, 0xe, 0x0, 0x0, @ipv6=@mcast2}, @generic="50e6d247a37f866694ab1f2ea7097961e5b08d584236fc584daa1539a5f96a3418b1e5c9c47c6e08582d43dd00d79c82afc35622b20dc46569582492e86dee141f6af67fc0026d8359f201ffcce4ee45f8b85a459a36a4024968f5bfac7271f54714abf39a04338cd8380c29d9a92851d9b8e0e72b042f737cd2f8ffaf81166e9df34b3726136bd88d7b86066b98eb1f301d40e3a70a4652ec2555ffab85c30d06e5405d0180f7dc117670432c1be1c513888b410bbc91b53ebe2a2818a4491a855076d43269fc748f56", @nested={0xb1, 0x96, 0x0, 0x1, [@generic="0fa9c672dea8d4824052c8b034743f6a82f3e756", @generic="3b65ca1cb92df0b7dfe787681613ef4a5678f0dde0bcfb5118d980b19b320216f68c61f1812450ef3356c2a1d26b517e5af28522270576db8434bedfd661f0eefa8e966610a70b88bad0a955f5989cf5f12934b0581e7c20d612af865a4f1e18216bacba5f90d5a871f7c6c4c0d25e1a9638143d30569515af0493fb90798694aee88e09bacf5c5ba6fe404f040c555967789c03db73de151d"]}, @nested={0x67, 0x84, 0x0, 0x1, [@generic="33d864360506f02cfab9a9c47cb69705fd4309716b585c3be1f7c0cda33c914f788860c55112e9a158b2b573eb6a05d376efa883b591eb56949e04ff8ffa8ddcf64b58e310c1f93af66c74d8a82da7e78a43769f4df7408ecbf40bc7fb26f83a5a8e58"]}, @typed={0xc, 0xf, 0x0, 0x0, @u64=0xefc}, @nested={0x1100, 0xe, 0x0, 0x1, [@generic="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", @generic="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"]}, @generic="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", @nested={0xfb, 0x9, 0x0, 0x1, [@typed={0x4, 0x22}, @generic="06c202e84650008d651a70ab75c07fc1ca153c17e3e889f763254c02286596ef70abaac199a608ef6a5677833822bcad2c30ac13961e007efa1b4a6f95396c38c812bf10ba5a8b265eb7a93c171d3c36d17f05f2b7e8add18dc975643b03e2deca7700b5fddf885afb04848dd6b064c0aae2cd5fa7a34a950a18d3e6f1d0b8b9fde778c960edc4cdf418a078550aa2cd7b76936d2d18639d7421fcb4f796569d72755f9f7f342a3eb7b347ea38c6961f638107a019657ac1cc659de7db42266dff0ab7fd1adfa4754d23629fa146ad6ed69aea8545d64686bcf55905ff8146109ac1c6", @typed={0x8, 0x16, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x83, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @generic="a553cb786d3e7b6cdd5a72bfa865a158c63f41567189393088d7865c65a50fae1792ce51f39beaf37511ad66fa568bd7885a7deb97cf53b2ec654f5c65dd4879c005880f42c06ad7f6ca90732c4231557472b50b7eedcd43c51afd66c910af92cda461f9988196c399b5723dc631aef1fea8d0b151e7b3710fd654a354b5d764bbf8aa7508b84ad221f4424e6825b9a02b763a68237860615b39b47d3881fb12ffb9dbdf61a6f1b8c9562acff9bd14a6586eb09e47245f"]}, 0x24d0}, 0x1, 0x0, 0x0, 0x8001}, 0x4045) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000004900)={'batadv_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000004940)={0x11, 0xf8, r4, 0x1, 0xff}, 0x14) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000004a80)={&(0x7f0000004980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000004a40)={&(0x7f0000004a00)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004814}, 0x40000) 01:25:58 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x30000, 0x100) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x84, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7c}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x874}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000041}, 0x800) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000002280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002240)={&(0x7f0000000240)={0x1fe4, r1, 0x10, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xfffffffb, 0x43}}}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x1fc0, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x5]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0xfff, 0x8, 0x8861, 0x5, 0x0]}, @beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0x428, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x98, 0x3, "ee78ae787ab4a934dff36a7fbfdb496fe8bccb82ee9803363c8c290836ff4ee750e156024c7a61b311c0a32f982bfee0eff887c7ee9c4e677871a18d742ff6346236e4cf66052bb0fa15389f9fcb97de85029f09761fe9a86451e25662cf130496fc39a69f172f13b5c10cd7423a05d0c4d57f8874317c34512ec70a99c01181d1558cf20fd9349fffdabe2da2b7387692614950"}, @NL80211_FTM_RESP_ATTR_LCI={0x1d, 0x2, "40c8a9cf74c743f60d32e87b64521371d36fab905b4387cf09"}, @NL80211_FTM_RESP_ATTR_LCI={0xe6, 0x2, "47af4deebd8ad65e4619335785584cc14402dd2173d7840ee7155359ad1eecd701c37567323cb84f0de1c91f3da1f7204e3e5c94592eac413cee9845eaa693090f2b65231479ca73f7097813232cc1ed3e15fe8cb969cc174a2b99e6eb29d2e0f1cf00872752c5f9983679650735763bed536f67472f2402fd096a52341571d524db11096326560eda99a3681bee8c31f2c94bd629eccbafb054bc83fe0eb849a276b8b8f5227f10bd87f902e68571776e6bfd8f7e78efa07db9db72e461fc75fb3d9e7d4be5a53ea84ad6cf7e8bd99a377091114f541084a6da3ba17813dafd6d7e"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xfd, 0x3, "a90f6a6bf9927778c415732bd0e8fa73f664afea8b440ec1e28ab8482c6c16016ae845e5a80d6c12817925cd411257c7b6a35fa9c3b302c032191fa5593c71dc71533c3a64b9bfd52febbd8f460c72aa99b29dfe74af5c4e2e708da4bb3137a0b8ed0cb9f0a049a7dbca5741debdd1dc7c244110be5abf457c68c8cc5c8804b6f70f01866484830a7edd47fa54b384a772b8619b13fac34fd7fda7026e16d9b1aeb3107ac17ff748845f26309e9666f216f5542635d3bdda445e28ce712d32edabb422359401640b3cdc3f7591061dc1fea177a1fcdd65c8d0f6800655d39773bc192ad6ca7b2cd59dc66f39731ee6034b3cc4e4c10784b646"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x9, 0x3, "d2b51f3618"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x4f, 0x3, "8c65cc3b0c960d74febb124200fcb034033bf1249014d39661122c79a8a1673031f3dfa5ba8e3e680d6b34a676b257a274d00160fb2a94227b690a3a1fc433f5b21ce60ad98003cb3c1ea5"}, @NL80211_FTM_RESP_ATTR_LCI={0x70, 0x2, "21498ecff2e41d38391ad342d319e8683afb777b77a8eef5feaec6370a93217f02628495dfcd2c91bc217a7a75dbb8bb8468b8a13dd2175fa76638f6aba4f5b014f6f541a7048bc595eded15aae2c1d918338e3b496a3f8ed73a53cb5753312bf3e1df9e9fd4246ff70fb99a"}, @NL80211_FTM_RESP_ATTR_LCI={0xae, 0x2, "5ce7c65ea37255a57cc67c58af5211dfe92c0167c6da60d33a6b456c98982a3339f0d23aaf3769d75561aa18f615879b0dadd333679a24fa3f4f8573b066efc4126985e373a62f1bbfe9e2b301b68af54bb3fb378b2ed92df7a4fd71ab72a2b93d0935527be138e2ab04823b9ea0c3042ffaca12e442490cadba51b0c520f03ef59118c0a484bff19e6a196d425f1e1578825144183f67ef8e051e55e9cb57ac8d9d90d56fd6806586e9"}]}, @NL80211_ATTR_PROBE_RESP={0x7bc, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x7af, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x414, 0x91, "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"}, @NL80211_ATTR_IE={0x10, 0x2a, [@perr={0x84, 0x2, {0x8}}, @peer_mgmt={0x75, 0x6, {0x0, 0x47, @void, @val=0x1f, @void}}]}, @NL80211_ATTR_PROBE_RESP={0x2cf, 0x91, "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"}, @NL80211_ATTR_BEACON_TAIL={0x46, 0xf, [@rann={0x7e, 0x15, {{0x1, 0x7b}, 0x4, 0x7c, @broadcast, 0x0, 0x80000001, 0x8001}}, @supported_rates={0x1, 0x2, [{0x36, 0x1}, {0x24, 0x1}]}, @prep={0x83, 0x25, @ext={{}, 0x9, 0x7, @broadcast, 0x7, @device_a, 0x73bb, 0x1, @device_b, 0x5}}]}, @NL80211_ATTR_PROBE_RESP={0x4b7, 0x91, "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"}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x8, 0xbb, [0xf8c3, 0xfff]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xc, 0xbb, [0x6, 0xda, 0xc623, 0x6]}]}]}, 0x1fe4}, 0x1, 0x0, 0x0, 0x20000010}, 0xc0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), r2) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000003740)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003700)={&(0x7f0000002340)={0x1398, 0x0, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x11d4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xff\xff\xff\xff\xff\xff'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '.pending_reads\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0x68, 0x4, "11744662e040137bdd3551a1d5c7867bcae3b2751db2ee313f656a83cdc61f1fda2b3496a8d0c5844583a1893e83e706041ace207add986d2b02861e93140502ee4f27a8df63f287f564b67bf1e800521d105d7f4b6a9a78e4fa07989738b4b5048f2269"}, @ETHTOOL_A_BITSET_BITS={0x134, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xff\xff\xff\xff\xff\xff'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '.pending_reads\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffd}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\$!-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa5a91000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '.pending_reads\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '.pending_reads\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%S!@&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '.pending_reads\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[$]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}*}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x98, 0x4, "ca6d7437e92ee565aca0709d98ed75be84a6b0efaea56b82824bcbab1308b19d80a7f64070ee32c790bf0b59d82cd33a908b5c5ea045d74e72687b970f52e637c51af9f59d2a1a2ae94892171cae0a4eafa8c578819a64f8c996c7fd48d813d9ce40ab18cb002803cb1212fa25b0e9d5489db07d7f449b21b45ac322e428254a84f997d5fd380603b5eb4a48fef0dd48de160405"}, @ETHTOOL_A_BITSET_MASK={0x28, 0x5, "c712947627855549e52bbd1bb1590707b40691d2c1e14756e694a24a23b50843f74e8f75"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x58, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x34, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x28, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x14, 0x5, "e4357145bfc03c2cf5fa3f468269b309"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x89}]}, @ETHTOOL_A_DEBUG_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1398}, 0x1, 0x0, 0x0, 0x20000810}, 0x4000800) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000037c0), r0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000003880)={&(0x7f0000003780)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003840)={&(0x7f0000003800)={0x38, r4, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x4}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x2}, @NL80211_ATTR_HE_OBSS_PD={0xc, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x1}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20040810) r5 = signalfd4(r2, &(0x7f00000038c0)={[0x200]}, 0x8, 0x1800) sendmsg$NL80211_CMD_JOIN_IBSS(r5, &(0x7f0000003bc0)={&(0x7f0000003900)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003b80)={&(0x7f0000003940)={0x240, r3, 0x2, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x77}}}}, [@NL80211_ATTR_FREQ_FIXED={0x4}, @NL80211_ATTR_FREQ_FIXED={0x4}, @NL80211_ATTR_HIDDEN_SSID={0xa, 0x7e, @default_ibss_ssid}, @NL80211_ATTR_IE={0x42, 0x2a, [@prep={0x83, 0x25, @ext={{}, 0x0, 0x6, @device_b, 0x7f, @device_b, 0xba, 0x9, @broadcast}}, @perr={0x84, 0x15, {0x4, 0x1, [@ext={{}, @broadcast, 0x4, @device_a, 0x3e}]}}]}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1f}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_KEYS={0x1b0, 0x51, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "afaa7ab3a53e4d1b9211e34787"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DEFAULT_TYPES={0x20, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_SEQ={0x4}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_SEQ={0x6, 0x4, "abeb"}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_KEY_SEQ={0xb, 0x4, "d0ab25f41c2281"}]}, {0x6c, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "f445b21a9b92d2291c0296267a"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "99df5f1ff4"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, '\x00+G\'x'}, @NL80211_KEY_SEQ={0xf, 0x4, "80403ba1311bbc928d5043"}, @NL80211_KEY_SEQ={0x13, 0x4, "4fff405627d8b768fa03eddead1968"}, @NL80211_KEY_DEFAULT_TYPES={0x14, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x20, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "3723eb71f1"}, @NL80211_KEY_MODE={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}]}]}, 0x240}, 0x1, 0x0, 0x0, 0xa7ed8b58c64d12ea}, 0x40000) sendmsg$NFNL_MSG_ACCT_GET(r5, &(0x7f0000003d00)={&(0x7f0000003c00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000003cc0)={&(0x7f0000003c40)={0x64, 0x1, 0x7, 0x301, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xf3f}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xffff}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x648c}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x20}]}, 0x64}}, 0x40) recvmsg$unix(r5, &(0x7f0000005180)={&(0x7f0000003d40), 0x6e, &(0x7f0000005080)=[{&(0x7f0000003dc0)=""/155, 0x9b}, {&(0x7f0000003e80)=""/235, 0xeb}, {&(0x7f0000003f80)=""/179, 0xb3}, {&(0x7f0000004040)=""/32, 0x20}, {&(0x7f0000004080)=""/4096, 0x1000}], 0x5, &(0x7f0000005100)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}, 0x40002207) sendmsg$NL80211_CMD_GET_STATION(r6, &(0x7f0000005280)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000005240)={&(0x7f0000005200)={0x24, r4, 0x20, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}, @NL80211_ATTR_REASON_CODE={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) sendmsg$NL80211_CMD_DEL_PMK(r5, &(0x7f00000053c0)={&(0x7f00000052c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000005380)={&(0x7f0000005300)={0x7c, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x7c}}, 0x20008000) r8 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000005400), 0x0) sendmsg$NL80211_CMD_START_AP(r8, &(0x7f0000006100)={&(0x7f0000005440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000060c0)={&(0x7f0000005480)={0xc1c, r1, 0x400, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4, 0x2e}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x1}, @beacon=[@NL80211_ATTR_IE={0x4d, 0x2a, [@dsss={0x3, 0x1, 0x74}, @chsw_timing={0x68, 0x4, {0x20, 0x8}}, @tim={0x5, 0x36, {0x2, 0x75, 0x9, "fc0081c2e336d7dd86d40e65040f809b95642d7346bf148426c3ae8e9a8f7841904ff8abb3afe655974a39edadadd08c124ebc"}}, @mesh_chsw={0x76, 0x6, {0x8, 0xf4, 0x10, 0x7f}}]}, @NL80211_ATTR_IE={0x10d, 0x2a, [@random={0x3f, 0x34, "b2347187c4d76049c2b4f654fd5067dd133a8d9d705a28ab0f58e69187ad32038b9673c9fb401ab8dff7ab3c61eeace5a47c2fd0"}, @ssid={0x0, 0x6, @default_ap_ssid}, @dsss={0x3, 0x1, 0xb4}, @dsss={0x3, 0x1, 0x7}, @tim={0x5, 0xbb, {0x6, 0x82, 0x7, "6c3e92e1fbd927f08db27fc231b0b950982bad9cece24a1d8705dfdf76c27bb2ae0eee8a135ef4830e5ce13900a22ff7c9f3575c6927b5f5f27ba5193dda30f9d8f3413db2d0017d20d04e59c43dff6e160f538ebac2e7afffbdbb3149390c163f0ada0c50495e3254f35bae423ccaffc3f7383d10a3500487b871098f14d6ca42d7208d7e2d3061910f71ea6b2afd4b89c83e4139fe548870f3aedad42bed94dfa38aef8292aebb884057f8b5c64e42de9bc63942c09724"}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE={0x11d, 0x2a, [@measure_req={0x26, 0x3, {0x3f, 0x3f, 0x6}}, @tim={0x5, 0xb2, {0x3, 0xc0, 0x1f, "6d233d027ede89d5d02cbe73cf031e34487d9d218421f2dd2608d2393c05670cdab6ba3b428d974ae1f86df3425d73a32fb80cc2c3326ba2ffa9ccc5b94071c039979074a8ca63043c58f795560e0cfd1d7febe9ca9f94f0aa5d4de226ceebe544c071aa5c11d74892450048643a58c0eb43b77e922a2502bc3e41a20482a03c3c969be59219e38313cb6bca626dd8058b16a93e10230bc175b11d5119d889039b06a7aabd832f95aac450239cc468"}}, @mic={0x8c, 0x10, {0xab7, "4c022d24d1f8", @short="61666d265a6f3590"}}, @chsw_timing={0x68, 0x4, {0x61, 0x5}}, @supported_rates={0x1, 0x5, [{0x5, 0x1}, {0x3c, 0x1}, {0x12}, {0xb}, {0x6, 0x1}]}, @rann={0x7e, 0x15, {{0x0, 0x9}, 0x2, 0x0, @broadcast, 0x3, 0x7, 0x9}}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x4, @device_b, 0x2, "", 0x77a, 0xffff, @device_a, 0x31}}, @chsw_timing={0x68, 0x4, {0x0, 0x9161}}, @erp={0x2a, 0x1, {0x1, 0x1, 0x1}}]}, @NL80211_ATTR_BEACON_TAIL={0xcc, 0xf, [@random={0x3, 0x16, "974128d20d262a5f4d71caba3e8cb9d935d917631ede"}, @ibss={0x6, 0x2, 0xccf8}, @mesh_chsw={0x76, 0x6, {0x5, 0x0, 0x21, 0x1f1}}, @mesh_id={0x72, 0x6}, @tim={0x5, 0x9a, {0x1, 0xf0, 0x20, "3625dbde491eb0495acb77598dcce8e83536e1c4e4b345ed0ef5ca9768289290f6367d50e4cef17723aaba144fb29441686b4fef40f19d892f9742b816a2cdabb31a6892f7c0315fdd07f46b4d9438a926f1954ad7037fee637460bc9c4ed86db8b0ef934a9f8016f9f8e074c87c3ab5af730d5e8356f774ac26510e83ab20b9eb2d4e1baaebbdfe569bcbf412d31e5469c0c33ccb7d9a"}}]}], @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x9}, @beacon=[@NL80211_ATTR_FTM_RESPONDER={0x160, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xbb, 0x3, "a43ace567c6b6dd9cc314cc117ac2801e1fb45642a05bb806e596fe73929758379c9cac1c16cc000a131f298ef8e833dea7bdd09b6d3a5fa8cf97e80f9b6c69a588bcd4c3e3b7c1ee681fa4754fb529d1ef1a9073ad9811af365c9b402ef27a9f642e650906670ca21e3cf135f3577a56b64cc8c8934d7e1b1769b4d61961f4711a3a19da861ffafc425d8dee647aa7a2bfdccb55d674c0dbfbf2ee8141ed82f8f5926769ef016761ec68c313f5e002cb4cb48ca6294b0"}, @NL80211_FTM_RESP_ATTR_LCI={0x27, 0x2, "2ffa8523ca5384866d39bade5f6ebddd1c51c56013c47c695eca06760d443e15e01c5c"}, @NL80211_FTM_RESP_ATTR_LCI={0x75, 0x2, "a4ee4488666d7b42a5b1614f8a01ac9704ca1f2871e0fb10ecc384cac586bf6a5e5c3569ce6b4ed5321544d2e58b0d042fdfcf6d91badf53bacb7a2d7872ae595839171beea5e40a71436a8e8c7522148c145f0ac02f5751cdbe063ae50897d6fadeec7ad1019dec2895c5af5e6cf45ec7"}]}, @NL80211_ATTR_BEACON_TAIL={0x146, 0xf, [@link_id={0x65, 0x12, {@from_mac=@device_b, @device_b, @device_b}}, @supported_rates={0x1, 0x3, [{0x2}, {0x6, 0x1}, {0x2, 0x1}]}, @measure_req={0x26, 0xbc, {0x8, 0x81, 0x0, "a0206c396c14ecd8d2e8aa74d1adf20f546a376f954f397142961f1afd27473563968f2c7ea882bed873215c47b5c0f0bba11a385277e55c659873be6f715dba30af03056e07e7fa9eb8c65ae0e28cd076ef49e38cbed182f538f4b302b4eccca3f79a62042b85673f80e40e2fd37da473745d0f253f81585415dd96e8898ae289513069e10579dc06217c1565000da5f9c949225e6c58aed5e20f0179025eda032dca57f2bca3b2cecb4d062751f69a911a6c48a019377f8b"}}, @preq={0x82, 0x62, @ext={{0x0, 0x1, 0x1}, 0x9, 0x81, 0x1, @device_b, 0x20, @broadcast, 0x200, 0x5, 0x6, [{{0x1, 0x0, 0x1}, @broadcast, 0xff}, {{}, @broadcast, 0x6}, {}, {{}, @broadcast, 0x80000000}, {{0x0, 0x0, 0x1}, @device_b, 0xffffffff}, {{0x1, 0x0, 0x1}, @device_a, 0x4}]}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @ibss={0x6, 0x2, 0xffff}]}, @NL80211_ATTR_BEACON_TAIL={0x10a, 0xf, [@dsss={0x3, 0x1, 0xa}, @cf={0x4, 0x6, {0x6, 0x40, 0x1, 0x7fff}}, @challenge={0x10, 0x1, 0xe5}, @chsw_timing={0x68, 0x4, {0x3, 0xfff}}, @fast_bss_trans={0x37, 0xd4, {0x3, 0x5, "95d694035a9d373b508b431eb4bf2a8d", "f687c3da3fab481614157a6456a12cb2ff756ce859ede538c493e89eb51f13e0", "01ffb10f6c7cef29205e965a481423fdc217a18863a3f8a9cfb3c2f27afd03c9", [{0x1, 0x3, 'blm'}, {0x4, 0xd, "cd714de4409e308b19637d11e3"}, {0x4, 0x1c, "a4dd682c56d9f7f641e9310fbdf0d068fd96bf5e90079570cf0b38e8"}, {0x3, 0x28, "0f7438f7b6845f3394796476c44b52d48da92436d2745993e78f644272876bc86686610cfb370d14"}, {0x4, 0x24, "37271840a57873e7a2128ee6bdff1a144289ff4a5b63bc60f82c81422d0ff47f9af8533d"}]}}, @ht={0x2d, 0x1a, {0x40, 0x1, 0x5, 0x0, {0x5, 0x4, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x300, 0x9, 0x7}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xc9, 0x80, [@channel_switch={0x25, 0x3, {0x0, 0x9b, 0x81}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x0, 0x68, 0xaa}}, @measure_req={0x26, 0xb8, {0x18, 0x0, 0x6, "42b6d693a76d7e27c75cb2d99be9a6bade6b78063c56261f82fd419a51fb40473f875eb0efd5fff0631aceaa650a95fc8f9baa63dabd7fd7d1cb49c0a23ad1832b10a56cdd5519a24129e2025169698930e7ecdc280dd2755a407a962faca75b6296814dbad1ae71814b999d820d3e9e7086875d1998ac7cff59c0f7b6565f77488a1ff9869e7c70e98f9cc5ca56ced33f5f025420d1824279c1e6e8b2a350f9e2c78c037636284fe7a6e3266692108d5581a20ebe"}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x58, 0x7f, [@cf={0x4, 0x6, {0x1, 0x40, 0x8, 0x7769}}, @tim={0x5, 0x4a, {0x5, 0x82, 0x6, "c547163fcc76c01307d452740adf76759fe3777ce62c2b8981349d3358e8bc23bb59ce27b7a5d262f0b6fe56cb19798b503c31e9bad7b0dd65ce50b243c0c035c08aa240065fad"}}]}, @NL80211_ATTR_BEACON_HEAD={0x383, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x6}, @device_a, @device_a, @initial, {0x6, 0xff}}, 0xeee, @default, 0x80, @val={0x0, 0x6, @default_ibss_ssid}, @val={0x1, 0x2, [{0x18}, {0x5}]}, @void, @void, @void, @void, @val={0x25, 0x3, {0x0, 0x88, 0x49}}, @val={0x2a, 0x1, {0x1, 0x1}}, @void, @void, @void, @void, @void, [{0xdd, 0xa1, "bd460b9654cff07c38ca848eec3f912597abd57c7d72142523839d8d2397396d7939b36e0afd2549601a975ced54b4097c0638a918de899a424979a21c91d9b2967dfe850ed1abb2b24b6861de0caec34f1c7e46955bd188177157dbf78728d63d9e6af560affaff01d3fa0ba2f55f2b6601a4f99900ddad2b1785511c631676bc628ed3a078726d74b9d511285dd9cd4c9768c98864121ae5fe9c203f41de146c"}, {0xdd, 0x36, "dc66fc183dffcce4a1934f25408500ca5ea6a16590c869720f39baa90138e235036512163ec097ac98b17e149bfc9270545d2111d45f"}, {0xdd, 0xa6, "da9065065fe7181344cc0d1f5c84e36960da62ead550970b03f5a8f908163e5dccfcfafce8cf84542265fbc396f5c84bafbb48ee7d3ec2ecb447380658c30a2c69af7ab533709fd24c45538526d8bd5ea5dab22f5f2265125af60711ed1e0d9215a39bb0602d9f3c286bde1ce5583850b9fce31c7d2b23cedb6535c2bde5d46f5dda360265139f858f8f02e674a9965da0112ee7374aa1d6eac13a7ac907c5d1e90b9ff8ddc1"}, {0xdd, 0xe0, "5252b80a8dfaf000db935ce88e1754d415a6c65d75f9cd822b0184f269cbb93f6269e6ff7728717b73c8cf4447e15baab7af5bfec002a52c36902ba0330720e72a07092a9f0b2bb2a9f8f15ba5bd25275d8cb7bdb084f407a0583c729210cd2c8c491a4e31eba62dea74906151a75a4d1653d3c6a6f1130ca31ec86338b6f1310c5f617b425008a3b46632cce19f9bdac57b309570266f8d7f6e1abb97ca60d17801f418e384f750462c607cde4be2b083b4fb40826522664f356b96be7d0058bd7ed096793c980bc6f2cdb2a61166c8657a76cb985c77994fba2927147ff2be"}, {0xdd, 0x33, "464bd214008372e1d8e1911199b5b3858301cd2d960d8a679aa5549efb3422541225f51986f388a53087d9958a08959c32acaa"}, {0xdd, 0x45, "72115a6e9de9ff86c7f12ebf54067b457b1d0239ff268ac879da3dda6faf9952b0663939a79055aab982550a62f704579d91cf9acd07fe94551f8e7bbc6f4228665b802e46"}, {0xdd, 0x64, "d2458dcfd8e2cdd5edefa43c1b74df477147b66e712d8542570a94582e0e57665453a0aa48846332e4a4c82d965c92979c27caee518ac34cb59e1502e404adf0043bc74208d8eea11b6bac2cec2782e34d611c07c35f87b54d8b4794f18faebea2117f24"}]}}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x6}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2727}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x73}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x2}]}, 0xc1c}, 0x1, 0x0, 0x0, 0x800}, 0x8801) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000006140), r7) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f000000c1c0)={@local, 0x0}, &(0x7f000000c200)=0x14) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f000000c300)={&(0x7f0000006180), 0xc, &(0x7f000000c2c0)={&(0x7f000000c240)={0x4c, r9, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7fff}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4894}, 0x800) [ 80.846451] audit: type=1400 audit(1679880358.574:6): avc: denied { execmem } for pid=261 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:25:58 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @dev}}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00'}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f00000014c0)={&(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f00000013c0)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="2552120a39924da3b6499702d649786f2a7c1147449081a28a82f8f3f8969eba921a9aee307d9abc1f6f411da5d73f59917b75cfb124bcf28d3aae1cb9975f8065243a79ec41efae683e55f42f0d88393a55591aacf327e13a0b4f12f8f65781f667252d235b401a2e416329bd6f053f8446c9677b29f83a4588736062f1f21a847f4d943ad7c612b24f7be6fc09c23350000d003e3b06ec88c0ddc0c5595cc9c7b953c535bbb768341c31bd6e8e0c04a024c9e8c45915736ae1fded944138402d030cfe813afc7a534c34cf8d7fe782723509e2a30212c65f6ceefc26e62869ecf288799b09", 0xe6}, {&(0x7f00000012c0)="d960f2012bbe0fdbc9e57b8dc38b2c5207f2633ee6f4ab9dfc5dcedeaa32ae5546ca199c20d3ade94d801241a8942a6df75250167c48fa60817842e31fae7427307dcafae90b00fad5f10056d0ba41424d421dfc00266f363f0f27271a642b923414251c2ed420fac1639b8f1a2ecf1d0d9f81ca70bfee995e678745340ed848501221bc3d0cb27cf35517b11d31a130e2d78865e082b095e6575da1edf771e1d88f268c29b112dd9b3702cc787e33de5d36c3d5d3a140b004f178dc1edb16592111678f80e612fef623d5668402ef1fa53308a5a0fbf33c609e1a8e6cd30a2c2d186e5c3644c0f1e4c2a26edec605c946eb8fc3a56d14c1cd", 0xf9}], 0x3, &(0x7f0000001400)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1f}}], 0x90}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000001500)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001540)) setsockopt$inet6_int(r3, 0x29, 0xd0, &(0x7f0000001580)=0x9, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000015c0)={'veth0\x00', {0x2, 0x0, @initdev}}) sendmmsg$sock(r4, &(0x7f0000004d80)=[{{&(0x7f0000001600)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x41, 0x0, 0x3}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001680)="ddbee418b50f75cb42dfea6baaa6ab17c6d7985b40440ab75bf89ecc16e286954cda501072007d5fa43a142c0b", 0x2d}, {&(0x7f00000016c0)="5ee085ab90f449bdeca9163717152343bc27e772335165d15e0ddc96091e9d6b04ff1521a933095de601dc7a23234730a69e303183cff077aae07f3906c8194487a618939f8e7b5f4f50c9403f79fc7934f17855442de89986d9bd15cfcd043ee2ab84a83fb41633ab7faaa366d0d9e76721b95e1de248904607ec9c82e1c2e2e3", 0x81}, {&(0x7f0000001780)="ecf86bb30ec1e508198d8b59ef2740de70de3003e59eaed54566b1a56fa02d6f3c7567a63d79ac31689b14c41d0d621f8cadb734f0df08348fd4a111606a439bc42cf3bea2d5bc8489c1e3914800487c9cb4d67ff41bfe47f21f0d45c2072bdb6b0526f2133d3f6be3ec8acbc63bfec9d80b3ff4c25bf273bd173857508e1c9e538ffc7e851470533b33dc23e68972bac0b51178920da4d89ab3a43e718c44f411b51cd5914ca73bfd9163d279dd476534caf04769987dd0d03bd5646147cf13080c34d1fa5b76659163", 0xca}, {&(0x7f0000001880)="f888f023c61ba511622d6577414675f867cfd58b0803bc3bc68ac10747aa2219f804a6b9a7439619bd7da0c73c365dea56415e912588e98c3a444d", 0x3b}, {&(0x7f00000018c0)="2eb6ed086de25b55a1f8ceb2c9cabcfb6a1ff5f086caffa2d571fa607b9b48416fa2570322c016c41d88288cb7d6944bce485ff988f98ee7ba816897013118a20ae5495a4d7235027476a7e34b8ea8b4907eda3b571f20b2f3ba94578254967ce712c454a41c2b1b35b2521d62e49eaf", 0x70}], 0x5}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000019c0)="3d0e202d054b870bed7747e45fe6532b3d279d0e40645922492d161c5b0cf41ed57f8d8c7fb1a436e081fc56a5f90486805fb57bb851e1a9a92aaa123888aa3e814c40086594b257d1213fb2584214866cd90b0e87811b9ae4c8e7c1a418e56d84084f2899457a9a84029cdfd90327f1d961ca185d93dfa5b2ae222e1aaedac3042a98f638a1c40e6cdcfc1b88c52e819d32ca0c744a1554e1f7d5ce81a7fb5ebba4f2c10ff142c736305b974a35b4b39928ae2e0f2f49a087231b27ff42d7d7496f9d32ccf387af7cb3ef01be176b421f2ec26e041ae3f4fa85e624134746dee9", 0xe1}], 0x1}}, {{&(0x7f0000001b00)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001b80)="ab355024989268699de8053bec874034901a84d259ae5f8486fef962cdd2972cf36736162ded28619420281c4ee28a7f241346e9dffd5a92ca253cb3912d5e99f7c0ca9eca9b8cd472d1b17ba289283110ff2a79949cf5e79c3e6b757065a8db1193ea3243a7337c23acebae21af5c50abd21005f2ee7c61c2b5f7beca51597b64cef6e51615f30033f81fd9f68fe1d4eab843c66aae71535b2543772c8b6a944e78cb0b6ec316c609dc9973ce24cc2f90d16253988e407205", 0xb9}], 0x1, &(0x7f0000001c80)=[@mark={{0x14, 0x1, 0x24, 0x2039a999}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffd}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x20}}], 0x78}}, {{&(0x7f0000001d00)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d80)="66093160503df32bab6806bb3f", 0xd}, {&(0x7f0000001dc0)="b073ee92f5a39b80e1e0e7257ab9d4842099a84684abd8269592f3e405e52a75dd43", 0x22}], 0x2, &(0x7f0000001e40)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xf24000}}], 0x60}}, {{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001ec0)="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", 0x1000}, {&(0x7f0000002ec0)="779b", 0x2}, {&(0x7f0000002f00)="5ea26984394615770e4bbda8dff8bd6f452f7068c3083c48b266506471478d94ba869a08849c25fe67b383af3d54d194edea13ecf0ed74478085abc95bc4d5ec8f1f0f8865b1694d2b63cce1", 0x4c}, {&(0x7f0000002f80)="ef57bd72d23df844e181c87faef74b24ca4955f2ec223cf7dc4d297e8895f854f7a390f27692a0710f571e153e5ad8dba74f7d4c14c3cf6076e9930105e82b639dfb31e96eed8747aeae214aac2b57a7d2d3a0f70ecf41150352e2fc3ea479258b3922aa9c28cfce3b1ef6da880bbf076bb2cd835de831a77af5fe4513f4b29d31800f3a536bcb6ed6f5be26115d2077548d1dfe0aa809209e781f7d2e5275bb67a0e0d7291c0eea028a559dc04316fed1a2477b90ec8377448f7c61ec1949f013c41f2c8cafa161c8b2c4895d02c486a8b863d7c70dcf742229d0dbb3ca923e0ba9bcf0626568f6", 0xe8}, {&(0x7f0000003080)="a284fa9cf1d1b32108e4031f5cc88e8f819e000f751fd616f59a305c05e1797ad0d1514cc9996f82c635e937746496bd9c9a0dabcfca8b41d7fdefa30a0039db5a39ca3c390cd75210292cc8e9df0d9f0cfd17", 0x53}], 0x5, &(0x7f0000003180)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x18}}, {{&(0x7f00000031c0)=@llc={0x1a, 0x2, 0x81, 0x6, 0x7, 0x1, @remote}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000003240)="48add123c9b257581806e0d923c1cdd1fb269d254a77e9b25cc1c0e675e10f869dc0455d287903c3d33f860fa154ceb61a58253f0bcac1f0db157cf03689fe71084e0412aa7c01de476372e9d42e5e2ffb86160fd9373fe568d6132579f3556ba679fd86943080342d53521ee021783b1a85c9a7ffb565e9c7157b1d723241070c98dd8e6fb3146f1c1210bec145bd78085b5d6d996c9157454c74e0d68a62f19107", 0xa2}, {&(0x7f0000003300)='\\', 0x1}, {&(0x7f0000003340)="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", 0x1000}, {&(0x7f0000004340)="9a102aba295ea61cfa0e7cbb89ecced6f3181d37c632555c4c102d463bd4fb7d76895fe199c95f1c003b059c0c6bf3ef9d52ad9522ee7734068d0857ace13d216a04ef9174e0d5c9f1d759ce22405490823be46b706f9ccd5bf8459d9f18ade050bbabad3383113245a56e08a07c12231b0dcc9fc522bb3aa4c47d2bd13599c5b8a0c623ca46bfaf5cbdf05cc1f304ed80edbc8e351b0405e2d66b275d76c04c0414d14947391591b6e7c316a456e5652077df5a613c98c0e2ed0e8b288f81b1ef310268aaa9fd237d8e6d2119d85de7bd398a1cd04cc53b25bb273a34226877d32834dc40aa336129e745fec9e33942855707738f067c7441", 0xf9}, {&(0x7f0000004440)="bb4defd3ec7e9f3aede108101d3c17d45e89bdbabf9f12b77a5316f93e0d30a0714fa6d30ed9bf3dca508e9815399ffc3aa4264f4a6df39fba4a4cbdd0b907b5afc0d2ec495b39f7d0232cefa89f2948c28f94bbb56036b40dac51434b1edac0e53b3e36243376dca9cd66f905bd0723b7024a57811fe9685228aa1cf41c30c8c0bf4d88c7391e028119a8a992f1fcd8f0808c50a3e65e19d359e80b675ffabf1c90b490fb3613", 0xa7}, {&(0x7f0000004500)="a326a02ae90ea94608d05fd0e6fa1cb9caf5827e14d0b84849b979fb6b6d59c6515c2f687bce1cf33c30b8dde2843fccb27dfcaa34624f71c25a388e3ee97edb76ff9d20b9ab8767911c22843448be30376e453589e84dc066028732d96ec4ca534781162894410a1f8281586c49af80fb6849b4eaf1cd7cd82271ae829f9380c69cf314fb3f8d437bdb6a96cfad7cef91dc61669e131d86e35c7a088df989fa2d85ff06fab00ba0a08cb322a6171caaf9ad3dc0eecd1df3882fcce01b6013b3c94b51c8d964acb311324e426b3d0ffe2ab209330342f7b37fc0e1e1008331", 0xdf}, {&(0x7f0000004600)="57fab93d34b4afebdb75ce40f0f94dae369b48a8ba2ea1f7559378d2f9a823dae2c02e1cff702136cbdfa1839542acfe1fe6c789275627588c0b7e1a7e2eeb109af087b54cca6b64c6469b31901400f520ad934d03b5b9f4d07e01accbff7c0f3bed07f556535e4248f41d730582e158d60947172248b39530f4ce7b82d3c1ee56094c2e3f3326867a668c3aaa5d8b363590a15124c2bb0fb483c116f2aca379f7b6d504c92a64965cfcca", 0xab}], 0x7}}, {{0x0, 0x0, &(0x7f0000004c40)=[{&(0x7f0000004740)="4e2f62f5ba4e039e731058b050bac3a66467f657c868b3817c1d", 0x1a}, {&(0x7f0000004780)="6f822baeb6fdfa748c0a525d93f825ba16e955954c56dbae48cede9796b32aad075982684bb353871f0b0e7f358d9d973feca82f3de71e03c92dd481bbcd7e6f14645eb068fd06a0f846156d9f641de8f54e5fe30a384fea57588c47857f4beb6ff8bc8113573ea7466a42bc4a51fb", 0x6f}, {&(0x7f0000004800)="26097f8b71aea9787674d142294ae02dcbb848749953339de5481c4a38be93e61c8684cd90065cdb2e98d406b30ae36e35ac24860ae45a785b1bc352a8a98183c018f05e2a18136616efeb354dc9446d6ad9047688ec9f82e5d4e501fbbabb9eb05ebd4560f274ed960800e3a529a0232c1924768c859c259ae6492e61585a0b12c6d697f311ddd238e731408f1f96f04d8fb2285d594f9a8cef41e7534ef085abbfefc01d7df5e4779c0c14f48d04cad44662c82ffe20f6517d2b17", 0xbc}, {&(0x7f00000048c0)="1b54c2f58e2f2ef1b6dbbcfc251f79f8a58abc4dc4ca7a7dd2bbcd0bb5fa046f1a5f0ebb099d93541bec2c89495dca25b63d2d01fec17eb63874ed5b3948973d37d1202ec66970f688d57fcb487bad45e5bf6901320a328f8a78f9a68386d4a2dae608ecfc24852fa86c26381598e7f42e2fc540b26f875cef5301917d298deca49c52ab95a740af3a1adfb005ffa7c8674a493f478582a51ee5306e19215e63", 0xa0}, {&(0x7f0000004980)="25cfe1ecb3e51d1765fa02f1db6832fd6273fe55c3f3ee43d3005fb4658d2b", 0x1f}, {&(0x7f00000049c0)="d5cfcd91420debcb0fba2f64532ae81e4b8941d2a1b46a05027e759f3c7bcee54ee4d3b627c79a9e7389838127fce4b27c2d3179a68e8eb8b86d85baa0d9108c2cc65a1cc1a46984d46620bb6a8424ea497d329029eb14ad76d93d9f0af1b2a48c332efe4ed8cd122469879ac8150cb67e2a9ea7788025ae", 0x78}, {&(0x7f0000004a40)="7a4c8983dcac094d94cf0aa186e650f0c09f1cd4814e887c04080b0c69e0bb99ee15fd511f35d360630c33c624f29b38008b4f05f39d1ccc44160c8a55fe8e3654113afe909cc6dfe937d981dc699886a925b0aae93ceeabf1f66431ac41b263ee71c9d4b1f52ffb1b93b6739764018b2fed3c94bf22148a982d39629db895d8f8eeb6caf2795a31f28bc34a870a43239a3a50a8795d2f4829ad05609474913def7d438912375ef058c18ce9b7ce46ebe07840f2", 0xb4}, {&(0x7f0000004b00)="66b98b0dc895582e2834dfe44145a5f11ac881a67233e25891b1d3c54f9c12c9ebf4020ad2cbdd2f723381401c17fc26506a785b2ca4cc0cca8a2ebc1910fedccebaee8fc0206015ef325ab8d62a33730f15438595193c083e89c1ae52b3dbcc009e12fb211b4d876b448295ab03af403f57c004302be2d86124aa62c11c9ab2a61b3017e9c02862b6970f4658a386f138b971a055e720244473811338bf0e52fe53d69313ca73a6d057ca5377135a32768071c2adad5a8697235872fcdee384b973143939fa6b06dc7237da38b84452bdf7be664ffa85adc308bd2f683a79d64a85f41d407315f7e7c0ede5e5", 0xed}, {&(0x7f0000004c00)="6962085d0a603c3df88838bc8b", 0xd}], 0x9, &(0x7f0000004d00)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff8}}], 0x48}}], 0x7, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000005040)={&(0x7f0000004f40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000005000)={&(0x7f0000004f80)={0x60, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x27}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x814}, 0x48005) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000005080)={r3}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000050c0)) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000005100), &(0x7f0000005140)=0x8) sendmmsg$inet6(r2, &(0x7f0000006800)=[{{0x0, 0x0, &(0x7f0000005240)=[{&(0x7f0000005180)="9ba10c7097cf223e65fe60c6", 0xc}, {&(0x7f00000051c0)="12a02b6a510d6d803e90f7108cfcc70a0ba261681b935d32e9cd1e01bd338dc0605f2b8611fc33d19acc5a70cc55dcb1150be2200d7bbc9b53b408083262834a73c3fc1009e77c96c69196bb", 0x4c}], 0x2, &(0x7f0000005280)=[@flowinfo={{0x14, 0x29, 0xb, 0x6a}}, @dstopts_2292={{0xf0, 0x29, 0x4, {0x2e, 0x1a, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x1}, @ra={0x5, 0x2, 0xae62}, @hao={0xc9, 0x10, @private2}, @calipso={0x7, 0x20, {0x2, 0x6, 0x3, 0x0, [0x8, 0x1000, 0x2]}}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x2, 0x83, "9f84b51e8a2319e256378346304bdd3add36ceb18b629a5e603f4fb8cbb1cafaf9c98093678186a8ea0420a28405db2ef882bba90e65ca181f0fe3c52ce4595f19dd909b868e4b3c17ae1ae054c80dc909745830dc72cd2f82e87b7cce58ffad9515723f6d50dcf36b60e7aa2955b4e6702273e664d3aac384dc4eeb5105f8040c49c6"}]}}}, @hopopts_2292={{0x98, 0x29, 0x36, {0xff, 0xf, '\x00', [@calipso={0x7, 0x48, {0x3, 0x10, 0x3f, 0x3bbe, [0x6, 0x10001, 0x8, 0x100000001, 0xfff, 0x8, 0x0, 0x1]}}, @calipso={0x7, 0x30, {0x0, 0xa, 0x9d, 0x20, [0x7, 0x5f, 0x6, 0x3, 0x1]}}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x2b, 0x0, '\x00', [@padn]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x0, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0x4, 0x12, 0x1, 0x2, 0x0, [@mcast1, @local, @local, @private1, @local, @remote, @mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x2c, 0x0, '\x00', [@padn={0x1, 0x1, [0x0]}]}}}], 0x2b0}}, {{&(0x7f0000005540)={0xa, 0x4e21, 0x6, @loopback, 0xadf}, 0x1c, &(0x7f0000006600)=[{&(0x7f0000005580)="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", 0x1000}, {&(0x7f0000006580)="722e0f12f878186f088bd3efa82731a0876b00f3521e92b49b22fd3dd530795c5029c81c42", 0x25}, {&(0x7f00000065c0)="47d4108b", 0x4}], 0x3, &(0x7f0000006640)=[@rthdrdstopts={{0x168, 0x29, 0x37, {0x73, 0x2a, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x8, 0xdc, "53cb630fecb749fde9392916e6196286432553c21fcb13fd05f155d8a26733bb355e28d78d796f52818460ec161de2fd3f98a1a7df27c373a3f8a7e54e02c6a348768a0058f72223daea54c7d319d5b28afeea93b5a21a7dcd1c53204acf5fbe3360d0318749d39684b35657e7338c37c5658e38873d2f019023bbe5597f6b3f25639069243a52a19c6289729cb04fa8e1ec1e0694c39bc999636f00e711d0830b100e6d44686b545ac8274fd828211e22bcb99910579db52d838402ef29c3a096d538544cd846ea1cb7c15806b18137f007ddf2ac9d800940913a9f"}, @calipso={0x7, 0x38, {0x3, 0xc, 0x4, 0x8, [0x182, 0x3ff, 0x3, 0x84dd, 0x0, 0x2]}}, @jumbo={0xc2, 0x4, 0x6}, @calipso={0x7, 0x28, {0x2, 0x8, 0x3, 0x3, [0xfff, 0xfffffffffffffffd, 0x6, 0x100000001]}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @tclass={{0x14, 0x29, 0x43, 0x4}}], 0x198}}], 0x2, 0x4) vmsplice(r4, &(0x7f0000007b80)=[{&(0x7f0000006880)="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", 0xff}, {&(0x7f0000006980)="7d1b17a008bf2b19b1db5b17a7a1614a865cc78c38dc2dd5a85b0ead000e539f26efd943ada4f252d0edab7fcee627b0a46c3cbbf06aa347f5dc67344b6aa57fef127832757b2d77c89ac462f3098877c0d6c71f567165e10946fc2afcc047c23ab8dcb46f1dc647521950a21ce56bc786ec66765961af57b185e7bba3c783ad6d9075b6ed3a631d31fdb698f00b73d586a362636ed305dcefe93a6e7678ebd85a18ea6a4d55fe51de1983490945ddcd9fd998989cc68c98b0e1ef50c1ba49bdbabcfcba471f02e353484e1491b52177dc09e80ddcc857126919a39a528908240b70ebc64198e4d8975d5da7081966c9e389a2c70d2a2b84", 0xf8}, {&(0x7f0000006a80)="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", 0x1000}, {&(0x7f0000007a80)="74d35941202cab292fd6e2ae17b526574999803e5ee18cbb1a845e95eeb15563102fd11409668e10ed5773a3c02a66267d1033b3470d8407f0dce60b42f7240a9510ef92c28c55ac77cb2f3483408cb5d0535e0c799287c58a725af584e21cf27bf6270d5766f380dac72bcc0957935fc73088be", 0x74}, {&(0x7f0000007b00)="c4ea06fced7b7afa1156809fb9d652c5a58221fcf64eef7e7ef5bca74270057f58c23b36c85c2d0145d6bbd69774de11d2ba38769f39ee1a46b6b466d67b1345852e1f2bd5cca937badb940096d6c3d2b28dabeeaec7e699e8e12f6008d4b742eb42e39d1a48d4c6739b9ab4f69c27506419680561ae", 0x76}], 0x5, 0x7) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000007c00)={{0x1, 0x1, 0x18, r1, {r2}}, './file0\x00'}) connect$bt_l2cap(r5, &(0x7f0000007c40)={0x1f, 0xffff, @any, 0x8}, 0xe) sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000007d40)={&(0x7f0000007c80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000007d00)={&(0x7f0000007cc0)={0x20, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004}, 0x40800) 01:25:58 executing program 6: syncfs(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, r0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) syz_genetlink_get_family_id$fou(&(0x7f0000000100), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000180)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r2, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}]}, 0x58}, 0x1, 0x0, 0x0, 0x8040}, 0x4040) fcntl$setstatus(r0, 0x4, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x40, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000400)={0x5, 0x4, 0x3}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'sit0\x00'}) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000480)={0x7, 0x7, 0x3}, &(0x7f00000004c0)=0x28) bind$packet(r0, &(0x7f0000000500)={0x11, 0x15, r1, 0x1, 0x5, 0x6, @local}, 0x14) fsetxattr$system_posix_acl(r0, &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000640)={{}, {0x1, 0x1}, [{0x2, 0x1, 0xee00}, {0x2, 0x2}, {0x2, 0x0, 0xee01}], {0x4, 0x4}, [{0x8, 0x6}, {0x8, 0x4, 0xffffffffffffffff}], {0x10, 0x7}, {0x20, 0x2}}, 0x4c, 0x2) 01:25:58 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{0x4, 0x2, 0x5, 0x3ff}, {0x7, 0x9, 0x3f, 0x1}, {0x4, 0x40, 0x1d, 0x4}, {0x5, 0x1f, 0x9, 0xde}, {0x9, 0x1, 0x5, 0x1}, {0x0, 0x2, 0xfb, 0x6}, {0xd2, 0x7f, 0x4, 0x8}, {0x9, 0x9, 0x7f, 0x8}, {0x1f, 0x3, 0x1, 0x4}, {0x0, 0x6, 0x9, 0xff}]}) r1 = syz_open_dev$hidraw(&(0x7f00000000c0), 0x0, 0x800) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000100)={r1, 0x2, 0x1, 0xfffffffffffffffb}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0xdd1adbccb51248f9, 0x0) readv(r3, &(0x7f0000000400)=[{&(0x7f0000000180)=""/239, 0xef}, {&(0x7f0000000280)=""/102, 0x66}, {&(0x7f0000000300)=""/183, 0xb7}, {&(0x7f00000003c0)=""/63, 0x3f}], 0x4) r4 = syz_open_dev$hidraw(&(0x7f0000000440), 0x8, 0x10000) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000480)) recvfrom$unix(r2, &(0x7f00000004c0)=""/66, 0x42, 0x100, &(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000005c0)=@fragment={0x21, 0x0, 0x3b, 0x0, 0x0, 0x5, 0x65}, 0x8) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000600)) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000640)) r5 = openat(r2, &(0x7f0000000680)='./file0\x00', 0x40, 0x110) r6 = openat(r5, &(0x7f00000006c0)='./file0\x00', 0x200, 0x134) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000700)={{0x1, 0x1, 0x18, r5, {0xf5}}, './file0\x00'}) ioctl$BTRFS_IOC_RESIZE(r7, 0x50009403, &(0x7f0000000740)={{r6}, {@void, @actul_num={@void, 0x1000, 0x4d}}}) r8 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000780), 0x10800, 0x0) ioctl$int_out(r8, 0x96c2e64b5fd80e2, &(0x7f00000007c0)) r9 = fcntl$dupfd(r6, 0x0, r8) bind$inet6(r9, &(0x7f0000000800)={0xa, 0x4e24, 0x8001, @mcast1, 0x4}, 0x1c) io_uring_register$IORING_REGISTER_FILES_UPDATE(r8, 0x6, &(0x7f0000000880)={0x7, 0x0, &(0x7f0000000840)=[r1, 0xffffffffffffffff, r1]}, 0x3) [ 82.016948] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 82.019120] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 82.023002] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 82.025304] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 82.029044] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 82.031621] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 82.034176] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 82.035318] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 82.037116] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 82.042634] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 82.044415] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 82.045980] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 82.126211] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 82.128551] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 82.132986] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 82.133956] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 82.138379] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 82.139433] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 82.148006] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 82.149762] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 82.151713] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 82.154158] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 82.155090] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 82.156131] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 82.157371] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 82.158565] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 82.159916] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 82.160818] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 82.161693] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 82.165142] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 82.165156] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 82.172323] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 82.174916] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 82.178130] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 82.195993] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 82.201465] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 82.215983] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 82.221006] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 82.230154] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 82.236147] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 82.240860] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 82.258913] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 84.092696] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 84.094188] Bluetooth: hci0: command 0x0409 tx timeout [ 84.094739] Bluetooth: hci1: command 0x0409 tx timeout [ 84.222203] Bluetooth: hci3: command 0x0409 tx timeout [ 84.222228] Bluetooth: hci4: command 0x0409 tx timeout [ 84.284823] Bluetooth: hci5: command 0x0409 tx timeout [ 84.284848] Bluetooth: hci6: command 0x0409 tx timeout [ 84.348720] Bluetooth: hci7: command 0x0409 tx timeout [ 86.140796] Bluetooth: hci1: command 0x041b tx timeout [ 86.140813] Bluetooth: hci0: command 0x041b tx timeout [ 86.268726] Bluetooth: hci4: command 0x041b tx timeout [ 86.269728] Bluetooth: hci3: command 0x041b tx timeout [ 86.332737] Bluetooth: hci5: command 0x041b tx timeout [ 86.333107] Bluetooth: hci6: command 0x041b tx timeout [ 86.396717] Bluetooth: hci7: command 0x041b tx timeout [ 87.696224] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 87.705187] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 87.708512] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 87.715052] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 87.720779] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 87.723828] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 88.188995] Bluetooth: hci1: command 0x040f tx timeout [ 88.189779] Bluetooth: hci0: command 0x040f tx timeout [ 88.317755] Bluetooth: hci3: command 0x040f tx timeout [ 88.318183] Bluetooth: hci4: command 0x040f tx timeout [ 88.381697] Bluetooth: hci6: command 0x040f tx timeout [ 88.382122] Bluetooth: hci5: command 0x040f tx timeout [ 88.445927] Bluetooth: hci7: command 0x040f tx timeout [ 89.789710] Bluetooth: hci2: command 0x0409 tx timeout [ 90.237200] Bluetooth: hci0: command 0x0419 tx timeout [ 90.237625] Bluetooth: hci1: command 0x0419 tx timeout [ 90.365700] Bluetooth: hci4: command 0x0419 tx timeout [ 90.366130] Bluetooth: hci3: command 0x0419 tx timeout [ 90.429704] Bluetooth: hci5: command 0x0419 tx timeout [ 90.430132] Bluetooth: hci6: command 0x0419 tx timeout [ 90.492694] Bluetooth: hci7: command 0x0419 tx timeout [ 91.836800] Bluetooth: hci2: command 0x041b tx timeout [ 93.885747] Bluetooth: hci2: command 0x040f tx timeout [ 95.933708] Bluetooth: hci2: command 0x0419 tx timeout [ 123.879893] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.880616] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.882586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.934178] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.935315] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.936655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.069795] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.070499] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.071943] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.092270] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.092963] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.094259] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.816605] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.817393] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.819395] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.880496] tmpfs: Unsupported parameter 'huge' [ 124.965404] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.966152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.967527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.081141] tmpfs: Unsupported parameter 'huge' [ 125.108270] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.109218] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.111808] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:26:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="ba", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="60010000000000002900000004000000b52800000000000005020008c910fe8000000000000000000000000000bb04010000ebdfab6316b7a498fd250945ef4abc542a43d444b9c99a19fe3a13bedde458acadcfc49288f109419772b6a4bd4560c85b2d5439852922bba23612e4d86c0035953a52a3ad10fc52aa34de2b719f321ff4fd39dae994d06e08cb7bdb128b0e01330ba741e0b4f96dee81b33d56bc3fd90c037041b75b4ba59c157bfc19f80683a89f2cc15411ea4dbf2ff26f38b7ef5151d4d506a7c438b730615c5c4a1f4d50e4cf6d4459e414a843fb6661839bba55fa8ce37ef8fc9b9b13b0143aac84f34519f21e74a2517e775b87b85a40f5b520f1da195e014008929dbd19e591d5773834f370af679fd83ab03d0b4804017fc910fc020000000000000000000000000001072000000000063f0500ef9700000000000002000000000000001f00000000000000010700000000000000000078c1f31f8aaeccee6677c4a7ea67008e2ea69e02794f23923f89862eef2cf675e9105b1d2f55e4476fe8326c2a20c3398d210f2ccdb7ba3062437030d99e7e668661f071aa7b2c200b2631ee24af18b93b64dadd76b990dd402f4cb4cddab7a6a9213c1045fcf05b2a6fb5f3d0ecd37edd389c337c020b21b6e2"], 0x1d8}}], 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "748a8ed49be85e7c", "c2c74d56f0d0e7df3204c270d0cc1c9245438673bc2a4a0f2caf4b7f5d2f518e", "6bc5eccd", "41080b526d2c1c39"}, 0x38) 01:26:42 executing program 1: keyctl$invalidate(0x15, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in, @in6=@local}}, {{@in6=@private0}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480), 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0x0) ioctl$KDSKBLED(r4, 0x4b65, 0x8) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) getgid() getegid() [ 125.195539] audit: type=1400 audit(1679880402.923:7): avc: denied { open } for pid=3826 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.197421] audit: type=1400 audit(1679880402.923:8): avc: denied { kernel } for pid=3826 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 01:26:42 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x1, 0x1, 0x9, 0x0, 0x5, 0x11, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x6, 0x40}, 0x80, 0x6c, 0x3, 0x2, 0x7, 0x100, 0x30c7, 0x0, 0x20, 0x0, 0x10001}, r2, 0x10, 0xffffffffffffffff, 0x8) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0xc4000, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0xa02c3, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) poll(&(0x7f0000000180)=[{r3, 0xd100}, {r0, 0x8304}, {r4, 0x8112}, {r1, 0x208e}, {r0}, {0xffffffffffffffff, 0x8028}, {r5, 0x8400}, {r0, 0x10a0}], 0x8, 0x8001) eventfd(0xfffffffc) [ 125.271189] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.271996] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.274528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.371664] hrtimer: interrupt took 22983 ns [ 125.386931] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.387659] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.389007] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.473119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.473891] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.475277] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:26:43 executing program 1: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x0, 0x0, 0x20, 0x81, 0x9}) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x122, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000000)={0x2005}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x8) openat(r3, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffffffffffffffff}, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001280)={r4, 0x0, "45200a3016ffc548abfab97a1c9d46863a0ddea860e18af030ee70665daeb486a2a02ac5c3c6bb0f991e6b1627a30c80184d28060f63fc57875baf87556a7fae518dfa96782d24a9ecbc7ff3398710ef479d64ac11af58da53b3372f5de7c44ef4f55c2ec5ed4ce53d3b19ec000ad45d04f6513f2a6891127226f4082b0e5817551d9ae1d91ca33024ba414a535a58caefaa06f7251506c8411cd430d52506d1c486daeab8793170679025ff8c83f7f2a492d0cd3510567fc94690ffdb56377535d41e5625d084983f0b5d39040349ee438ebc0e704e0058ee7c05d4e3484ff82cb04f2344d0b78ca5a033d81319620d995413c1bbd6fbf71b7a0e59bf92472e", "e02424ccac5157c86b3d5f72c980a34f68efec2ecb0c7e39eed65b9735ee35f43a6829fd7a482d305ac3dbe220af71ec42d96838e63104a4b87b6058a70fbc9931665229328fc9dd197131df28e0ec5f23a77c9eca20f2d3efa7f4b780d2d37e3b381459bbab291e6bffcd0004ef377c666053761a1260735eeed39991733c7459bfaae0329cf464c0ee33fac697cc7f071c5496ea9f576a541ca0469a9d54fb02f0c56e37c7afce0027ec29c118e40c2c86d920f3103ecbbcac0a184c4beea57a379774bf3a694c71e8f3404dec4aa826a372108b3b1180162dd01141b7c1cd40fd4467cd8fa05de22929941444c0cc8418766664b8c67d762a098b625d5829af0cd37d459a93c71bb866f50b26beae2a99644395c7b8ca2f4f5beb5002b5c0cfb8bd8ce4814685e9850dd9dcf168b13d4ddb64bcb5b7239468dc8016ed25f912aeb1df30fa1c8ca5e58b4b306328e89893e9c09f212063cc04b30c2548eb1c75236dc449c4d96df08ced7af28eb07bdf1cc2058aaa1c8f7b19b453a2a41afc402c1c630f397e779a01fb54b2df9c4283bdbb02688d4c7bb92a6ee14c539263f83540fd83a61e4ba4dc2d908e3701000cb149a0c2ebffde2be8eb3a1db77412d21ad2bf5e2f2a2bcbc781671d429c2dcfe2c8a9e6e62e71777f400a966b872b814347a334457c5cd471869a00ecbdb9f256040da9e964d1330830fa589a1eaa84fe4ae7cef5dec60af922fc30f42e265fc06353478c2a92a271f0db2ae04415d4fa1efd82a024f2ce3398492fdfbec3311db9167b61861a6932d506068c408cf50d0567095de88f37adcbe91a6b01e6b5e9aaa9fbaa08754c382db93d18b3090dbd609611f7e98ba12c777d8dc898540c625238d1c8fec8444c2423692782ebe408193d4db7db765257fbd50314915cd6a865029414de36f2fa59a2646e78cda9d5e6ee92316b66eceb0a97c238b3b60a74d40b1e757a0ef29893ad6261b63c39210b054ceb096adef8e8ef2a5433db732590edd2bea288199f6112db5ab7f5ec7ac3fb46db4aef60ab7a07a263ea8f48d5da31428cb0d07975b8203754e7bfa9b8c53bd558b764f81f31f2123da74b315d1e3df80cc09a7314126e471e9aa85df734228eb0d99c7a96b23dc874886bb8470ba93894213b1f9f44da00f0acffc1758586a51bbf694492c7e94ac659c4a56c746920d0da5fba41392d477295b1f38966f0438e72242db22d39dffbc6dda27200f55ecac119dafc17c8804289680dcaee37b9174de74d51250015d1d9c038bf6cd6f304db6fde2fd812c3280ea40b888895fcb0a0831c7d468a058c5711619396860fb295376aa0f72fe0ae5528d977381dd0f7e36b9ae012863b13dc9558fb2695af697b8584934c8a94455173078f88a02650353d8a14f413f1779d3bb3a87c2b889357041ace8cc75b34c6e2c589d35dd861d754ada60546573955f471f3588726d436e24de35a4ea9864f7965041d7d6c22378c61f47b30b1e34c6a8b26a11b08bc21501cbba148a950a009aeffea40efb5f0f6aca53944c6bea99f55c6822e6f0aecf371758d20846871dec3ef54425efe96e559dc3e6a227699f47156dcae7c6e2014961e8e581924119ad8c16f829582bc904d734646a83e06bb86c6e069984031b71a22572b8d555ecece3d277533dc94121daa19f27dc40fc38db63183400525ecbb493783a2b89564cec12aa87ef93d3663e21e85f87802618b2cb009e5cec027b7bf047baebefec09e7239744d8bdfcedd80684f9f26a2281c6d921cb405872838e3b658816a4546119a960e5df3f944ef24664fff0eead0579994f1d3526fcaec405468a70e758e157cf8a573303f15db35d385a3dd61c39ef6f1ef3b0fab512cc206568b69d939e44f21e7f653ac82fb96c343ab93dfe8df88312dcc9f866a6b64c67199ad7d53571a025786266ee413a3679f5d2bb4a23ce22d4c4f1f980af96b4b8588bd1ff6eca5796a5f550a9baa485c57cda18fc9e2e46ba816b7bddc2f914d4737553dc8300b4c868457a9764ae10ca1f2e71a033b42a648460e3b4e5457d761651375034cf4a67511b32a539fe982177f699638d6ceb688733f1218337aaa9ec882e0102c7963692033b60d78ddbf194d877e37800a482c7929fbbefdb5922b78adcaadb0a4038fcd5588a3a67e6ebce5d97ba6daa820a6c0f22b64e4e75446fd5437c4488fb765e9b6be0aabffc7907c84a3ce8a3c12a70eefb6c3a827c068caf55069532797183f714d356521d5f8ce28a48ce1617aa97a4d57c650885d1f787176a471b3e6098fa4f4331171ab1daaeea1ef47afa2282cbd09bbc86df11026ada41aa7595f9a6f86abfafe759cfd69d527ab1c8dc0822780a626574b9105a76dab3ec8cc245a5e07ad6a8269d61305e1f4938eb339bb90704a1bebd702900a64c5def290850546dcf3942b92c1f9d7fe08e65929a223e332c7c0712d419b3b90046ffa46514c0b2fd0608b79c152ddce3d66d60ce2fbaa52ebd130d0094d6fab564c74a8807c080d3c186817a810ef87705863e2284495f24244ecdd0210757a3d496804509fa0fe298f46036c4cbe00b6c2f0f9999d34a9dd76c9af7b754f7b454141c3b06032eebd934311765f8e6c1d6dd6e5444c1dc69985191c795763136fb6277870d79d749146ebb6d75d2e6242cd3e06a4b95cff6fe17466da522c207cb76c3f5515596bd2e4f19bf395ed8870421198489aa91ad7d8bc05cc2766430e0cfa3e75b6d5d303a2bd1b8f3d9887568ac6fafaf1fae47219ce48da6fc182344bad910bc0e2ff555ebf52775fbbbf0701c020dcd424dfe7ec00771849b6f6f5f48bd3930179eece7209cd850e3ccb59e65365ef6703c80c00f1d9c0f8a71b976e722393675354c836b23c72fc348aae918f1bf0c68a445c907040780e24658abd4c09573af7bf46e22d6ef4817a0bb314181f8cc4deb2165c0af1a134cf9f10e23c5363bad1ebb7565489c9c8fccdb2c54c8af029892dadbb49d63cef0d581ace12da7411a2a66a400487d95f30deba4a5e481f31cac9d8762e3ffdd5b266278b5df56c8e701a091ae03bf657d6d0ee07f37fe763050f2e7b0cb203be8a3ef2c36aa8b1880cf7503df992fe9a500ad0f06d74e8ef042d99532a1b3a07af0f2cc83dac038996ee17838b7a66855e63727bfb4fba377eecbb1dcbb1629e0c5fd9ae5a1fba4c5bd0d9e5629c74811fdea112814b56bb821f1426bd9bd22d7ce70922b277c04d6fb1338e6ac8edc5d99bae2621acdf24d89e6fb30db4cc7d60f968a121142036a37dd98722313a500d2c4be4e6ef2d3a6cbe80b8106f0930127e7aad5b696c98f4af13a2d6cb437e030c06e6ef1f4f0d0dbcbce8275ed639735219276dcd06f937c54616d3f2e72c767eb17eb03a1e0904e5ea561e07984ed96e28224eafe7bf2ff3591e799b8cbcd568291885f692a0384d91d3c95bb045d21b122fcaa4df1951c2a3728c8311922ba8abc9a9aef5cf4fa57c695a73ea61adbfc0f769dd4c85649674850a0278696af2dc6acee266608805d08ce965cc92a5db1bdebb506513a351d1acb9bf464f267da2eb47a2b9646733a896eb2ec3dac42dea9c50f6022b8e85c1d1424dd86bb4d272cf1cad69bb31e2ca02d74538af480ee75bb72d6cc1232dfc2e068514873c68fa29c2fee944158a6ad9fe3a7bf1470220d7b87af1a6283b318986957e46fb6b64cd124ad16f6000b0047b96c3eb999b7a780a8386a361d5f26f249a5a0ac422e4a8425e93903d9356b6564b010b91013bfd88077515c84ac718c5138912598d834042db73c6724650630f1ad05b5be54b656be8b1638bf0a4e55c9324ad1385e15ebabbce6947ff7eed48c9721feb4576bea31dbf9775b9e681f033d21b4068091f3f880e164f3c0da2c407d72acf917e39603b71d67b921fb1c7e0bca36294e20e5da2b36a23d2cddd5ebd7dd08e19410c94f82bc65bb771a128e9c913e5941e581038e6075928d9eced7d54877ae09ab07c2036ffaa4965557c3dca9612ba8ae2aa7165ebaedf4ac8df682320e7161655487c4b4515ef70cd7573bc9acfe915a1230e3573c53d62ee2559c2fa2e048e1745d3974120938f1acc695c9d8747c19c24e9a75e41d1890023f117bb032dc406bd6295370e161b78e7919c0e37dde622edb542e2d44902d787cf439b90d43adeaaae73677585e9262f5399d36862cc3b84bbf5be2048d8cc4332cc97ff2dac4f2bc0b4052f8e1551df30f5e99d9cc426f9c126c37d600f04888981ac8a688b58ce26473e09a85a863d51c3ac93f8a90330f2dba9240c66e90c78268fbf74c4adb33dbc052cc6445961704fa8783ae2eaba89c77a6bd820cb15134a77d3a68c87355cbe4a9dcdaee4ee65e6be7a574b6993e280bf047ad54fba48cf70722d9945320f85083c7f8c048726b84a9e89015df702e1b278bd855bfb394d81c7ba856698253ac4f9870fa43cfdc476cda1d4abc4ae8ec923eb95665f0518a4ab6ea379c991abcb8c3eff8f8538785423fe568604a7a7abc279f019b36382e31157b49f9cde5b6b1d05d3896d05153f07f5a24d287c1ed467268965bdf23f326fe3dbd6be0b5e569413b7fc669e3d90bae3d6eeadbf51f29885456b9de03b87ebd89a4c2e6ed7ef0e4478d417129bdb390da9cd3341ecb9855a0b6aa10dad1f92df5d15ebe1566799c8f1c27c30253914a0d37e6981a60305abb38d22d38f3aeeeff8860779213d33525a11fee72e8bdfddc5cb0f44730d86ab7072ebc590b550f891aba404b9fb51232b9d2f77ec3204553cf6e7e67aa8da095debc105f74663df95965623c83c69ea5fae45c44d3316e512969e7e2d93edd374fc2190853f57675151cbfaad3812894012a42a9c2a5f35504eea2e7d59aad606dff8a958606b39539e034fecbc9a3346658d70fd52cc26f9d7add25221a980f4f8e22f004443950ce820c0bd3f68f74056ce1990c67a317f00bf6569a0271e13dbed7e5941be7eea935143f76009b3fe2cfd39ef7364d2fa87017150ab39111cffa35bad2cb073eb547ca7a8623e6e803bbd3be115825f1ae2d1e0a077b0719535f548c82466c0f0ff3e1d87d6921afc93bd18bc2cd7b215f1482e3d9e9d4356e29a8094b8f36a3693f256837cb6e132aec4af7224adfafbc19e80addd08b70c38155606aba7c802f033a3eca76f1f63be5b10ad708145c9501f1e9d341589b574c1903b21d9a26d48f25dc9cb619bb76262074fff97a3d1e5344cbab2b3e8d8fb5a749a0e58f87a835d7037bad936db8e06b1f3f7e96d974ba0e402657a208e429fdbf1c50c518d91fde8974ba9b82430f5a7a6cde51841d096af89e02afe5da05be6be3b351daa49916b30f5de27ad991366d27d3f1405ef"}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:26:43 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x2ca812d2efb49ef5) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x1, 0xa}, [{0x2, 0x6}, {0x2, 0x1}, {}], {}, [{0x8, 0x2, r0}, {0x8, 0x4}, {0x8, 0x2, r0}, {0x8, 0x1, r0}, {0x8, 0x2, r0}, {0x8, 0x4}, {0x8, 0x0, r0}, {0x8, 0x5, r0}, {0x8, 0x7, r0}], {0x10, 0x7}, {0x20, 0x4}}, 0x84, 0x2) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, r0) 01:26:43 executing program 3: keyctl$chown(0x4, 0x0, 0xee00, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000061f3efc4936caf56626356e5666768f8bc008319dd767778797a30e49ae3a387710501e34acf2c3036313233b43536054c313207f369b881203eadab0805000000553fa0771529"]) keyctl$get_security(0x11, 0x0, &(0x7f0000000240)=""/154, 0x9a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x0) r1 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc1}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40580, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="8b", 0x1, r2) openat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x800, 0x10) r5 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc4}, &(0x7f0000000540)={0x0, "dac3f7b7f13cd94537bcd6764e95b06a3519b0c249f0643eb0e6328928bcce4539df514ffec0a49a3c1b2c4028265fe551a496263d053993408f235289be5770", 0x16}, 0x48, 0x0) r6 = add_key(&(0x7f0000000640)='logon\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)="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", 0xfe, r5) keyctl$KEYCTL_MOVE(0x1e, r3, r6, r1, 0x0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, r4, r2, 0xfffffffffffffffe, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000340)) 01:26:43 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0x6, 0x4) times(&(0x7f0000000000)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000480), 0x6}, 0x40405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x4500c0, 0x10) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000001200)=""/12, 0xc}, {&(0x7f0000001240)=""/103, 0x67}, {0x0}], 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) times(&(0x7f0000000680)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000180001fb64a044801ea5d7d00aae"], 0x28}, 0x1, 0x0, 0x0, 0x448c1}, 0x80) r4 = creat(&(0x7f0000000100)='./file1\x00', 0x34) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, &(0x7f0000000640)=0x1) unlinkat(r4, &(0x7f0000000300)='./file1\x00', 0x200) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r5, &(0x7f0000001140)=[{&(0x7f0000003200)=""/4099, 0x1003}], 0x1, 0x0, 0x0) 01:26:43 executing program 5: personality(0x400000) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xb179, 0x40000) personality(0x400000b) [ 126.221996] mmap: syz-executor.5 (3894) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 126.389967] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.390947] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.396500] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.401584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.498946] syz-executor.3 (3892) used greatest stack depth: 23928 bytes left [ 126.544523] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.545395] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.548775] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.770770] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.771527] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.773316] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.805809] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.806533] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.808162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.131136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.132273] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.134835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.156241] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.157268] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.159186] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:26:58 executing program 3: io_setup(0x373, &(0x7f0000000140)=0x0) io_submit(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x8) openat(r3, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x8) r6 = openat(r5, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x0) ioctl$KDSKBLED(r6, 0x4b65, 0x8) io_submit(r0, 0x4, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x400, r1, &(0x7f0000000080)="9271a32ee6dcd030558e5a7c5e5db2ed449d7618d29aa42a789d92addbd34ff05b41ac6e8c5543e8bdb72275bae722", 0x2f, 0xff, 0x0, 0x2}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r3, &(0x7f0000000180)="9101aa53242c280077720ffa3445adcbe5d252270f1fbb11f0df6235ef720ccd48e84f23fadb32c0853d1be7a455df855107d0b1d0b437e9b54ec17881c2df041e300022dde0129021ea47321ed2aab9297def96edc46d8be742ded3d05dbff9d12c085c621299fd1588cd30e048a7e941284ce3d2a13b478b212a7ae96beca147dca17f2bdb2ea2878ce5a02df40b423c20d2afdb6671c8ac0418cbe654891fde9945274338a393a5b3c55ec19d30b86b78937396d8b1f2bf22470bd7e828721b22", 0xc2, 0xff, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f0000000280)="4f472550e9258c9ace179cf3b3a29b4919d60aa193c44b73a0f152a0f3dc1902dd53da8ce6a4fad8fb7f0baa732900eb8ed62ac39fab4c299c82962e3165ae24864e1a76e70cd8a9681db687492506e7117f96ab386016c66a32d14374dbc1a92b4a6eb43046cff4f992e25ca04847a10b907e342106bdaa38b2c0e989", 0x7d, 0x3, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x8000, 0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x3, 0x0, 0x1, r6}]) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r7, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) pidfd_open(0x0, 0x0) 01:26:58 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000012900)) io_setup(0x1, &(0x7f0000000040)=0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000080)="936245ffc52eb9fe83a55a95f26b0fee574259aa0f243235ffe38b1c7fb415ede69d4b3f2039f76389cfc69a2f7bf2b3c6cdd3c653ff9ebabe76002599fe1e757690169cb90d79f0eab8f48273517600b75b2f6b896e", 0x56, 0x401, 0x0, 0x2}, &(0x7f0000000180)) 01:26:58 executing program 1: socketpair(0x2, 0x0, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) 01:26:58 executing program 6: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x8) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8) sendfile(r2, r0, 0x0, 0x8000) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) r5 = inotify_init() ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f00000004c0)=0x3) getsockname(r4, &(0x7f0000000140)=@nl=@unspec, &(0x7f0000000000)=0x80) write(r4, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) recvmsg$unix(r4, &(0x7f0000000240)={&(0x7f0000000300), 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/76, 0x4c}], 0x1, &(0x7f0000000400)}, 0x12100) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="05004000ffffffff2e2f66696c65310025344b3ce66cee600664c579170c8b6d621bc6d35d21ec83c2f41866f36b150f0d343f8b40cfd369e9b1dee868cf6449643044531482521009a7515e2373bdb934ca14e9c1db3c8082232487b71f316c8f430ff0495235c5109a6650c659d0e3ca8e42285792a46c08b04458dcbf846e72fafe1f250f7b01470060fd41688a32"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r6, r0, 0x0, 0xfffffdef) 01:26:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_getparam(r0, &(0x7f0000000100)) 01:26:58 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000013500)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) r2 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={'\x00', 0x9, 0x7fffffff, 0x40, 0xff, 0x5f, r2}) 01:26:58 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x6769e4e933453d93, 0x80) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x800f0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 01:26:58 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x2005}) getpeername(r0, &(0x7f0000000180)=@l2, &(0x7f0000000040)=0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r1, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x28}}, 0x664) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0xee, 0x1, 0xff, 0x7, 0x0, 0x2, 0x548a9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x3f}, 0x4000, 0x9, 0x8, 0x0, 0x4, 0x0, 0xffc0, 0x0, 0x4}, 0xffffffffffffffff, 0x2, r1, 0xa) [ 140.289229] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3995 'syz-executor.4' [ 140.291505] loop4: detected capacity change from 0 to 240 [ 140.355594] loop0: detected capacity change from 0 to 512 01:26:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33323134393739343100"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf5621b2fc4343c4a394dcf8911d5966010040000c00000000000000e0f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004400000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000010500)="ff000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e0f4655fe0f4655fe0f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000020000000", 0x40, 0x2400}, {&(0x7f0000011700)="20000000b45b976cb45b976c00000000e0f4655f00"/32, 0x20, 0x2480}, {&(0x7f0000011800)="8081000000180000e0f4655fe0f4655fe0f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2800}, {&(0x7f0000011900)="20000000000000000000000000000000e0f4655f00"/32, 0x20, 0x2880}, {&(0x7f0000011a00)="8081000000180000e0f4655fe0f4655fe0f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000050000000", 0x40, 0x2c00}, {&(0x7f0000011b00)="20000000000000000000000000000000e0f4655f00"/32, 0x20, 0x2c80}, {&(0x7f0000011c00)="c041000000380000e0f4655fe0f4655fe0f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000030000000", 0x40, 0x4800}, {&(0x7f0000011d00)="20000000000000000000000000000000e0f4655f000000000000000000000000000002ea00"/64, 0x40, 0x4880}, {&(0x7f0000011e00)="ed4100003c000000e0f4655fe0f4655fe0f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000006b1710a600000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4c00}, {&(0x7f0000011f00)="ed8100001a040000e0f4655fe0f4655fe0f4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000600000000000000000000000000000000000000000000000000000000000000000000000000000006f20934800000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000", 0xa0, 0x5000}, {&(0x7f0000012000)="ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3332313439373934312f66696c65302f66696c653000000000000000000000000000000000000000000000afa6093f00000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000", 0xa0, 0x5400}, {&(0x7f0000012100)="ed8100000a000000e0f4655fe0f4655fe0f4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009270a1b300000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x5800}, {&(0x7f0000012200)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000e0f4655fe0f4655fe0f4655f00000000000002004000000000000800010000000af301000400000000000000000000000500000070000000000000000000000000000000000000000000000000000000000000000000000000000000743fdfdf00000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000", 0xc0, 0x5be0}, {&(0x7f0000012300)="ed81000064000000e0f4655fe0f4655fe0f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c2efb56f000000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x6000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x63c0}, {&(0x7f0000012500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012600)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x18000}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x18800}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19800}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a000}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a800}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1b000}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x20400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x21400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x28000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x28400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x28800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x28c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x29000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x29400}, {&(0x7f0000013900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}], 0x0, &(0x7f0000013e00)) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000140)={'trans=unix,', {[{@access_user}, {@afid={'afid', 0x3d, 0x8}}, {@version_u}], [{@obj_role={'obj_role', 0x3d, '%'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fowner_eq}]}}) [ 140.395162] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 140.396477] EXT4-fs (loop0): group descriptors corrupted! [ 140.435401] loop0: detected capacity change from 0 to 512 [ 140.440398] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 140.441103] loop4: detected capacity change from 0 to 2048 [ 140.441680] EXT4-fs (loop0): group descriptors corrupted! [ 140.476244] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 140.494589] SELinux: security_context_str_to_sid (root) failed with errno=-22 01:26:58 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001c00)='./cgroup.net/syz0\x00', 0x200002, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x8) openat(r3, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FICLONE(r3, 0x40049409, r0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = gettid() rt_sigqueueinfo(r5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x5, 0x80, 0x5, 0x0, 0x100000000, 0x0, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x6}, 0x820a, 0x4, 0x2, 0x2, 0x1, 0x7, 0x4, 0x0, 0x5, 0x0, 0x1f}, r5, 0x9, r4, 0x9) r6 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = gettid() rt_sigqueueinfo(r7, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x7f, 0x0, 0xff, 0x0, 0x0, 0x59, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000001c0), 0x2}, 0x400, 0x7fff, 0x7, 0x0, 0x7f, 0x8, 0x7f, 0x0, 0x4, 0x0, 0x23}, r7, 0xf, r6, 0x0) clone3(&(0x7f0000000340)={0x88000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x9}, &(0x7f00000000c0)=""/240, 0xf0, &(0x7f00000001c0)=""/197, &(0x7f0000000300)=[0x0, r1, r5, 0xffffffffffffffff, r7, 0xffffffffffffffff], 0x6, {r0}}, 0x58) [ 140.552967] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 01:27:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)={0x20, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x20}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)={0x20, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x40) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESDEC=r7, @ANYRESOCT=r8, @ANYRESHEX]) fstat(0xffffffffffffffff, &(0x7f0000000040)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) 01:27:08 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x822, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x2, 0x9, 0x3, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x1, @perf_config_ext={0x3, 0x800}, 0x300, 0xe, 0x1, 0xf, 0x5, 0x7f, 0x7ff, 0x0, 0x3}, 0x0, 0xb, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000011c0)) 01:27:08 executing program 6: r0 = timerfd_create(0x0, 0x0) io_uring_setup(0x40007001, &(0x7f00000000c0)={0x0, 0x0, 0x10}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f0000000040)=""/72, 0x48) read(r1, &(0x7f0000000280)=""/113, 0x71) r3 = getpgrp(0xffffffffffffffff) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x81, 0x91, 0x3f, 0x5, 0x0, 0x9, 0x4b200, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp, 0x81, 0x5, 0xfa6, 0x4, 0x2, 0x6, 0x8, 0x0, 0x5, 0x0, 0x3}, r3, 0x0, r4, 0xb) close_range(r0, 0xffffffffffffffff, 0x0) 01:27:08 executing program 7: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 01:27:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x8}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./fyle1\x00']) r2 = openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) r3 = openat(r1, &(0x7f0000000080)='./file1\x00', 0x5dfa02, 0x125) write(r3, &(0x7f0000000200)='E', 0x140000) 01:27:08 executing program 1: chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) quotactl(0x3, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, &(0x7f00000004c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000200)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@dev}}, 0x0) r1 = dup(r0) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)}, {&(0x7f0000000840)="60cd8281fc32c7531aca7adfc7175ef89bedd9538f88b056ec77f948fa775585af3cd6b7758b46cdb2610b607da7bfba719aaa41a719a99ae721595dc715edd3fec55370a0dc568438c2a3d0cb8460e564aeb44c31d6d855121e5556aa62b7c801f39daaf1f06ba96e63b731d966ece4105ceb843d7926e29c6d76fea3b5a4b078c032f1a698db21f86e1ee98e5801af0ddc6a4e8e9273d3859fdfff03d2517bc0d299f5db06f7a5d392a07a1633463d30b41567115870a4", 0xb8}], 0x2, &(0x7f0000000f80)=[{0x90, 0x2, 0x40, "149d97a949008ab49db00248e4496216641702aa6cddb15056fd9cfa703955d6e8409607ee9562ac9a0774ab0b38ca1cf29b584cc13e06df89d3526c2cd8c48b94eaf6f0d4e4dbbefeab8c9eed74a6d6843058533bdf7268108fb8f19d69b88bce70563bf8afd15d72af94826296fc6688da1d9ad1e35849c34d8c40e2151735"}, {0x28, 0x118, 0x8, "09aa6f13ccac140c92438dd7856b1f61bcd0374509"}, {0xe8, 0x116, 0x8e, "1bcc1e1fe1b21725267f46b672e1c983f61ef070219f286b038734c1d27a6d3a2216fe183dd25e61c74720d771b113fa013a0adadef39a566826f0acb185c0d63cbccbcbc53aec6c752cafcf7baf06340445995dc61a7b48599250fe211004916d8f6bb582834dc03d620f90204ad923b8c87dcdb5f2cba5ea58aa742a4a559ce2297af498a99024d01ec2671be22c5647389381c01bb14c0ba84a81ab58efd2ade10e0905c3657fef74a2b9941c3ff130afc1ef4171037870c5592e99f977c5b78f7748c5b5f2d35cf44b7812854efb40"}, {0xa8, 0x105, 0x3, "eeb395678c569769bb40259c41e971502db9415e2fd3244edbe30b0da77f1de1670d1c754d33ca7f3f80f2696d8fa492e1c6ce7bf133262d9cc7a16d89c0d1c1edd01c7cb0a5507cb8860e73273156f7d59e28fea6fdc6e6c99d9db7c2107b9451ae490626195791b43c96bb9c4905d0e29d1c2f2f39f4eea431b11ffdc960b0ed48a292a3a17a433d136bcaf4088c83f697fd"}, {0xb8, 0x112, 0xff, "b19e23941e5fc297c7819f076d8c78844d867a21f0292e82a49028dee7c1d9e685d3c08c87aa95066a971b23f4891bf7de8cb4d5b4dfa8ae118e1da25a0ec8efff5757441e88d67a11d8535974aee54e76a98596967235f0e44e30054bfac2f257f7121afafa0678347c49ef1bccf97dcc737786e8d3b82f5cf54f2a1c8d15ce4c0f2c65cdfd1c48cb255f146460e25e8f49779dd567eb9d830b0ef149a4653e75ef547662fe53"}, {0x40, 0x113, 0x9, "0bb11ea9bc93bb67b19c672a61f662de71dfb332a915109293dea92ffb50e800ff710f06d75d5e602d"}, {0x110, 0x113, 0xb1a, "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"}], 0x450}}], 0x1, 0x4004041) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r2, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0xffd8}], 0x1}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="0de2b50daea052a1ba8ece9575d43fa0e0b6d56538133aa455010031e56f28a8a424115b0d1a11317ecf9a567b2d93248d4c00b2cadaed8bab3e194c1bf3a718e025b22430a5344f3b3b550492d9d51e59d92a6b396754597f92d8a95377f1304e70600d1c640bd450bb401efcc9bebff8e2c4ee20ca25e464887c1ace18d2efa10867836f9defa34880f0b84266fdb949845e722a78ff1660bbca15cb9cfa7e8be6c85fb7cf66541066c81a574a19a8a7c1bbfe5ae3e58bfd628e5a90108402ba70d207093322c12ffbbd8190", @ANYRESHEX=r2, @ANYRESOCT, @ANYBLOB="ad4be9ab9841fb1cf3b403bd69064706c0043e930b4bdc6ba40d6c0ee870bc72bff8a885d81cab95baadb4a01b6ef27dbe7ee93e7365f363d21ca928b7f3632cbab3377b1974bb9c600947dc54a6b231aba294822fd1ac62d24f8134258122ea46d3dfabcbcd0c4cbfa1b42a465e51281a88493d483baa0bd1235e16bd939c7eb6c9deb01dd927187502fb9a994d88a412684d72f7319df19eeda4bff528d30f7cc205ea1f79c934afd2f1382327eadb611425f4365b2c0bb74bc59ebe6cf82308b3f2152d805b874413b27aa25ea063a9af3ae863cd0eaeda", @ANYBLOB="24d2d5e71a89ebf5922ef3b1a53f83159091a9d9e111f898f1ecaf48782c377b17ec65adf4ce43d5e89513a3727e8cfa23387507ff1830c3ea4367eb38104befd52cdf631de898d3ce38eeab11c6a159b5d85548d99cf630d3c7d1ad57940fe9fb43"]) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x8) openat(r3, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 01:27:08 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000500)={{}, r3, 0x12, @inherit={0xfffffffffffffe4c, &(0x7f0000002940)={0x1, 0x3, 0x5, 0xffffffff, {0x28, 0x0, 0xe4, 0x5, 0x9}, [0x1, 0x13fdbcef, 0x81]}}, @subvolid=0x80000000}) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000001680)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(r5, 0xc4009420, &(0x7f0000000900)={0x4, 0x4, {0x8000000000000, @usage=0x400, 0x0, 0xf5, 0x80d, 0x4, 0x855, 0x7f, 0x20, @struct={0xc421, 0x9}, 0x6, 0xff, [0x8, 0x4, 0x4, 0x809, 0xe70d, 0x7e10c57]}, {0x8, @struct={0x1f, 0x8}, 0x0, 0x401, 0x9, 0x4, 0xe24000000, 0x8, 0x411, @struct={0x6, 0x2}, 0xd89, 0x1, [0x0, 0x4, 0x8, 0x1f, 0x3, 0x81]}, {0x7, @usage=0x80000000, r6, 0x8, 0x3, 0x7ff, 0x7fff, 0xffffffffffffff44, 0x8, @struct={0x1, 0x80000001}, 0x3, 0x40, [0xac9c, 0x4, 0xfffffffffffffffc, 0xffff, 0xfffffffffffff001, 0x9]}, {0x10000, 0x6, 0x1}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001a80)=0x0) perf_event_open(&(0x7f0000001540)={0x3, 0x80, 0x0, 0x71, 0x3f, 0x8, 0x0, 0x5, 0x10c038, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb4e, 0x3, @perf_bp={&(0x7f0000001500), 0x3}, 0x4, 0x21, 0x200, 0x8, 0xeb50, 0x2, 0xfff, 0x0, 0x101, 0x0, 0x1}, r7, 0x3, r0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000140)={{r1}, r3, 0x0, @inherit={0x50, &(0x7f00000015c0)=ANY=[@ANYBLOB="010000000000000001000000000000000100010000000000090000000000000012000000000000000900000000000000010000000000d21a3ebf097476480000070000000000000007000000000000000100000000000000", @ANYBLOB="586292c4d715b7767b8b246cebbc94016b8830195ae443585a16f6b12dbd3d1540e6b5b5b9a9c169dcd501b276c2ee1475664fbb6336cc7bfb53b826", @ANYRES32=r4]}, @devid=r6}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000280)={r6, "0f74729a197dd6765b45db88bfa316cc"}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}], 0x0, &(0x7f0000011300)=ANY=[@ANYBLOB]) 01:27:08 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x2) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x3, 0x5}) [ 150.947600] loop7: detected capacity change from 0 to 40 [ 150.956311] audit: type=1400 audit(1679880428.684:9): avc: denied { write } for pid=4041 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 150.958691] loop5: detected capacity change from 0 to 3 01:27:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x8) r3 = openat(r2, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x8) fsmount(r3, 0x1, 0x82) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200050000000e"], 0x125) close_range(r1, 0xffffffffffffffff, 0x2) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x9c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x10008018) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f00000013c0)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f00000029c0)={0x10, 0x3d, 0x9}, 0x10}], 0x1}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/85, 0x55}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f0000000580)=""/127, 0x7f}], 0x3) r5 = io_uring_setup(0x62db, &(0x7f0000001040)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/69, 0x45}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/69, 0x45}], 0x1) close_range(r5, 0xffffffffffffffff, 0x2) [ 150.971298] FAT-fs (loop5): FAT read failed (blocknr 32) [ 151.024751] loop5: detected capacity change from 0 to 3 [ 151.026070] sg_write: data in/out 917468/251 bytes for SCSI command 0x0-- guessing data in; [ 151.026070] program syz-executor.0 not setting count and/or reply_len properly [ 151.029937] ------------[ cut here ]------------ [ 151.030317] WARNING: CPU: 0 PID: 4062 at lib/iov_iter.c:376 _copy_from_iter+0x2b2/0x1140 [ 151.030946] Modules linked in: [ 151.031256] CPU: 0 PID: 4062 Comm: syz-executor.0 Not tainted 6.3.0-rc3-next-20230324 #1 [ 151.031867] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 151.032447] RIP: 0010:_copy_from_iter+0x2b2/0x1140 [ 151.032846] Code: 5d 41 5e 41 5f e9 82 ce 33 02 e8 19 91 36 ff be 7c 01 00 00 48 c7 c7 e0 c4 9e 84 e8 48 86 5a ff e9 51 fe ff ff e8 fe 90 36 ff <0f> 0b 45 31 f6 eb 87 e8 f2 90 36 ff 31 ff 89 ee e8 29 8c 36 ff 40 [ 151.034087] RSP: 0018:ffff888043f0f608 EFLAGS: 00010212 [ 151.034515] RAX: 0000000000003b24 RBX: 0000000000000000 RCX: ffffc90011c69000 [ 151.038555] RDX: 0000000000040000 RSI: ffffffff8214f722 RDI: 0000000000000001 [ 151.039126] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 151.039696] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000001000 [ 151.040247] R13: ffff888043f0f838 R14: 0000000000001000 R15: ffff888043f0f838 [ 151.040835] FS: 00007fa4fe3ed700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 151.041460] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 151.041956] CR2: 00007f7c1abd4000 CR3: 000000000e2ee000 CR4: 0000000000350ef0 [ 151.042508] Call Trace: [ 151.042775] [ 151.042995] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 151.043516] ? __pfx__copy_from_iter+0x10/0x10 [ 151.043955] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 151.044427] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 151.044907] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 151.045377] copy_page_from_iter+0xe3/0x180 [ 151.045777] blk_rq_map_user_iov+0xb41/0x16c0 [ 151.046225] ? __pfx_blk_rq_map_user_iov+0x10/0x10 [ 151.046656] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 151.047146] blk_rq_map_user_io+0x1d1/0x200 [ 151.047537] ? __pfx_blk_rq_map_user_io+0x10/0x10 [ 151.047976] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 151.048467] ? sg_build_indirect.isra.0+0x3b2/0x640 [ 151.048945] sg_common_write.constprop.0+0xd8d/0x15f0 [ 151.049426] ? __pfx_sg_common_write.constprop.0+0x10/0x10 [ 151.049946] sg_write.part.0+0x698/0xac0 [ 151.050316] ? __pfx_sg_write.part.0+0x10/0x10 [ 151.050757] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 151.051209] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 151.051654] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 151.052137] ? __cond_resched+0x4/0x70 [ 151.052506] ? inode_security+0x105/0x140 [ 151.052916] ? avc_policy_seqno+0x9/0x20 [ 151.053265] ? selinux_file_permission+0x96/0x510 [ 151.053726] sg_write+0x8d/0xe0 [ 151.054026] vfs_write+0x2d8/0xdd0 [ 151.054346] ? __pfx_sg_write+0x10/0x10 [ 151.054719] ? __pfx_vfs_write+0x10/0x10 [ 151.055086] ? __fget_files+0x270/0x480 [ 151.055446] ? __fget_light+0xe5/0x280 [ 151.055806] ksys_write+0x12b/0x260 [ 151.056135] ? __pfx_ksys_write+0x10/0x10 [ 151.056507] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 151.056996] do_syscall_64+0x3f/0x90 [ 151.057337] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 151.057787] RIP: 0033:0x7fa500e77b19 [ 151.058106] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 151.059437] RSP: 002b:00007fa4fe3ed188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 151.060046] RAX: ffffffffffffffda RBX: 00007fa500f8af60 RCX: 00007fa500e77b19 [ 151.060617] RDX: 0000000000000125 RSI: 00000000200003c0 RDI: 0000000000000005 [ 151.061195] RBP: 00007fa500ed1f6d R08: 0000000000000000 R09: 0000000000000000 [ 151.061756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 151.062325] R13: 00007ffe292bf3df R14: 00007fa4fe3ed300 R15: 0000000000022000 [ 151.062946] [ 151.063176] irq event stamp: 2901 [ 151.063486] hardirqs last enabled at (2927): [] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 151.064256] hardirqs last disabled at (2950): [] sysvec_apic_timer_interrupt+0xf/0x90 [ 151.065006] softirqs last enabled at (970): [] __irq_exit_rcu+0xcc/0x110 [ 151.065677] softirqs last disabled at (953): [] __irq_exit_rcu+0xcc/0x110 [ 151.066346] ---[ end trace 0000000000000000 ]--- [ 151.080048] FAT-fs (loop5): FAT read failed (blocknr 32) 01:27:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="e30161169537549e002a68f1c831dadcf20e5287a92410e43eb0f2340327768a0bc463ed55939c560ab9deef1553ebef5b42986b954063289cedcf73f255fc6aa9a7ba7af34007dcdfccd3a922eb56c5fa5dc53023972668797c3dc7bff7854e1e9c4ecf9217939713faaaf5ef95450207fea981460892beb630be1d483cd8294adce3e4943cdceaf43f7082fd", @ANYRESHEX=r0], 0x5c5042) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in6=@mcast1, @in6=@ipv4}, {@in=@remote}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}}, 0xf8}}, 0x0) finit_module(r3, &(0x7f0000000000)='\x00', 0x1) chmod(&(0x7f0000000040)='./file1\x00', 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x8, 0x1, 0x4, 0x8, 0x0, 0x1, 0x80840, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_config_ext={0xfff, 0x8}, 0x10, 0x800000f4, 0x6, 0x2, 0x400, 0x10, 0x4, 0x0, 0x0, 0x0, 0xee}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) 01:27:08 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/module/dm_mod', 0x30001, 0x3) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000004c0), &(0x7f0000000500), 0x2, 0x2) r1 = perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup3(r1, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x3, 0x81, 0xff, 0x2e, 0x0, 0xfffffffffffffffd, 0x20000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x90, 0x0, 0xfffffff9, 0x6, 0x7, 0xd14, 0x1, 0x0, 0x8e, 0x0, 0x304}, 0x0, 0x5, r3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x88, r4, 0x1, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0x7, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0xb7e694bcba4c5186) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="7ac10a1c362e0fa3b09eab8da36ac66b7199af9a95d03e0688372caf71c1ca822fdbc3684129b0fa5776086d7125b0b7c51a1e214fbe5e1adb982294294334acec1476", @ANYBLOB="ccc47e5a1238b6d20bb56ed4f8d73ff27d20988de4206e154c735564f38ed8754bff2448c95f60124a434f10de866ae7b574ea49712bd89ce4e0a9bc402a1266cc86207d83f2dc02162dfa9e34d8158648cc2cddc1d6562023e5e90c0712235aa2753903018751969b6f5a7e32cba070dfbc36b1e1cdf7d2bdec7a6aafa34ef5c15d082de0b1312cb420704dc869a0f153cd7fdfaa92699a012a409bd318d2e025218adf49bfcce6b14c1b8fa887d84546672d85d54c4946bfc5bf9b60e98741955a45fae2ff20623028368f115257c46743d680a8df71b7410815b5f0bc01646b33046432c948974a907400000000000000", @ANYBLOB="245dfb00d0090000008c1ec16dcae86a01ecc0977ecf1c000000040001804b0dd13fa740843d4f40793a6426e568a298a302131938c29ef71bd2d8b5b9e0319d5f3d67b8af419033b0ea0057c2a554fdfc663cbc2e1f3cd33f4690f1c07209228e96d191e9f1d682443c5850bae4d66374b08f88d197290000000000"], 0x18}}, 0x0) [ 151.157293] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61 sclass=netlink_route_socket pid=4073 comm=syz-executor.0 [ 151.164803] audit: type=1400 audit(1679880428.892:10): avc: denied { read } for pid=4061 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 151.210198] loop4: detected capacity change from 0 to 40 VM DIAGNOSIS: 01:27:09 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff824f7c90 RDI=ffffffff87f0d000 RBP=ffffffff87f0cfc0 RSP=ffff888043f0efa0 R8 =0000000000000004 R9 =0000000000000010 R10=0000000000000010 R11=0000000000000001 R12=0000000000002710 R13=0000000000000020 R14=fffffbfff0fe1a51 R15=dffffc0000000000 RIP=ffffffff824f7ce5 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fa4fe3ed700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f7c1abd4000 CR3=000000000e2ee000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff8880099dc960 RCX=0000000000000000 RDX=ffff88801d1c1ac0 RSI=000000000000012a RDI=00000000000001fe RBP=000000000000012a RSP=ffff88801a2df668 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=00000000000001fe R13=dffffc0000000000 R14=ffff8880099dc010 R15=00000000000001fe RIP=ffffffff814b8300 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5468b7b8e0 CR3=000000000f8b2000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=756e696c2d34365f3638782f62696c2f XMM01=00362e6f732e6362696c2f756e672d78 XMM02=ffff0000000000ffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000