Warning: Permanently added '[localhost]:2276' (ECDSA) to the list of known hosts. 2022/10/02 10:43:24 fuzzer started 2022/10/02 10:43:25 dialing manager at localhost:35095 syzkaller login: [ 38.560148] cgroup: Unknown subsys name 'net' [ 38.652741] cgroup: Unknown subsys name 'rlimit' 2022/10/02 10:43:39 syscalls: 2215 2022/10/02 10:43:39 code coverage: enabled 2022/10/02 10:43:39 comparison tracing: enabled 2022/10/02 10:43:39 extra coverage: enabled 2022/10/02 10:43:39 setuid sandbox: enabled 2022/10/02 10:43:39 namespace sandbox: enabled 2022/10/02 10:43:39 Android sandbox: enabled 2022/10/02 10:43:39 fault injection: enabled 2022/10/02 10:43:39 leak checking: enabled 2022/10/02 10:43:39 net packet injection: enabled 2022/10/02 10:43:39 net device setup: enabled 2022/10/02 10:43:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 10:43:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 10:43:39 USB emulation: enabled 2022/10/02 10:43:39 hci packet injection: enabled 2022/10/02 10:43:39 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 10:43:39 802.15.4 emulation: enabled 2022/10/02 10:43:40 fetching corpus: 50, signal 23777/25587 (executing program) 2022/10/02 10:43:40 fetching corpus: 100, signal 35173/38641 (executing program) 2022/10/02 10:43:40 fetching corpus: 150, signal 41168/46214 (executing program) 2022/10/02 10:43:40 fetching corpus: 200, signal 48522/55091 (executing program) 2022/10/02 10:43:40 fetching corpus: 250, signal 57700/65592 (executing program) 2022/10/02 10:43:40 fetching corpus: 300, signal 64151/73398 (executing program) 2022/10/02 10:43:40 fetching corpus: 350, signal 68872/79370 (executing program) 2022/10/02 10:43:40 fetching corpus: 400, signal 74402/86110 (executing program) 2022/10/02 10:43:41 fetching corpus: 450, signal 78018/90936 (executing program) 2022/10/02 10:43:41 fetching corpus: 500, signal 79866/94079 (executing program) 2022/10/02 10:43:41 fetching corpus: 550, signal 83080/98469 (executing program) 2022/10/02 10:43:41 fetching corpus: 600, signal 86432/102940 (executing program) 2022/10/02 10:43:41 fetching corpus: 650, signal 91319/108775 (executing program) 2022/10/02 10:43:41 fetching corpus: 700, signal 94977/113350 (executing program) 2022/10/02 10:43:41 fetching corpus: 750, signal 97578/116993 (executing program) 2022/10/02 10:43:41 fetching corpus: 800, signal 99606/120119 (executing program) 2022/10/02 10:43:42 fetching corpus: 850, signal 101673/123147 (executing program) 2022/10/02 10:43:42 fetching corpus: 900, signal 104396/126819 (executing program) 2022/10/02 10:43:42 fetching corpus: 950, signal 108630/131694 (executing program) 2022/10/02 10:43:42 fetching corpus: 1000, signal 110276/134333 (executing program) 2022/10/02 10:43:42 fetching corpus: 1050, signal 112158/137128 (executing program) 2022/10/02 10:43:42 fetching corpus: 1100, signal 114411/140171 (executing program) 2022/10/02 10:43:42 fetching corpus: 1150, signal 116764/143305 (executing program) 2022/10/02 10:43:42 fetching corpus: 1200, signal 118782/146083 (executing program) 2022/10/02 10:43:43 fetching corpus: 1250, signal 120905/148945 (executing program) 2022/10/02 10:43:43 fetching corpus: 1300, signal 122652/151449 (executing program) 2022/10/02 10:43:43 fetching corpus: 1350, signal 123850/153537 (executing program) 2022/10/02 10:43:43 fetching corpus: 1400, signal 125050/155646 (executing program) 2022/10/02 10:43:43 fetching corpus: 1450, signal 126579/157958 (executing program) 2022/10/02 10:43:43 fetching corpus: 1500, signal 128334/160413 (executing program) 2022/10/02 10:43:43 fetching corpus: 1550, signal 129276/162239 (executing program) 2022/10/02 10:43:44 fetching corpus: 1600, signal 131372/164839 (executing program) 2022/10/02 10:43:44 fetching corpus: 1650, signal 133129/167212 (executing program) 2022/10/02 10:43:44 fetching corpus: 1700, signal 135329/169895 (executing program) 2022/10/02 10:43:44 fetching corpus: 1750, signal 137112/172234 (executing program) 2022/10/02 10:43:44 fetching corpus: 1800, signal 139793/175172 (executing program) 2022/10/02 10:43:44 fetching corpus: 1850, signal 140992/177005 (executing program) 2022/10/02 10:43:44 fetching corpus: 1900, signal 142205/178884 (executing program) 2022/10/02 10:43:44 fetching corpus: 1950, signal 143471/180797 (executing program) 2022/10/02 10:43:44 fetching corpus: 2000, signal 144233/182263 (executing program) 2022/10/02 10:43:45 fetching corpus: 2050, signal 145246/183913 (executing program) 2022/10/02 10:43:45 fetching corpus: 2100, signal 146829/186014 (executing program) 2022/10/02 10:43:45 fetching corpus: 2150, signal 148369/187991 (executing program) 2022/10/02 10:43:45 fetching corpus: 2200, signal 149419/189606 (executing program) 2022/10/02 10:43:45 fetching corpus: 2250, signal 150187/191060 (executing program) 2022/10/02 10:43:45 fetching corpus: 2300, signal 151166/192593 (executing program) 2022/10/02 10:43:45 fetching corpus: 2350, signal 152131/194167 (executing program) 2022/10/02 10:43:45 fetching corpus: 2400, signal 153839/196206 (executing program) 2022/10/02 10:43:45 fetching corpus: 2450, signal 154748/197682 (executing program) 2022/10/02 10:43:46 fetching corpus: 2500, signal 155686/199114 (executing program) 2022/10/02 10:43:46 fetching corpus: 2550, signal 156727/200641 (executing program) 2022/10/02 10:43:46 fetching corpus: 2600, signal 157941/202265 (executing program) 2022/10/02 10:43:46 fetching corpus: 2650, signal 158845/203640 (executing program) 2022/10/02 10:43:46 fetching corpus: 2700, signal 159668/204986 (executing program) 2022/10/02 10:43:46 fetching corpus: 2750, signal 160789/206550 (executing program) 2022/10/02 10:43:46 fetching corpus: 2800, signal 161446/207765 (executing program) 2022/10/02 10:43:46 fetching corpus: 2850, signal 162279/209038 (executing program) 2022/10/02 10:43:46 fetching corpus: 2900, signal 162756/210146 (executing program) 2022/10/02 10:43:47 fetching corpus: 2950, signal 164186/211741 (executing program) 2022/10/02 10:43:47 fetching corpus: 3000, signal 164818/212899 (executing program) 2022/10/02 10:43:47 fetching corpus: 3050, signal 165478/214097 (executing program) 2022/10/02 10:43:47 fetching corpus: 3100, signal 166070/215222 (executing program) 2022/10/02 10:43:47 fetching corpus: 3150, signal 167394/216705 (executing program) 2022/10/02 10:43:47 fetching corpus: 3200, signal 168823/218223 (executing program) 2022/10/02 10:43:47 fetching corpus: 3250, signal 170638/219988 (executing program) 2022/10/02 10:43:47 fetching corpus: 3300, signal 171958/221443 (executing program) 2022/10/02 10:43:48 fetching corpus: 3350, signal 172389/222421 (executing program) 2022/10/02 10:43:48 fetching corpus: 3400, signal 173020/223510 (executing program) 2022/10/02 10:43:48 fetching corpus: 3450, signal 173563/224522 (executing program) 2022/10/02 10:43:48 fetching corpus: 3500, signal 174457/225749 (executing program) 2022/10/02 10:43:48 fetching corpus: 3550, signal 175205/226806 (executing program) 2022/10/02 10:43:48 fetching corpus: 3600, signal 175711/227797 (executing program) 2022/10/02 10:43:48 fetching corpus: 3650, signal 176290/228796 (executing program) 2022/10/02 10:43:48 fetching corpus: 3700, signal 177385/230010 (executing program) 2022/10/02 10:43:49 fetching corpus: 3750, signal 177949/230973 (executing program) 2022/10/02 10:43:49 fetching corpus: 3800, signal 178406/231846 (executing program) 2022/10/02 10:43:49 fetching corpus: 3850, signal 179010/232841 (executing program) 2022/10/02 10:43:49 fetching corpus: 3900, signal 179988/233946 (executing program) 2022/10/02 10:43:49 fetching corpus: 3950, signal 180944/235035 (executing program) 2022/10/02 10:43:49 fetching corpus: 4000, signal 182355/236359 (executing program) 2022/10/02 10:43:49 fetching corpus: 4050, signal 182831/237241 (executing program) 2022/10/02 10:43:49 fetching corpus: 4100, signal 183349/238140 (executing program) 2022/10/02 10:43:49 fetching corpus: 4150, signal 184096/239085 (executing program) 2022/10/02 10:43:49 fetching corpus: 4200, signal 184554/239895 (executing program) 2022/10/02 10:43:50 fetching corpus: 4250, signal 185037/240730 (executing program) 2022/10/02 10:43:50 fetching corpus: 4300, signal 185838/241634 (executing program) 2022/10/02 10:43:50 fetching corpus: 4350, signal 186658/242601 (executing program) 2022/10/02 10:43:50 fetching corpus: 4400, signal 188544/243941 (executing program) 2022/10/02 10:43:50 fetching corpus: 4450, signal 189410/244862 (executing program) 2022/10/02 10:43:50 fetching corpus: 4500, signal 190175/245718 (executing program) 2022/10/02 10:43:50 fetching corpus: 4550, signal 190933/246576 (executing program) 2022/10/02 10:43:51 fetching corpus: 4600, signal 191651/247424 (executing program) 2022/10/02 10:43:51 fetching corpus: 4650, signal 192237/248213 (executing program) 2022/10/02 10:43:51 fetching corpus: 4700, signal 192636/248935 (executing program) 2022/10/02 10:43:51 fetching corpus: 4750, signal 193031/249676 (executing program) 2022/10/02 10:43:51 fetching corpus: 4800, signal 193488/250473 (executing program) 2022/10/02 10:43:51 fetching corpus: 4850, signal 194052/251289 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/252192 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/252810 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/253434 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/254017 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/254590 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/255140 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/255783 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/256377 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/256978 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/257550 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/258106 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/258738 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/259354 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/259937 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/260546 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/261116 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/261708 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/262276 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/262910 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/263478 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/264083 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/264647 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/265201 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/265787 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/266377 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/266952 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/267547 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/268132 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/268726 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/269290 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/269900 (executing program) 2022/10/02 10:43:51 fetching corpus: 4876, signal 194680/270486 (executing program) 2022/10/02 10:43:52 fetching corpus: 4876, signal 194680/271057 (executing program) 2022/10/02 10:43:52 fetching corpus: 4876, signal 194680/271603 (executing program) 2022/10/02 10:43:52 fetching corpus: 4876, signal 194680/272180 (executing program) 2022/10/02 10:43:52 fetching corpus: 4876, signal 194680/272738 (executing program) 2022/10/02 10:43:52 fetching corpus: 4876, signal 194680/273349 (executing program) 2022/10/02 10:43:52 fetching corpus: 4876, signal 194680/273917 (executing program) 2022/10/02 10:43:52 fetching corpus: 4876, signal 194680/274173 (executing program) 2022/10/02 10:43:52 fetching corpus: 4876, signal 194680/274173 (executing program) 2022/10/02 10:43:54 starting 8 fuzzer processes 10:43:54 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_MAC_HINT={0xa}, @NL80211_ATTR_WANT_1X_4WAY_HS={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xcf3130f255be50d8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xb4, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_KEYS={0x58, 0x51, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0x13, 0x4, "de0053478438fe688216adce3cf781"}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "c547100cd2"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "a01d38243d"}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5}]}]}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x20, 0x1, 0x2, 0x0, {0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2}, 0x8, 0x331, 0x1}}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x2c}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x1e3}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4080}, 0x40014) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'raw\x00', 0x0, [0x2, 0xffffffff, 0x5, 0xcc2e, 0xfffff801]}, &(0x7f00000003c0)=0x54) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000400)={0x7, 'macvtap0\x00', {0x10001}, 0x3}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xb37d81cb7a300a20}, 0xc, &(0x7f0000000900)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x68, 0x5, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x68, 0x12, 0xa, 0x5, 0x0, 0x0, {0x7}, @NFT_OBJECT_CT_EXPECT=@NFTA_OBJ_DATA={0x54, 0x4, 0x0, 0x1, [@NFTA_CT_EXPECT_DPORT={0x6, 0x3, 0x1, 0x0, 0x4e20}, @NFTA_CT_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}, @NFTA_CT_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xfff}, @NFTA_CT_EXPECT_DPORT={0x6, 0x3, 0x1, 0x0, 0x4e20}, @NFTA_CT_EXPECT_L4PROTO={0x5, 0x2, 0x1}, @NFTA_CT_EXPECT_DPORT={0x6, 0x3, 0x1, 0x0, 0x4e22}, @NFTA_CT_EXPECT_SIZE={0x5, 0x5, 0xd}, @NFTA_CT_EXPECT_DPORT={0x6, 0x3, 0x1, 0x0, 0x4e23}, @NFTA_CT_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9}, @NFTA_CT_EXPECT_L3PROTO={0x6}]}}, @NFT_MSG_DELCHAIN={0xe0, 0x5, 0xa, 0x401, 0x0, 0x0, {0xc}, [@NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x12fa}]}, @NFTA_CHAIN_HOOK={0x30, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'wlan1\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4d2d9bc1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x513bbdb2}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_COUNTERS={0x70, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x400}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xa0}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x60000000000000}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6a6a}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x7}]}, @NFT_MSG_NEWSET={0x288, 0x9, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x7d}, @NFTA_SET_USERDATA={0x5a, 0xd, 0x1, 0x0, "e4ea5bd19581c9df54b358769c7178cd1d2887dc2ef37e16f9d4f24b14e78dec47ff7be8b8a170ae5aaec6bbd7ba00288a620d1a835921771d2e843f6b9c1e3c910f13631c7de739c5471f8a314d241634fa50f8ee62"}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x200, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_DESC_CONCAT={0x1dc, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfc}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x259b}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xdb}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x285}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf50}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9528}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xec}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x15d}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1e48}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xff}]}]}, @NFTA_SET_DESC_CONCAT={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}]}]}]}], {0x14}}, 0x480}, 0x1, 0x0, 0x0, 0x20000014}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000009c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x80280}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a00)={0xa4, 0x0, 0x820, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x9, 0x18}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2a9619a0e962e31e74c28e9039d2569c43be3254ec351d3e"}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x34, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3, 0x62}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000c80), r2) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000d40)={&(0x7f0000000c40), 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, r4, 0x100, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000d80)={r2, 0x7fff, 0x432, 0x7f}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r5, &(0x7f0000000e80)={&(0x7f0000000dc0), 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x34, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x80) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f00)={0x64, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x56}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r6 = signalfd4(r5, &(0x7f0000001000)={[0x2]}, 0x8, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r6, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x30, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x80000000, 0x36}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x7fff}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r5, &(0x7f0000001200)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x14, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x8014) sendmsg$IPSET_CMD_FLUSH(r5, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x2c, 0x4, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x80) 10:43:54 executing program 2: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0001}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x5}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4000004) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x70bd28, 0x0, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_PAGE={0x5}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1b}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0202}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x78, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xf3cb, 0x5c}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x26}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80000000}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x401}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x40040) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x48, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x1e}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x3b}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x11, 0x1, '802.15.4 MAC\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), r5) pwritev2(r3, &(0x7f0000000740)=[{&(0x7f0000000640)="0bc6af208205acae9fd4ad54b7050e710813a99d48bb5e32a2390ca4d055402cbb1b591f56c1f2e54a681e9e17c199bbc272ea4903e4f08a763d0529c2782e082c", 0x41}, {&(0x7f00000006c0)="f1b0de0be3b297d0d1e5b596834b82299a2efa0752eb5d5b63c1f62d45f3471217b80c470f8852094f2a684d05b748e3a7bbbe5781e8c9f3969917537d976eaabd38201ada69aac171f6", 0x4a}], 0x2, 0xffffffff, 0x3, 0x1b) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000007c0), r4) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x5c, r6, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4080}, 0x20004001) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000940)={'wpan3\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r7, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x4c, r1, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x9}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0), r3) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000c40)={&(0x7f0000000a80), 0xc, &(0x7f0000000c00)={&(0x7f0000000b00)={0xfc, r9, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xc8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x400}, 0x4000010) 10:43:54 executing program 1: ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)="2905", 0x2}, 0x68) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000100)=0x4) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x800, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) splice(r0, &(0x7f0000000180), r1, &(0x7f0000000200)=0x401, 0xd886, 0x4) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f00000002c0)={0x0, "64f09a8b8477d58d06d70cae06154f2d"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000012c0)={{r0}, 0x0, 0x2, @inherit={0x58, &(0x7f0000000240)={0x1, 0x2, 0xff, 0x0, {0x35, 0x4, 0x2, 0x1, 0x6}, [0x0, 0x2]}}, @devid=r2}) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f00000022c0)='fdinfo\x00') r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000002300)='./file0\x00', 0x103002, 0x93) fcntl$getflags(r5, 0xa) recvmmsg$unix(r4, &(0x7f0000007240)=[{{&(0x7f00000023c0), 0x6e, &(0x7f0000002500)=[{&(0x7f0000002440)=""/82, 0x52}, {&(0x7f00000024c0)=""/22, 0x16}], 0x2, &(0x7f0000002540)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}, {{&(0x7f0000002600), 0x6e, &(0x7f0000003680)=[{&(0x7f0000002680)=""/4096, 0x1000}], 0x1, &(0x7f00000036c0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58}}, {{&(0x7f0000003740)=@abs, 0x6e, &(0x7f0000003e40)=[{&(0x7f00000037c0)=""/50, 0x32}, {&(0x7f0000003800)=""/65, 0x41}, {&(0x7f0000003880)=""/138, 0x8a}, {&(0x7f0000003940)=""/76, 0x4c}, {&(0x7f00000039c0)=""/225, 0xe1}, {&(0x7f0000003ac0)=""/253, 0xfd}, {&(0x7f0000003bc0)}, {&(0x7f0000003c00)=""/168, 0xa8}, {&(0x7f0000003cc0)=""/150, 0x96}, {&(0x7f0000003d80)=""/154, 0x9a}], 0xa, &(0x7f0000003f00)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}}, {{0x0, 0x0, &(0x7f0000004040)=[{&(0x7f0000003f40)=""/222, 0xde}], 0x1}}, {{&(0x7f0000004080)=@abs, 0x6e, &(0x7f0000004100), 0x0, &(0x7f0000004140)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x160}}, {{&(0x7f00000042c0)=@abs, 0x6e, &(0x7f0000004600)=[{&(0x7f0000004340)=""/158, 0x9e}, {&(0x7f0000004400)=""/24, 0x18}, {&(0x7f0000004440)}, {&(0x7f0000004480)=""/160, 0xa0}, {&(0x7f0000004540)=""/24, 0x18}, {&(0x7f0000004580)=""/84, 0x54}], 0x6, &(0x7f0000004680)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x160}}, {{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004800)=""/173, 0xad}, {&(0x7f00000048c0)=""/150, 0x96}, {&(0x7f0000004980)=""/22, 0x16}, {&(0x7f00000049c0)=""/121, 0x79}, {&(0x7f0000004a40)=""/69, 0x45}, {&(0x7f0000004ac0)=""/158, 0x9e}, {&(0x7f0000004b80)=""/197, 0xc5}], 0x7, &(0x7f0000004d00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000004d40)=@abs, 0x6e, &(0x7f0000007080)=[{&(0x7f0000004dc0)=""/4096, 0x1000}, {&(0x7f0000005dc0)=""/191, 0xbf}, {&(0x7f0000005e80)=""/153, 0x99}, {&(0x7f0000005f40)=""/4096, 0x1000}, {&(0x7f0000006f40)=""/131, 0x83}, {&(0x7f0000007000)=""/126, 0x7e}], 0x6, &(0x7f0000007100)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110}}], 0x8, 0x10081, &(0x7f0000007440)={0x0, 0x3938700}) r8 = dup2(r0, r5) perf_event_open(&(0x7f0000002340)={0x2, 0x80, 0xf7, 0x0, 0xc3, 0x1, 0x0, 0xffff, 0x22002, 0xf, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfb, 0x4, @perf_config_ext={0x2, 0x1}, 0x2000, 0x6, 0x7, 0x1, 0x401, 0x6, 0x3, 0x0, 0x85, 0x0, 0xb9a}, r6, 0x9, r8, 0x3) execveat(0xffffffffffffff9c, &(0x7f0000007480)='./file0\x00', &(0x7f0000007600)=[&(0x7f00000074c0)='/dev/loop-control\x00', &(0x7f0000007500)='/dev/loop-control\x00', &(0x7f0000007540)='].+-]-\x00', &(0x7f0000007580)='syz1\x00', &(0x7f00000075c0)='\x00'], &(0x7f0000007700)=[&(0x7f0000007640)='\x00', &(0x7f0000007680)='\'{#\\\x00', &(0x7f00000076c0)='&.-)$!!$\x00'], 0x1000) sendmsg$TIPC_NL_NODE_GET(r7, &(0x7f0000007900)={&(0x7f0000007740)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000078c0)={&(0x7f0000007780)={0x120, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3ab5, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x59e}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xae5, @dev={0xfe, 0x80, '\x00', 0x42}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e21, @private=0xa010102}}}}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x736}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb98e}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x240000c0}, 0x24004084) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000007980)=0xffffffff) 10:43:54 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x10000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={""/10, ""/2, @empty}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private1}}, &(0x7f00000001c0)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {r3, 0xee00}}, './file0\x00'}) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbfd, {0xd, 0x7, './file0/file0', './file0'}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000841}, 0x4000) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) readlink(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)=""/104, 0x68) r4 = openat2(r1, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x1, 0x126, 0x1}, 0x18) r5 = accept(r4, &(0x7f0000000480)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000500)=0x80) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000540)={{0x1, 0x1, 0x18, r5, {0xfffffff9}}, './file0\x00'}) readlinkat(r6, &(0x7f0000000580)='./file0/file0\x00', &(0x7f00000005c0)=""/239, 0xef) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000780)=@get={0x1, &(0x7f00000006c0)=""/185, 0xfff}) stat(&(0x7f00000007c0)='./file0/file1\x00', &(0x7f0000000800)) openat(0xffffffffffffff9c, &(0x7f0000000880)='./file0/file1\x00', 0x414200, 0x54) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f00000008c0)={0x2396, {0x2, 0x7, 0x7, 0x7, 0x1}}) openat(r2, &(0x7f0000000900)='./file0/file0\x00', 0x40544, 0x6) r7 = openat$cgroup_ro(r6, &(0x7f0000000940)='memory.swap.current\x00', 0x0, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000009c0), 0x10000, 0x0) move_mount(r7, &(0x7f0000000980)='./file0\x00', r8, &(0x7f0000000a00)='./file0/file1/file0\x00', 0x30) [ 68.321275] audit: type=1400 audit(1664707434.974:6): avc: denied { execmem } for pid=287 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 10:43:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x4, 0x400, 0x2, 0x2, 0x13, "a2a4b8c6cc8069fec29d77aaa4ad3d87c86be1"}) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x400001, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x84000, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x148e, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@posixacl}], [{@appraise_type}, {@hash}, {@pcr={'pcr', 0x3d, 0x3}}, {@hash}, {@uid_gt={'uid>', 0xee01}}, {@fsname={'fsname', 0x3d, '/dev/sr0\x00'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@hash}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) statx(r2, &(0x7f0000000280)='./file0\x00', 0x100, 0x400, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0xee00, r5) r6 = signalfd(r2, &(0x7f00000003c0)={[0x5]}, 0x8) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000400)) fcntl$addseals(r2, 0x409, 0x1a) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000440)=0x1) write$binfmt_elf32(r6, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x3, 0x8, 0x1, 0x401, 0x3, 0x3, 0x1ff, 0x33b, 0x38, 0x11f, 0x80000000, 0x7fff, 0x20, 0x2, 0x1, 0x9, 0x1f}, [{0x0, 0x7, 0x0, 0x200, 0xfffffff8, 0x81, 0xde4, 0x1}], "2f13c859448194ac0275fc1cc3b2fd2dfbb95d5b70f7213dde9bd43aba5540376a7c31563ee8c5cdf136f281ea62923bfac6c918c4ed67d6335cb5570c9660ce3a1cc7991136a3941ab38e48bbc18654b57168e781015d78ce51115b74f3aa5bbae2a396f07fa371bffc24eca769b13a51816d38", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x8cc) syz_mount_image$nfs(&(0x7f0000000d80), &(0x7f0000000dc0)='./file0\x00', 0x100000000, 0x3, &(0x7f0000001000)=[{&(0x7f0000000e00)="d5773f8a1d84e73a9701257b3d6fb2dec273033fb16641d5f7fd55622ef7066c4872288114477f4349cfd63e931f0e1f04078d5ef4e3591bfa6c08bd17110df87ae9863cc774cd43cd884b621e566d677fc08c037fb2ec7f436b183f3387c52aa18ab2fae74538908e58f06e80bb10d9c0880a9ecb04f56b712049f522943237b41bf99340b0a34d16a5d37f8aae5fde4ee14b5ff626", 0x96, 0x61287a96}, {&(0x7f0000000ec0)="7caa9bb3a7644b6c850525c86f8f6ebe736cb662290336dfdad16c757b8326f6f5b96872a8acc281b3b1b24a62e45054e03e14d0a13981ff427e24c1a8", 0x3d, 0x3ff}, {&(0x7f0000000f00)="46716c2a014c27c98e3fc982f12045e51342861fdfdce1e1b6945c1add21640032f95a19b2e29ca3c476b050192054d1b1081087b14ddb48bf59d4cdd5af35468a6136a5165af0f90dc7a454521999c22a032cee1455537693f4fe343b331a1f73e1342f70879f0dc5993f23b56ecf42b0c99079ffed6b118e7429878ae76778fee736fc71b9379ae130740d880a35e767152f4c9d14fdc51604cab241810f1d5604642c86aa912178fa434e4b3a51e45e2110a68cd7aada44a5b0bb4685aae96a26ab13ddc53cfbf4b06ff90e68", 0xce, 0x2}], 0x320090, &(0x7f0000001080)={[{'^**\x8f'}, {'\x00'}], [{@obj_role}, {@seclabel}]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f00000010c0)={@desc={0x1, 0x0, @desc2}}) r7 = syz_mount_image$vfat(&(0x7f00000011c0), &(0x7f0000001200)='./file0\x00', 0x4, 0x3, &(0x7f0000001440)=[{&(0x7f0000001240)="d47468f05835de97d21a7dcca0031a6bfca5f83703a2fd6bbd5452a6058785234d7f0b2a4b8f35ddf7b78c351b4794bb92926cb29f45329a371119999098ec956fd01b36e23cd9c94139550adab1ee0cb66fa049d302786938f0293d70fc3c992b68bfa3e35458f621cf89783136eb6ddfbd221dc91e9128a624db2a18c30d214498b7899c62807f16c00895b2e66d72c5e244125a0431b43bf8722a2cd63eea46648a", 0xa3, 0x2}, {&(0x7f0000001300)="a0118316c79a0b96f41a8a3253757c6c09190b21c5027ff9cf97a3ce33518fae8d546c540cfd5a23c425dec0551132d574fe0e94ea7e334021881d411bddc6aa5fe4d1458289b584f34d2037c2bf4370e2befaf3", 0x54, 0x3}, {&(0x7f0000001380)="118cc468d4c0877bce973aed3658b9453973f3687354ffcce2823e2da4ffed47bf670f3f5523991871b2876f74489a69141127fe3c9ca078a167749773742347fb5f10bb9c114c92ebb29f780b73e0ad938df2ea960b0712ea399f5a92b860a3a8cf4d196d36b39ea6a253f41c62cd6b87a9ab10bb92b47b5d2400c33333b612c853cd5cc0444e0b4df37ea8e4a67c23db8535eee603b85e42606d6030f3d386848cbc9ca371", 0xa6, 0x6}], 0xc020, &(0x7f00000014c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}, {@numtail}, {@shortname_mixed}, {@uni_xlateno}, {@nonumtail}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'iso8859-3'}}], [{@seclabel}, {@permit_directio}, {@smackfsroot={'smackfsroot', 0x3d, ')+$)&'}}, {@uid_lt={'uid<', r4}}]}) ioctl$AUTOFS_IOC_READY(r7, 0x9360, 0x4) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000001580)) 10:43:54 executing program 5: ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x0, @time={0x7fffffff, 0x6}, 0x1, {0x0, 0xaf}, 0x3f, 0x0, 0x5}) close(0xffffffffffffffff) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x800, 0x0, 'client0\x00', 0x2, "19b2dc8dd0e05d8f", "3affedd3c31bf497216a1132a62a3a15a2987a79fb353f38e057bae1a0a9af87", 0x200, 0x7}) io_uring_enter(0xffffffffffffffff, 0x5113, 0x71b6, 0x3, &(0x7f0000000140)={[0x14b4]}, 0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f0000000440)={{'\x00', 0x3}, {0x4}, 0x120, 0x0, 0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)="795d90637bdf4a2d9076e7230c52e28c43e162d4c9edc65f83058c429ceeb50a821bd9759dd0a305279fca59a2ac1531451eede7cb7be0bde67a2a6f705c16be229ddafb1b4771169c3460ae7f26c4e2720a45c39e4ae5264c21601495e8666bc5", 0x61, 0x0, &(0x7f0000000280)={0x2, 0x90, {0x0, 0xc, 0x43, "0577463e5b9a03b1e9e481b5d7c35f8ca1cecf344b10e4d5151e99ea7e0adff86f46a09f301e5ef2449824b7d03208fbdff8243536554caa18594efaf199d2128a1d04", 0x40, "75ea9f540a912917c4b1b31b42729b540bf32af7de61b183fa523059f4fbe09476ba43eddfc65674e04eba712efbbffa35348c033a39c839c08b1d2b54afac87"}, 0xe6, "af2df9da338fa6eeaf2c82d69d1b2a8de67f9050cac75c3b86038ec9a6718f25cc78a78845a8d1157d926dc9b6a5050010f165e0c65e61d560fe6f392f546aea3bf3ca1464b535eeea0a95897ecf73a9ef57a1da7509383716f3a57b0798258898bd89f0edc7c894d4f84a9825d8e2943d516dedc3174520f23c0559a9b3636f88aafacc0c50f7368b6c10497eab0c144f8a7a8f52f3abaae575cb1a19f9bce5be31fd0fc31a49821baf9337c83391d6e219044541cc5ecb70445e4753b0f03bccc137c1d7c401008bbf9b4be42f5928c62c25ebefb92e673eed1b2f465f6f008b4b62f09458"}, 0x182}) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x80047210, &(0x7f00000004c0)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000500)={0x1, 0x1, 0x4, 0x6, 0xcb, 0x4}) recvmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000540)=@abs, 0x6e, &(0x7f00000007c0)=[{&(0x7f00000005c0)=""/244, 0xf4}, {&(0x7f00000006c0)=""/217, 0xd9}], 0x2, &(0x7f0000000800)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}, 0x2102) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f00000008c0)) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x80201, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f0000000ac0)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000b00)={0x0, {{0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}}, 0x1, 0x8, [{{0xa, 0x4e22, 0xf18, @private0={0xfc, 0x0, '\x00', 0x1}, 0x20}}, {{0xa, 0x4e22, 0x6, @remote, 0xffffffff}}, {{0xa, 0x4e24, 0x1000000, @rand_addr=' \x01\x00', 0x9eb2}}, {{0xa, 0x4e20, 0x6cbd, @remote, 0x3000000}}, {{0xa, 0x4e23, 0x6, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, 0x7}}, {{0xa, 0x4e24, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, 0xfff}}, {{0xa, 0x4e23, 0x1ff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6aad}}, {{0xa, 0x4e20, 0x3, @rand_addr=' \x01\x00', 0x4}}]}, 0x490) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000fc0)={'veth1_to_hsr\x00'}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000010c0)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r2, &(0x7f0000001000)=0x80, &(0x7f0000001040), 0x0, 0x0, 0x1}, 0x3) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000001100)=0x2) ioctl$PTP_PEROUT_REQUEST2(r3, 0x40383d0c, &(0x7f0000001140)={{0x1, 0x8001}, {0x4, 0x5}, 0x3, 0x1}) 10:43:55 executing program 6: mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc000, 0x95a9) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x1, 0x6, 0xf5, 0xfff, 0x4}}, &(0x7f00000000c0), 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) r1 = syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0xffffffffffffffe0, 0x6, &(0x7f0000000500)=[{&(0x7f0000000180)="e8ad6fcb57cc2fdbccadd8aac072aa669f669c6fd88ef522728361dee5ed5638627d40e9882862b531f52e920bd561fe16d5f2f9a4cd00247b2c9f4dccf014414fe9c55da688658b461e28feb35433d06e4abfe01db2b5f96e1158768bdb3f6d558a251c4502ec46099303816d40e397db439f967af317ceedae09d1f30f7cad4a0543c19dce545d7fe136b7d2c43d3b5a9af5f790d6e7fb7d06250d32665e9da89a963b9928032162203b", 0xab, 0x7}, {&(0x7f0000000240)="e5a291f164050c4ea11a7271cdd74f921e93cfb246a3097612d878132bcdadb39f8ffba14b4917070786b456b178ad5247b48a406ea2c1f573d0ca241f54c6f5aa2f6f4cc5e4b3f1240dbac366dca54507e497090e835d58ee98120f0ad2eebcb7083b5aa3de057253a9d166f6edd815213a0d4062ddc028ad3bc27cf4528c8c526b08a85f5f0341c1ee1b43fc87e7e451abb7e3ddbe4c814fbcdfa2e4623aa6e76858ab3cbaaa0eaf982b32a41b5d6f86f8fe0231b39fd225d860fd0e595b19521ef07c1a7096aa80e6baf60252a52e555f3079ab1c979abfb5", 0xda, 0xfffffffffffffffb}, {&(0x7f0000000340)="9a07bd45801c88092277fa60f1f36be9c1782968b25dd0c9f1d28e88c59790f729cbdfe403632105f87d3ed0ccd259009772294d42d4060ec40356c97ce14b", 0x3f, 0x8}, {&(0x7f0000000380)="3235f25bb9776e9e8aedd4e8477843c8df77c9fb35ef62f2806b215a54c73ae220b1eed62cc628c700dfd0c315e35f53ac1405f5ff90587fab5ba767cf7b86d1af1f1a6c79e681d814433468e731d0523ff0c73e8096ed68874ccc412b03be76772baccbbd14f9e4f8d8627fbc62369286d0350f8a7bdce61b63877a0564484ca553d8224ecd10a9713e348886086782b8700bd6984482f9de5e87f325a43601b00bc6b73670d69c02db4753324c65c43c8bbb1bf519279827f92c309d264937e78ca57040ec00f97e", 0xc9, 0x80000000}, {&(0x7f0000000480)="5e564769aab0d4889b7672977a0bd35ba43140e412ebb4d6fa1511e87707e58f46db1419146c69d4f3ae4016fb4ba6f91d40b1a0cfbfa3e9809b0c", 0x3b, 0x7}, {&(0x7f00000004c0)="97141263961ac4bbe3c57e68d512de2798de8af92e1a93247bb6e77546d3ca7ff20ba10e6991d035c92132016d1f85d3", 0x30, 0x8}], 0x110000, &(0x7f0000000640)={[{@block}, {@block={'block', 0x3d, 0x800}}, {@uid={'uid', 0x3d, 0xee00}}, {}], [{@measure}, {@fowner_gt={'fowner>', r0}}, {@obj_type}, {@uid_gt={'uid>', 0xee01}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) r2 = openat(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x14000, 0x1b3) mount_setattr(r1, &(0x7f0000000740)='./file0\x00', 0x8100, &(0x7f0000000780)={0x1000f1, 0x4, 0x180000, {r2}}, 0x20) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f00000007c0)={0x2, 0xffffffff}) r3 = syz_mount_image$iso9660(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x6, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000880)="5892ed2496234f31c7e46db05e751bf057e572097f1a097b3e510850bfddfa0f0004f9820bf6380f3123dc9d48306e2859290e4718a225ce9c84ecbda9c5240e3cf72cf8f5c7194fa2f07b69", 0x4c, 0x9}, {&(0x7f0000000900)="011dcf19e335197c93484b0a83e42b390ac3c3006fa635942c45ae6c3f721a3b1284346c56fe24dcc976159f0be615800937debaabf4c85798b1d9e1f0002dcbed905c4410e93e45d003a7f400698a4009e8c813f8e86858337fc419dccb5ae26e38354deccce97d58e2240426965e270b21bfcc844c1d0646f49eb78f31c6af7261131aabaaeb8f236037ff4151f88561ea6bd083a9bb7c6155527063f8cbebc5140f9848a57239a557df3f13c53d82424535b9feabfac45e3b39dc05e8ce05859ea1f6aad6f82451c34929f1ea6cf65b8186ff99c1196622652c47cf02af4510", 0xe1, 0x4}], 0x8008d, &(0x7f0000000a40)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@nojoliet}, {@overriderock}], [{@appraise_type}, {@uid_eq={'uid', 0x3d, r0}}, {@fsname={'fsname', 0x3d, 'norock'}}, {@permit_directio}, {@dont_appraise}]}) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x28, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x7fffffff, 0x7f}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x24040014}, 0x8010) preadv(0xffffffffffffffff, &(0x7f0000000d40)=[{&(0x7f0000000c00)=""/11, 0xb}, {&(0x7f0000000c40)=""/170, 0xaa}, {&(0x7f0000000d00)=""/17, 0x11}], 0x3, 0x3, 0xd0e5) fstat(r1, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r3, &(0x7f0000000e40)='./file0\x00', 0x4100, 0x20, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002480)={&(0x7f0000000d80)=@kern={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002440)=[{&(0x7f0000000f80)={0x24, 0x2a, 0x800, 0x70bd26, 0x25dfdbfd, "", [@typed={0x8, 0x1d, 0x0, 0x0, @uid=r4}, @nested={0x4, 0x24}, @typed={0x8, 0x3a, 0x0, 0x0, @uid=r5}]}, 0x24}, {&(0x7f0000000fc0)={0x1454, 0x2b, 0x200, 0x70bd26, 0x25dfdbfd, "", [@generic="6dd799a8ea8634605e3c2e88ffa6d8a0dd49a615e52aa1875e9bb1745db20f8a20b19a3761a201e78573dd7a97c519282b7855cf82b5bec74078fc914188df1fb2e593518289d4d1fa0828f1845538cb7936f9fa148aa8950601938302090791aa96de1d78ab61aa2371f30aba99cf48f58728d93c65d774dbd41a7e22ddc21e72f46007effb13754028592a09e9301793ace4f84f6aa4c7c961dc0abffc1e5a", @generic="73da32f1ad08678f2e5983fc12658b21997e9dcd4fca2a1af7e54156c26b1998dce5534283d645bb140c70655d34ee3d31f900ee135f01ededb18cd06da4d96bf8adfe6964e75d1b57efa700d5174f8353e7148f1046eb299ada55b3493476d21426c679b2830ed51be4888d2229c7cbacf76eb99748f625c09dec548eac657dfeca817dbb7cbad876a57ca8898c030057f949ef610c9a78fb5a2b4e5e", @generic="ed4d32a5258fbfbb0b48f17a4d9e3866794776070fe2b2eeea940bb5ee294310a0b770af3a84b75ed7ec57968be6338b41ac45f5c303689b6225bfe87e27af6ad2b1ed2445398e5bf76978371000ea95f9db932b2e0cd5679e79961c960ce6cb6d375a2f9d728350ee28e74d80b9f5cc6c092a73f368dcd43c31b8fb2c571ac460da945196478a80746de6ae042ed45104bf94e3f77ced34f99a3774eee0f53d6685c844ee05fef0676151acdab5c5443bf08f1c0adf051e55ae8ed3e69fd18e0d5af85c76e508176c44a2fd6fa6d77e206edb973acff5239bab49", @nested={0x221, 0x64, 0x0, 0x1, [@typed={0x4, 0x35}, @typed={0x8, 0x8a, 0x0, 0x0, @u32=0x6}, @generic="51a3e7d644c4608ff8629307d9c2834d05186aa191e82438e051ff7bd6664c103bee916dac9337d058f5cb58f80ed5362bbb8afce1b73c816aece4ad2c7a37e1e332283ee814f77d7fed", @generic="64bd35209c804997e9f6933c1782b065253734c6ecf3b26195cc06e1e0f8e0f0359e050753f83078f816971344186bd496645be78fd60101f0b47ff400c5b1082c6a6108a251300421f98fdc4000d3092420d5173ee3ca4e089bc4ee8cd029900d4fe208af6380ac484753381f6de13d24716f3377d9aaa03972c16b0cab274726a00000fdae9b6569893fb46473b05e6e7f8b092f0c11a6cd18da4291db9eb33761f19d59a59f5fcee5007079accee40a2874d4", @typed={0xc, 0x92, 0x0, 0x0, @str='obj_type'}, @typed={0x8, 0x3e, 0x0, 0x0, @u32=0xa05}, @typed={0x14, 0x40, 0x0, 0x0, @ipv6=@loopback}, @typed={0x8, 0xb, 0x0, 0x0, @u32=0xff}, @generic="6335d40e3915afdc3d5e779d6f43d36acd1f2e9544247940698dfa9636225d0d838d89bf48d8251f5bf7a9a18bd8dda69850a71a74ecfddcf4aa8ebb5f2ba1d9bf8a0d2fd7ff00be0d4ebf8028a01f52a6eeeaf741bbc658721a8940050b8e88b7d42b0216fa877491d4ff605bef663225e7ffc70291a0d03197b100653e13bf4249e1d5a50146ac6530d4d7f853362145a1fdbd8fb121746ee35c9f943dda4373f857a8da5bb484a467800087c35540c75a1f8db8355258ffab517a15942a3b6109c8d8c41047ca8289c9307da8563184f82f430aa94f9f2a", @generic="c650b95312f9c0478a52"]}, @generic="61cb47cb9577961916d0048aa1cb05f290d1c56233a29b136cf2d4fcf6d9f7ab2645d2fb16788f2018836653c414a33bfdfe3c35fed5f8f019912a92ab0b1fe2bb6f02ae0dff64ef0c591313b1c8a43dd95b31d271f049b6f0ab17b967f08c45f8e0968ebe6db68866b9e233e74c37d377a5200cda16a24fb577dc62d8bcb272379848a60b683a51394bc173684436952d61d0462b06d735660798f3c96110a917fd5158d8ae1e783a01e8d6826631c58b774836e7f7a92928f0bac3c59ee87d99231a1b4447027bc8b073f2676eb5899b4cb1e211f1ea2ddd9b3e01bb80579ac168cc49a94246ec4a3443bfa32d2a02a23f1363dcab4055e30baa4c4dc5345f9405041dc7c2582ec7155c240126da083a3b0dd9a7342acd7b076e5e2f402bd4d891423e0f0187a53ce0c6d0f240b7ce744a6fd1cde39c30584a69924b5f331b7631a25b5e0b9055c172fa1433a2cfd992ab54da6dc712844c7d2becee97c4fd368e2a544aba04be7e9f57e8f19977fa0035b9fac4927cef9e169520925ee9a6174a10ed2c09abe7732eb746f0d352e89494a6cb34942882295f6a1c6b12e5c16e0a086997d3204c2163e48d9e581d6fd5b8d711e2e6ddf6773bbff52542e65965aac9ee24d2efebe5ee492cde4fdfed8928abd2ef70491876502405c667cf1178027fd7c910b8ecbe7d6c6f996d80bdd8d5280f938a18ebed91e0a9ef77042256d8605904d969cf07057f1830aa65c89d6e4978161e6a328a7b9a008b822662cc8f7bd533c7c1e302ce5f6e0a81bb406802cda348d7da4cb583ab4959bb703477cb7bf4cafc26a6daa7e99361426afa6c2f85b4551f531aa8b6680f476dc530a5da76e95204e128545008ccb7f38954cffbf15df7e5ce71b0539b4dc1e9459d40d330d07254b3947304695a34359ae7a553800ec225fac4789dc0625110b60d579743b3cb988434dc3d721ce4104fbe1d9fdd7a5ae08911f7391c4b7d2a9e15506b47957f996f43af5a6fa7425c165eff85b7a404c721a462c25122e990c11686d2ceb63a2ac1836437c48d49fdfcfd734949aadda0461ef4577135d1a91697bb292d00bdb20353edd667630f203c909a9e0f4851ae0391c0c1c845b61928feebb78a8ec0189a33e2fe6d016e410bc2af7d728cc61ef49e7e40cf1bee611c7ca9344c76e68ec32580f9434e7684bd13748a2f589f0a520ab184f4375895a1fe00714c4c77ad4e1a3004db69352176ff6bb3b41e1e7cd15c2fc2af380de2c761e6113a005f7f8a0a5277238d8e78b8b9e8afa5feb30f840bdedc96b5ba6851111848aedf1a527abc3772b1f30520e948b9ac72b07add1dd0b1072960b3a80e854d47f327355f9e07b04e220ee4f5259f4b0a660b28fb890d59457a01062b032da81073e3adb0ae95d21a0842f53b7956ab2c9e034b62adeae2ce53309f2fbe6a077cb2e07dfeec6781d9e40f8dee19ec50923b10e69aa87a8eaccb8ca5f57aa23b638d341a4099e98009eea7949606b22797897afe09311083070434693e5383c52e553b9d7e0ab21ceab069886e1ff452d143e001fe7ab1b761a232c67ba714ecd4e4343108d9590f319c25e1be5d3e6d4ae9626ae1e0d996ca0467eb5c83428fe688e7e5df5fd42a8f30b9bac8232f64b3b482d83acb408efdc07d49fead2f8564a46ffbd9b65fb3c770f7f72562be409dfd04fe6e6d22729f81f961ca508f233096c4b55b057221bad4e1533dfddd813fa5eb0c03d04f5a4c9ce4f82a9265727cdad85fdb90fc11c39faf37a012a981291f3509a7742733937d5952ab49d1eeeedf699bcf96892854ea3740eeeedc09e4f60cc10710e4a19e24623a2c046a579728baa955de57d5fd530de9bb547a28f30892fc3ce4fcabd12cd73856ad8d84f64ec3a4bf8c954747944e31653bc6cc0ed933dbe39dfe098d1f82139f06db1e80d10192045167871ec4b253020b41b3fb1d35e2359a9a1bd877533e0abc49f5f8d8a97b0514c3d803cc73a8f61f32c001734f06d97ede15faab1f1bd645cc64b12a9a119c5f4c3ad14b3601071222bab4bc43794de468e3a7ffc98c9823632f8de974b14d899d274e08b71ad8cabb42d74eb44186b83535d0f2e1c41b9ee3efbb40046a970e22c67eda2a5db0e47b15177a8de7e4e76ed9a8785a1789b22af230083a878463ab99e587837a3cf4037d609f5a46b9a0489151b59ee04e743c23fd0c2b6c600fc133c3ad09575fcb5074bda250b53263389c50ff5939ece9fc8b9bd6b642abd1b716b4142213b1ad58b922f99a2652aa6f649b78347df0d043427fef5732c84b1fd7ed9cad702c8b576d5990b89b3a7fe01453ab6aa8cea546a5403037757c1e1aa309800ce945bce4e07f72d7b3ac1598cbdc3835b2fc7ae461153c11cd108b9ac8c664338d3bca979da8912b998b4d16addd0412b1a81bfef69ee9ed4c53a7f39980cce087ead791ad19f0545692261f682cb5f4149e1a59a2cabf3393a15be3c5668aaca9e74a0397a43e183f36d89d2086fb23290adf69dfb98676679d439a36499f707f7a47f2c8ef3407a8f4a7d64b1bdee94ecacb1833132554b64c2bc102653309dbdd2cf57bc9e8182f3caf6a0dcfa7a533eac53dcc4e96022c452f74fb3cff37fa4b966a25aad0e05db6d2044a930d67cd5c839c47998b946abcdbd2c34fd3b8236ccdda27398bb15e42acedbdfc4fd7d97596e3ee96143a0e799254de68609525fc48cd39add22c745a78c9ecd0e0b86397d240da2f43179640415de0602a6a9bedc246f23a4818f46b0f9527e84877d39416e9176fa92330ebf3d435728f5714bce9cef914d4cb23e7edc2cc11d40bea4433cd8986c36b596b55fe2335a05deb33d1da5b1619c50c117f70dd7085a582eeb3aeb4c13e4fb49e82126f6cbdfc2a3c2c991e9bfd00c44c05274235132c09a2de777fb264e6543192ce2454d3f9c118860eef81c866db6e816092f547f7247ac11cb1bbce52b03e5f76e8e7fa04551765da5547dc7ee614b4081c749617c1ac76889a2ee45864c1626ce9d11687a4c25f00fce6f3d24e0a046d2479edb30797a8f0d73465f8116d04dfb06b06a737a4c50ba191e7c96c71b12ea4dec29a810ef8d368106315d746118f7e01f2f36a10ef8b62d3c9696941afa5f95894a85b6b3005c5e2927be1408ae783c495b9a45feb8442a728445eafcb0727e1dc3725ba038e0f2a4c4948410291cc4c1dbe50a628144cfb5d76176f0320db5b6b525a651732f09827e7d698ac473642a413e14d86515646edd8db01b530f0737e6ea5453a2338078949536b3f9fa80f169a16e0348b907006ba787b50fbfada48e797dc7229d9afb55b07365146c61da1f0df6e7d59c0efd40d8888db7ffde30b240f35814493dbbd441b2aaeeb52bce41591099f3e77ce368d4d0b98ad88c8ba655270da9314213ba91e79cc07d35882c891348c24b9c04c9435c1d711af58103a91fce292593793130f9ce6ad6ba316bde518791e7e39f0c1cbaa4a5b228c68bf50edac3624ee683426441473f4cc11b7152845583e5193f0bd8e2d47e4d39b6f2e3a42da1a56e136bef004aa6f887602346e873d3ce256c0a4c00bee61ac04805522e702438f12f4b759cde48005c606401cac0a6d38b01c52e52ed3307eb977a7f7369dc0ff691dc3ced6eaa27fcb922b8f1434380cd3ac31412e0cb07c1a01df4aadbe1153db6026cd7a74309a38331a69b6ce3ff275c26d87a62fb74bc324df921d321afe3f89ab0b9b4bebbae035603ccfa0e090dc81902152f12166e8edb86f801ff0dcb48bbfe0d9bd015bc17c7dd97eca14dc881618a0da5ffc1a4fa74352503de08813fcd29437bff9aa5d6552f6d637d936b57a27c4a5022101bbd7695ba0134d639254832e17342d39140c82b0eda91d18c0b63e2bb239ece17f194fbd191d8ca449a55ec26edeb2ea7ad214f446e36b01204ea8701fa8883222f8112d42f04e9ff72e06b54f89f053a06e9144ae4ad50df97c3567fec63d15ae2272712271ecffb4915cdccdb197c5385dd6937b7945e844c8cd8fd6fdcb7fb7f04d2f1d245e84561bee33d2fa58ce3a6ba8075ef9b96fcaf3cf2aee55cf9bed9299329ca76666da4c5b19cfdd715b5fa47266e4747907d71b8b603c8bbe6929857b9a6007a86ada2fedd0c1fa003700ffcdedfb108ff6972c0610dbd4974a435958f002577aca388f4c69e6a17c9e0b2e16c1ab102db4959c85ae1435a205cf6d9bd43b6913977bd1a5d6b0f7bf05174de0099a18e283f0e05f1bdc9ffce89e667c5d4302cb58c2de300b3285916faa104edbe1d3ddd9387f6635d41d37c3250bcff6869f1bff1530ea8e1d8a4c9eef07108a4cc02a3e61c3d9511172155813f05b3d7bd3383d411fc04adaf3934eccc34ab8c961c380f071208a24b18533356698196d96d0271f03b8d13946854181ec5fd46c5a07b445fadcf92233a75d4e8f8e8f0aa289cc63814c9d0e6e5b96a12dae453c09e017832d3189edff5c2ad3069ba903a574e2259be9614bde0b89fc551490ce98147b170b711cdc71771b39e04a7bab0d646b57bdfa80840b6ecf7e5dc20fbe424af08ca617f3999eed3fc3ebc133f3c60f6d3e40a720f900ef823b2faa6a741cf9ef180bf3f7c7d15da7f2d0bd61288af4970eb0c039d8defbbe641c3ffb2858de536fda7f0a6a2f9fe116ed639e19c15bf0d60b139ef5cdc894297701a52e60d6d1793df58f913e8c07765963b09e9923bc93e4f2f0863eac296595a149e798ebf9f4804a7383c7d412681b8164d556050d254e348e68d79cff06495adefdd898f176c773d77ac278a7399219a1c5bafaffe34bb02b83128647cbdfd43cd9dfb0834999e84a644b830ab8149ed1b7290994a9df0aff3b85c59488aa9a1723498eb9abf22ac05e175dc27a498432b52d1d6b97053e4317353fb286e1e7a975657c2e5e27e7e8d654a65c61178f5eb624a9253ce7bfe6d00bf94ce43651a5a76ccee688c9a1e3abb86a1908b6ca0a721c86d41f06dcb4f2c8095ea7c0bdb872b8818bc415c09b0d70283e17bc0c4252a22216e3bb4466abe7ceaa0f2cae0faf4776f08c5bba28d398d39701c44b3d0f41f751a31f13a5875043a4555762fec8801d149cf300ce8f82264b90e2f3e44bb2f1aed8248b7df814367f23b6f76337b3303e8c8b8308ab9f9ac10ad540e17e18d8ad2161569162c76167af4a1c6562eff95bc3bc9dc19e996b9a38271d5010121df2a209e3c33df79a50ce03cc68327baaf905c96a2fb1c0b9fafa20c307adf370adbc63c46406e459deaed91ef18cbce1626673ff6077be928e421570f24cff31e0b0aac4f65731ea4889105ccc68963b2c526e70ade52d35cd5280df544a1c4ff381712bedc2b641676e1c4799a386979edf9022b8266ae4423ef23c68c6d623d949be9544a77c3fa69bdacccb849c92aebdfaafdd0498279295d160a2d6bfb4b431347bb429c31b0ec6ac2ec0590931105d9716db76e5f8367412b88b89bd172cc45d2dd9ad8a418b67d0dd1b3d2a056088572ff6ac98f54d6d8755112592a40649a02a79d67434c3390c7b6e4154ea52ea16f0e7cfeecfd7c013fabbff85ac8d40b5ac23ff4ac2d030d97004e9fc0b1172ed7c668a120a026c4f67a2be3888cf473957d2064dc0bf4355ffc1e045e4e775303b3f277e8c9371c87ae3ac86bcc5ae169f8273fd065d6e17514ad1fc827a7999f52942db3ba35d27e113f6712ae50b5c6dac32abc1be78ec97039ed8d5fae6ac328a042079bcb1f24ffdc6c1", @typed={0x8, 0x27, 0x0, 0x0, @ipv4=@broadcast}]}, 0x1454}], 0x2, 0x0, 0x0, 0x4000011}, 0x3000) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000002580)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002540)={&(0x7f0000002500)={0x3c, 0x0, 0x2, 0x201, 0x0, 0x0, {0x5, 0x0, 0x8}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4044019}, 0x8084) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_out(r6, 0x5462, &(0x7f00000025c0)) openat(r1, &(0x7f0000002600)='./file0/file0\x00', 0x101200, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r6, 0x8010671f, &(0x7f00000026c0)={&(0x7f0000002640)=""/92, 0x5c}) openat(r1, &(0x7f0000002700)='./file0\x00', 0x88000, 0x1a7) lsetxattr$trusted_overlay_redirect(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780), &(0x7f00000027c0)='./file0/file0\x00', 0xe, 0x0) 10:43:55 executing program 7: ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8840, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, @in_args={0x1}}, './file0\x00'}) statx(r1, &(0x7f00000000c0)='./file0\x00', 0x800, 0x400, &(0x7f0000000100)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000240)=0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0xb000001a}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r4, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x100, 0x58}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) statx(r0, &(0x7f0000000440)='./file0\x00', 0x2000, 0x1, &(0x7f0000000480)) r6 = accept(r3, &(0x7f0000000580)=@l2tp6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000600)=0x80) sendmsg$NL80211_CMD_REQ_SET_REG(r6, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x2c, r4, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x57}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1bbd153bdcb37069}, 0x4000000) r7 = openat(r2, &(0x7f0000000740)='./file0\x00', 0x161000, 0x14) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r7, 0x3312, 0x4) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f00000007c0), 0xa0002, 0x0) mount_setattr(r7, &(0x7f0000000780)='./file0\x00', 0x1100, &(0x7f0000000800)={0x80, 0x0, 0x0, {r8}}, 0x20) preadv2(r6, &(0x7f0000000b80)=[{&(0x7f0000000840)=""/79, 0x4f}, {&(0x7f00000008c0)=""/93, 0x5d}, {&(0x7f0000000940)=""/52, 0x34}, {&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000000a80)=""/202, 0xca}], 0x5, 0x3c, 0x9, 0x2) syz_open_dev$vcsu(&(0x7f0000000c00), 0x8001, 0x0) [ 69.620657] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 69.629313] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 69.631180] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 69.637020] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 69.639666] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 69.641517] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 69.648250] Bluetooth: hci0: HCI_REQ-0x0c1a [ 69.666215] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.674261] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.675714] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.682176] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.684262] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.685753] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.691847] Bluetooth: hci2: HCI_REQ-0x0c1a [ 69.714708] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 69.718692] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 69.739101] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 69.742794] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 69.745083] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 69.749154] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 69.759205] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 69.760801] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 69.763137] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 69.764681] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 69.774027] Bluetooth: hci1: HCI_REQ-0x0c1a [ 69.813834] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 69.815121] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 69.815542] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 69.818238] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 69.818272] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 69.820712] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 69.821805] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 69.822137] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 69.826141] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 69.827318] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 69.829258] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 69.830438] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 69.831326] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 69.832850] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 69.832972] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 69.838000] Bluetooth: hci4: HCI_REQ-0x0c1a [ 69.842361] Bluetooth: hci7: HCI_REQ-0x0c1a [ 69.868049] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 69.870251] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 69.871846] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 69.882144] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 69.883736] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 69.883829] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 69.893020] Bluetooth: hci6: HCI_REQ-0x0c1a [ 69.903195] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 69.917960] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 69.922147] Bluetooth: hci5: HCI_REQ-0x0c1a [ 69.948248] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 69.956132] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 69.967257] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 69.984016] Bluetooth: hci3: HCI_REQ-0x0c1a [ 71.704433] Bluetooth: hci2: command 0x0409 tx timeout [ 71.705483] Bluetooth: hci0: command 0x0409 tx timeout [ 71.831066] Bluetooth: hci1: command 0x0409 tx timeout [ 71.895917] Bluetooth: hci4: command 0x0409 tx timeout [ 71.896870] Bluetooth: hci7: command 0x0409 tx timeout [ 71.959024] Bluetooth: hci5: command 0x0409 tx timeout [ 71.960031] Bluetooth: hci6: command 0x0409 tx timeout [ 72.024043] Bluetooth: hci3: command 0x0409 tx timeout [ 73.752012] Bluetooth: hci0: command 0x041b tx timeout [ 73.752467] Bluetooth: hci2: command 0x041b tx timeout [ 73.879946] Bluetooth: hci1: command 0x041b tx timeout [ 73.944024] Bluetooth: hci7: command 0x041b tx timeout [ 73.944455] Bluetooth: hci4: command 0x041b tx timeout [ 74.007985] Bluetooth: hci6: command 0x041b tx timeout [ 74.008413] Bluetooth: hci5: command 0x041b tx timeout [ 74.071942] Bluetooth: hci3: command 0x041b tx timeout [ 75.798972] Bluetooth: hci2: command 0x040f tx timeout [ 75.799431] Bluetooth: hci0: command 0x040f tx timeout [ 75.927009] Bluetooth: hci1: command 0x040f tx timeout [ 75.991957] Bluetooth: hci4: command 0x040f tx timeout [ 75.992377] Bluetooth: hci7: command 0x040f tx timeout [ 76.054963] Bluetooth: hci5: command 0x040f tx timeout [ 76.055417] Bluetooth: hci6: command 0x040f tx timeout [ 76.119981] Bluetooth: hci3: command 0x040f tx timeout [ 77.847015] Bluetooth: hci0: command 0x0419 tx timeout [ 77.847870] Bluetooth: hci2: command 0x0419 tx timeout [ 77.975057] Bluetooth: hci1: command 0x0419 tx timeout [ 78.074965] Bluetooth: hci7: command 0x0419 tx timeout [ 78.075437] Bluetooth: hci4: command 0x0419 tx timeout [ 78.102998] Bluetooth: hci6: command 0x0419 tx timeout [ 78.103036] Bluetooth: hci5: command 0x0419 tx timeout [ 78.166969] Bluetooth: hci3: command 0x0419 tx timeout 10:44:52 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x580}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000100)={0x1, 0x2, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}]}) sendmsg$IPCTNL_MSG_EXP_GET(r2, 0x0, 0x180) close_range(r1, 0xffffffffffffffff, 0x0) [ 125.810013] audit: type=1400 audit(1664707492.462:7): avc: denied { open } for pid=3768 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.811632] audit: type=1400 audit(1664707492.463:8): avc: denied { kernel } for pid=3768 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.826645] ------------[ cut here ]------------ [ 125.827160] WARNING: CPU: 1 PID: 3768 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 [ 125.827855] Modules linked in: [ 125.828097] CPU: 1 PID: 3768 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 [ 125.828694] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 125.829480] RIP: 0010:event_filter_match+0x422/0x660 [ 125.829852] Code: 00 00 00 e9 7c fc ff ff e8 7b 33 f1 ff 65 8b 2d 00 9d ad 7e 31 ff 89 ee e8 1b 30 f1 ff 85 ed 0f 84 ef 00 00 00 e8 5e 33 f1 ff <0f> 0b eb 9f e8 d5 a1 23 00 e9 17 fc ff ff e8 4b 33 f1 ff 48 8d 7b [ 125.831757] RSP: 0018:ffff888021c4f700 EFLAGS: 00010012 [ 125.832132] RAX: 0000000040000000 RBX: ffff888018578000 RCX: 0000000000000000 [ 125.832916] RDX: ffff8880189c9ac0 RSI: ffffffff8154d8d2 RDI: 0000000000000005 [ 125.833407] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 [ 125.833902] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff888018578220 [ 125.834393] R13: 0000000000000000 R14: ffff8880185780a8 R15: ffff888018578220 [ 125.834889] FS: 00005555557f0400(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 125.835443] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.835850] CR2: 00007f4955e2e8e0 CR3: 000000000eec4000 CR4: 0000000000350ee0 [ 125.836348] Call Trace: [ 125.836536] [ 125.836700] merge_sched_in+0x107/0x1110 [ 125.836992] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 125.837395] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 125.837763] ? merge_sched_in+0x1110/0x1110 [ 125.838074] ctx_sched_in+0x2e6/0x770 [ 125.838348] ? visit_groups_merge.constprop.0.isra.0+0xef0/0xef0 [ 125.838777] ? rwlock_bug.part.0+0x90/0x90 [ 125.839081] perf_event_sched_in+0x58/0x80 [ 125.839376] __perf_event_task_sched_in+0x408/0x6e0 [ 125.839722] ? perf_mux_hrtimer_handler+0xe80/0xe80 [ 125.840067] ? lock_is_held_type+0xd7/0x130 [ 125.840371] finish_task_switch.isra.0+0x46d/0x8a0 [ 125.840703] ? __switch_to+0x5bf/0xf20 [ 125.840976] __schedule+0x89b/0x2470 [ 125.841243] ? io_schedule_timeout+0x150/0x150 [ 125.841559] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 125.841908] schedule+0xda/0x1b0 [ 125.842150] futex_wait_queue+0xf5/0x1e0 [ 125.842431] futex_wait+0x28e/0x690 [ 125.842693] ? futex_wait_setup+0x230/0x230 [ 125.842995] ? __hrtimer_init+0x270/0x270 [ 125.843296] ? lock_release+0x3b2/0x750 [ 125.843572] ? __x64_sys_futex+0x3a9/0x4d0 [ 125.843865] do_futex+0x2ff/0x380 [ 125.844108] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 125.844496] ? lockdep_hardirqs_on+0x79/0x100 [ 125.844805] ? recalibrate_cpu_khz+0x10/0x10 [ 125.845110] ? ktime_get+0x153/0x1f0 [ 125.845375] __x64_sys_futex+0x1c6/0x4d0 [ 125.845655] ? __x64_sys_futex_time32+0x480/0x480 [ 125.845986] ? syscall_enter_from_user_mode+0x1d/0x50 [ 125.846339] do_syscall_64+0x3b/0x90 [ 125.846607] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.846980] RIP: 0033:0x7fd99f4f7b19 [ 125.847234] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.848415] RSP: 002b:00007ffef1b15408 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.848915] RAX: ffffffffffffffda RBX: 0000000000000032 RCX: 00007fd99f4f7b19 [ 125.849385] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fd99f60af6c [ 125.849852] RBP: 00007fd99f60af6c R08: 00007ffef1bc7080 R09: 0000000000000000 [ 125.850323] R10: 00007ffef1b154e0 R11: 0000000000000246 R12: 000000000001eaca [ 125.850801] R13: 00000000000003e8 R14: 00007fd99f60af60 R15: 000000000001eac5 [ 125.851290] [ 125.851455] irq event stamp: 2334 [ 125.851688] hardirqs last enabled at (2333): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 125.852309] hardirqs last disabled at (2334): [] __schedule+0x1225/0x2470 [ 125.852858] softirqs last enabled at (2054): [] __irq_exit_rcu+0x11b/0x180 [ 125.853424] softirqs last disabled at (1889): [] __irq_exit_rcu+0x11b/0x180 [ 125.853987] ---[ end trace 0000000000000000 ]--- [ 125.854344] ------------[ cut here ]------------ [ 125.854653] WARNING: CPU: 1 PID: 3768 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 [ 125.855242] Modules linked in: [ 125.855465] CPU: 1 PID: 3768 Comm: syz-executor.2 Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 125.856084] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 125.856821] RIP: 0010:merge_sched_in+0xadb/0x1110 [ 125.857156] Code: ff ff e8 08 0e ef ff 65 8b 05 8d 77 ab 7e 31 ff 89 c6 89 04 24 e8 a5 0a ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 e5 0d ef ff <0f> 0b e9 c4 fb ff ff e8 d9 0d ef ff 4c 89 e8 48 05 18 01 00 00 e9 [ 125.858337] RSP: 0018:ffff888021c4f740 EFLAGS: 00010012 [ 125.858697] RAX: 0000000040000000 RBX: ffff88806cf3d2c0 RCX: 0000000000000000 [ 125.859170] RDX: ffff8880189c9ac0 RSI: ffffffff8156fe4b RDI: 0000000000000005 [ 125.859638] RBP: ffff888018578000 R08: 0000000000000005 R09: 0000000000000001 [ 125.860110] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff888019d43000 [ 125.860576] R13: ffff88806cf00000 R14: ffff8880185780a8 R15: ffff888018578220 [ 125.861046] FS: 00005555557f0400(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 125.861573] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.861956] CR2: 00007f4955e2e8e0 CR3: 000000000eec4000 CR4: 0000000000350ee0 [ 125.862433] Call Trace: [ 125.862610] [ 125.862781] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 125.863184] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 125.863546] ? merge_sched_in+0x1110/0x1110 [ 125.863854] ctx_sched_in+0x2e6/0x770 [ 125.864127] ? visit_groups_merge.constprop.0.isra.0+0xef0/0xef0 [ 125.864544] ? rwlock_bug.part.0+0x90/0x90 [ 125.864844] perf_event_sched_in+0x58/0x80 [ 125.865137] __perf_event_task_sched_in+0x408/0x6e0 [ 125.865478] ? perf_mux_hrtimer_handler+0xe80/0xe80 [ 125.865820] ? lock_is_held_type+0xd7/0x130 [ 125.866122] finish_task_switch.isra.0+0x46d/0x8a0 [ 125.866451] ? __switch_to+0x5bf/0xf20 [ 125.866730] __schedule+0x89b/0x2470 [ 125.866999] ? io_schedule_timeout+0x150/0x150 [ 125.867318] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 125.867665] schedule+0xda/0x1b0 [ 125.867905] futex_wait_queue+0xf5/0x1e0 [ 125.868184] futex_wait+0x28e/0x690 [ 125.868440] ? futex_wait_setup+0x230/0x230 [ 125.868741] ? __hrtimer_init+0x270/0x270 [ 125.869040] ? lock_release+0x3b2/0x750 [ 125.869316] ? __x64_sys_futex+0x3a9/0x4d0 [ 125.869608] do_futex+0x2ff/0x380 [ 125.869851] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 125.870237] ? lockdep_hardirqs_on+0x79/0x100 [ 125.870547] ? recalibrate_cpu_khz+0x10/0x10 [ 125.870854] ? ktime_get+0x153/0x1f0 [ 125.871117] __x64_sys_futex+0x1c6/0x4d0 [ 125.871398] ? __x64_sys_futex_time32+0x480/0x480 [ 125.871729] ? syscall_enter_from_user_mode+0x1d/0x50 [ 125.872084] do_syscall_64+0x3b/0x90 [ 125.872350] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.872699] RIP: 0033:0x7fd99f4f7b19 [ 125.872950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.874137] RSP: 002b:00007ffef1b15408 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.874639] RAX: ffffffffffffffda RBX: 0000000000000032 RCX: 00007fd99f4f7b19 [ 125.875118] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fd99f60af6c [ 125.875585] RBP: 00007fd99f60af6c R08: 00007ffef1bc7080 R09: 0000000000000000 [ 125.876051] R10: 00007ffef1b154e0 R11: 0000000000000246 R12: 000000000001eaca [ 125.876522] R13: 00000000000003e8 R14: 00007fd99f60af60 R15: 000000000001eac5 [ 125.877008] [ 125.877172] irq event stamp: 2334 [ 125.877405] hardirqs last enabled at (2333): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 125.878022] hardirqs last disabled at (2334): [] __schedule+0x1225/0x2470 [ 125.878574] softirqs last enabled at (2054): [] __irq_exit_rcu+0x11b/0x180 [ 125.879151] softirqs last disabled at (1889): [] __irq_exit_rcu+0x11b/0x180 [ 125.879719] ---[ end trace 0000000000000000 ]--- [ 125.880155] [ 125.880283] ====================================================== [ 125.880687] WARNING: possible circular locking dependency detected [ 125.881097] 6.0.0-rc7-next-20220930 #1 Tainted: G W [ 125.881507] ------------------------------------------------------ [ 125.881919] syz-executor.2/3768 is trying to acquire lock: [ 125.882279] ffff888019d43020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 125.882906] [ 125.882906] but task is already holding lock: [ 125.883311] ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 125.883841] [ 125.883841] which lock already depends on the new lock. [ 125.883841] [ 125.884380] [ 125.884380] the existing dependency chain (in reverse order) is: [ 125.884869] [ 125.884869] -> #3 (&rq->__lock){-.-.}-{2:2}: [ 125.885277] _raw_spin_lock_nested+0x30/0x40 [ 125.885610] raw_spin_rq_lock_nested+0x1e/0x30 [ 125.885953] task_fork_fair+0x63/0x4d0 [ 125.886262] sched_cgroup_fork+0x3d0/0x540 [ 125.886586] copy_process+0x4183/0x6e20 [ 125.886895] kernel_clone+0xe7/0x890 [ 125.887179] user_mode_thread+0xad/0xf0 [ 125.887481] rest_init+0x24/0x250 [ 125.887753] arch_call_rest_init+0xf/0x14 [ 125.888219] start_kernel+0x4c6/0x4eb [ 125.888655] secondary_startup_64_no_verify+0xe0/0xeb [ 125.889215] [ 125.889215] -> #2 (&p->pi_lock){-.-.}-{2:2}: [ 125.889670] _raw_spin_lock_irqsave+0x39/0x60 [ 125.890146] try_to_wake_up+0xab/0x1930 [ 125.890597] up+0x75/0xb0 [ 125.890952] __up_console_sem+0x6e/0x80 [ 125.891391] console_unlock+0x46a/0x590 [ 125.891849] do_con_write+0xc05/0x1d50 [ 125.892292] con_write+0x21/0x40 [ 125.892682] n_tty_write+0x4d4/0xfe0 [ 125.893089] file_tty_write.constprop.0+0x455/0x8a0 [ 125.893627] vfs_write+0x9c3/0xd90 [ 125.894051] ksys_write+0x127/0x250 [ 125.894473] do_syscall_64+0x3b/0x90 [ 125.894900] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.895445] [ 125.895445] -> #1 ((console_sem).lock){....}-{2:2}: [ 125.895953] _raw_spin_lock_irqsave+0x39/0x60 [ 125.896310] down_trylock+0xe/0x70 [ 125.896602] __down_trylock_console_sem+0x3b/0xd0 [ 125.896985] vprintk_emit+0x16b/0x560 [ 125.897296] vprintk+0x84/0xa0 [ 125.897571] _printk+0xba/0xf1 [ 125.897841] report_bug.cold+0x72/0xab [ 125.898166] handle_bug+0x3c/0x70 [ 125.898453] exc_invalid_op+0x14/0x50 [ 125.898755] asm_exc_invalid_op+0x16/0x20 [ 125.899073] event_filter_match+0x422/0x660 [ 125.899400] merge_sched_in+0x107/0x1110 [ 125.899712] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 125.900145] ctx_sched_in+0x2e6/0x770 [ 125.900441] perf_event_sched_in+0x58/0x80 [ 125.900766] __perf_event_task_sched_in+0x408/0x6e0 [ 125.901134] finish_task_switch.isra.0+0x46d/0x8a0 [ 125.901495] __schedule+0x89b/0x2470 [ 125.901783] schedule+0xda/0x1b0 [ 125.902050] futex_wait_queue+0xf5/0x1e0 [ 125.902358] futex_wait+0x28e/0x690 [ 125.902637] do_futex+0x2ff/0x380 [ 125.902915] __x64_sys_futex+0x1c6/0x4d0 [ 125.903229] do_syscall_64+0x3b/0x90 [ 125.903554] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.903967] [ 125.903967] -> #0 (&ctx->lock){....}-{2:2}: [ 125.904378] __lock_acquire+0x2a02/0x5e70 [ 125.904695] lock_acquire+0x1a2/0x530 [ 125.904988] _raw_spin_lock+0x2a/0x40 [ 125.905277] __perf_event_task_sched_out+0x53b/0x18d0 [ 125.905651] __schedule+0xedd/0x2470 [ 125.905935] schedule+0xda/0x1b0 [ 125.906201] futex_wait_queue+0xf5/0x1e0 [ 125.906509] futex_wait+0x28e/0x690 [ 125.906793] do_futex+0x2ff/0x380 [ 125.907062] __x64_sys_futex+0x1c6/0x4d0 [ 125.907369] do_syscall_64+0x3b/0x90 [ 125.907658] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.908032] [ 125.908032] other info that might help us debug this: [ 125.908032] [ 125.908606] Chain exists of: [ 125.908606] &ctx->lock --> &p->pi_lock --> &rq->__lock [ 125.908606] [ 125.909327] Possible unsafe locking scenario: [ 125.909327] [ 125.909756] CPU0 CPU1 [ 125.910062] ---- ---- [ 125.910365] lock(&rq->__lock); [ 125.910594] lock(&p->pi_lock); [ 125.910981] lock(&rq->__lock); [ 125.911367] lock(&ctx->lock); [ 125.911593] [ 125.911593] *** DEADLOCK *** [ 125.911593] [ 125.911991] 1 lock held by syz-executor.2/3768: [ 125.912336] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 125.912958] [ 125.912958] stack backtrace: [ 125.913269] CPU: 1 PID: 3768 Comm: syz-executor.2 Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 125.913884] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 125.914611] Call Trace: [ 125.914796] [ 125.914951] dump_stack_lvl+0x8b/0xb3 [ 125.915216] check_noncircular+0x263/0x2e0 [ 125.915504] ? report_bug+0x38/0x210 [ 125.915760] ? print_circular_bug+0x450/0x450 [ 125.916068] ? perf_swevent_event+0x6c/0x550 [ 125.916373] ? tracing_gen_ctx_irq_test+0x124/0x1b0 [ 125.916714] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 125.917022] __lock_acquire+0x2a02/0x5e70 [ 125.917307] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 125.917659] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 125.918013] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 125.918364] ? perf_trace_run_bpf_submit+0xf5/0x1d0 [ 125.918715] lock_acquire+0x1a2/0x530 [ 125.918980] ? __perf_event_task_sched_out+0x53b/0x18d0 [ 125.919332] ? lock_release+0x750/0x750 [ 125.919605] ? lock_release+0x3b2/0x750 [ 125.919879] ? __perf_event_task_sched_out+0xb0c/0x18d0 [ 125.920232] ? lock_downgrade+0x6d0/0x6d0 [ 125.920514] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 125.920873] _raw_spin_lock+0x2a/0x40 [ 125.921130] ? __perf_event_task_sched_out+0x53b/0x18d0 [ 125.921483] __perf_event_task_sched_out+0x53b/0x18d0 [ 125.921829] ? lock_is_held_type+0xd7/0x130 [ 125.922118] ? __perf_cgroup_move+0x160/0x160 [ 125.922417] ? set_next_entity+0x304/0x550 [ 125.922716] ? update_curr+0x188/0x740 [ 125.922985] ? lock_is_held_type+0xd7/0x130 [ 125.923279] __schedule+0xedd/0x2470 [ 125.923537] ? io_schedule_timeout+0x150/0x150 [ 125.923853] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 125.924190] schedule+0xda/0x1b0 [ 125.924429] futex_wait_queue+0xf5/0x1e0 [ 125.924704] futex_wait+0x28e/0x690 [ 125.924953] ? futex_wait_setup+0x230/0x230 [ 125.925242] ? __hrtimer_init+0x270/0x270 [ 125.925526] ? lock_release+0x3b2/0x750 [ 125.925800] ? __x64_sys_futex+0x3a9/0x4d0 [ 125.926085] do_futex+0x2ff/0x380 [ 125.926322] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 125.926707] ? lockdep_hardirqs_on+0x79/0x100 [ 125.927009] ? recalibrate_cpu_khz+0x10/0x10 [ 125.927305] ? ktime_get+0x153/0x1f0 [ 125.927562] __x64_sys_futex+0x1c6/0x4d0 [ 125.927840] ? __x64_sys_futex_time32+0x480/0x480 [ 125.928167] ? syscall_enter_from_user_mode+0x1d/0x50 [ 125.928511] do_syscall_64+0x3b/0x90 [ 125.928769] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.929115] RIP: 0033:0x7fd99f4f7b19 [ 125.929368] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.930539] RSP: 002b:00007ffef1b15408 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.931078] RAX: ffffffffffffffda RBX: 0000000000000032 RCX: 00007fd99f4f7b19 [ 125.931576] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fd99f60af6c [ 125.932042] RBP: 00007fd99f60af6c R08: 00007ffef1bc7080 R09: 0000000000000000 [ 125.932537] R10: 00007ffef1b154e0 R11: 0000000000000246 R12: 000000000001eaca [ 125.933050] R13: 00000000000003e8 R14: 00007fd99f60af60 R15: 000000000001eac5 [ 125.933581] 10:44:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x23, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31313530373134353800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000708595ab15e94b9c8803908244a41818010000000c00000000000000d8f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500080000000000000000000000040000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x63e}, {&(0x7f0000010400)="02000000120000002200000029000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010500)="ff3f0c00fc010000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x1080, 0x2000}, {&(0x7f0000011600)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x4000}, {&(0x7f0000011700)="00000000001000"/32, 0x20, 0x5000}, {&(0x7f0000011800)="00000000001000"/32, 0x20, 0x6000}, {&(0x7f0000011900)="00000000001000"/32, 0x20, 0x7000}, {&(0x7f0000011a00)="504d4d00504d4dffd9f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033310075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x8000}, {&(0x7f0000011b00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x9000}, {&(0x7f0000011c00)="0200"/32, 0x20, 0x9400}, {&(0x7f0000011d00)="0300"/32, 0x20, 0x9800}, {&(0x7f0000011e00)="0400"/32, 0x20, 0x9c00}, {&(0x7f0000011f00)="0500"/32, 0x20, 0xa000}, {&(0x7f0000012000)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000d000"/96, 0x60, 0xa400}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0xb000}, {&(0x7f0000012200)="0600000000000000000000000070dc08cb713080f5af1f000000000000000000", 0x20, 0x1000000000b400}, {&(0x7f0000012300)="0300"/32, 0x20, 0xb800}, {&(0x7f0000012400)="0400"/32, 0x20, 0xbc00}, {&(0x7f0000012500)="0500"/32, 0x20, 0xc000}, {&(0x7f0000012600)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000d000"/96, 0x60, 0xc400}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0xd000}, {&(0x7f0000012800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff000002ea0100000001000000270f240c000000000000000000000000000000000601f80f0000000006000000779b539778617474723100000601f00f00000000060000007498539778617474723200"/4192, 0x1060, 0x12000}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x13fe0}, {&(0x7f0000013a00)="0000000000000000d8f4655fd8f4655fd8f4655f00"/32, 0x20, 0x22000}, {&(0x7f0000013b00)="ed41000000100000d8f4655fd9f4655fd9f4655f00000000000004000800000000000800050000000af301000400000000000000000000000100000003000000", 0x40, 0x22080}, {&(0x7f0000013c00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001001000000010000800000000000af301000400000000000000000000000200000009000000", 0x40, 0x22100}, {&(0x7f0000013d00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001001000000010000800000000000af30100040000000000000000000000020000000b000000", 0x40, 0x22180}, {&(0x7f0000013e00)="c041000000400000d8f4655fd8f4655fd8f4655f00000000000002002000000000000800000000000af301000400000000000000000000000400000004000000", 0x40, 0x22500}, {&(0x7f0000013f00)="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"/768, 0x300, 0x22580}, {&(0x7f0000014200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x23000}, {&(0x7f0000014700)='syzkallers\x00'/32, 0x20, 0x24000}, {&(0x7f0000014800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x38000}], 0x0, &(0x7f0000014900)) [ 126.320305] loop2: detected capacity change from 0 to 65716 [ 126.370124] EXT4-fs error (device loop2): ext4_quota_enable:6909: comm syz-executor.2: inode #262144: comm syz-executor.2: iget: illegal inode # [ 126.395960] EXT4-fs error (device loop2): ext4_quota_enable:6911: comm syz-executor.2: Bad quota inode # 262144 [ 126.402960] EXT4-fs warning (device loop2): ext4_enable_quotas:6948: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 126.418827] EXT4-fs (loop2): mount failed [ 126.467731] loop2: detected capacity change from 0 to 65716 [ 126.492733] EXT4-fs error (device loop2): ext4_quota_enable:6909: comm syz-executor.2: inode #262144: comm syz-executor.2: iget: illegal inode # [ 126.494865] EXT4-fs error (device loop2): ext4_quota_enable:6911: comm syz-executor.2: Bad quota inode # 262144 [ 126.497510] EXT4-fs warning (device loop2): ext4_enable_quotas:6948: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 126.502566] EXT4-fs (loop2): mount failed 10:44:53 executing program 2: syz_io_uring_setup(0x7969, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000340)='./file0\x00') [ 126.706915] hrtimer: interrupt took 17123 ns 10:44:53 executing program 2: syz_io_uring_setup(0x7969, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000340)='./file0\x00') 10:44:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000240)=ANY=[], 0x10) r1 = syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file1\x00', 0x8, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="c732dab4ec8224291a11c31bb39cb69441009166afa2249cf26c6afcc385069224e403b8ef2e58f545b247ef2e712b3df76d8fd13cf5397b4cce839a3f84a6c49f98e0b6d3b5f2c2a0f594f7cf58905a5225a26eb75221ea8ee9137daeafcc1df1a5bfeffd26282a49e74a83189c2d1aaf269e1fb02db2716ed8f295b5f625f85ad3165b8ae4cebf319fe7194d9c3ea2abe43b95aaebf53a84ff1117c0ece9feb89bc2f65e49fdf3caaf108a67ccab880777ff1d165a33fa4d23d8dc6b42305679ef3dd0dd2d81c0c2ec826ca6a1e4c254402f93b85d8f0273a724c996002ad3", 0xe0, 0x45}], 0xa000, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) statx(r1, &(0x7f0000000340)='./file1\x00', 0x1000, 0x10, &(0x7f0000000380)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r0) openat(r5, &(0x7f0000000040)='./file1\x00', 0x2, 0x10c) sendfile(r4, r2, 0x0, 0x1400000000) sendfile(r4, r3, &(0x7f0000000000), 0x8) [ 127.831991] loop4: detected capacity change from 0 to 264192 [ 127.868477] loop4: detected capacity change from 0 to 264192 [ 128.059216] loop6: detected capacity change from 0 to 264192 [ 128.083885] loop6: detected capacity change from 0 to 264192 [ 130.874215] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 130.875489] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 130.877476] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 130.880052] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 130.881485] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 130.883847] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 130.887586] Bluetooth: hci4: HCI_REQ-0x0c1a [ 132.886973] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 132.950972] Bluetooth: hci4: command 0x0409 tx timeout [ 134.998970] Bluetooth: hci4: command 0x041b tx timeout VM DIAGNOSIS: 10:44:52 Registers: info registers vcpu 0 RAX=ffff88800f3fd508 RBX=ffff88800dbad9e8 RCX=0000000000000000 RDX=1ffff11001b6cd23 RSI=ffffffff8166e278 RDI=ffff88800dbada00 RBP=ffff88800db66918 RSP=ffff88803f45fac0 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=dffffc0000000000 R13=ffff88800dbad9e8 R14=00007f3737db7000 R15=ffff88800dbad9f8 RIP=ffffffff8166e2bf RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f65e66746f4 CR3=0000000040422000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f65e6683470 00007f65e6682f20 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 756e20796d6d7564 20736e6f6974706f YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 73253d656d616e6c 6165722073253d73 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000032 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888021c4f0a0 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000032 R11=0000000000000001 R12=0000000000000032 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555557f0400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f4955e2e8e0 CR3=000000000eec4000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fd99f5de7c0 00007fd99f5de7c8 YMM02=0000000000000000 0000000000000000 00007fd99f5de7e0 00007fd99f5de7c0 YMM03=0000000000000000 0000000000000000 00007fd99f5de7c8 00007fd99f5de7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000