Warning: Permanently added '[localhost]:26784' (ECDSA) to the list of known hosts. 2023/07/19 19:29:06 fuzzer started 2023/07/19 19:29:06 dialing manager at localhost:43231 syzkaller login: [ 43.435093] cgroup: Unknown subsys name 'net' [ 43.522826] cgroup: Unknown subsys name 'rlimit' 2023/07/19 19:29:20 syscalls: 2182 2023/07/19 19:29:20 code coverage: enabled 2023/07/19 19:29:20 comparison tracing: enabled 2023/07/19 19:29:20 extra coverage: enabled 2023/07/19 19:29:20 setuid sandbox: enabled 2023/07/19 19:29:20 namespace sandbox: enabled 2023/07/19 19:29:20 Android sandbox: enabled 2023/07/19 19:29:20 fault injection: enabled 2023/07/19 19:29:20 leak checking: enabled 2023/07/19 19:29:20 net packet injection: enabled 2023/07/19 19:29:20 net device setup: enabled 2023/07/19 19:29:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/07/19 19:29:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/19 19:29:20 USB emulation: enabled 2023/07/19 19:29:20 hci packet injection: enabled 2023/07/19 19:29:20 wifi device emulation: enabled 2023/07/19 19:29:20 802.15.4 emulation: enabled 2023/07/19 19:29:20 fetching corpus: 50, signal 20391/22262 (executing program) 2023/07/19 19:29:20 fetching corpus: 100, signal 35713/39209 (executing program) 2023/07/19 19:29:20 fetching corpus: 150, signal 47650/52625 (executing program) 2023/07/19 19:29:20 fetching corpus: 200, signal 55395/61824 (executing program) 2023/07/19 19:29:21 fetching corpus: 250, signal 63160/70865 (executing program) 2023/07/19 19:29:21 fetching corpus: 300, signal 67190/76309 (executing program) 2023/07/19 19:29:21 fetching corpus: 350, signal 70050/80598 (executing program) 2023/07/19 19:29:21 fetching corpus: 400, signal 78281/89852 (executing program) 2023/07/19 19:29:21 fetching corpus: 450, signal 81038/93875 (executing program) 2023/07/19 19:29:21 fetching corpus: 500, signal 83864/97911 (executing program) 2023/07/19 19:29:21 fetching corpus: 550, signal 86383/101670 (executing program) 2023/07/19 19:29:21 fetching corpus: 600, signal 89695/106123 (executing program) 2023/07/19 19:29:21 fetching corpus: 650, signal 92413/110016 (executing program) 2023/07/19 19:29:21 fetching corpus: 700, signal 96000/114637 (executing program) 2023/07/19 19:29:21 fetching corpus: 750, signal 99623/119239 (executing program) 2023/07/19 19:29:22 fetching corpus: 800, signal 103986/124503 (executing program) 2023/07/19 19:29:22 fetching corpus: 850, signal 107019/128476 (executing program) 2023/07/19 19:29:22 fetching corpus: 900, signal 109453/131894 (executing program) 2023/07/19 19:29:22 fetching corpus: 950, signal 111218/134669 (executing program) 2023/07/19 19:29:22 fetching corpus: 1000, signal 114580/138781 (executing program) 2023/07/19 19:29:22 fetching corpus: 1050, signal 116709/141823 (executing program) 2023/07/19 19:29:22 fetching corpus: 1100, signal 118734/144708 (executing program) 2023/07/19 19:29:22 fetching corpus: 1150, signal 120737/147561 (executing program) 2023/07/19 19:29:22 fetching corpus: 1200, signal 122454/150168 (executing program) 2023/07/19 19:29:23 fetching corpus: 1250, signal 124252/152777 (executing program) 2023/07/19 19:29:23 fetching corpus: 1300, signal 125197/154699 (executing program) 2023/07/19 19:29:23 fetching corpus: 1350, signal 126896/157207 (executing program) 2023/07/19 19:29:23 fetching corpus: 1400, signal 128757/159784 (executing program) 2023/07/19 19:29:23 fetching corpus: 1450, signal 130065/161956 (executing program) 2023/07/19 19:29:23 fetching corpus: 1500, signal 132083/164705 (executing program) 2023/07/19 19:29:23 fetching corpus: 1550, signal 133337/166730 (executing program) 2023/07/19 19:29:23 fetching corpus: 1600, signal 135273/169289 (executing program) 2023/07/19 19:29:23 fetching corpus: 1650, signal 136590/171408 (executing program) 2023/07/19 19:29:23 fetching corpus: 1700, signal 137842/173420 (executing program) 2023/07/19 19:29:24 fetching corpus: 1750, signal 139409/175632 (executing program) 2023/07/19 19:29:24 fetching corpus: 1800, signal 140639/177625 (executing program) 2023/07/19 19:29:24 fetching corpus: 1850, signal 141863/179530 (executing program) 2023/07/19 19:29:24 fetching corpus: 1900, signal 142698/181206 (executing program) 2023/07/19 19:29:24 fetching corpus: 1950, signal 143681/182910 (executing program) 2023/07/19 19:29:24 fetching corpus: 2000, signal 145002/184845 (executing program) 2023/07/19 19:29:24 fetching corpus: 2050, signal 146412/186820 (executing program) 2023/07/19 19:29:24 fetching corpus: 2100, signal 147388/188476 (executing program) 2023/07/19 19:29:24 fetching corpus: 2150, signal 148218/190013 (executing program) 2023/07/19 19:29:24 fetching corpus: 2200, signal 149350/191763 (executing program) 2023/07/19 19:29:25 fetching corpus: 2250, signal 150291/193370 (executing program) 2023/07/19 19:29:25 fetching corpus: 2300, signal 151348/195005 (executing program) 2023/07/19 19:29:25 fetching corpus: 2350, signal 152682/196910 (executing program) 2023/07/19 19:29:25 fetching corpus: 2400, signal 153556/198452 (executing program) 2023/07/19 19:29:25 fetching corpus: 2450, signal 154256/199855 (executing program) 2023/07/19 19:29:25 fetching corpus: 2500, signal 155610/201703 (executing program) 2023/07/19 19:29:25 fetching corpus: 2550, signal 156820/203429 (executing program) 2023/07/19 19:29:25 fetching corpus: 2600, signal 158219/205267 (executing program) 2023/07/19 19:29:25 fetching corpus: 2650, signal 159189/206800 (executing program) 2023/07/19 19:29:25 fetching corpus: 2700, signal 160384/208448 (executing program) 2023/07/19 19:29:25 fetching corpus: 2750, signal 161640/210130 (executing program) 2023/07/19 19:29:26 fetching corpus: 2800, signal 162804/211694 (executing program) 2023/07/19 19:29:26 fetching corpus: 2850, signal 163730/213118 (executing program) 2023/07/19 19:29:26 fetching corpus: 2900, signal 164890/214678 (executing program) 2023/07/19 19:29:26 fetching corpus: 2950, signal 165633/215923 (executing program) 2023/07/19 19:29:26 fetching corpus: 3000, signal 166516/217284 (executing program) 2023/07/19 19:29:26 fetching corpus: 3050, signal 167132/218486 (executing program) 2023/07/19 19:29:26 fetching corpus: 3100, signal 168031/219808 (executing program) 2023/07/19 19:29:26 fetching corpus: 3150, signal 169239/221310 (executing program) 2023/07/19 19:29:27 fetching corpus: 3200, signal 170354/222772 (executing program) 2023/07/19 19:29:27 fetching corpus: 3250, signal 171457/224198 (executing program) 2023/07/19 19:29:27 fetching corpus: 3300, signal 172068/225343 (executing program) 2023/07/19 19:29:27 fetching corpus: 3350, signal 172936/226605 (executing program) 2023/07/19 19:29:27 fetching corpus: 3400, signal 174002/228015 (executing program) 2023/07/19 19:29:27 fetching corpus: 3450, signal 175149/229379 (executing program) 2023/07/19 19:29:27 fetching corpus: 3500, signal 175829/230462 (executing program) 2023/07/19 19:29:27 fetching corpus: 3550, signal 176302/231480 (executing program) 2023/07/19 19:29:27 fetching corpus: 3600, signal 176925/232570 (executing program) 2023/07/19 19:29:27 fetching corpus: 3650, signal 177608/233679 (executing program) 2023/07/19 19:29:27 fetching corpus: 3700, signal 178305/234841 (executing program) 2023/07/19 19:29:27 fetching corpus: 3750, signal 179034/235997 (executing program) 2023/07/19 19:29:28 fetching corpus: 3800, signal 179836/237135 (executing program) 2023/07/19 19:29:28 fetching corpus: 3850, signal 180331/238143 (executing program) 2023/07/19 19:29:28 fetching corpus: 3900, signal 181063/239224 (executing program) 2023/07/19 19:29:28 fetching corpus: 3950, signal 181619/240197 (executing program) 2023/07/19 19:29:28 fetching corpus: 4000, signal 182210/241172 (executing program) 2023/07/19 19:29:28 fetching corpus: 4050, signal 183068/242257 (executing program) 2023/07/19 19:29:28 fetching corpus: 4100, signal 183999/243434 (executing program) 2023/07/19 19:29:28 fetching corpus: 4150, signal 184740/244475 (executing program) 2023/07/19 19:29:28 fetching corpus: 4200, signal 185488/245496 (executing program) 2023/07/19 19:29:28 fetching corpus: 4250, signal 186078/246424 (executing program) 2023/07/19 19:29:28 fetching corpus: 4300, signal 186727/247384 (executing program) 2023/07/19 19:29:28 fetching corpus: 4350, signal 187237/248267 (executing program) 2023/07/19 19:29:29 fetching corpus: 4400, signal 187833/249175 (executing program) 2023/07/19 19:29:29 fetching corpus: 4450, signal 188239/250014 (executing program) 2023/07/19 19:29:29 fetching corpus: 4500, signal 188697/250880 (executing program) 2023/07/19 19:29:29 fetching corpus: 4550, signal 189278/251787 (executing program) 2023/07/19 19:29:29 fetching corpus: 4600, signal 189764/252684 (executing program) 2023/07/19 19:29:29 fetching corpus: 4650, signal 190670/253729 (executing program) 2023/07/19 19:29:29 fetching corpus: 4700, signal 191330/254649 (executing program) 2023/07/19 19:29:29 fetching corpus: 4750, signal 192213/255624 (executing program) 2023/07/19 19:29:29 fetching corpus: 4800, signal 192679/256446 (executing program) 2023/07/19 19:29:29 fetching corpus: 4850, signal 193171/257236 (executing program) 2023/07/19 19:29:29 fetching corpus: 4900, signal 193895/258148 (executing program) 2023/07/19 19:29:30 fetching corpus: 4950, signal 194420/258991 (executing program) 2023/07/19 19:29:30 fetching corpus: 5000, signal 194792/259756 (executing program) 2023/07/19 19:29:30 fetching corpus: 5050, signal 195351/260546 (executing program) 2023/07/19 19:29:30 fetching corpus: 5100, signal 195925/261377 (executing program) 2023/07/19 19:29:30 fetching corpus: 5150, signal 196488/262173 (executing program) 2023/07/19 19:29:30 fetching corpus: 5200, signal 197134/262994 (executing program) 2023/07/19 19:29:30 fetching corpus: 5250, signal 197972/263854 (executing program) 2023/07/19 19:29:30 fetching corpus: 5300, signal 198378/264586 (executing program) 2023/07/19 19:29:30 fetching corpus: 5350, signal 198761/265303 (executing program) 2023/07/19 19:29:31 fetching corpus: 5400, signal 199272/266006 (executing program) 2023/07/19 19:29:31 fetching corpus: 5450, signal 199725/266761 (executing program) 2023/07/19 19:29:31 fetching corpus: 5500, signal 200285/267505 (executing program) 2023/07/19 19:29:31 fetching corpus: 5550, signal 200687/268208 (executing program) 2023/07/19 19:29:31 fetching corpus: 5600, signal 201274/268949 (executing program) 2023/07/19 19:29:31 fetching corpus: 5650, signal 201740/269665 (executing program) 2023/07/19 19:29:31 fetching corpus: 5700, signal 202124/270349 (executing program) 2023/07/19 19:29:31 fetching corpus: 5750, signal 202644/271136 (executing program) 2023/07/19 19:29:31 fetching corpus: 5800, signal 203091/271809 (executing program) 2023/07/19 19:29:31 fetching corpus: 5850, signal 203751/272478 (executing program) 2023/07/19 19:29:31 fetching corpus: 5900, signal 204450/273183 (executing program) 2023/07/19 19:29:31 fetching corpus: 5950, signal 204926/273863 (executing program) 2023/07/19 19:29:32 fetching corpus: 6000, signal 205493/274530 (executing program) 2023/07/19 19:29:32 fetching corpus: 6050, signal 206009/275193 (executing program) 2023/07/19 19:29:32 fetching corpus: 6100, signal 206349/275837 (executing program) 2023/07/19 19:29:32 fetching corpus: 6150, signal 206949/276483 (executing program) 2023/07/19 19:29:32 fetching corpus: 6200, signal 207289/277108 (executing program) 2023/07/19 19:29:32 fetching corpus: 6250, signal 207888/277765 (executing program) 2023/07/19 19:29:32 fetching corpus: 6300, signal 208595/278425 (executing program) 2023/07/19 19:29:32 fetching corpus: 6350, signal 209006/278993 (executing program) 2023/07/19 19:29:32 fetching corpus: 6400, signal 209503/279593 (executing program) 2023/07/19 19:29:32 fetching corpus: 6450, signal 210259/280215 (executing program) 2023/07/19 19:29:33 fetching corpus: 6500, signal 210663/280782 (executing program) 2023/07/19 19:29:33 fetching corpus: 6550, signal 211071/281349 (executing program) 2023/07/19 19:29:33 fetching corpus: 6600, signal 211510/281895 (executing program) 2023/07/19 19:29:33 fetching corpus: 6650, signal 211881/282459 (executing program) 2023/07/19 19:29:33 fetching corpus: 6700, signal 212260/283031 (executing program) 2023/07/19 19:29:33 fetching corpus: 6750, signal 212570/283604 (executing program) 2023/07/19 19:29:33 fetching corpus: 6800, signal 212941/284132 (executing program) 2023/07/19 19:29:33 fetching corpus: 6850, signal 213540/284676 (executing program) 2023/07/19 19:29:33 fetching corpus: 6900, signal 213826/285230 (executing program) 2023/07/19 19:29:33 fetching corpus: 6950, signal 214343/285783 (executing program) 2023/07/19 19:29:33 fetching corpus: 7000, signal 214720/286313 (executing program) 2023/07/19 19:29:34 fetching corpus: 7050, signal 215016/286838 (executing program) 2023/07/19 19:29:34 fetching corpus: 7100, signal 215324/287352 (executing program) 2023/07/19 19:29:34 fetching corpus: 7150, signal 215856/287840 (executing program) 2023/07/19 19:29:34 fetching corpus: 7200, signal 216303/288330 (executing program) 2023/07/19 19:29:34 fetching corpus: 7250, signal 216777/288409 (executing program) 2023/07/19 19:29:34 fetching corpus: 7300, signal 217170/288409 (executing program) 2023/07/19 19:29:34 fetching corpus: 7350, signal 217671/288409 (executing program) 2023/07/19 19:29:34 fetching corpus: 7400, signal 217977/288409 (executing program) 2023/07/19 19:29:34 fetching corpus: 7450, signal 218313/288409 (executing program) 2023/07/19 19:29:34 fetching corpus: 7500, signal 219153/288409 (executing program) 2023/07/19 19:29:35 fetching corpus: 7550, signal 219598/288409 (executing program) 2023/07/19 19:29:35 fetching corpus: 7600, signal 220179/288409 (executing program) 2023/07/19 19:29:35 fetching corpus: 7650, signal 220549/288409 (executing program) 2023/07/19 19:29:35 fetching corpus: 7700, signal 220911/288409 (executing program) 2023/07/19 19:29:35 fetching corpus: 7750, signal 221231/288409 (executing program) 2023/07/19 19:29:35 fetching corpus: 7800, signal 221811/288409 (executing program) 2023/07/19 19:29:35 fetching corpus: 7850, signal 222199/288409 (executing program) 2023/07/19 19:29:35 fetching corpus: 7900, signal 222652/288409 (executing program) 2023/07/19 19:29:35 fetching corpus: 7950, signal 223191/288409 (executing program) 2023/07/19 19:29:35 fetching corpus: 8000, signal 223586/288409 (executing program) 2023/07/19 19:29:35 fetching corpus: 8050, signal 223880/288409 (executing program) 2023/07/19 19:29:36 fetching corpus: 8100, signal 224206/288409 (executing program) 2023/07/19 19:29:36 fetching corpus: 8150, signal 224668/288409 (executing program) 2023/07/19 19:29:36 fetching corpus: 8200, signal 224994/288409 (executing program) 2023/07/19 19:29:36 fetching corpus: 8250, signal 225178/288409 (executing program) 2023/07/19 19:29:36 fetching corpus: 8300, signal 225692/288409 (executing program) 2023/07/19 19:29:36 fetching corpus: 8350, signal 226295/288409 (executing program) 2023/07/19 19:29:36 fetching corpus: 8400, signal 226626/288409 (executing program) 2023/07/19 19:29:36 fetching corpus: 8450, signal 226882/288409 (executing program) 2023/07/19 19:29:36 fetching corpus: 8500, signal 227339/288409 (executing program) 2023/07/19 19:29:36 fetching corpus: 8550, signal 227686/288409 (executing program) 2023/07/19 19:29:36 fetching corpus: 8600, signal 227955/288409 (executing program) 2023/07/19 19:29:37 fetching corpus: 8650, signal 228230/288409 (executing program) 2023/07/19 19:29:37 fetching corpus: 8700, signal 228596/288409 (executing program) 2023/07/19 19:29:37 fetching corpus: 8750, signal 228849/288409 (executing program) 2023/07/19 19:29:37 fetching corpus: 8800, signal 229273/288409 (executing program) 2023/07/19 19:29:37 fetching corpus: 8850, signal 229770/288409 (executing program) 2023/07/19 19:29:37 fetching corpus: 8900, signal 230093/288409 (executing program) 2023/07/19 19:29:37 fetching corpus: 8950, signal 230344/288409 (executing program) 2023/07/19 19:29:37 fetching corpus: 9000, signal 230985/288409 (executing program) 2023/07/19 19:29:37 fetching corpus: 9050, signal 231412/288409 (executing program) 2023/07/19 19:29:37 fetching corpus: 9100, signal 231803/288409 (executing program) 2023/07/19 19:29:37 fetching corpus: 9150, signal 232155/288409 (executing program) 2023/07/19 19:29:38 fetching corpus: 9200, signal 232457/288409 (executing program) 2023/07/19 19:29:38 fetching corpus: 9250, signal 232731/288409 (executing program) 2023/07/19 19:29:38 fetching corpus: 9300, signal 233065/288409 (executing program) 2023/07/19 19:29:38 fetching corpus: 9350, signal 233433/288418 (executing program) 2023/07/19 19:29:38 fetching corpus: 9400, signal 233885/288418 (executing program) 2023/07/19 19:29:38 fetching corpus: 9450, signal 234302/288418 (executing program) 2023/07/19 19:29:38 fetching corpus: 9500, signal 234684/288418 (executing program) 2023/07/19 19:29:38 fetching corpus: 9550, signal 235085/288418 (executing program) 2023/07/19 19:29:38 fetching corpus: 9600, signal 235455/288418 (executing program) 2023/07/19 19:29:39 fetching corpus: 9650, signal 235757/288418 (executing program) 2023/07/19 19:29:39 fetching corpus: 9700, signal 236149/288418 (executing program) 2023/07/19 19:29:39 fetching corpus: 9750, signal 236394/288418 (executing program) 2023/07/19 19:29:39 fetching corpus: 9800, signal 236606/288418 (executing program) 2023/07/19 19:29:39 fetching corpus: 9850, signal 236892/288418 (executing program) 2023/07/19 19:29:39 fetching corpus: 9900, signal 237258/288418 (executing program) 2023/07/19 19:29:39 fetching corpus: 9950, signal 237499/288418 (executing program) 2023/07/19 19:29:39 fetching corpus: 10000, signal 237882/288418 (executing program) 2023/07/19 19:29:39 fetching corpus: 10050, signal 238154/288418 (executing program) 2023/07/19 19:29:39 fetching corpus: 10100, signal 241271/288418 (executing program) 2023/07/19 19:29:40 fetching corpus: 10150, signal 241702/288418 (executing program) 2023/07/19 19:29:40 fetching corpus: 10200, signal 242077/288418 (executing program) 2023/07/19 19:29:40 fetching corpus: 10250, signal 242321/288418 (executing program) 2023/07/19 19:29:40 fetching corpus: 10300, signal 242588/288418 (executing program) 2023/07/19 19:29:40 fetching corpus: 10350, signal 242832/288418 (executing program) 2023/07/19 19:29:40 fetching corpus: 10400, signal 243106/288418 (executing program) 2023/07/19 19:29:40 fetching corpus: 10450, signal 243326/288418 (executing program) 2023/07/19 19:29:40 fetching corpus: 10500, signal 243752/288418 (executing program) 2023/07/19 19:29:40 fetching corpus: 10550, signal 243997/288419 (executing program) 2023/07/19 19:29:41 fetching corpus: 10600, signal 244273/288419 (executing program) 2023/07/19 19:29:41 fetching corpus: 10650, signal 244639/288419 (executing program) 2023/07/19 19:29:41 fetching corpus: 10700, signal 244897/288419 (executing program) 2023/07/19 19:29:41 fetching corpus: 10750, signal 245234/288419 (executing program) 2023/07/19 19:29:41 fetching corpus: 10800, signal 245515/288419 (executing program) 2023/07/19 19:29:41 fetching corpus: 10850, signal 245756/288419 (executing program) 2023/07/19 19:29:41 fetching corpus: 10900, signal 246020/288419 (executing program) 2023/07/19 19:29:41 fetching corpus: 10950, signal 246234/288419 (executing program) 2023/07/19 19:29:41 fetching corpus: 11000, signal 246479/288419 (executing program) 2023/07/19 19:29:41 fetching corpus: 11050, signal 246666/288419 (executing program) 2023/07/19 19:29:42 fetching corpus: 11100, signal 246867/288419 (executing program) 2023/07/19 19:29:42 fetching corpus: 11150, signal 247172/288419 (executing program) 2023/07/19 19:29:42 fetching corpus: 11200, signal 247685/288419 (executing program) 2023/07/19 19:29:42 fetching corpus: 11250, signal 247895/288419 (executing program) 2023/07/19 19:29:42 fetching corpus: 11300, signal 248181/288419 (executing program) 2023/07/19 19:29:42 fetching corpus: 11350, signal 248555/288419 (executing program) 2023/07/19 19:29:42 fetching corpus: 11400, signal 248790/288419 (executing program) 2023/07/19 19:29:42 fetching corpus: 11450, signal 249005/288419 (executing program) 2023/07/19 19:29:42 fetching corpus: 11500, signal 249334/288419 (executing program) 2023/07/19 19:29:43 fetching corpus: 11550, signal 249619/288419 (executing program) 2023/07/19 19:29:43 fetching corpus: 11600, signal 249800/288419 (executing program) 2023/07/19 19:29:43 fetching corpus: 11650, signal 249996/288419 (executing program) 2023/07/19 19:29:43 fetching corpus: 11700, signal 250210/288419 (executing program) 2023/07/19 19:29:43 fetching corpus: 11750, signal 250407/288419 (executing program) 2023/07/19 19:29:43 fetching corpus: 11800, signal 250864/288419 (executing program) 2023/07/19 19:29:43 fetching corpus: 11850, signal 251138/288419 (executing program) 2023/07/19 19:29:43 fetching corpus: 11900, signal 251371/288419 (executing program) 2023/07/19 19:29:43 fetching corpus: 11950, signal 251588/288419 (executing program) 2023/07/19 19:29:43 fetching corpus: 12000, signal 251841/288419 (executing program) 2023/07/19 19:29:43 fetching corpus: 12050, signal 252020/288419 (executing program) 2023/07/19 19:29:44 fetching corpus: 12100, signal 252251/288419 (executing program) 2023/07/19 19:29:44 fetching corpus: 12150, signal 252472/288419 (executing program) 2023/07/19 19:29:44 fetching corpus: 12200, signal 252662/288419 (executing program) 2023/07/19 19:29:44 fetching corpus: 12250, signal 252956/288419 (executing program) 2023/07/19 19:29:44 fetching corpus: 12300, signal 253173/288419 (executing program) 2023/07/19 19:29:44 fetching corpus: 12350, signal 253376/288419 (executing program) 2023/07/19 19:29:44 fetching corpus: 12400, signal 253602/288419 (executing program) 2023/07/19 19:29:44 fetching corpus: 12450, signal 253835/288419 (executing program) 2023/07/19 19:29:44 fetching corpus: 12500, signal 254064/288419 (executing program) 2023/07/19 19:29:44 fetching corpus: 12550, signal 254357/288419 (executing program) 2023/07/19 19:29:44 fetching corpus: 12600, signal 254602/288419 (executing program) 2023/07/19 19:29:45 fetching corpus: 12650, signal 254883/288419 (executing program) 2023/07/19 19:29:45 fetching corpus: 12700, signal 255143/288419 (executing program) 2023/07/19 19:29:45 fetching corpus: 12750, signal 255427/288421 (executing program) 2023/07/19 19:29:45 fetching corpus: 12800, signal 255608/288421 (executing program) 2023/07/19 19:29:45 fetching corpus: 12850, signal 255957/288421 (executing program) 2023/07/19 19:29:45 fetching corpus: 12900, signal 256258/288421 (executing program) 2023/07/19 19:29:45 fetching corpus: 12950, signal 256432/288421 (executing program) 2023/07/19 19:29:45 fetching corpus: 13000, signal 256638/288421 (executing program) 2023/07/19 19:29:45 fetching corpus: 13050, signal 256938/288422 (executing program) 2023/07/19 19:29:45 fetching corpus: 13100, signal 257152/288422 (executing program) 2023/07/19 19:29:46 fetching corpus: 13150, signal 257618/288422 (executing program) 2023/07/19 19:29:46 fetching corpus: 13200, signal 257850/288422 (executing program) 2023/07/19 19:29:46 fetching corpus: 13250, signal 258019/288422 (executing program) 2023/07/19 19:29:46 fetching corpus: 13300, signal 258327/288422 (executing program) 2023/07/19 19:29:46 fetching corpus: 13350, signal 258568/288422 (executing program) 2023/07/19 19:29:46 fetching corpus: 13400, signal 258859/288422 (executing program) 2023/07/19 19:29:46 fetching corpus: 13450, signal 259105/288422 (executing program) 2023/07/19 19:29:46 fetching corpus: 13500, signal 259270/288422 (executing program) 2023/07/19 19:29:46 fetching corpus: 13550, signal 259554/288422 (executing program) 2023/07/19 19:29:46 fetching corpus: 13600, signal 259726/288422 (executing program) 2023/07/19 19:29:46 fetching corpus: 13627, signal 259870/288422 (executing program) 2023/07/19 19:29:46 fetching corpus: 13627, signal 259870/288422 (executing program) 2023/07/19 19:29:49 starting 8 fuzzer processes 19:29:49 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000000)={0x10000, 0x1, {0x3, 0x3, 0x5, 0x3, 0x3}, 0x9}) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x111102, 0x0) pwritev2(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="6f61535536ac2dd6d65421a91c9695dcd1261f7779848684173f820c05b1e99e9af758409c88ddbbec65b539cf011b8acb90a3c56137f0e149eaa0ebaf53972616b0acd17b627b2ab5ef8884f99041f0ab5afc03ecb4d6af30ee0aa63c241835c91565c74fff08e61135c773cf000a721b5433bff9ca415a47059efca692d2d4b9b94dd6ae8ffe3320fc5d5f90180d564fcecfc723f5978cd1e8686d4e95be0c13b75228ef4367a92a76f4440abe29214a3bb7941894aa24472c23b950606b2525d35b8558d62d17225f5c8fef", 0xcd}, {&(0x7f00000001c0)="686a0c6eab3f621e53491b894c8830388635ca550927c8a5475cf86c4bb38dc4decec03ba14ccee93f914d50d25a5113cbbe69ef191ad406a22ce65cdfd41e6be71020784633b538afe17c1c67fdc286b0c86d2688d25c51c42b71b1d1ca77635201f1e3f28c4ed6e23d3e28181dd25ba2e3178c6085897e3f16a5c47805f769e5323b64558a21e0812836823acb7e5e50e7febc7186de2317e61b7ef54fcb243eb4326b4ef338cd1e4427a70af5e15b9c8c5d9ae7811eced8b791e54888ec42f3d257623005e085cec28a3d", 0xcc}, {&(0x7f00000002c0)="cae708f9ecc3a473694b195374d6dbbb07e17b4cffd2a61efc89554337ee32", 0x1f}, {&(0x7f0000000300)="5b0d379798889b2f5d820f4883659dc5cf019b51155594a67f879a681ead70a0d7c916951793020c3a081c62549b9508da51668a26d7f5320d2e55081af3f156a7f52eb01de57a9aca57e15aa0ae403787ae634db70965638fcce96fb26597b84e5295e5aa1f7466d319608bb89c68c61df94631b9386f71e63c08c08ac84758877156d03bc2232267666686a04d7c4fbdd1d467c322a7010fb66ab23ad266ca398772118260f734a2d25218cfa850846f5f7840f80bf56299f32030deed651c96f4cef32baf2532d37ef7a92580aceb", 0xd0}, {&(0x7f0000000400)="d1d86268b979a24139e0af02f29fa4d2c5ac2f9575564783ce5d5bcb24e30be5a19a54a35856bf8f98ee10841c47429bffdb8d303251c81237f9a59b2a031b0701d8f2d0a1cd5929a21b581f5713a5af2b4f48769003de17b37674fc3e6f9fed0c2ca365eb74a756b12061ae4c5b0341a9f2d0026b26523813323c3e2d0e3c0dc25a422da6bd84a741c6c5d413930d06397bcf2bc5c01fbb5bab7fcd02c5bdfed447c972be825d66e8bcf1239d9172036ef95e7fcc6a5387bc4d4fa71518", 0xbe}, {&(0x7f00000004c0)}], 0x6, 0x1, 0xebdf, 0x1a) ioctl$CDROM_SEND_PACKET(r0, 0x5393, &(0x7f00000006c0)={"10d9b0bf394fda565819f296", &(0x7f0000000580)="4acf20d44ac4eba8413f660d79e65b4101926271fc97147b81229002ccb2435b56a17e5e3d1b46304994352e04f95de68cb1beabd9824f4dbbacb2239f7d6c7fbd6b8a73d4b4de64134e394eb2908f37a8ab7459f8d20719544227879e03881fa7cb8732b3a2b18e5d4bf1af75d6b40bd516391a41fa83d2405c05385b63917f95ef7e3fe87e316d274229985bd5e7c8ef5957ae5d406b94080c9a3a45", 0x9d, 0x0, &(0x7f0000000640)={0x2, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, "15684ad5", 0x6, "f9feeff7", 0x81, 0x80, 0x1, "1abfcc", "d86f18eba0e91cfba2f8a22d54a0d0db48a4685f08c9809778c43c22e3f3104af1ec431d761238c8a0830cbbb65c"}, 0x3, 0x3ff, 0x1, &(0x7f0000000680)}) r1 = dup2(r0, r0) ioctl$CDROM_NEXT_WRITABLE(r0, 0x5394, &(0x7f0000000700)) ioctl$CDROMEJECT_SW(r1, 0x530f, 0x0) r2 = openat$incfs(r1, &(0x7f0000000740)='.log\x00', 0x200, 0x10) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f0000000900)={"5dda7ef351a2f888c6408279", &(0x7f0000000780)="eb8760442973ec82609150eb96823a82e4a14a6d809e1058de9d6540111efcfde523ee453dce816d42f144896b345ab074f821ab1fc19539112f3310b54246ab981a973ee4526fe884c7bb9e4ac459ae64069f7989640efe4e055a8f44b9e87eb9cd3649551d51e01c329d550130a1effa485ab7df34d38ddeed6cb48b1709cd71b5c17c51b492d89e432c7eaef05676712467ee745b2b86c8716b24c6c855df4137faa54159f906e210e0aee816a7c1ff03d92609e399589e5b05b289ea06ea461f1a94b101985aeb7b33888e4cc570402cd63f1ccb08c0fcd20d", 0xdb, 0xb7ee, &(0x7f0000000880)={0x7, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, "1479e7bd", 0x7, "79ab5643", 0x2, 0x7f, 0x81, "210f95", "02ed5d148b5089e08e8a7cbb51ad611af2ade580912b933bfbc49258206d7ba4f2c9af8e5457bbafb9ca665264a2"}, 0x0, 0x6, 0x7e, &(0x7f00000008c0)}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000940)={{0x0, 0x100000000, 0x7, 0xfffffffffffffff9, 0x2, 0xffffffffffff0001, 0x401, 0x4, 0x1, 0x40, 0x7, 0x6, 0x3, 0x7, 0x1}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$FICLONE(r3, 0x40049409, r2) r4 = syz_open_dev$vcsu(&(0x7f0000000a00), 0x8, 0x141000) ioctl$CDROM_NEXT_WRITABLE(r4, 0x5394, &(0x7f0000000a40)) r5 = syz_mount_image$vfat(&(0x7f0000000a80), &(0x7f0000000ac0)='./file0\x00', 0x3, 0x1, &(0x7f0000001b00)=[{&(0x7f0000000b00)="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", 0x1000, 0x1}], 0x401, &(0x7f0000001b40)={[{@utf8}, {@utf8no}], [{@pcr={'pcr', 0x3d, 0x3c}}, {@measure}, {@fowner_gt={'fowner>', 0xee01}}, {@fowner_gt={'fowner>', 0xee01}}, {@fowner_gt={'fowner>', 0xee00}}, {@dont_measure}, {@audit}, {@seclabel}]}) r6 = openat(r5, &(0x7f0000001c00)='./file0\x00', 0x400000, 0x49) ioctl$CDROMREADMODE2(r2, 0x530c, &(0x7f0000001c40)={0xf8, 0x4, 0xff, 0x3, 0x7, 0x14}) mount$9p_fd(0x0, &(0x7f00000026c0)='./file0\x00', &(0x7f0000002700), 0x220000, &(0x7f0000002740)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}, {@access_user}], [{@smackfsfloor={'smackfsfloor', 0x3d, '((\\$}'}}, {@fowner_lt={'fowner<', 0xee01}}, {@appraise_type}, {@fsmagic={'fsmagic', 0x3d, 0x1}}]}}) pipe2(&(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000002840)={0x6000000c}) 19:29:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2240, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x640e000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000080)={0x6, {{0xa, 0x4e24, 0x3f, @private2, 0x7fffffff}}, {{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000001c0)={0x1, {{0xa, 0x4e23, 0x7f, @private1={0xfc, 0x1, '\x00', 0x1}, 0xffffffff}}, {{0xa, 0x4e20, 0x40, @mcast2}}}, 0x108) getpeername(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000380)=0x80) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x400) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x8080) ioctl$INCFS_IOC_FILL_BLOCKS(r3, 0x80106720, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x4, 0x6c, &(0x7f00000004c0)="3bfa36101de3729fd6f22707acc20559d2d382e66860c088a53ffa8a4581879ff6684a1f190352776936a312b4edef33c6a0d4cccd75a8851e76ea673b8258a425b98d02fbad820e59a16e827539ebe09b4ac41a9b1787e619ca253a90dae231365eaa8f9691197f523928d6", 0x1, 0x1}, {0x6, 0xa, &(0x7f0000000540)="caa5fb4e43be98d7c73f"}]}) r4 = socket$inet6(0xa, 0x2, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000600)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000006c0)={0x0, 0x5, 0xfffffff7, 0x40, 0x7, 0x4792}) mknodat$loop(r1, &(0x7f0000000740)='./file0\x00', 0x40, 0x1) finit_module(r4, &(0x7f0000000780)='/dev/snd/seq\x00', 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000007c0)) r5 = eventfd2(0x1, 0x62e4a5189808e766) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/sys/module/dm_mod', 0x20000, 0x80) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) io_submit(0x0, 0x5, &(0x7f0000000e80)=[&(0x7f0000000b00)={0x0, 0x0, 0x0, 0x1, 0xfff8, r1, &(0x7f00000009c0)="4e9cbca5d6d6a7dc3fbf11f049c012ee031c7b62519e3e02af84df2b6800c8dbc62b9af164c66b044ca7f7633e0eb00fb3dbd0b9a8fcb143fed7db27bb959823e4915e5760a41995df9500b664a387b108a2180983f8a685e2f4b6353780ee57cb7bd6ea2570568c526ed9393900dbc103f305f58e07ae56ea01b7b5b70e141ed29507c0cadf90cb69a8ea1b5d19a089086d35a5d2a2177928160637117f7eccaf0fe4ceb0913421b562e04c55e5e9bd3c92ecf3ab42d856a4be123cb714a69366959aa4fba7e3ebb5", 0xc9, 0x7fffffff, 0x0, 0x2, r6}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5, 0x9, r5, &(0x7f0000000b40)="7be5ae75b037e1958601a1ffb4c5bdaf664386a8838db650fd5899ad55f18c71347e2afe538b803411ded9a2abe7d82a0522ae9aae8159c586f4a98ba182a8bf9650051b25efd2ab4f29ac347beedba884cbe984652a24d54d9fb3567f68f1e6fc2bd7c1301a04317bb5df846239ab706bcff2", 0x73, 0x1ff}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000000c00)="ade196420625afeb59b3b4c05967e348a144fce5e49e4f2c48cb1a157fea696baaae4bad0554b44077f2557380264cb2cb1fd34aa2d6af642b0e59d2ea51f9b7c41a5b43f5de16a8b31fecd5c73c85278cf9c9e974468b9f15355bd9adf89c3a58d0cf0848ce28f6ca5120767973cdd1f2fd2840c3c671ccea39ecf391e55471e947a379ba8a32e705cb2720da304ec071805b8690e92b30e8430aaf953a1fe5924acfa30504ccd02e145b", 0xab, 0x8, 0x0, 0x1, r7}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x3, 0x7ff, r2, &(0x7f0000000d40)="2395e8c81a45913c621e05844be5248ab7374c0904413a5c9b0444ec101758470b708660aac7f58c6a8043e27e029b04d7b6e44194d4bb0491a62219b12b554f412a3fb8c1aedaf8f8c0b11ce1c567e609238fbf85e43bd3c148bf92ce7d06755145f25c32cb6c01ed6ea1a54d46da587aa8ac1f2780613d69838b", 0x7b, 0x1, 0x0, 0x2, r1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x5, 0x2, 0xffffffffffffffff, &(0x7f0000000e00)="e4234d841f700716bd9d02421a33f5943182d0a2084006c58070b0d28029", 0x1e, 0x1, 0x0, 0x1, r5}]) renameat2(r7, &(0x7f0000000ec0)='./file0\x00', r7, &(0x7f0000000f00)='./file0\x00', 0x1) 19:29:50 executing program 1: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x2f, 0xff, 0x2, 0xffffffff, 0x5, @mcast1, @remote, 0x8000, 0x1, 0xffffff7f, 0x101}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, r1, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r4, 0x8, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008088}, 0x880) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x408040, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@private0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000600)=0xe8) recvmsg$unix(r0, &(0x7f0000000840)={&(0x7f0000000640), 0x6e, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/132, 0x84}, {&(0x7f0000000780)=""/32, 0x20}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x40}, 0x10042) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000880)={{0x1, 0x1, 0x18, r5, {r7, r9}}, './file0\x00'}) r12 = openat$hpet(0xffffffffffffff9c, &(0x7f00000008c0), 0x105000, 0x0) r13 = openat$cgroup_subtree(r11, &(0x7f0000000900), 0x2, 0x0) sendfile(r12, r13, &(0x7f0000000940)=0x2, 0x1f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r12, 0x89fb, &(0x7f0000000a40)={'syztnl0\x00', &(0x7f00000009c0)={'ip6gre0\x00', 0x0, 0x4, 0x3, 0x2, 0x1ff, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, @remote, 0x7, 0xff08, 0x20, 0x4}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000b40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x44, r1, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x80) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r12, 0xc0502100, &(0x7f0000000d80)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005000)=[{{&(0x7f0000000e00), 0x6e, &(0x7f0000002240)=[{&(0x7f0000000e80)=""/133, 0x85}, {&(0x7f0000000f40)=""/91, 0x5b}, {&(0x7f0000000fc0)=""/187, 0xbb}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000002080)=""/167, 0xa7}, {&(0x7f0000002140)=""/228, 0xe4}], 0x6, &(0x7f00000022c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}, {{&(0x7f0000002340)=@abs, 0x6e, &(0x7f00000035c0)=[{&(0x7f00000023c0)=""/91, 0x5b}, {&(0x7f0000002440)=""/64, 0x40}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/2, 0x2}, {&(0x7f00000034c0)=""/196, 0xc4}], 0x5, &(0x7f0000003640)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003680)=""/51, 0x33}], 0x1, &(0x7f0000003700)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb0}}, {{&(0x7f00000037c0), 0x6e, &(0x7f0000004d00)=[{&(0x7f0000003840)=""/110, 0x6e}, {&(0x7f00000038c0)=""/164, 0xa4}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/15, 0xf}, {&(0x7f00000049c0)=""/189, 0xbd}, {&(0x7f0000004a80)=""/89, 0x59}, {&(0x7f0000004b00)=""/231, 0xe7}, {&(0x7f0000004c00)=""/43, 0x2b}, {&(0x7f0000004c40)=""/144, 0x90}], 0x9}}, {{&(0x7f0000004dc0)=@abs, 0x6e, &(0x7f0000004ec0)=[{&(0x7f0000004e40)=""/61, 0x3d}, {&(0x7f0000004e80)=""/30, 0x1e}], 0x2, &(0x7f0000004f00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf8}}], 0x5, 0x40012000, &(0x7f0000005140)={0x77359400}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r12, 0xc0502100, &(0x7f0000005180)={0x0, 0x0}) clone3(&(0x7f0000005240)={0x90000000, &(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00), {0x9}, &(0x7f0000000c40)=""/137, 0x89, &(0x7f0000000d00)=""/118, &(0x7f0000005200)=[r15, r10, r16, r17, r8], 0x5, {r0}}, 0x58) 19:29:50 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0xe96, {{0x2, 0x4e22, @broadcast}}}, 0x88) r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x90000, 0x190, 0x17}, 0x18) setsockopt$inet_opts(r0, 0x0, 0x1c1eb1425f4bb890, &(0x7f0000000140)="9b59c6e0f9742e3d49fc2ec14b54a6f90cf6adc3e6cb20f59b1c449422004a304824ce87e89936356406c92b40ddbfc8f824f25529dd23958d201784d2570ad8d1ff5f58806e5e1760ea6c360dea2aca857123b1a703265e44c403e53d4c14dcbb2b9b268d146e0d44d9be64a8b99deac8a7629e", 0x74) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000001c0)="85db37bd6fed3c711b49d3a0177332fbfc6424ea5bb16195cb09301e2442c08add40eaae2d4e270f23ac06a620c959ca631371b66eb523845229f77e3c4912359957eb0a6d4329508587b81af4d31972c079c8b8428febd9", 0x58) r1 = dup3(r0, r0, 0x0) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000240)) socket$inet(0x2, 0x4, 0x7fff) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x401) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x2f, 0x81, 0x7f, 0x6, 0x6, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x80, 0xffe00000, 0x7fffffff}}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in=@broadcast, @in6=@local, 0x4e21, 0x4, 0x4e24, 0x9, 0xa, 0x0, 0x20, 0x0, r3}, {0x801, 0x401, 0x380000000000000, 0x910, 0x7bf7bfe9, 0x2, 0x1, 0x8}, {0x2, 0x8, 0x200, 0x4}, 0x4, 0x6e6bb2, 0x0, 0x1, 0x0, 0x3}, {{@in=@multicast1, 0x4d4, 0x2b}, 0x2, @in=@multicast2, 0x0, 0x2, 0x0, 0x2, 0xfb, 0x9, 0x1f}}, 0xe8) r4 = fcntl$dupfd(r1, 0x406, r2) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, &(0x7f0000000500)) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)="20df20caeb4d020cf788adeadf3b35e13e3a967417b73933af8df6e2f9d94b8d42b8959e6b79645b0417616b904368f35a7415cb95ecc28ba5c1a42c60e545d4bbafd1d0f6d539cd00d23fa25e7f13254e8e958c2d707c48644247e68bfef7ebe7eb0637e067828c2fb88d8228b974d72e8651fe9dfb29d55a1cf53cd2ca6d343c39b174d4da", 0x86) r5 = syz_mount_image$vfat(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x1, 0x9, &(0x7f0000000b40)=[{&(0x7f0000000680)="0e30ad7e27f53e849ea0e1878b986a23dbfce4db54d92fef22eb0300b4ec496d75c259d477bda99fc55f768410c4640a9d2d675c7bccefb3f520775dd0f3ce423b35b5678d512b73b46d04dee084a1eff9c52b58bf93471937f1bb8de3f47a98eea674d635c8721dcf9058407603d7b01439cd80aaf57ccde1a5", 0x7a, 0x101}, {&(0x7f0000000700)="d74604887b91c2ca6700c6cc4226dca43e71cae548f99e442b3d90d8efe88055aa7dcd834408d6c06ed6dd", 0x2b, 0x3}, {&(0x7f0000000740)="0eb97a2936e6882d58ea684a8f1befc6d3296f17605b56defe697c5839f54e5a57a833ea0e1c55151b433ef8181cb4906c8abd26603e34b46c9b5211fc35616b5e09092869ddd6e4a07704367e44e0e3ac3908fc44be6f137e333f8e3d7531cb7b", 0x61, 0x8}, {&(0x7f00000007c0)="a3543207f81df5a00d1dc51af43b82e5ecb92efa70db4c3a881a0947c000341ab98efdd683062074f6b5fcbda0223dc39cd4afc7a938fd9e6ad002fb709688d74df1e8b050c7db913079e90a010c50ec47fcf9c87298a9c7ba99fe7ae1e0a3ddc75f752c96e210691381bc392052bbd7951bf64d023409873018cd62899b06eb6cc3be47e42c41977618b78d98a1a0a958af0e24e33074d872a12143392be71eac7b236802cc7779412e83667738f27fb506d54886c4fc2e01699d87cf9a8e", 0xbf, 0x3}, {&(0x7f0000000880)="839113ed479f647278592d7cafcf3b800f0f058155531322c9d97511c8b2f641091d1b30d9fffda3abd7b6df1962b692692e7142c6356cc107d355c61aca8c346019b68285719bfbdd447831d65bc06df524265f1b62151d11dc01e2f501c4de0f88743a8fde21b69e56d54db54703ffaae1be90c34c87d601431316e2e0742760f2ddef", 0x84, 0x2000000000000}, {&(0x7f0000000940)="2b1cb5c0209bd50e02c03c35b472bb22460f66705a5f5ef166f06742d2fca293f35ddc59c777dcb17d23afa5d7562b026ac25bb2a3cd3b66677c8b8d5cbc84733cebd5de8f50a84925859524f19db498ba663c4b8f71b19c7aa1ebf55d8f5d3582776cf60e10297808d587169d4282745e0b01b67cfb5f51369a54d2af1b281b6ff64e765be6e5e38faf09321c652f24e6fddd92", 0x94, 0xfffffffffffffffe}, {&(0x7f0000000a00)="b7673fa34fa317d6965a10e686d004c21f2aa87e", 0x14, 0x6}, {&(0x7f0000000a40)="91c29f053dd21e53c0db8eb8c1e96d938df011f888b629ef7775fe61aee4857ca14ad27e7853", 0x26, 0x6}, {&(0x7f0000000a80)="7e62f9bbf89a3fced984338be3e2561bc68c070bf7e9807752a41f55a6f2db406d23e8f3f1b7c5757478c4028acc2ad3863a901091e7adf664afe2966e8198817aa11f5f2580aaf63fa880a9b3675392558417ffee40bf83559e006400092c2bb49f3dd1ef3fca7c750c0c4c4fce1c4ec89a51b59912cc911eba0f4c428120d5490a53914057694a6a89263f45ec8bedb2", 0x91, 0x6}], 0xbaf6e66a701a0752, &(0x7f0000000c40)={[{@uni_xlateno}, {@numtail}, {@shortname_winnt}, {@utf8}, {@shortname_win95}, {@nonumtail}, {@rodir}, {@utf8}], [{@subj_user={'subj_user', 0x3d, '\x00'}}, {@pcr={'pcr', 0x3d, 0xc}}, {@smackfsroot={'smackfsroot', 0x3d, '\x98'}}, {@smackfsfloor}, {@obj_user={'obj_user', 0x3d, '*}F+]\x97'}}, {@smackfsdef={'smackfsdef', 0x3d, 'syztnl0\x00'}}]}) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000d00)=0x3) r6 = open(&(0x7f0000000d40)='./file0\x00', 0x490800, 0x0) openat(r6, &(0x7f0000000d80)='./file0\x00', 0x600080, 0x133) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000ec0)={{}, 0x0, 0x10, @inherit={0x78, &(0x7f0000000e40)={0x1, 0x6, 0x30f7, 0x8000, {0x12, 0x4, 0x7, 0x8, 0x832f}, [0x6, 0x101, 0x2, 0x0, 0x83a, 0x200]}}, @name="2a3df8e59402b19554ec8387bef3578476da1e5f1c234d19db0f787c8ad7a256bb5f5b749abb15b264bfcf91e3fd8ced6c61b40f7d5bda67aa4a6e64174d6c304b1b981138fef780aa39d6571afcf87b64e66c6b92704990bae11f326b36f3088dbc6817081264e6dd0de26f8092cb586caff5cabee51f3c48af30585dd70f6b899a80a1e53c83dd9c9a0c138875350a14bb703d4a2e7ddf118f62aab1ec715dae03d780aaa67b848cb91aa033533f824b6eedb886f5b40d5c2c0493d814767aae3a3b23ccad30e6704bd8f42b6d1c540621392c9dd8e3c7b6d181f0b59bd67d8ee7ee5f66dbe0f99ceeb8a6054d7f2590342b41602470e162ba0a5c81ae95098bccb6d8ab7cb465421c85e6ab530a43f66a95612fff8cd8d59ad80e75713c8801a9ba8902290e92d059f5b4970eb526511381628c2bb21408c1c63bf810e70a74f09abdc8be9c23c74309dde3cbdb308746ba3d34701e608cc402bb9d75f9cac53decf27529d8fafe35b57ad9619f1cc9ad847512925bb4bf217a8414891a9c5e73f9343ff56b84accf34333b620fa80af4bfc73026436e10dcde72b2f3f396a67b8ac15c326ab8a506a1b74393e96b26c0ce17c73cc4acd74278c3fef932fd661ca31caed3c5ed4054dbf71cc7fdc728d1a724b3b813a4a81642cec73cc6de2a049d8f24495f8f470967a7d50b3ee26b8f1a4235cb12f22061e29ec2a0a5fb5a8345ac7da97f1119cbbf99996b4b3e5c01a2fe59af5691bb9ec57861e0fb06fc77122e9d760ca9f172bc1e60da003536a08c40cafb62fc4149338d947eccfa13c9f731c560411d5048f4ac36afe719af8109f9b71eb477268d1813ddd330056d802c4f40e606734d0f4bc0aff5fa6fa4e39c0815c343b30a77b140517bb75b7b25211f302745bf738eb25d82a17786fd1383768f195c15cf1a344c81a8925bc3a206f7c628a7eda8e733f96eab6f587c13e71d32a6c3249ac5380ced369c76278fd8d7292c22a2babab1f955c9519fac5ce66202ce0f0e9c70ad39cf2c338762a8728d603795af3fb42acb44fc46db9a9a42e8bea228701eaab418934669ece64310c4e9b04f9eac3b0116f20122f069473bcba231b7db3e1e5e98ae10e6fa7998256fab8995c7dd9493f0e57d34012736a4b007803ec27a726372b937578f1d25fff21caaf4feebfaef39db13a35d2e3e0b57563542a3d85aa5755accb873e66659b4766c83f793ac73c367e716267003e25c4eccbedc0d251ec031eb7dfb195f6c9f312455140d002c484e07a2096ffd87ae4ae33b4d813ac9aa6e6aabec7798d04b352c3d2458d9f817185cd81aa17ee03a68e48933b2aaa3d16e6875349568055c460aa0c159503f126e8d526523ac05ea6984e0e1c3343fc6826f65b012a69025576e53bbddd1a4e89bdfd53e7c2170a3b4a4a5a58b1d26ddbf3792ed56245c9e1a285ace77c062f7ac7cb190acb45ad701ae5d27e024feff0f25fe890c0d64e99e671ff72f1a167b60abd70ecb20bcd827bf2e3ede1f635a2dac5c5e06c5c6c8f9661086cce119397df71ac31e386835be2e9d1560cd99b1d9800ffee074ea8801d5475b6e98f33ee1a60b15758864b364ccfd3f965924d5a362ee139e83317fd25b76b04fca447f9b3221b49ba6a0379b9421975d418dc0c71b01b5d3662f4d0f8c018c9676e6005a56835b6d81928769e9a364b170edd6ea4862469acdce20216f57d642fd6a52c668d81a1832711b208abeab390b90908e26e9ce8a45cb3511af4454707592c167f9f663c3951d203fb48322d6111d26902e3a99e0821936cb5b914d8cbf1695882e900f013d428e44de4df593b0cd502e48f3d920858b8304245018e1921d53c861c4abe5f36f67b8ae76bc68dc54e5a793333ab63eae1d10bc6e6df209eaa7577487f6f948ad846a22d72f3180faad7fe6e400062ffc52e50dcc495161e48bb2fb7078461b3f8cb9b8b1867acc30a14ec7a084ad9af8103dfa94dbd3294a0a53d864154a42333900111df022b33cfdb6f3c13ed99b99bce190930c914d7a69d46a7830f4debe8582512fdae73ceb40cc12c96ac1c73608f3ece03710253454be016fd3497c291decdf4b65fc60be9c3d4463f27a85d1a340759ecbab6554df97312f58cc12f416194dfcc68e3920012b13e56dfc93e1524d7dd8dbfbce2935826948dc17c0bd811b548e43f82f9085fefe632577069a8898e5a0a646d3c23bde80ae17852570f508e406144c2158a0c32e11d7517519c7d50b69538d0cc5efc57cd2af5b27e162c1b662fa8b19e6a9dee962de1b55e7c8adc5f14ef09378a62a317691b46007fd004335ad6e4f60f4b0b1847d86ab05def4d9afe1a09048904d26d56ca56a7320cf6b3873fb368377b6b0376bdb100b2da01098ead23cecbaf5d0b6e07642d057eb7fa6f3da2aff53e9e36958a4df66c05acaad9e72da7acde6d8283ef3267a9ad4f12c769134fad7b7ac140e567bfbfc78628f9b3040e05ace5ef8ff991abc6d37610cfc0d39261bfa99e603bffb5f03a21bda933c75397a57af6e52ee8e1b4a3bf1e1894ce9a4137ee5afe3aae6e1def1732ad141628257eed6187c57e822ba125790d9b2d6645162c74f395d515b82a44d397689dfe3bf99b992d46d6e96597b592e4065aa32561e0015b232745dacbe5203efb9a2af6fd86ef9631c5de32ba7fabb85ffbde4a6ee1e0a961640e40b22515b163f8ba22955755c6a71f512be8c6b9517bef475ef2481608caa538783dc3ed92b7ce5dddbec3da630b488947650773fc96acdea6ba1d9d0bc0f7394b665b8c8f754beb6b24f5a5caf74e46c20780c50276aa37cc994875dd6d8eb36b79469ccffa0db3f4eb01cc15e5089b4fb0e9553b24e6d3e964d909dd29a32d79efdca6d9e4987a2fb8673c9dbe17e80e255d2f5c1cf28b5068d201a2f1924960e371c29f1af803d6314edb8f95fd403cdbe3cd8263200ffc09b52c89201298c6230b0233c3f06b6fc8291201b4b516774d0a113c8afaae10fd37f278e684ec0e4d65435290f8ee0b5bf66dc2d73f0f679014d96fb1e4a27ad6d3c94716ab6e67c1147a10158c2f9c2279d3590bc8635ecf02865a837982c6657674daee08abce8c9f6be232483e43a6cf631bcb38bb648393f386545638fbcc44e1bc2859b51423c41c62f5de273159d186a851d167195f99a653746b5b36764d4d7e25a7ac261fa28edf1b7b233caf069f302404c0b0623ccdcc7362453f5fee7879c6f5cb6540ca68026ef3a273467037014146b8ac21da3bd48c849db8cdef0cb6eba483edbac0270689c4af69cdfb65f0d5694be6b006392ba26a958f50f28fb0e745bd17c304ed70967125ace1e935161adbd96c3c33dac30756522b0956994df16ab550a90aa35503de92538be41d2151d8398fcd5b7de8113b4a25e9a6f49871454cee7ec2c1ed75ea1a1168385b8eb5a8c71f9d3a12053d8bc135b8a76d692e11708da3a299eef881a58c51fea3cba1d76e33841f73724cd57da023a82a964311138759b3d2ef207f4d2682bbeb1372069c7f83cf7c6c5ed41896233a7ae81c6012293e755b1a5c2e9de08dcc13e48d76d384fcc8f40abe52ca2584c50f69e56c7cfe844fdf859ad14ff3f33a4173c2504d306cc4c70eaf3daa5c80d38c07f87a921f07ae69a12077efc2ae63b9f40522668b6e7fc29da0b19148a243c8c37f88d4c53d4cd63329565f70812d1874c982957e01284012576a5a9a85ebc66ec94845b938d31dbf6b81860a9235f44765d968daadc856b0479f3efb259d971ec3ab492d018fea98d025117b64b5369a95c18228d24c55350d85e613c684c18b915e6efa2aaf6de5f5a8eb995edaa9121e4488bd87c4df14e9a692a2b454679a409de5bba8d772146b3ae0c9a6917af1d54278a3ac231394d3c2fa13fa4bf2f1bee06e5d83fddf91f87e704b00068376b08fcee12bb4dfde93dee4f366f296f1fd3945501468bb2642fca670e4f7d0da92a0d0f09277d633dbc3dd1c48d4f679cd777460f48927ccdcd67ef42e078bedd96f83f1b8be01de0c7bae560ffbe1df9ba158762dfd4ede18d3fe304f4183fcc830493701fb1959a56e95bf5ef9a6df6a94f7d638792abf05f9ed910abced07a581f4679374a7aa34093a43f99efcdffbe9c7239ac4ced084f6f90ce68b8e6c780f91f9333abb8cf375b4626df4762dd042e9453dbfcceba62322c80d0baaec577aba9b3df572754c57d3f4eff8289a8cc39531c83b19e2f37bfa2e86d175c9628a1da30716bf834fa560ca70ab29fc472220f7666e00998eedd4625c55cab89a86000b97a6030d1dc9b428e27d6fb198211d6283b593d850495b46f21ace48c95b7cd97f97daf80bb09cda290f9e13eba6283aa47556f6b318fa5fc823f8787059e6f82070f58690f57ca22ea8ffa84dfb88c26713c86e0caa6c3c2213e06f567f36453f21f80d30d30972f55eab6959353edd86d170a42ae56298f9a06d693fa7c5649aff77d9fca0566e7496c4e58247a0fc160d15c81223cbe8b7a3930202527525936d627f92163f9b40bf5f0df54cd4cf46097de4e352f6358f76794fa065b0ea6d8dc22455f0cda8a3c36a64249d23f36e5ba4ddf6c262763ae43f9e73f59e32fa1efb617222772fcc2de04974abb72f32f1bf8fb85110c58fa735cfbdc95b0343cb931e1f64f19ae71de16c16f9802aab058c08b6095303038b8f7df610eea53762da7d7ee2ec0fab59a50ed6af1715a0e1ac3632ec8a436b940173566459c45dc81a2ab9ad3cf4abcb15b768eeb76af5f002ee0501307ca8b22fa0280ceca47746e25c3cf19dd32ec915dda8abcf5abdea583b09e753fe7ad6293e0a3a35d1455d155c7807f1ab6de02a3ad0a408b9edc2bc54a07b9484760074ae45063959aa27eb2243c089dbe499833eb35ad8a312e24b7b4380568edcd4ac174e4e83d6ca6f5313538912552f2655e3d4a84bf953883cd82e3381c86580db1ff62904c76815f5d8e731165c0527b42b783b193907b8ff70587b3f6dbb4a8a684916a4ea59ee8ea3056cc38eca05c51602970e98b300a73941323cfea681fa38d6d184be201d7ac86089fe430b3c261c419b52a6d05145cdf9791172e111230798f4521e3c5074fbdb93a6faee958048a5875bb0326e51a9089e1f894a7683a03d78ea5f01090d10b7b93a22ea1873b7d1357f706a1b1f42a598488fedfd01ef3915754ee288e253fb96b17d0e18fa14e43264ea56ac53c8657267c9cf66589a94c7ac392ad3495d4a1d1dc32d75a8b299ddc8a07d7285e7ccaffcbbefc508d9ade9a017c50aef8c5e5d035bdd783e054c8d1c1ab84b138e08b6120c059c8f958b9a0ce6e8cb52298874a2065f2a665d6797252ac48dee180ca329de0fa839c68ded60bca66a2881968806701d0a587fb51dd5faf3d7c37205fba253053345758bc3717c1685250d3a0eead0c210f62ed60ac4e309c4fb719ac30029273aca9a01efce4cc5cbb2c7f06098dd90d16aa7b34013851febe03d5cfc69369214554e11f08aaf8bc57c710e0a38f6972bd29a99bd9385549d01c32a1acc4dae798679d8bfdaa6d334989e3581a7e3e982fbe89e402b26209ecf254075ea1d110f8c50793e06c2a260d71d65a2670394e51dc1894c32a2393dc14e6e8a99c6854d25c0cf86824ff75fdec2d96a732b750592a1757d346df22d45f96"}) 19:29:50 executing program 3: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000100)={0x1, 0xfff, 0x9c, &(0x7f0000000040)=""/156}) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xe, 0x80000) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x84602, 0x0) ioctl$CDROMEJECT_SW(r2, 0x530f, 0x1) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r3, 0x80286722, &(0x7f0000000340)={&(0x7f00000002c0)=""/125, 0x7d, 0xfffeffff, 0xffff}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000380)) openat$cgroup_ro(r3, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) write$binfmt_elf32(r2, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x23, 0x4, 0x7, 0x200, 0x2, 0x3, 0x2e4, 0x12f, 0x38, 0x2d5, 0x7fffffff, 0x98, 0x20, 0x1, 0x8, 0x1}, [{0x3, 0x1, 0x1, 0x401, 0x4, 0x1, 0xe89, 0x1}], "f700a298edd469d27e0f46ba589f24c5567f053d24692723937522c87580245b5bbcfd9b1979f4d54a0ad4689c02015ff3ece9751e774fa8aec71d301dfa0f3004e8318f855c348afb2d135470dbf50427da40f97526c4b0a875a884226439a9124ad723692d64658b6e72009fc08947b017200eb5ed987ef0c4f02b13cee4e6b36f26114218e115c74b1aaf0d509a045f950d4c204a4135409ede5a2c6babb6a703855af760f28e72a7de02b9bb990a89f260756f95665952b931f4f2a12d3068024632b387c65570cdb0851cd9792f8bd19162a4efc627991702aec1253fc796c66155102cb9", ['\x00', '\x00', '\x00']}, 0x43f) r4 = syz_open_dev$vcsu(&(0x7f0000000840), 0x5, 0x133900) sendmsg$IPSET_CMD_GET_BYINDEX(r4, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x2c, 0xf, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x40c4) r5 = accept4(0xffffffffffffffff, &(0x7f0000000980)=@tipc, &(0x7f0000000a00)=0x80, 0x80000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000a40)={"e4bf4c618d33aef35b36fcb3ee0c25f8", 0x0, 0x0, {0xfffffffffffffffa, 0x16}, {0x5, 0x6}, 0x6, [0x3, 0x4, 0x2, 0x9, 0x1b, 0x6, 0xff, 0x4, 0xfffffffffffffff9, 0x101, 0x800, 0x0, 0x6, 0x8000, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000000b40)={"8bda5a977731cb43327b58c58e8ed52d", 0x0, r6, {0x400, 0x8}, {0x0, 0x2}, 0x4, [0xb95a, 0x7, 0x52ef, 0x2040000, 0x4, 0x0, 0x1, 0xfff, 0x9, 0x2, 0x81, 0x9, 0x2, 0x6, 0xf4f5, 0x400000000000000]}) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000c40)={0xc2, 0x8, 0x6, 0x81, 0x4, [{0x0, 0x3, 0xffffffff, '\x00', 0x2200}, {0x3, 0x1, 0x6, '\x00', 0x180f}, {0x0, 0xffffffff, 0x96b, '\x00', 0x104}, {0x7, 0x8, 0x8001, '\x00', 0x8}]}) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000d40)) flock(0xffffffffffffffff, 0x1) 19:29:50 executing program 4: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0xfffffffffffffffe) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000080)=0x1c) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x4, 0xe87) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100)=0x6, 0x4) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, '\x00', [{0x9, 0x3, 0x7, 0x7, 0x53e2, 0x4}, {0x5, 0x9, 0x1, 0x8001, 0x8000, 0x7e}], ['\x00', '\x00']}) r1 = memfd_create(&(0x7f0000000280)='/\x00', 0x3) sendfile(r1, r0, &(0x7f00000002c0)=0x10001, 0xffffffffffffff00) ioctl$FS_IOC_READ_VERITY_METADATA(r1, 0xc0286687, &(0x7f0000000340)={0x3, 0x6, 0xc, &(0x7f0000000300)=""/12}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000003c0)='veth1_virt_wifi\x00') vmsplice(r3, &(0x7f0000003740)=[{&(0x7f0000000400)="41c1dfc5bae77c9f5ff1fd3f67d88ea9c3acca1f9626ffdb1b2d573f70cddaa62bae297ee0a790286fffd08f2753e27076b70f33b99075dd02f203b8b2d59f167644ab6c801ba070df11be1edef3491dc68ebd63c348b37fd8604458f5b532783714613204703d4f62044582e3418904c71b", 0x72}, {&(0x7f0000000480)="977847a8aa0132a75280c457b4a8c67b6f7f7517341938dea1ed85c597e7a7da849d86c059a44bb1c0405a40fc8c4d3792b06002e12fc5356478cffa28669f9acf4bb82f2352e680fb5a31be25f7ff8211232df67eedfee3a59be9058046177dc43f717a79697b21683fdc0fb562d699132d36e5b3b114e1c86ed0", 0x7b}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="aa7ae089aa4a6f2489494c4fbc6c5da3862572b629a2f27127801aa7ab0400a322a5b2bbf26a7f5a730f49ab6b9a65301bf48bdb0848373bf3c4d027b8697d3c3fc5f9ecb34e6c46f98dca7efb541b640952ca05a8dfd5429c53372c007d3c02ac00d669e1c79c7648e426afdccb6dbba8f396b908f97329", 0x78}, {&(0x7f0000001580)="e14a3ef2a9751940fb6b5b09d619117708375a4ef305d8efd546852ca81249f0bf2b0c17ffe48074b4d96c763acdef30f4ad1d63869e8eaf14a701d48aa8438b34be475d8022c29236834d0fc36d8d14eaad3120da4af2f89d3c4838a2c0443750bc8b91ac628dc8f83c30ff50d4a75ef0349b17bd156b1f4c55c0e931d207d8633976d2fd66da60eb5f647840ec7cb0fb84d56e742febbe1c43aad57b825ca2f5e247717dba2e13d1241f", 0xab}, {&(0x7f0000001640)="721a78f4452cc1652156fb288df1ea6d341a25233e00b3d0be4eb99ca48a6f570cbc09ceff677e8ffc524011acb761cee84da98ee6b9d55e9207a3c59d47f7adf8aacfedf1e694325261bc71014c96cc4385396256f2e60999cbbaa23884f58f4de886addf14a6059d9aafb1cb8bb99066d31242b8af7ea97864e788c58489c1e941eecb1c67fbf8f966ab6b3348979c106c2c96afa73b024708d5b1207177eafc67a6d6e12aef2a3f293cc45d2fdc074564bf884dc118c9eba696a38ac2b1126769c3a898b7", 0xc6}, {&(0x7f0000001740)="417608a61a977b31a99b4ff93b3ff22a8f507199338463161595342d3557f03ce8b008c9007b139d44c5fe8f4f3bcabca8dacd54667f97c2424ee8407e48013f3997fb7531f1cd5c1c130f9dfe42060d0b139a33edb89e7675011a75a7759d5f777d9bd4ea9c2de51bf4891c7812f96f86fc8a81d141ab1b380915eb8a3ffbd0483146b70f6f77c89f55d4ee940939e40e5326f05cc0a616eef0d4c7870dda9474d402da7478b96075a1ef2a1b536cff894dfd1e1184475be4ce665d1db9d0737e0dc75d0821dcf816426b071f13fbcf63487208aa907cc3c048f8046b4f2e990111cf254a218c96deb1e4c98ba0086b3b9498ce3448ed7e4e9b19d741c6f1b8c0ed1bcf33d5fa022794d0c0979c65cf731be37fe0e786ac2556b8b27fdacda13e37524524dcc7ee4ad3dc92ad581982726bfe188d6e092788f1f61e699a2ec259e52305f627c4cf13ffd97aede1d6c93875c7fac506992b4d50af265b13ae265a61d38465c0c077d9af77ec730d4ffd4bd7e21415d619dde19fc9f890a8fdb88bcaa760fc539e4e101a518668446e0ea16d513f8ed5e19240949a01aff92a90e036e118dbcaf4c03b112fd57b57cc284e10788d49cb85766944a057a9ab50be409af9b580e06d940473b520337b4bd71743ab0e55b61986c80333529c51665c8bd44abf9f77d302fd229feaea74e9f953a449531ad96f751c8b91f96f913da21aed602488c4aec0909053c955ea3f569f48b29f58f4bf3cf1f2b037bb9095cc7adf4f2b177df8f2d8bc055fed8221d677f057c4bc0fd92e9421b50681d89843be37c82df494b36de7113fb8373285d558fd6fe5b6098e2d92bb97905e47a01840411ce292413742c69c49ea664d3d3e77cbfa0709c8d7d50d0ddcad44634937ae53a0e39028745da3df2e19345b64a692591f0ddf9416e09cf95bd0cf6a84a7a59ce282305c32fda54f319843b60735a37b6acfd17a406ac15687d64a18b743a5eae5632977b1a06af3601969a31ad6bbca1bcbf62cfca59e1a5f40602e4b94095dfbba7dcd7eb8db9cf2c85bd53674b0b2c5a67f458ec2f3d2ea26f8c4095ece557ebeccd339e5160cb6ad4cdb91c7f0180b72a8cf20938ff6ee7183255ebd6367a6bbc034ecd57e5dfacf4ab65ff814ece7f9bc9341b93bd1c070af1b1b23e84615a1e649a5b7e079ea41a78a44d4d85706fd75e112020901e9807f28eb45c273cca3bab10cb6c1637b2f2dc416133323c0fcca18ee5d997f4fc9c533ef7c75c9101fe4d0b622a9e99f8a065ee5bca3ac6c2d519950fd4f9afe98b3631ebe8bb65e1635a36329e0757348b1a633bd1d6d97a888ca88804e54768cacf2dc61967700cf8f91f219193942fae39916021a88fefb3a4354924034ecf1c1675ca6a1632a181f947a0dc0efa0c784ce3ded015a9c8a905f5fbe4d769ea1c2856617aa91cba0707405c9d422a7667ec5ed586e46e3c889514aa329b76360589d9ad161e9cd8c5316632406441721eccefd75010e75fb71dabbb5d9b1b09621b013ebcd5fab877190963edbdabcabe598156ec7329a2f7b56bfc143727359d2e42d5fc1387b8ec223a2a2925dca3e6abe7f8b8e751324977aedfea8729a36c0c29191f2834fd77ac30bc61a9fde3d4be60a666ccc8dcd2ebdff4b435ef021639fa1a4f36cd960c10507380f8e5236cb383877bbfb9b151fc3d1f6e47806d29051be74fe395029eac00d4e1c983fdcdaea30532c917f09976767ff27f5e7875d2cd1c456bb6b8f24afa0f7716f4d204d260eefffc0710aac357516061bc070320975e38ae4dccde6c35d040e7e0fe157c9bb099314609c1ab0dec71f5bf8f17f3508934254aa0d3f3af2b4968ad0cd047274569c7db5c4b84fbb013e65847750376306d3fcc9f3c8ef939651cb7a0b6c5824c39d92052bccff538910c600b470eef6e3c445f06703b53bd5cdfa1fbf3564ab1d77cdab245de2b7319981ce4d64c87be2f23430d459844f6c5ca341e4ed1fbba67dda7d0c6bbb7c4698da0f8e586709f2ad826e7316d375e0c52e9f97aba77379fbfa694e42d3071039f80fd15eb67efbeb879e56c62c7a935960a73396a765f198bf361a42d81da6ce6c610410c966a51c3db063da4e8910e8c680ede542e87471c2e8bc2874adef91700701846be599a55dd6a6ae105e558c7964721665c69351228c65986f43ab59850bbbd4342b528193e4f02e0dcaf8016256dc8b9538231b414fe45093cc33e9827c9234601915b9c695d559325c7cf1df2d09458e2564617087595328aee00def6d3c91d270cf556932769fd2c927abb82c7e795d46652aa80d79b84d58658d315b775dcf350d07455afe3ac106be76b0a3ba1c623e7cf16830a1ae1439281d0c396395010b89052961ee9c01fa57205486f5266ed5d02448b1eac9d595b8523888727bd90635b277882b72e4769a6d0436798fdd410c70feac35d0b42a2205f39767f627385775e796b0de4d9f3745ada9adeb1a30d372aa0adf21da9acc6fd9e7e38d87e6dce04a23aac12facbc7ee4a6d23abce2a0944073f66a7f0643ce924bf5c3d4dac4cca14c7725a5be60449861e5a5048758e4019d7b58950cf1eee8e9b3095c5a8fdf86d07494f08b3ea237a3c9b8424f18d62ad0420ace496398b24f5f13bb71af493d3d6e1cb02cbc5e1cd1c5054ddc03e4b6054d277d9ae983a4a9abb482f189bad5b54db4ab02efef5dfe5fead126d18abc0a124ef6c34524fb27f4f27f691179ba5cf89041ab8bf39718a6bcbac4a91b0a552eeef08b0b1e2108f6e31d529a1614afb59f05ab63b372f8bdd627f67e035e9be60d2a160f1b3b529b420bc03340a0d305ba202087c547d88487b2cdb631f2f4026c5a933712553b0214f40dde55e01e21b296bb60fb0f70938a0101e2d64999667ec840e6b48db50588b8b8cd2833973923e41260a375c5e29c28c6728302bc8e4f424b8ccca59d71af0ca9a495946478cae1a6f5b86ed6cff6f1d0cc52c743f9e841e01dafa93827359ddcf476add07f526924d5dcfc2466c5d94ec3d1d6a2d6dd605c86416ad8a5f9309f5e97c8a7345af1769b4bd9813441eca60ccb09b905e080deeb726bf033bf03e6df981f916345ab72b42452056d8217e4ca810013af203f22b87b61d4a9782c8a1a124e81f400b71836c34aa082532a827c42238e6802f86a38940eea568d0b35fdc45d5dd6a714e88dbfbef66efe8187b19b7042821af3483e93ffaa6e86933bd3e092e1910466b2b48c984a6170eac5322607cae8f7474f0d998381ec6c9137b3595f740c4af462adeaeb0745e3cac428ccd56968ee4e0717543addbc09d5803b591ab39adbee7a91397553888ce0e01b4e9f74855365ae15ce9f516356dcceb0167572042995fd5f01557c73e4183e7135e9a33bfe59adf26828f2e73aa09e1b641d4dc87b9bc0a01fa3507daa8088835f3544ffc967e26484358d8a919c7c85939c7e4ef56cbf81231635a9750f1cbd0969619c328f0e0a6674b21829f4c72d08bf6f305f4dfb80d54d26d9f7552f6ed0189ba8729ba09bdb6df6540445b43c52f770421405e85a96926ed527b3ddbfbace70accd6a590c89e7b3e9ee6792016cf869d3c3c67f3cd6aba566284b3c56de35c0cf818f71d0d6948f2e7fc385db47d5bc6aeda2ab027f9241581463103a12f545823661037ee93c864950a4fd05c99fdb23880ed5cc5e2dbf656ed78bb12e4e1c1ff56f268de67477687d9abe36fc6cc0261c0ec5a9243f33dc6457bea5fab0dbf0cc697bb1ecb75b052b9ce667a4cd23c71f11b950682d0a8e100112211d21ac9d0bc7278c46bc15ff8a54241e18c3ad0fe16f5c9ad25a05837c6169ce4dd695668fd68a6e2a5c3d6b475203926adae8b4065664eb078ada77f178b79904ab954c90bcd33deaadf31f0a96b3c637784cf699e837ec755ca23841ab517f460bfd51c3f2f15ac687c62dd90e9375df4c32b5573f1f7d5e8e553501d33214017fa78a12e67efa9daa551e92b3654ea45f2ac18799c6341b7617e259013fc8ffd53dbf6357db3f116ae8ce644960d5986fcced961eefc33de0ab84cbd85599760c22f517d14c68cc099b46f8a9aa6c440fdf2185a723b22631d6e85243cde43dc754b76e6b1b5e2ca52b9f6e9b0b18046fbc26e42f17659cf3fc3ecff0c5b23c0d35111526280d8b46ea1464913d6c3cd1bc878b855961029945a2e06a7073bd8d4900748f852b3a24be5b604a128043bfdabefc8c358bc4a7cf228385c3397c0e16e60db349cd13f97215178f931cb7517311e7505cf3e13b2b9d9f931a12fb7c77155d7c4cbc2203e733d5bd30e51cc45af3be82731470fb303b3cf5cb9dde41e96445664a86f210a77f2ac8013ad370b007d80e665448c3834c74c221366740079d5d2835a1a112cb1c280d3e91bf701851c54bb272d27f3f0f8241081ba4081b9958ef2b78abf0c999ec5dd9c192dfdfe6bb960d23147270c491350088a205df60b0f677f947b55f55abd81f14bafa32425a196e9bf06dfe3f027fd61d0e4af1f288e8ae01a2233d4ce2cdf68e521730bd1feaf3873a4bab58ecf0426bba59f0b1f6b21340d57a01c33d9ea06cdf7eb3650e3938a96a6d0122b21eef0c301fafa728783e22421facfbbf69ec67069fd535f7c604b2fb1d8883162ab1b13e63ee7ed80fdda2aff73ab5f1c4b133d6a98b5885ba171f16278663953e8b7dbcb12be9c948f19e70ae66778d40883578c6f5efbbaa515211cc8899f8e26105e669bd41c3ab4c51013be38ee3278859aeb337a1859415aafe444a0dc77a8d849dbcc2db44b6a578f998ad181d15b7e868d6be73d9786d8a070126ca6d1e72da41396af1cc3a91abcd69900377f683a5e8ccc766fa762b93705e98b857eba01feaf8ba959a36598006d93c628963546e8dda38871177acebe14da8082438676c9a740c478e6c53bf91d691a302975c867b997a75581a643971ac6254060a83de34343622d12a98654f960d6fbebe37f47bec4694d73fdedb163f5e7cec841c28743cb0ea5c20d390f8e531ec145496ed83faea7a043170df3cf5991b1f62376fc01fa9ffe80ae65243d583e6ada7becf3c97702776fed4b64640d1eafd517a04438ead03a30477644b84e2a0298cff1857597aa592209f2d8c2cd88221fe3984d526c9951ed25137aee57720caf75fa949f8af815eb8cb16732ad4ea0de9b29629513a03d924fe5f9bae8150936e59454bf24142ff328ed96e51b604c5992cebe6f069248e2f18cda53b7bc0c6957d5f90024a7fe04ca82bff45e9bea3927ff877a97490773cef58dbabe79466fdfaf94c7a5ac8de9c8f6731029a22d8021ffe8c5afa2a6cd014acefd1020e2c251f3dd96676913c40c689d34dd610ef94db453e6ddfce7d854080fe538b4149e2126f40a5f9cfd44fa80edba33d1edd57bf504773abe12d1771465a3db8d7b9c0ce17ee7485b83920b451c044f835059db4eeefec3e98a0b52116d5f33c9053eab880a319c3a5c9a7b67282d408f9cada3e3d7c45d853b470c34e24c7e1ca47d3310f2d617e4f5036f2675f34490c5e56741b5b74e179c950573cc5daa2622a961e2a5d1f41f5ae2b76102c23487933f4743faf093304ee4b84901451df992c4ef3db9e1d91efb9a3da1611f048423a531a1b1c52de8f3686c4a2c4ad5d06d45a7ae7cf361c4d09e4c7f759017554b3d8d83b32b66b26026f475cd1c20512195ca708cb53c0f4a09763840b878a5afacc44093694fb10c795c0cc6210af5f73430369", 0x1000}, {&(0x7f0000002740)="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", 0x1000}], 0x8, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000037c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000004b40)={{{@in6=@private0, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000004c40)=0xe8) r7 = openat$cgroup_freezer_state(r2, &(0x7f0000004c80), 0x2, 0x0) r8 = socket$inet6(0xa, 0x80000, 0x800) r9 = eventfd(0x3) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000004cc0)=0x0) sendmmsg$unix(r5, &(0x7f0000006340)=[{{&(0x7f0000003800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003980)=[{&(0x7f0000003880)="c980d89fdc410a211a1167c8e57e1147efaeb8cb6d8f91c6d18f493518aaffeb6a2e7c4410bf2d33eda69912ea7d2d6fa7ebf676e0820c9698ca87d582ef5ca110b9e1a0d145d3cf9197474d9e8651e58a7f207bfb28f5d851bd1535c1360af179b7bf5ee461a8ecabe096779a99df6428915fc58a0de78501ffaa2afb4866f5aa8618039add7efd61f6d8157e246cc6ffed0c61a941ff9bffce7314304e26187f71872ccd2950f5669fce8a2a90cf6c8826f281d7fda628394d9b35f639fde106a59586c315412105925ee86752c14fe5e4a43b2e1d141b660beff985d8f11d991f9ecd685f6ac0ae597c801558975439", 0xf1}], 0x1, &(0x7f00000039c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20, 0x1}}, {{&(0x7f0000003a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004b00)=[{&(0x7f0000003a80)="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", 0x1000}, {&(0x7f0000004a80)="f439e679614ce2ac2b63e50a8814b41d03f34db64a330a2daa1acd2b79da673127f4f5f9a0d2cd3e122e4ed8d305624421c22fdc60e6c9d28c02ddb90b0a7ba8b8f8d6468960acd76619b972670eb949b20d0b16c9d980e456f8adfab3617e7bceb445f01c752c6fec2074", 0x6b}], 0x2, &(0x7f0000004f40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r6}}}, @rights={{0x28, 0x1, 0x1, [r7, r8, r1, 0xffffffffffffffff, r9, r3]}}, @cred={{0x1c, 0x1, 0x2, {r10, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [r3, r0, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee01}}}], 0xf0, 0x20000841}}, {{&(0x7f0000005040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006140)=[{&(0x7f00000050c0)="f657d95f5252999bb7e30a6efa102b275b0fa296d713815c70cef4b2e5aa859bc2e89a32dc009c76bb75973f53031e83c4bfb4f87248b26541240dbab1fc7fc5be857ec2763d4b7100aaeb2b77869bc755720b2854668642835f771fa20ef14ced5c95426e75f2d99925c916e536d1d599be22ea11956aa8283882f246fe87efabe38a10b04ccdae6ba1b57bafcb887645508249f47b6ed13a403df8484498ed3c7a709d048299740e1c73815f3f84f8124bafdf037fb9f7c9ceb2c7df49ecb9580dcb4e0332e4df73eb78f0b5a9ef1cfdc3e5878a075c471faa550b668cf079e07f8580b6d168cbb2c13ed05a0f3c15e6d5a623639ea57589a55ed7f8d13d6a925dc3a1192c7fb3a410bd41bb0e01c886763b3058ff4c4dfd355fd8223f01479c877f8eb64b1624adae9ebf08ba1c7443db945c4f0304cdd3dc24a9f55318aa15cb0e14bfdb650b8b0d04b507da3d6eea7ea0afd6a2b091bad97b268e0cc8560540db400d3943f287d794bc14ab8b07075f40f6b55078efb50ea57d46434a65332f10fbd933476b08e355ad7a1dbf65d59acc937fe34dceb19329612b688e312b00bb3666ff0a28a87ed778f71efb22b4935666a9da989e2b9f63aa20d1c5d26165fcfcbe6b0edbc23003d06a0fd2247a6e0f8fc8c6d336a16db75b599ea08d09f72fb443d35ca9c59567d620740beed3fe4490bf5df7b421a0316267022b99cf7e8dde537451e4bc5c4bc14951de688ab5fd0f7b708bb60e91d3197b8dd7ba7f63e6756125448f70e1a7f7cffb4eb38f0a0f021eaef9761e5c457d1fbdbb2848da3d5548b9822e83f2dc20a0d686c99650cb81210b71bd7f1bba07a0058633c6c4def2016f3d6775c4477636ba332366a7d7b2538f96b3c17c8979679a464defa2911cf752c633654c4df88165c60e24e82782438c98898f169e07aaf9e37deb545c43d0cb554e799cbea1e7c730e4a336280f9cec428e87209d7986e86be97e4ad6c5db9cb431c4f5b548e0f1a65e91834f0d912814371445234acff2ff7e08047fbfdc95753ed756e96627e115e6de8b40242fb2a597e9038eb01bb9614869449b481258d106d1952291a1ecfb3ee47f5d915e0c6b1ab36e242a0a350a3775550400425f50fea2868189c36aaad57e64ea717cbe6d6439c5ec0e83c0742e33148ac5d48779ab385c2da08c5cd3a2feeffda0f3ee2e0bd4e1c9d5f2de41182659f2e5ada1be16ce3d5d7615a1cd0caa01f436f24ebd3a9dd59d6ab53801d0abe5358dfe6ab344615f3b9134830e8a2984fee020fb1f9a108af5434b9910dcd933fce75ea998249793cba5e1e768cefc8b0432e5805c0f27f4c24dadb01e35247e763648dfdfc9651cddb12411ef7348be418b15538c693f6973fc8c2a57d98ea17e2941d9941d1a6af39e688e57d518d598fea3296426d101b815cfb51240e699c2a7243ada4d15c17b85ce16db16dcc0aa4523aaf7fda5343f426267bf5ca3e17b1bfc6de82e4bb73f8e3add5a85a584e5ccc71596f16c5ae2da2864f7b3ccae192e44d96733f9a09c0d838faf482d77a54a22cb3b9b4c6abf95a3b8f5a2208bcd501545d2eb671fa21226d046cbce24696e553858cda7a257d803ed5c4d709077555c36dd2d1b45cc6d6603eb90dbbbe8543cf7e0d2a1a6dd5a4fefac576466d9479aa22aa28cedaa9619d263a62ca5b51ef2cf66173f529a6baa681b2e92db7e05a222e8d2d46f6af907e1d484ddfb31cac5df92a145ef96444c6b5fdf15d9db38dddc87f1b58d61f46152387cc1b624c2b5d9622333b8719d974b0c4229751868caf978dec390a29fdd009ab6770ea85f9366c8616eb23a026e3aff5961b28586e2d7dcbbf35b7d1f3408c650dff3ef0c4410a4fd746f010f80395c628a2444c1623d536d4856c109bc3d4ad63f0cd348e0e97051368750b7c6e4d8188cc9c0b8a3f4d10d306ffb60819ef6da227d1c2b5d8060855a8c4aad483107bb21d225abcea637fa53282b1a42adc2dbb15a01f313ca9a17f30854502dda321fa56580bcdcb6a3182ece4769b62291aa466207cd35c8adfe8455c29c745bea8aff1f8a63c0b1e535549cc8b00d7875c530871271545f5d85a771d9203109b1806a13892f347924f4018081cac85af5896313bafb33fc77987babd0ad8d712f12b0be9d826b4dfdfab7fe5e5285001909ce2da8fde927099fd285de5050fb36be34ee45f13e732f2e7e4b645f145ead4718a23d9bda6e401b24665709498be154f25e1c30e5d82dbf67670d6a9ed80e75372223e8ebc764256f006b90bfce7e306f01b3f782ba378612b20d1fcda1fbb4d8360fe3629af277426fb15dc740fb9abc9d98199946afab3c991a848aa3b7ac40069fedc06498a3543603537e3a618e89cb8946cd7bfd94b78f15d7e0dd2360964ab0a3871852ef83ed64ea21acc5b13613b31d1207b4151e2668e96dba26b8ae688de09c197e8cd7ac74cc9d69c5e556a7dc6fa8328d79cb73de3f231d9a8c3b5268c627154bc59bdedad1b974b25af03d5b549e5e9f03852641ea7ff0175bb765dd8f51d2653c4d526a08bba02face44d334a1fd2f9dd0e3d7fe531248013ba66b80bd0d114751e1490b0cb743dc221f4da1a78615ff6a9865ab85c8208a30b1620d20948fc6178d905a5b5aa1b38ea508bede263a527b512a049915985f63f1860475d4b1ca6384db47b59cdfb5c665ebdf1bb3f55e5d2c08ee6668e91da8dabaadd2a3d43231b3ea99bbee70541d185c7022a14d2e0f9153fbf91c910a09b5d1369303ecc341c0846dcbcb8f5af29560253985925825e7e4ee5891886e72e533f109d728d0ea168d3b01b7476478bd3145c86d314d1b502c6b77a6044773f579bf039434980811fc40c1a563c3ff2bb0f447dcb2d7a94e24791f34a1ff8bcf80b901d4b5d235948c2b6456a7b177b42c89e403707bad91602778130666033f7bf88aa7c58a04fe75db1efe3a5eb274496ec84f4c516f59fde590bc1fda1d6dcf00e17eff9dba17933e82a8b95b862a8998b200743b35fd62b8aa5cfb4e965924d7514eb0278ad9362f144c718b9e484099fbb8d7a9af29dadc8d9071514ffa3fa9760fb5b7a4c29cad87148e38339aadb8fb558fdab8b29a84773cd5c3d63f56eb2ca8f3941e165a6ff8e10f97fa14f54962468c4dee62928147eb76ccee6383965ee8ad067f210dc162684b24385c76cd8574c1ecaa8bced5e54d221b74d2ac1d5c01e776807b85645f1dbefce42c99d696b37d7010f97f6a4e93db6d38aa35f975ccfbbb168f8cc693db8fb560c6f151d98d1617b4ac1322f716c222980092264b7bec3df664de2a0e14615bc08106667ba38f523142e2781ce8970e03e8f0abd01d0ba60f4d07098cebd1beedf31318e6db7f37f01e364b3d942e74c1d4038ea5e85449005cadfe62ad57b983799dd6c470dc910b62c799416c5dad31f9c8fda71d00298af824d783c17c93608dabe73f9c0f20400a6e2265b7aebee9a597ce4d8b1b9758490ce5ef18e05468deee3501570b6ef5482ae3758130639970297b1e2400efd2c9ba482e17914d32da32af5a5446fa22781f642a4b75f40ee2fa497169a6f39095158ac455a14f33d152cece992ff707e4778e70f017b8a2b5632cea7386bf40a5673b25cdfeddf298df7f7f081511a2fb7dd5582c4a02aa94c80b39025e002e41e724da4e7b4adfd9465a938cb9079e12d045d0125bd5513a400a0aa04b87742d83a42d70bc9639c4dd388892f4b4e433c6164e2eeb5d7e7eac24ed9cada4cc7c499a91d5459638fe6de782165401da6084160179135ae90f62188e99fae18f813dd6978bbb00117b68914cf37e6f8388ddc59393ab8a013f8e8d662f29b937d348f0cb2f0324e9633e59dec1b65194bb01a742da5786bd9db64f73b17e86383b773f3ff71cdeabda1a2523f5cdb009ad9647e89f68d1377283a8af000bebcccf159688b883b98eac9bf5aef1345fa63b198cb7aa19877e8abc7f67b23d4e1d6254607f709811dda80ec57366c17521d326af16ac9aed31863f3e581c1e9432a0ccd04da340725f21625d7ffaff088bfd27cc620c59f02d8be6926c8af3498323873f639f0f4001eb10d6cd78205c80e397c24808dde5406fbe42f5744e0b44710a69e1dde44c246fd085a203b45250ef9f40a16407dda6cb14b9637e545a66b89a922a62c4d3dbff65ddbc0dfc2c2472094acf2e99bee9122748be48998dac8a926aa16542997d24487558d56729c77e2e8684f9a3d508ece1e432330ac6ae32a974549a93eb005b648ab0504289e90fd4b89b9da44ed874d7b132341f48a83e851a095532d96ed359b334be304bf62ae18b5e27676d5f167ae970ca988c98b3110895a80e82666cbfcdc6631132963855d9f1afe4219207131cf97446943edc2b44c6b7f9cdb7743589829f16410c5214f72bb3974f55497ad3b716fe9f9d9177ec22134b8dc1704aa53b8c71fb3e0aa2082f8b57b2056517fb4a442760f1f82ebd8046d6d08e1fef3d5b1a95e106b25652863bd09ee0ec7b09980013d2a43814798f2caee7b6fd25b8361c85f26d370e6aa48648261e1bf9608df7957059a82626cb7bc4c383c64aafdbb30d8db172a0d0998cc2c11829493612068a23961108b06bda9fdcc366c4740a9634d5273258baed67f58cfa6263f314bb41d21b26d66c44469dc5ca311614b4b09392c185f418bdb4df3408fd60cfd26e67782f3f2bbcba515c50c09d6049ab371c2d479a5a53d2fd3ebc101cac337f44f9596e0d7785c11e8e800bbc2c4712b7345041c51403d43f9921303b2cd4999e8ad30011e8adafaf7d15fbe14f19d4fb76a4cab71e3f864b9aca188defb26768da8f6d927b1188b7ad255a043a8b620bb9494428a7456a2b241856bd5e375979aed891d39293f5d6ae2fb05339eb0487089fdfcbf48685e92ccc73ad8f823329661915f47661f9b3d65a113ef2b6d8ae542653e16a6e2fa95105334219302419ce420ebbdc92ae7dd8e720e8aeeb49c658db133551ba2473b836a7e82037f26ee09b8db1d4832db24bd17c50402ff110d766441471959ade0586d7f179d46d5e3e402d53e0a58e005e5c585162c99549983ee64dc5b0b65e36553db271927ca5fdca5ff11eaefe76e83f1784976c93c1dee25942c61313656d5704d37d6e8b220fdc8ec6ef2d590708f80499ee6192c9da710df1ad36c5170cdc3c66dacfe46d881f57dbcfb3e784cdf136c84bb625789b60c7b36c7cc16cd93f3c7d21240fa8aff8157f6d6dfd53e8eb8c8c46d0d66fbaab2aa6cabe579d2603792b26f1020316a63147b82699d176fe3cce52bb1ea5249413b7fc95ed4175dbbf293a4d0b001f562e82aefab4f679df15127f744aba0ac4f4551e52ce7f1cb9d39bf236eb5da90d0327bee0e6c35b6f23dda0564478515dd28c2c791975d859fd65c0de279681210e6a4b4d115fa1995d129145876adbefb2de348a3240c16675918774c02f7d3e4fef0e218b463b09cc02268c38a18b250cb8abfc16f3f3d2a17b77bc17d5a3fa192faf0a69b13b27982ae8221f2ec4c16282eface2384b11f57569c0dffa3209b039be57982167dd699cb075f6f08adfb9b23f92b11640de0de30bcafb2ec2096e3f393d8b5ffcd4fb58c433eb33f8e1cd3983419d96852916b960d06f6142bacd03447a6dc4a311f4b8450bfc88b7e16d5f874e62249b8f7c2c70ba23e93482269ed9855d8a76dfeff9b49c48c459637ec5c80915d91ed09c7359c8ede9829ca886e914297caedd0", 0x1000}, {&(0x7f00000060c0)="6cdf3ed78c907be34ca039fdf0cb35fd38fba81674248fe163cefcfe988e02ca98c8bcce51278d86ae66254d4db6652c56f45bceaab8f70d3080b27e25f248cc13b28fa8063a1a92295338ce2e1ec3a18eb194d08e6d13bc9ae52d56032f1ab78ccff3bf81e8ac549e86f48031911f", 0x6f}], 0x2, &(0x7f0000006280)=[@rights={{0x1c, 0x1, 0x1, [r4, r4, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r0, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [r4, r3, 0xffffffffffffffff, r1]}}], 0x98}}], 0x3, 0x10) [ 86.585388] audit: type=1400 audit(1689794990.050:6): avc: denied { execmem } for pid=261 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:29:50 executing program 7: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x8000}, {0xffffffffffffffff, 0x4020}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0x7]}, 0x8) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpu.max.burst\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000140)={0x0, "171e1907944fcf73823b90a78b3d4068"}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000001140), &(0x7f0000001180)=@v1={0x2, "d5b787e49f4412"}, 0x8, 0x1) r2 = pidfd_open(0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000001540)=[{&(0x7f00000011c0)="0c5f12b94c00a516", 0x8}, {&(0x7f0000001200)="358f7f6b5cb80d582c0f7e8a627629b976678a5bcb1f94", 0x17}, {&(0x7f0000001240)="addeaa9bf1b12c55195bc1a6db1c54f90a4fcd82f005ebc1bab1cd8ca24567b53cbdf7d5150c8736c0a268d35faeb16146b267f14a920a7f0c5e8afb86ff2d9f108ea21764e3eb9b8da80ab9f3b1463a64b22b1abf73991fee751952168b45192808f9f9e7ef7210f2b0caab74b75564f41bb980a201913bf5e097f671665dc00b78d545b18f1b653aca0bc1bc0fb575061961e657f5870a69dae9948a88e15d573c6ecfded04b2e59336b93a2841d8432cc75816ec854602ab17a069c30ffa85ed01028c8b98debf59f5ab8d889b0c7051d0a2f9abeb28b74a218c8c165a839cee85cd047ef79ac543caf26fc68", 0xee}, {&(0x7f0000001340)="4bc9eb94fe0e0d78675fb1dc178ea31b785f7ada82de1a2426ae6e400241f14dec06ef0d954f5742675ead557d65225347553c7153d5ec96a274af893f4b41efe0c46b32405c05fc18a526f779477fd993a42eac1c76cb32cf5caa14f6dbe9f9f0d612e6e3db52669eb8906e86e730e5c68215abaaf2afb35bf6ff63c2b942ed8ec2c9c7f39100b18f65c9681c9490ab2be1ae34e12802b83599d8727561863fb2d166ec9808b04bf9d18fbee134779186992f8c38be1fb12e7eb86afbb6e5f2e2234f5d2415", 0xc6}, {&(0x7f0000001440)="12ce40a13507dd4193a511765d081d846a6ad7fc8c36b8d14f3670eb4a7f10798c811146dabd4db6b5fda9aca377f65471017872ceea097ee773ef60f70dfc24af31628d0f33d206b4f7737e9675833e0afe2389b64ffc384e1702bf22222c0cc21a69301cc8d20706ab02635c8d3d0e26f3db39bfb09da2db3de1206fae579eafd4c1438c4be6063c258368d0db7058d0b37e2489c6093c0acee722840126feeef1878ce588c8a48bc8c31238f4ad284593adc380f17fb349721b966cac6081e79844ca77f600e563d8d54f2952a21963c5771a7eda42121c2b403e603461423120d79f157215e2ca3549d834965955b2", 0xf1}], 0x5, 0x3) process_madvise(r2, &(0x7f0000002700)=[{&(0x7f00000015c0)="db0a3ecf3508f7bd9d87859605292396c136a7a2b252e8b47bdbd135bc97af8e1600c58b5085491b3b4890c7bbe1d7af9d0df230b70d52dfe8fc8a5acf2526774dc5443a8e514167b852b57f114200478822c0c8dfc026fe44a72f223114200d6016d08fab17c287c59aa31af822e6dd36a06ab5eed13055d7e75983738d98f973222d5acdc4ea07c4ab3c69d75297b0f1d02491764842d00aadcb0dc7a43f69b7e551c53da827d56d2ff4c87d3375ce94985d136a7b5c0bd59a1112e5d339d5efbac6f182024fd53070d8900c67d6c45196193155266b47405b3ebf9a576ee741c848b6099303beec4616", 0xeb}, {&(0x7f00000016c0)="62ebf4b019252a9b3511e5214a28", 0xe}, {&(0x7f0000001700)="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", 0x1000}], 0x3, 0xf, 0x0) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000002740)={0x24, @long={0x3, 0xffff, {0xaaaaaaaaaaaa0202}}}, 0x14) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0xffffffffffffffff) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000002780), &(0x7f00000027c0)=0x4) r3 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) vmsplice(r3, &(0x7f0000003800)=[{&(0x7f0000002800)="e3bd459b8a1fc4a540097264ebc03892e4f4d211187c1484daf0cb5ad62656c555481dc29a0e3ce03fc7ca041951b2040a604d52299c0d38b2bc927f915caf71efdd0fc76b9ebe5f1e3c895be333cd2ccec1ffaf90aca511cd47f4d572859aefbcc6e2ea7f5f67ff53fafaf4551a0e2ccc15d1c3e33219be64457b134ab8290b7c850e09ff4e29980b5ded568ae15435e6d996c890066d1269e98ce86b9fbb1c6040604e05a1c40a16af73f367011fe9f3b383964a7afe9d89c09d256532d194d4d1b2692414487839d3f0d7c580acf586ddf454a7353c22fc79b2d4d7b6832f4c12ff5ccae6d9f49979188c788f0dfef5266d03d4ab2edef232521a76f759074a4fae64dc6c18fc26cb13a442757a54c60618ad60ddbee43d05fbeb68685cc799a4f33139b674470bc02d1efc386e97e583f92cf50e920eb9ebbb025c447704d02277d1d47e58f922393d099c73ecb5cb2b2bbd83c7ab652c122e8e70c51f002afd79249b956f208a64417e06411dddc9f366d3544ccf1dffa3268e9ac8a9322f7104a897ab8658ae78ef27a9068e30e866648b5efbb62a0c73e179be031f006dca431c6ebe73831bb97b2c3532c1ffc5a55337133689995bcfd582051dae78052aeaac4da48098d16bd7139ee5bc1fc2dd9a1d4fe1cd3d837e3cd6ef6ea9792785ecffd015833e135a16890b2bd526a7ea7326cdcab61a6892458b4c95a20bb8b89bc9d3911ebd0dc162260201da99c294327917956408b774ab7477e9a7854dccf5a5d5b18f4cc19e11a3cd311b1708779225677bbef21fe276e2518b0de42831201b5c6cb3c26babb7e355230f04adb92c62719d00157e0343cc9842f2cf7210c6b5dc476deb6e9e771a4ea95804f4fd0e91a0b01a491156be17a55d067326e7b600e1912c0ee4c9a740df4ccdb3927cc32e45a4e4391440f8818358777e0ef72dcf2a1d5ad46796cfc5ad8c30edc16d7ad4c814cf41ca0f8fedb1d0217dc6a88fd3967a36dd9355c42a9c144a7a8dd6eecddf6663e4dd4d7e22ccc7f138a4d0e6996b797ad99b70d5c6b744a38f53bd4d7d053e27ec28a0428129c6483566083979c792d5cccadb86ad8d6b7f95bf3b4fe644d22fa77daae7c858d496ae6b74fd578e600e9edba84b71f424de2d6241209cdb11d38bc57473e8595161682a07d35d0c4070576b386eef715f8a030b9634f4c68b4aa6f5bec62edaae2b5a535b1d08cf8a9a27e091a785421297b8d68abe26929a2caaf16a8adf83aa70f2a8e72f484714f725093f75ba5013f4ecf71f14ab0f739fe6f99fcc038457509ed50a4e98ad9d9d0773524995f46f0e43a93ab5b096d68286e795243f8acc8c5bea3a92156a37355aa50c8e952eceadeb712c7be42066973580b9e35ef3464679ec927f857965bf125dcc7427285af8d99f085c459422a4874d7dea94cad644115996dabc3b78c142a6a3cc77b4ebc60edaba404caf512b309c9f5d8cca3be384c0aae89c8bc56a001355be85ad15f3588b05914d395b9e911d177f3bdf9d9e05b34f40f0b15f50e6e5dbfe7e142f7709529d2ea127c25bd8eab0c3bb85136b42bca6600885e548586758e4c92fb448edee86d4359d3392529b8c061f6ee997e484cc3093d821e7ed49020e57119ec279693b0d96c4060617088021c6465df81d1d173b7118c2360b92b1822127945bfd57016cc036aeb31c0bb61ee2d8e63f80546fef92f804c1f0255eb073e9e2d08058f9cc32c5848147b1642433f23542d3d3272d5c754d757cff28f9c3abc1f9d9f6afc0c4295e9fd452564df7809fd907d1ccd88662eff70b1d1c429720fbc3067ed36aa3d10bba8c5135907d47d5688cb76a8ed7c7e62fbe8661cafaa014b6715bae78c702eea9484e92778a4c9e4e9729729ffdc6b4343a02f2de367f822df1c201cc452ed94c7886285d27455c64de118b16f534fd8e26b3705d502604a92a7e0b8da5dbb48cc6034f203d9dc662b361ecdd6295acd26efbe7fdfa444c17fa26a4680ca5abadac62bdea67a87306ed803d9819d7345d724f77709325d06103b3520b02fc63692cc958df5dd052eeaf58740a3b4ad0d594aeb33b61f46f9f150b1296822c24afb25bb03e331e59d4796887411447bca98b86261e7446e72139f3e7d33cd015336f1ccb2c7e1afb5fcee344486e61c76612269ceb42668ee38241877c6f5ce476dea1425ccd64ac56ad4110e9d4db07665f98dfcbbf4cf5c1dab9334eae3d5f1caf786abfbe40e78ea203da33f22dc2000714c2ba9fe54578eda085b7341f6a3b81b7ed86a90cc49386889dbd08bef01bf21b539f11120b6b3e9851d8c6475f2d2bc511fc288c098869d466a7186a45b5a01cc1d4ce52901eeeb9f33916be343def867a22dc98e352ca4966951a6cf5929388603bfe97207c598aaedfc0dc320c47221332f5a690131daa145a91e745bbd084ae210f11183fdd352daaa86fdd227120b4d2aa4a8c5423e13ca66ea41312f8b5690750d1e1d23eb4761d051a4ed4b20ca7ec64d23f043e502f58ecff0721c6209fed531276f8b6d050047e1c14e471c8457ec328a60f37f2311975731ed59c3d51b545af342dafa60d43ae585c4e17c3bc12bdf58ec99402e790c4fbb3dc1bd7722d6a7f39c18452c49e5d50cc96535d62ba3b3fbe4c4ab9780b1a241676599dfa85a6a4d0ca125af3408f14787d6c28acd0e7e77b9822a927289fad761eb48c900c9d3d437ae3184c2eaa07148e0332934c216da028476058f000caf26e40e265b0a25fc5d415cb15acc3f4b86e19bbe688815bfbfe8de5a1a413bd6b58c0b8806458f950bb912938b93645730bbf1fa5ebbed574cca1ca13904054424b1e591dae17f761877ac84a494b1a51c075b69fd1b0c3d8ce537c4d90f43978c023297c3a12353343b8915b31554f6933eb1efffcbea60125512bda8b4f4ef2a9922404a67333c8bb1b4a88b3459922d1314c7c84d39e84ad9636e8228a6b02e7d43de23159a516c7bd7cd62360d92f22f8e703f04866df08a5c89a320024b7debcef48a421ca22418dd136e768ff9af5179bfac7e953fb7d0b2343c81b977ad8154cf36c1ddda8555156f7d566ffc926971e4b4e4c85cbe57ebe4b3e5b6c081ba2c5ec333266e58ec8cd188c106b0674262d680ebd66f24b5db2891e6ab40faa896c5bf89a8dc63a97debd68ec73eb961ed2b4a9f06282ba90f8d050247cfb142781f4733e4ef4628594032a4e749231d1987bfa46fa492cd0e15d65b541ace549d6f29e68d03f3159015b0d6c2746bfe3375b72e1a34851edcdecec189a0b39b8993f0e0ed6e6df5b7fd683fb2c7164c946f7aef00088eb9c57f0f75859ac1b869a54cd56b471c2620c54ed3cd93fb5f37c2a470399a95517ecd4c22368fbf54398d45703be5f96d9f5cd184f150828a7026e0ccdc7d95933beeaab5a86d5373368503f771d80aa241966f22177e6919bd25fb161aba73d5839e6bcd119dbe5fd094cb6ce86464f38435ca98f28035b7905802873f1b3304841d833b027e15f1221b20fb38d3105a651f21932e3317cd2363d43df1525e9e3be075d156292a022afde52e633dd66d2dc277b58380afe46bbcd15e0df773cc3dd8504f441e3d21436481d590ccf5ef7e68d21596dafc6a02f5e73f963cfcd17fba66fcbd7800777649bb46b325eda7a258622328ca6ca595d85fee483a387a96e0f16d73d778fbde7f50ea6528703b3e7a13c12aa1a21d1266b04902e82c43eaf9c4927b49a63de70b73c7c36dc62e6731e2a118c9be614429492fd04e3b0c2b3801c6742be9b4daba8e2409582f4a3bc7230457d570684b0ec24defbcb17e10d3bf15e235fbacf7e04b956787364b92e5c4796013bd3cc01fa941dae8feb17d2755dce4607bf4bc2a9a1f2953241017e2841324b1cf8fb0ce99c63ae0b3d28ea190db0adbb47c8c5a35a20886b773fdb946d5cdf8929be6efd2bd7b1195b241e1b82e76054acc433ef007cc66d3f09db6a956ffbb509007d4506844b572c118005f8d568173932fc27f800c09e66abd56393e2b66e9fd92c0d8c16eeeceed34a76ab9e2ea0ce4b4ed1c34dd8e5281cac985e8a696f492838e13c08ef7e58e4114c567ebf8f63f7c3c4d4d5d060dcc69abd09716e747d9b39e299e0c487c92fd36036c51dc654805451a369e3e33f2f98367c48d9a688e2455a99e2c8811f4c94b3ca89f298dea0d97d43d94fbe2d2335fa78ca9ed85337f9c5075200ce8b518ef080af91f77e6ca158fd527c4468e0e5ebc572d76faec1bace7768cbef66ffec2a83c7078250604c4b60b9e4592f568edc3a85963e571a28770406c7c5c3b02697668637c486320b25ccb21e01529e81c8abaaeabccdb2445c62f230f7b580e10e1abc505bc72ab38df893b551fe7d039937db06e4ea706f3f060e25aa8124b23379f67456904eb87ef4c0f354bfcbfac5cee3a82ce78a1964b2a2c414a906a2b08da06d3c838071563a48d74e763f7232a5c42e8530925636be38a49d77d76c0988e1f175ece137ee4ecb3e9e02efb6f593c36be720b2055236260c6b8dad3fae0eb9c068636fd75300eb6acb3406eed1c674a41469040cde0e715b13fdddc07f222d6501b7c3ef36413e2e62b5fe6fb8020d4b780bc101335502362c061c610153073072bd5a6a9c0f0deac09322721c70001f0e07004d702a5c85fb3a3c92803a5ee4510ed51ee1cd7d792c7ff20d6d2d67c20b90872d9f427a410a192414de96f2b2aa07905be54ef82571f934a9234166d94956d4134ff0a79ef279e897114ae4974eadb013ca5f8f7a9dea5db8208f587f9d15ff4ce356a6da4f79dee77cad2f3855f11b791ae17910041d847038208855773d01c577db86a0045ff6446a070edc68b82cb94e377ed60a494d3a00eb3f4f914f19efc3043db82d714d666193c1643a336f83c99f0e0c348839469e39782909909c51145cf06ac3b04652444f8504070c2cc8e0b3dfd237d9989ac9f091a1e29df1a6881606c6f891885fa67d1fd49ff85f13a49d39e5755c9e53dd4a2cadb85402b5037ed78e090d28d63da66298fdafe07d9049791bb21e70370b4bd8373789089b2534cd4c047d0de28e1cbf5f407731e02af2bebeaaebfe10d9506d62606cc15ed34e1ae78b71e55f2dea49e829aaa3207409d400ce4907c5d196e023ee68d62718d027553e4e10f41ea6c71d05d02024189575a72ceefba7932798eb06073677dc0c1170c684ff938bf571e41da2f18ebe0a90d79e8263907b460ef2c6d8276bc05d5d29582ffc80b4f66096dfdf0798e484f89278f96c1335453ced4bc44dd3366b6423b53b2aead43ea6b5ac8a01f38b5c333fe0022278f8097e0a349962638719587c4a0e46a123aae2078ec4d4dff55355a5c8e8477ef269e907f552fdb249caaaa572239c4d61970a9411282c56b5eee9a3c310fbf99cb14a770201bbbe8c02a58d198fdff05a38b0daeefb783edd64632f0103edc6e59c67376a027865362c28ebc5c64d0063e181e01fbad65e6ee038db7bade302cf2d0957f029f7134ad18ecf3b0bdc8800307a3232c487b7f5954954d4305b7d228668d3ae8dfdc06693d77fc15103d93d85d943f396631bc5d4318269fa2e22d5f1ceba3af1b6417e66a98350871974db60de5da077ebf1cb50d7fa13b5e81c100d75feacde2bebee8b5e470b57e1e9c0647d91df673e67b4af7c68413aab630b5d941ef3ae5079ce12fd389fd6468d8006e5e6c26053b19a06ef63c69749468d62f97356a7b498e3320c8317154f", 0x1000}], 0x1, 0xf) ioctl$PTP_SYS_OFFSET_EXTENDED(0xffffffffffffffff, 0xc4c03d09, &(0x7f0000003840)={0x18}) io_setup(0x7fff, &(0x7f0000003d00)=0x0) r5 = open(&(0x7f0000003e40)='./file0\x00', 0x80040, 0x128) r6 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000004180)={{0x1, 0x1, 0x18, r1, {0xfffffff9}}, '\x00'}) io_submit(r4, 0x7, &(0x7f0000005300)=[&(0x7f0000003d80)={0x0, 0x0, 0x0, 0x6, 0x3c, r3, &(0x7f0000003d40)="6fdadd456e42e8a38420a832c60707d0a7885dc3ec41eeac43e7d3d967b2bb3a60ac", 0x22, 0x9, 0x0, 0x2}, &(0x7f0000003e80)={0x0, 0x0, 0x0, 0x6, 0x7fff, r0, &(0x7f0000003dc0)="595b0d1edaf864dd112b4a536678cd584ceb0abc84ccc5769e04c2f3a5164823aa07c3d72a7bcecc03448164328a3607fe7411594f839815de1b74c61f42ed41ce36587c41b2c0e43c0e845eea9c", 0x4e, 0x8001, 0x0, 0x0, r5}, &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x0, 0x8, r3, &(0x7f0000003ec0)="6d9e27a0059ee6e539ae76815b4ac72ceaebe59252b6cae81fecad534d53c2f368574cbf9754a988f244090855fd2e0b66592d7d5fe8ad1585c2e4b17bc254249f62627825c9c6e83153e49d20d2f3a9c809c38f338b035005d1cd9c9e1f83b356ae33783d104ff2e352bfa9f886021850abc445a454db101748b8bfc5beac8c07f586136316a2bb376ad750298917", 0x8f, 0x9af8}, &(0x7f00000040c0)={0x0, 0x0, 0x0, 0x2, 0x80c, r1, &(0x7f0000003fc0)="39e13cfaeb9c4219fc31a4f0a549893d1b64a32727367ca47725bb742de23b24d3774223b2ec9a23aadc9865e6f243fd7adf270bb2eca4b87e4a2d237b23d0db5e6ce9e86cdf808127f0ecbbaf1ebdc6c5bca29c0e4b821beea16e179b1e8410f50302612fadef4b3f972d58a52daeb736f4e1b04d354a0f0be4a3c9602ca00893b21a08cb5246ca2ff4cfb8bf8d43322c1f375583684a4ddba32bcb22733c3bb625e64288452cf7d45f029f60e1b7b7fb767c8af9162b365034cc213babb46db553edfcf609471bc1e149136779597b61e30a554ce6c2296560f0a8", 0xdc, 0x3, 0x0, 0x2, r6}, &(0x7f00000041c0)={0x0, 0x0, 0x0, 0x1, 0x2, r3, &(0x7f0000004100)="d5f7b876f43f8f29da4fb33e160be7e2254cf70f329b84ac623dd8967771c2011f9b5ab6a26f0edba6af9371be82ffa77fb210c2ae9e8b0afc3b67a882a2ff362dbb71bcc2cb9256065ad7dad37d4338f078965f4264b3dbf10cfe94fc141fddc10c6757fd25cd0137d88777b8d7915bdc6cda", 0x73, 0x2, 0x0, 0x0, r7}, &(0x7f0000004240)={0x0, 0x0, 0x0, 0x8, 0x3, r0, &(0x7f0000004200)="72ede04111b15b", 0x7, 0xfa7, 0x0, 0x2}, &(0x7f00000052c0)={0x0, 0x0, 0x0, 0x6, 0x9, 0xffffffffffffffff, &(0x7f00000042c0)="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", 0x1000, 0x80000001, 0x0, 0x2}]) 19:29:50 executing program 6: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x10400, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) r1 = socket(0x1f, 0x1, 0x81) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x9, 0x0, 0x3f}) r2 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x20000) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x71, &(0x7f0000000100)="bac7e09070a74144942e607b9633938d0f7e62f2508fcf2b1bc0c91db52b6baef08ba2326b55b20a269cc18a3eba27a073e1b364e51782af3267f259946d9017b57f04ab672930be6e98d5ec0845b5113891d1cd2cfd9cebc34df541f3d70002ade2319346231c5ac648051b81feec2b7f", 0x5, 0x0, &(0x7f0000000180)='\t~KZH'}) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000240), &(0x7f0000000280)=0x8) recvmmsg(r0, &(0x7f0000006280)=[{{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000003900)=[{&(0x7f0000001440)=""/74, 0x4a}, {&(0x7f00000014c0)=""/204, 0xcc}, {&(0x7f00000015c0)=""/116, 0x74}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/100, 0x64}, {&(0x7f00000026c0)=""/243, 0xf3}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/187, 0xbb}, {&(0x7f0000003880)=""/107, 0x6b}], 0x9}, 0x6}, {{&(0x7f00000039c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003a40)=""/110, 0x6e}], 0x1, &(0x7f0000003b00)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000004b00)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004b80)=""/39, 0x27}, {&(0x7f0000004bc0)=""/136, 0x88}, {&(0x7f0000004c80)=""/233, 0xe9}, {&(0x7f0000004d80)=""/130, 0x82}, {&(0x7f0000004e40)=""/54, 0x36}, {&(0x7f0000004e80)=""/223, 0xdf}], 0x6, &(0x7f0000005000)=""/122, 0x7a}, 0xa42}, {{&(0x7f0000005080)=@ieee802154, 0x80, &(0x7f0000006180)=[{&(0x7f0000005100)=""/126, 0x7e}, {&(0x7f0000005180)=""/4096, 0x1000}], 0x2, &(0x7f00000061c0)=""/137, 0x89}, 0x9}], 0x4, 0x10000, &(0x7f0000006380)) sendmmsg$inet(r0, &(0x7f0000009740)=[{{&(0x7f00000002c0)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000300)="75a88adb80f82e4f4b67ad96", 0xc}, {&(0x7f0000000340)="0c3761ebf445dbe9d8e0f03f2378e6e9b0ec38ca8431fd0a64f16e9b7f415c", 0x1f}, {&(0x7f0000000380)="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", 0x1000}], 0x3, &(0x7f00000063c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffff8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0xe8, 0x0, 0x7, {[@cipso={0x86, 0x16, 0x0, [{0x7, 0x10, "b98da73dd74b869e628e21322cc1"}]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x2c, 0x67, 0x1, 0x3, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x80000000}, {@multicast1, 0x8000}, {@multicast1, 0xffff}, {@empty, 0x4}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}]}, @noop, @lsrr={0x83, 0x17, 0x0, [@loopback, @remote, @rand_addr=0x64010102, @multicast1, @remote]}, @timestamp_addr={0x44, 0x1c, 0x47, 0x1, 0x0, [{@multicast2, 0xa9}, {@dev={0xac, 0x14, 0x14, 0x36}}, {@dev={0xac, 0x14, 0x14, 0x2a}, 0x10001}]}, @timestamp_addr={0x44, 0x34, 0x1e, 0x1, 0x7, [{@private=0xa010102, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@rand_addr=0x64010102, 0xe13}, {@rand_addr=0x64010101, 0x4}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x4}, {@private=0xa010101}]}, @timestamp_addr={0x44, 0x24, 0xbe, 0x1, 0x4, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast2, 0x6}, {@remote, 0x5}, {@local, 0xff}]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x1b0}}, {{&(0x7f0000006580)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000067c0)=[{&(0x7f00000065c0)="9d998599fceaca348791bbf4cd1013a6cee6e90f83e9b5f1960280611a384351de5c4383e860b9066d8d9fa2da121034c0d9198dc5091a8fbf20260b8a2a28e69ded4fce3ab1c43247e6f00f31c04889c421c278", 0x54}, {&(0x7f0000006640)="fea96ede8fac64535ffa29a458617e8c21cb32238716c12a904b144446e78eb20c13f7eea08a968598e2a804e1b966d9fb09695922bc74a0554eaa0074934f4c89db5198f8df7883f8315fd9185676426fe615a673381ce018bb9147b317d1de35b0f3a8bac8327904b2960a832b61370222bb325f3baa44814a3ab80db78f4039e18403113b7e6caf485b4ba7296b9bbf514ae9544b1e6a156dd2db09086326b29610eac23b6b553078bca2ba533674d0232759c899e65375bc2a55992ea5dc27", 0xc1}, {&(0x7f0000006740)="620e869ebbe4a5326faee577d723c2c38762757a25628ad5b6ff40a8493e5873aaf36ed8fcac819b5467ecc2257eef9052a959985fb7a44b04a574ff1ba14064c06c021c81e315ab82cb2325925b7fc7132a2d8cf1f237f539a5297e2a7d918f28e69ca59f47993e958701", 0x6b}], 0x3, &(0x7f0000006800)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7fffffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}], 0x60}}, {{&(0x7f0000006880)={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000069c0)=[{&(0x7f00000068c0)="97c2f502fadce11f27e068ee1ac2af1293dc0eec61fd1aea1dfc1e15ef0f3b3eeffcc80c8ea92ee09f980c5e8bea456f11500cd556ad99c0879d7cb3436b2acf89a97bd8aebc443a11a60b350e665415ac77b949ecf225454fd88f568323b890cecdb3d079b2786de99385e84b92a599f5118869d5bb81453a28373f10bdfc646aa480cb3131c54cbb8f5b0ad1cc059f1e752ba76ed192d5105562023e26da6e24b1fa", 0xa3}, {&(0x7f0000006980)="a20adab3ef4cad35f83c3e47ee70a987ad5d3431d180a8eb67cc252f6b8015", 0x1f}], 0x2, &(0x7f0000006a00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x30}}, {{&(0x7f0000006a40)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000008b40)=[{&(0x7f0000006a80)="91338cd038d0439856fef9eed81435a5ed9463224b07411c4a364b3dcc9586acba7d051c20a1ea4841658cd6fbf8408123c60e04a63da1937f65d7f4597b6ac0f974f4098aa792a4aed1b74020a863a208981388035c0dacb3da9445e4a5a0595e32fe32b9661500ab74cb03e7e01fbd4794d1eaad4ac2eb4ecaf89cc8c448977f9ce5cdff170b095a36bac214f92febd39b6daacc243dc96996cc5ea6ada0c9a3b740845775a6a3ef5818470c940f1c8b827bafa107aec6203f9fe0a927d9525904e27c984bc0b733b7e27c2877e86e5fde47fbd2739a43c26a5f4ed56cedcb97bbaa18bf43b86f3b8c919a3cd314e358387e59624457c694e1f524ecba1f41a96d432bc726d813f37de613b58ef061c80f221c22e229dbf70da244f27e8835c18fd4c7e3b8095d9d2e4cf7bf98b8ac3f15fccc2f4ace763a349d810fa121bfaba0579e2c8cda4732c6fe1689e17cde2ca3a13a22fb17f4b04ddb91c40164b01f3bd4e909d71c7fd62e2fd5edd06174f09cc3f2b8ae488162dc1862c6dde21a9a29b4f8cb1639dcaefddd8b78d7b0aa949a8703ca1e2dfa189674a9bfdd06bd95017b0d43d983c9b3af05deaeb382f7763c77c721d328ea0f1927a2f1876cbed8cfbc8d56ac3cbd2d75544b576271c6457e4a315527a244dbeb47b14adc486120d74c308e575be5d56803555f5ed5c2871800e440f683c82c37f1fb3ebd9f45141d8539e8be4e28929980149918618e133b4353802a291739cdeb0bc5af1eac806a19fdd0122ed711f04ae18ce1ee32bd6eec09f9b438b24805fb71262b19ce68d4f1ddae7bb94de1886a5760a90051ab63be8a086783abadaa26251a27840e11b873d90a65936ef2a93bb4a5faa65244835e20f04af467b6216bfc6a747d1cf1f5b9e394a2f68ae6eeb2145a065f05e1a92e5a356da9b84286f13607e397aa1e89a312aa5cc2dcccd0d69552227f0e55a88a7f69508536a448f4ea834f0ce129746f302d36d4d45fdb1d0f821145b453a9ba6ad818988b8725111d0f9ff9f0632a4c49486031fc7a96ad5cab79c71bfc8e821955cb21c57ba1c6aa030028797ac79c5859e79a7221457ffd904dd92ac890cd264097856e673179293b736aba93f5b7db9f41e25cce1c4a1483ad1e7d8bc865ec716a55f041713e204d79ac85ed6786ab4db124743eda9f37453b0e7106e72d542105414d2fd7ac57127feaa9bfee8f85b1e07a762993bedcb40b894d1e34d596bb34418b7b95ee2d332d2f68e1194a41d8faa7919603182b942321bc32eec1e92e621930bf8470c2b57cc60ba639475ae710b5db7e419d7a1883c2c44dc0c3c50ec2517229a8619b97b6d39f4a2a91935686d05b64d41de2bae5c4fd7eed6727df76b836b0773de3ec652cdfde07a2868011f5478864b18af4c04a8e8aea2d1767765a4993ef3f6c39b1365d1d789cc5f2d895d5748180755e85f89eb5f18ebe2b82d2a98c48e77185fc0cb1fa851e23d37d54b2e3bc7cd18cad39af39dd260c034185be4716cd94f0cb0f3e55d8f8f443cd502a5845c69d7e233c339eed4cc7a2d17a51ac30d5def4e481238f8b211612702ed3e6afeb466f730dfde5024210b0daf7b444159f838bd3b80ab73832a5a8ea0b527cc5777b0f215fecd6cd2343f611acf09791753f56adf1899123cc7064e8b0fbb929dcd06bb6ce716f64c44fc26bbb6286a567b7a29c92d47dc09acd2ba230431c645d07953e081722a84a82dd4aee867dd0d087563801b6f238d1fccad5019e25638c98ea4c6b0e880c62d8f42ac938ce799bb86e8c6a69182efdd8742952261a6a84928fb9c08c05a7f70615780e3a1d696c04c46b6721132522bcf500563184a9576a82cab15f5bb5eff63c6c09dcd7f4d98c71869d9cda86266f6c343eff54f472790eb8e70bcdd7f14ec06592cccc1eefc99ea79cb6fa3b46a5af3c439b962c2e652bce0e49b45cb162ad98de960560d927b9da2ea0f39cdee2519236c6d18f2a2231a95043d21d24a310feda4dc3bae6c4f5bba74d545d7970f51a85ebca37c9ba7b651ff771bf77ed76a535e0d26581ee4f55608e60feea75303de1e5f644811bc32beab009525656016c2dacd90b929035c5a6ea316de9237c85dc848996fc65aa77f433a4b421ff5ee306c02396254115b0571147cf6649e8a90648796cf3b43c3051b729dcf40b9bc59c7ccf7c051c4862580ab7963a4e8ce5d3730e3a4c27e98968e60e7b4c0133ad3607a9c28d44cfafa98f66fd3c700832b49141897fce4cbb152787079e8de6c77ed2ef9461ac2a44150484699de426553a074e4d934e4f964652a889f9712881e5d0e37d9db362387f09cfd38085e0014ac253823165d4f28a687d19a8e124d7517edc9f231aee40e8a61bcb126870602832928a5864e731ef453ba0241b416f6b321ba015be9efc89ae8392d58a5ea5791c8fbeabf0625d534591a30f9a5028f126fa95c80dee7b36a1e83bf8ff400dbfa9725086a1b195b27cb754b1e03529767416fed553139b018657702485e80fdfbfeaff6791f8e321c6760c1f29b4a40c8ceee0239651cf04ce78c3a91fadcc09b9e02c839a5a507a7ab3021918997b6c5044dec2a25fea3f5a1edf7716d7344c5c6a355a77903abd329bc8d6309bd26a820add41ed5bb6242d5684e012b738ee993c7326f165ebd11bac7b6fb35c358f5871ba5158b9b7b85a77ca45ef717fb26a793be8207e1497dbbebfc9bdf1e9de22b72d0ea2ec718f64efa389151663d7a5734e1831d3d54cb57e0d19d2cd032df5518254f60c84e8ea808146d357850a025e4906418cad463d0b35f483223c3c7f7c69e565cb91fd46e16f86602d87eec3b524b8fab73fbe08bf0ddf08fd1a5a826458157b5d58e206da31c5a6fbbb1441abdfb950b832937245ce5e9b2b1df0b2256beeb6e7597182c560824f66968902d070fce7c23b7f0e20cf19ab8bdb79e2c473bcb85f003aabe79d25959d75fff6e640446d1a531de40e3fdfd6faddf56ff290777027e84c05010212bedaa11ae4eefe917e1dac6e4d094a907bd753b5bd15418f6e53bdf688b2e7cafc992fa99d93bde13ae1219dc7d5c3cc789ca8865b2c0680b7cf28a4fdd9fa2fd2efa57a1fab36fb5a5d0199166c8d316fdc9435c639d5fa4376e9dad01f1bf13f27080b7b42e5d0a48d52d790737af36f543d56ee7ffbfd69790cb715108bbad5856dff8f01adcfb95855f97b608a51aa387e06ca62d93fa63b9fe6dad4d2754f69264ded0dbcbdfdad4c9e1da6fe4d071666ed30e1c19d584d41e017051b59bc40a4397f70d05c50143a9e0325d4fbd27758bd8497997deb62f8dd684919ce59b94a85eb334b156d4d117df200987d5abe14ea15f5bc9357091bda755433c4c8e6d99ddf6f59216f5449aec211212bc763e62d09c41295e24d227ae611b3693d48e00c95e998dceabfce38a98bcbff63770580ed7c55604024217cbba74ddaa3ade805f191877e11f28c5a3fc6af2bcaa45a2885fced235611812eef9b4d9fe8a8cb2d723a60c65f2f4804864c8ece4d75b7607d36943d8a5b45ac4e5bb96965ee07a8cf2a671b7b7d10e775d4da48abbe638fb7bc0f4fbb2be7bae91fea9f670e0f2479197a0b137c875564e8eda44253971c9f7061b3c98195371f9eedd2a58d21684c79e8032a06937feb4cfa9e7bf97c23b6e9553527e111818072ab35285a651b72a94f93342b21019d752822cc7414cde94448c772c62f185724c63f7816d35596f5ae0c4c8a9c8e2043b3ceefe5d68bc24b5d1008c8c5cc74229370915eece8fe79c0fa571dcd309ab62b5ff518c1c3d109a5513ceafa791f46b0619dd977fb672ec1c27a9442058afa8724d480a258f88208f8a6f93e925c42d86e066bbf3e17838d6b41027fcf383a2bc8773c5d8843b4cace191d25d1b76e168a687d1e55f33b17ce1fabf80c82122732060d7463d5d6aa1feba3220ec17004ac385139823bedb86aadbcc5fd277650597cfc44d55d4e13be81fd56577480d92dcc4b5f125f844005401c5926aa99915c27e3e30fe84777527c36bda98f7706cf23e9f80c2563b80f8d7ddb8ce20ac4566da760307d4be8f6ced411fcd56feb788cf2c201dba6014574bf644dbf5672ce55df030337579206598e6ab3943b9c6f0f941f56fc93a7ae244367c8f1481d66e8e91b718097f6ac5c50fa357ab4848519409eacf61d1e129f4d68ed7ab8c40b1fb2c38cf023c218cb966fb75abdbf4f0aae1e81c752a3784cf0a800a37d6d9fd2ec99c8032a1970b8647d66e0eba368105749f371dc90b48ee755cf5c826d79026dfe0cd2499b58f34127b4b3cfedcadfee1366f45d55bb1178fd61d5719bcf51937abe7e28110f7c2eebb49874163902472ab610bd1473edca02dda4024f27a283abdc48f3c1ca6086c8a7816403f64a2e8bb3395063f2cf8d1e327e6ac0b28e8778afc834b3743a7537c4abccaa2b647dcbd949f857fc72562975e4c3132ecc230e61723c59cbc70af683ebac28175c76484f7d205abc0ced0d56008eda18698bb8d53f51c9cf8f36c5e73b9d7d46c04d058d1acf2a2bd77e5297aba3d651f92d0e87f03fe490d8cf66c01241f83c21f30759819f300ea368258ffb0e8cae34e13ae0cc2562ac4112bc1c2337edfffdbed59741c324708d8594181c0c4b9981d11a1bfc172dcc9f896175160de30b527969653a930c16ed3646b2ae3af4c24b81470be8fd55fbb4500a59a4aee0a23b10d191420c945212fbfe23eec43c8d7660d06d6ada8c2e91129bb94bba8db7a5c1d99f1860c1e17659924abaa8960904bf92608ae3704f96f19ce0a28317f804c709b49d819f603000735e3bfc262728a85329285db6d9f9c8ae9df5bef0e0792b356de5b2429ae72030a01c7c094ffa3f863197f472d7f3c9969dcd075efe016198dd39f860574c6ac3a7f2fff3ebee217e82d902c6f900e87a2707961c6244bc2fe92df285594f3d1c251684104d1c25f73fb114a58a9c0d1cb9cb987d9b435438367474d387f0a9dbae64409dd5e9192f552e387081c188bb0fcca19164d91f7e11381a2acd1a0777dc2eda1903bd16065a89fcacd7ad5ceda1706e8afe7069030f5d8c76a1eb5d50aed6124eb28ed5d8d4bb5b7c4cb78f61de0f922c4de5bf534249fb8f1b16e6e2f83cb9339025a4ceabe8b3b9b4229e0d461aa77275f8172686bddf9f82c7935371513e52688b7e8588dcaf901b8e1cb50cd35136296f535f63e73cd1a3a3fba552a045e5936325087e61a67da320b0c8b2052072537e86f3bf81fbe7426512fc15078dbaec857a116112ec6c9bcc842f6f749d2b5868b9fbc77b31ff384f295d5feb1ac5e885521da12687be4c6445c007d23e9b6cc46475755f0cd1b277aa631d48a5b1e627fb2a78883d4462beb590164be2875e23eea74a25596447ff132067b2a3f28b91e7a76f501cab039c80c7891e26173af7c56f88f9b90b4f40d2ebe9affc1dbee0ab4ad034c039b7b3a87973e5c4114c71646c1998e0cc0ad24ca77eeb5a2bae1fffda505977c82ea4775cf8051fc486098e0a083ef4caa6ea6951bc810e6abef740220e8413db54d2d2edf82031e08e785d0fc7947002a2178c40a4d010dfac893fc0c93d746a62b63fb5f10c2efc8b553dc420de2288f4fdb3fb835a9b2a761310e67ea3f24a7d3402f29f981f86beb38e2eafe2b24c9d9b3fe36a6b9ac45400bbe32324310af801fdc7531ddcfa3e14bbc002546821a66d94e6dc84db8e96ac4a950c6ad2e4c47c0e473124", 0x1000}, {&(0x7f0000007a80)="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", 0x1000}, {&(0x7f0000008a80)="86250e8ac9dd8df07f83ba59628b0f90aa3fc639a732b19bfa0fca2e32980fa4b153e94f3aeb27962f7a7bd2eda73fce9af3ff7051d82cba57395610e46e476092ad2a3222a7f238ea40a9095303757323271ba8cf264102494eb68a0a5eb58dc03cd6d38a7dd8fd7883aff739cef3f7008b728796459d4e7ce763f45e54ac5556c564007dfab8b7b022ac6b424d62f0e7ea4155e9d9459c195c299a5d7ba86beb99231c06358839ec0b55e31997f45398e7450c7aa3caf38ce3", 0xba}], 0x3, &(0x7f0000008b80)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@ssrr={0x89, 0x1b, 0x18, [@empty, @loopback, @initdev={0xac, 0x1e, 0x8, 0x0}, @rand_addr=0x64010100, @rand_addr=0x64010101, @multicast1]}]}}}], 0x30}}, {{&(0x7f0000008bc0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000008c40)=[{&(0x7f0000008c00)="b9f687ba4a841907680fd9", 0xb}], 0x1, &(0x7f0000008c80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}}, {{&(0x7f0000008cc0)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000008ec0)=[{&(0x7f0000008d00)="5c78c6ad2d2ee6a8f30fa6adb4ac7943a190fb9d356b402fce7175719b2bd436d68b437a56f2ccf33d201ba6712f00f411eaa8795fa097f8907cadc2e43cb02ff293cd01e8cbf2b5220a44eaa465ca532f5273a946aa902bd5158b9116dabbcc013e68ff31b96a24f02d4486ea10a67aea544f45accbe6974f9c886b7ff025209e7240f78e18d662a2157f3b23d612d3fa0b1a527733376c6d97e2ee656cdf6b0c10bdda255ba8f0ade9cb63a4d6a79611691f4e3cac2b4cbcc8403d209010ec5789bef04a40b8d497d5825aa206d5cc02ecdf3fb95c6700", 0xd8}, {&(0x7f0000008e00)="18a456025f0300b88f8f4b0027d568e56545d6ba525b93a9995858e447278d855a148cad69ba3e4338aef11530595d4ab8f9c7b59711a4fcdf52237df92466be7f06988c0a5f9bb8e0762b6655f3ce82e4d8a49412314a1e384c3c1310ad591e60d7ae01ba7a36f932433c2e887714370724704b40d9315907a81b7c8eb031d4721c3c756f04833cc2e331d2", 0x8c}], 0x2, &(0x7f0000008f00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3c}, @dev={0xac, 0x14, 0x14, 0x13}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffff00}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @rand_addr=0x64010100}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x993}}], 0xa8}}, {{&(0x7f0000008fc0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000091c0)=[{&(0x7f0000009000)="75ac7f6df201d341cb13d9248554eef3fe1db71eaf40b89c10fc45efe4a1ecceb270323c4b56f8eb45c40a3215f4b3b9790a83c6f3d87e48477d5d9ed0e3ed82f9b5d2abe89a59af3055d9974be43234af88e6e63265a4bbd455f50b8a0c91798565ae565478d61fafa4e596facb7d7ce93449e35d8b9aeb95a35253a422ea4ff1470450883e98c28ef54be5627dbb0b02b6158248a8b89fdf86358ec4709e56df891f968016ffff21722e2461a097cfc12c8a53f4f015aa6f94cc1cfd234598cff4846c4d69f2b512de22ff4b4e9b2f522ace6fb1582b11c777b3ba697be3", 0xdf}, {&(0x7f0000009100)="6f10d5bcf208e028986d1fe14a70825eb5e3016115d496b4ffdb90e824b01b37cf69736c513b1d79ebb1cfb47f854af49ca58e91741339592cb087276a6e2e22f4c9f1a94cd2ee872f7d5b5238cfbc18dc11a75767b5c66a20b223c3de7f1c1ee02a5c05419e97842a88ea8cab2ebf19", 0x70}, {&(0x7f0000009180)}], 0x3, &(0x7f0000009200)=[@ip_retopts={{0xe0, 0x0, 0x7, {[@cipso={0x86, 0x19, 0xffffffffffffffff, [{0x7, 0xa, "84fa8eb15c0c4e6a"}, {0x5, 0x3, 'y'}, {0x6, 0x6, "3363e12e"}]}, @rr={0x7, 0x7, 0x99, [@empty]}, @end, @timestamp={0x44, 0x18, 0xdb, 0x0, 0x6, [0xffffffff, 0x879, 0xca, 0x80000000, 0x5]}, @rr={0x7, 0x23, 0xcc, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @multicast2, @broadcast, @multicast2, @dev={0xac, 0x14, 0x14, 0x1c}, @empty, @private=0xa010101]}, @cipso={0x86, 0x35, 0x0, [{0x6, 0x3, "18"}, {0xe, 0xc, "7a31dbce011ccf6d6855"}, {0x6, 0xa, "11a7058791287081"}, {0x2, 0xb, "5045c5170a77023dd1"}, {0x1, 0xb, "3318367874a4806986"}]}, @lsrr={0x83, 0x7, 0xd0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x2c, 0x8b, 0x1, 0x2, [{@broadcast, 0x702}, {@private=0xa010100, 0x1}, {@multicast2, 0x8}, {@remote, 0x9}, {@local, 0x400}]}, @rr={0x7, 0xb, 0xd3, [@remote, @dev={0xac, 0x14, 0x14, 0x14}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_retopts={{0x40, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x2a, 0x3, [{0x5, 0x10, "aae1b031be15210b743d34bf1962"}, {0x7, 0xa, "ff605cc52d9860f7"}, {0x7, 0xa, "740217f96eacfcf7"}]}, @end]}}}], 0x138}}, {{0x0, 0x0, &(0x7f0000009340), 0x0, &(0x7f0000009380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @rand_addr=0x64010100}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xd6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_retopts={{0x84, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0xa8, [@rand_addr=0x64010101, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x54, 0x3a, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@broadcast, 0x3}, {@remote, 0x1}, {@rand_addr=0x64010100, 0x8000}, {@multicast2, 0x5}, {@rand_addr=0x64010102, 0x5}, {@private=0xa010100, 0x5fb3}, {@remote, 0x9}, {@rand_addr=0x64010101, 0xa78}, {@multicast1, 0x1f}]}, @timestamp={0x44, 0x10, 0x92, 0x0, 0x1, [0x8a24, 0x4, 0x7]}]}}}], 0xd8}}, {{&(0x7f0000009480)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10, &(0x7f00000096c0)=[{&(0x7f00000094c0)="10afbcd14a822937f4867e36f1ce9e05ae9e4caceb68945ab3875901b3e8c94497bed26da940b287a27480afb26f409a866bc793503aa94793600718143d101fa99bb4", 0x43}, {&(0x7f0000009540)="77454772622f2f0eab37b9f83e8e61107b46fe8dd877ba37fab6f680b859316686aa9e88400f1aa6314e1f6cca300cdc5a3fb70f8b002ab4e5edfb900ce005", 0x3f}, {&(0x7f0000009580)="88ec55cc05537d8b5984b1c5cc164dd77ec5fa2d35b7f452946d5ce01273127645fbf436", 0x24}, {&(0x7f00000095c0)="4a417f5554e6db89af84c18c7a22e6215b7abd56ddb35b5a8741787f4679e8c876fe8c66ea6f182bb671be82a7bf214d595f40008b152321e52f84e2b0b89ae12c12fea57ad65fc5e6914d49a244b27f61550cc7e24e9be9b6ccc44c5b62ffb8e5c3512c53ce439f46c5b9ed843ea0115d58671053865cf241c8187d58dd67eb2f057a4b9f87318e5bac1e253dfcc562edcb5b40f9d8982b33d53e42b749d353312a1dd9e9c0a2a1d308ccadd854a60e0c947f26d7ef58e1d494fd0a0722ba49cb8d2c8f2d5c495ff4569b806cd3d9315f2f52a8", 0xd4}], 0x4, &(0x7f0000009700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_tos_int={{0x14}}], 0x38}}], 0x9, 0x20000040) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000009980), 0x181000, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000099c0), 0x80900, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000009a00)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, &(0x7f0000009c00)={{r5}, r6, 0x4, @unused=[0x7, 0xb0, 0x3704, 0x80000001], @name="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"}) syz_genetlink_get_family_id$ethtool(&(0x7f000000ac00), r4) r7 = syz_open_dev$mouse(&(0x7f000000ac40), 0x4, 0x610402) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f000000ac80)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000acc0)={'veth0_vlan\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f000000ad80)={'syztnl0\x00', &(0x7f000000ad00)={'syztnl1\x00', r8, 0x80, 0x8000, 0x9, 0x400, {{0x13, 0x4, 0x3, 0x5, 0x4c, 0x64, 0x0, 0x52, 0x2, 0x0, @rand_addr=0x64010100, @broadcast, {[@cipso={0x86, 0x11, 0x1, [{0x0, 0xb, "b9b674433a4914212c"}]}, @noop, @timestamp={0x44, 0x10, 0x1c, 0x0, 0x1, [0x0, 0x8, 0x40]}, @ssrr={0x89, 0x7, 0xa9, [@private=0xa010100]}, @ssrr={0x89, 0xf, 0x61, [@loopback, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x35}]}]}}}}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f000000ae00)={{}, 0x0, 0x1a, @unused=[0x5, 0x100000001, 0x0, 0x11fe], @subvolid=0x3}) [ 87.831909] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 87.836250] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 87.838140] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 87.841775] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 87.843354] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 87.845129] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 87.876340] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 87.877860] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 87.879349] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 87.884963] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 87.891391] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 87.893463] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 87.948804] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 87.951017] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 87.953095] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 87.955561] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 87.957077] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 87.958431] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 88.011428] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 88.018409] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 88.022419] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 88.029556] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 88.030752] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 88.031863] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 88.037085] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 88.038619] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 88.040110] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 88.041826] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 88.042869] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 88.044340] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 88.046263] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 88.064639] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 88.106020] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 88.113858] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 88.115013] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 88.118040] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 88.120078] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 88.122142] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 88.123939] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 88.136291] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 88.139622] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 88.143922] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 88.159487] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 88.166880] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 88.194308] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 88.197147] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 88.202605] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 88.207621] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 89.916593] Bluetooth: hci1: command 0x0409 tx timeout [ 89.917519] Bluetooth: hci0: command 0x0409 tx timeout [ 89.980247] Bluetooth: hci2: command 0x0409 tx timeout [ 90.107875] Bluetooth: hci3: command 0x0409 tx timeout [ 90.171305] Bluetooth: hci4: command 0x0409 tx timeout [ 90.236257] Bluetooth: hci5: command 0x0409 tx timeout [ 90.237081] Bluetooth: hci6: command 0x0409 tx timeout [ 90.299296] Bluetooth: hci7: command 0x0409 tx timeout [ 91.963536] Bluetooth: hci0: command 0x041b tx timeout [ 91.963964] Bluetooth: hci1: command 0x041b tx timeout [ 92.028450] Bluetooth: hci2: command 0x041b tx timeout [ 92.155216] Bluetooth: hci3: command 0x041b tx timeout [ 92.219298] Bluetooth: hci4: command 0x041b tx timeout [ 92.283750] Bluetooth: hci6: command 0x041b tx timeout [ 92.284635] Bluetooth: hci5: command 0x041b tx timeout [ 92.347249] Bluetooth: hci7: command 0x041b tx timeout [ 94.011253] Bluetooth: hci1: command 0x040f tx timeout [ 94.011673] Bluetooth: hci0: command 0x040f tx timeout [ 94.075225] Bluetooth: hci2: command 0x040f tx timeout [ 94.203255] Bluetooth: hci3: command 0x040f tx timeout [ 94.267259] Bluetooth: hci4: command 0x040f tx timeout [ 94.331242] Bluetooth: hci5: command 0x040f tx timeout [ 94.331624] Bluetooth: hci6: command 0x040f tx timeout [ 94.395252] Bluetooth: hci7: command 0x040f tx timeout [ 96.059202] Bluetooth: hci0: command 0x0419 tx timeout [ 96.059639] Bluetooth: hci1: command 0x0419 tx timeout [ 96.123249] Bluetooth: hci2: command 0x0419 tx timeout [ 96.251193] Bluetooth: hci3: command 0x0419 tx timeout [ 96.315701] Bluetooth: hci4: command 0x0419 tx timeout [ 96.379291] Bluetooth: hci6: command 0x0419 tx timeout [ 96.379680] Bluetooth: hci5: command 0x0419 tx timeout [ 96.443822] Bluetooth: hci7: command 0x0419 tx timeout [ 132.259290] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.259856] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.436371] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.436898] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.827326] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.827850] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.925408] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.925958] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.011974] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.013042] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.210860] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.211543] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.267438] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3737 'syz-executor.0' [ 133.284340] loop0: detected capacity change from 0 to 8 [ 133.297647] FAT-fs (loop0): Unrecognized mount option "pcr=00000000000000000060" or missing value [ 133.333113] loop0: detected capacity change from 0 to 8 [ 133.356412] FAT-fs (loop0): Unrecognized mount option "pcr=00000000000000000060" or missing value [ 134.110831] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.111502] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.195399] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.196019] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.223048] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.223916] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.347093] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.347760] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.860042] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.860703] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.890212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.890809] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.173859] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.175747] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.220109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.220767] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.451299] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.451983] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.484881] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.485570] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.626069] loop2: detected capacity change from 0 to 16383 [ 149.642841] audit: type=1400 audit(1689795053.107:7): avc: denied { open } for pid=3946 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 19:30:53 executing program 7: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x4011, 0x3) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0xc) 19:30:53 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)) perf_event_open(0x0, 0xffffffffffffffff, 0x3, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000540)={0x5, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="140000000200000001000000000000009f623437b4a671d60000d8cc"], 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x4, 0x4, 0xc4, 0xe0, 0x0, 0x6, 0x40000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000100)}, 0x200, 0x7, 0x9, 0x0, 0x3, 0x1000, 0x7fff, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xe, r5, 0x3) setsockopt$inet6_group_source_req(r4, 0x29, 0x2d, &(0x7f0000000680)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') r6 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x0) mknodat(r7, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) perf_event_open(0x0, 0x0, 0x0, r4, 0x8) 19:30:53 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1230009be) r1 = creat(&(0x7f00000003c0)='./file1\x00', 0x0) r2 = dup(r0) pwrite64(r1, &(0x7f0000000000)="5ac2a17699f4f3b94cf49baea059b1392a94f2daf028b9a71002a94c13ed6c12a2bd3b145b27d8f6168b7e863caa84b29897bedd00a65c27d9791042cac6a162a258a35bbdc2991771acfcf6cad5cb53", 0x50, 0xbb) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 19:30:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000400)=@allocspi={0x100, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in6=@private0}, {@in=@local, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, 0x5b43}, [@XFRMA_IF_ID={0x8}]}, 0x100}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1486d0a173dce2485867d64ba100000000"], 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r4, @ANYBLOB="0800050006"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1080000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}]]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4851) 19:30:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x12, 0x0, 0x0, @u32}]}]}, 0x28}], 0x1}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x7fff, 0x4, 0x10001, 0x1, 0x6}) 19:30:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2240, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x640e000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000080)={0x6, {{0xa, 0x4e24, 0x3f, @private2, 0x7fffffff}}, {{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000001c0)={0x1, {{0xa, 0x4e23, 0x7f, @private1={0xfc, 0x1, '\x00', 0x1}, 0xffffffff}}, {{0xa, 0x4e20, 0x40, @mcast2}}}, 0x108) getpeername(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000380)=0x80) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x400) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x8080) ioctl$INCFS_IOC_FILL_BLOCKS(r3, 0x80106720, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x4, 0x6c, &(0x7f00000004c0)="3bfa36101de3729fd6f22707acc20559d2d382e66860c088a53ffa8a4581879ff6684a1f190352776936a312b4edef33c6a0d4cccd75a8851e76ea673b8258a425b98d02fbad820e59a16e827539ebe09b4ac41a9b1787e619ca253a90dae231365eaa8f9691197f523928d6", 0x1, 0x1}, {0x6, 0xa, &(0x7f0000000540)="caa5fb4e43be98d7c73f"}]}) r4 = socket$inet6(0xa, 0x2, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000600)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000006c0)={0x0, 0x5, 0xfffffff7, 0x40, 0x7, 0x4792}) mknodat$loop(r1, &(0x7f0000000740)='./file0\x00', 0x40, 0x1) finit_module(r4, &(0x7f0000000780)='/dev/snd/seq\x00', 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000007c0)) r5 = eventfd2(0x1, 0x62e4a5189808e766) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/sys/module/dm_mod', 0x20000, 0x80) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) io_submit(0x0, 0x5, &(0x7f0000000e80)=[&(0x7f0000000b00)={0x0, 0x0, 0x0, 0x1, 0xfff8, r1, &(0x7f00000009c0)="4e9cbca5d6d6a7dc3fbf11f049c012ee031c7b62519e3e02af84df2b6800c8dbc62b9af164c66b044ca7f7633e0eb00fb3dbd0b9a8fcb143fed7db27bb959823e4915e5760a41995df9500b664a387b108a2180983f8a685e2f4b6353780ee57cb7bd6ea2570568c526ed9393900dbc103f305f58e07ae56ea01b7b5b70e141ed29507c0cadf90cb69a8ea1b5d19a089086d35a5d2a2177928160637117f7eccaf0fe4ceb0913421b562e04c55e5e9bd3c92ecf3ab42d856a4be123cb714a69366959aa4fba7e3ebb5", 0xc9, 0x7fffffff, 0x0, 0x2, r6}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5, 0x9, r5, &(0x7f0000000b40)="7be5ae75b037e1958601a1ffb4c5bdaf664386a8838db650fd5899ad55f18c71347e2afe538b803411ded9a2abe7d82a0522ae9aae8159c586f4a98ba182a8bf9650051b25efd2ab4f29ac347beedba884cbe984652a24d54d9fb3567f68f1e6fc2bd7c1301a04317bb5df846239ab706bcff2", 0x73, 0x1ff}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000000c00)="ade196420625afeb59b3b4c05967e348a144fce5e49e4f2c48cb1a157fea696baaae4bad0554b44077f2557380264cb2cb1fd34aa2d6af642b0e59d2ea51f9b7c41a5b43f5de16a8b31fecd5c73c85278cf9c9e974468b9f15355bd9adf89c3a58d0cf0848ce28f6ca5120767973cdd1f2fd2840c3c671ccea39ecf391e55471e947a379ba8a32e705cb2720da304ec071805b8690e92b30e8430aaf953a1fe5924acfa30504ccd02e145b", 0xab, 0x8, 0x0, 0x1, r7}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x3, 0x7ff, r2, &(0x7f0000000d40)="2395e8c81a45913c621e05844be5248ab7374c0904413a5c9b0444ec101758470b708660aac7f58c6a8043e27e029b04d7b6e44194d4bb0491a62219b12b554f412a3fb8c1aedaf8f8c0b11ce1c567e609238fbf85e43bd3c148bf92ce7d06755145f25c32cb6c01ed6ea1a54d46da587aa8ac1f2780613d69838b", 0x7b, 0x1, 0x0, 0x2, r1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x5, 0x2, 0xffffffffffffffff, &(0x7f0000000e00)="e4234d841f700716bd9d02421a33f5943182d0a2084006c58070b0d28029", 0x1e, 0x1, 0x0, 0x1, r5}]) renameat2(r7, &(0x7f0000000ec0)='./file0\x00', r7, &(0x7f0000000f00)='./file0\x00', 0x1) 19:30:53 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0xa) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x4, 0xfe, 0x8, 0x20, 0x0, 0x9, 0x800c, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x890, 0x6a2, 0x40, 0x3, 0xb4, 0x6ea, 0x7, 0x0, 0x0, 0x0, 0x7}, r1, 0x9, r0, 0x8) pwrite64(r2, &(0x7f0000000040)="636eca4b05b9", 0x6, 0x0) fallocate(r2, 0x20, 0x0, 0xffff77ff000) io_destroy(0x0) syz_io_uring_complete(0x0) close(0xffffffffffffffff) open(&(0x7f00000002c0)='./file1\x00', 0x80001, 0xa9) r3 = syz_open_dev$hiddev(&(0x7f0000000400), 0x8, 0x200000) stat(&(0x7f0000000180)='.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f0000000380), 0x6404, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',seclabel,euid<', @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC=r4, @ANYBLOB="9e"]) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000180)=""/149, &(0x7f0000000000)=0x95) r6 = memfd_secret(0x80000) setsockopt$inet6_tcp_int(r6, 0x6, 0x18, &(0x7f0000000300)=0x3ff, 0x4) 19:30:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180), 0xc, 0x0, 0x0, 0x0, 0x0, 0x4008880}, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe2(&(0x7f0000000280), 0x80800) setfsuid(0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240), 0x2, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file1\x00', 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0xdd60, @local, 0x7fffffff}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0) [ 149.647452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 149.652300] audit: type=1400 audit(1689795053.107:8): avc: denied { kernel } for pid=3946 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 149.664321] audit: type=1400 audit(1689795053.122:9): avc: denied { watch_reads } for pid=3950 comm="syz-executor.0" path="/syzkaller-testdir387738483/syzkaller.CDQ3pb/1" dev="sda" ino=15970 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 [ 149.685952] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 149.707925] audit: type=1400 audit(1689795053.173:10): avc: denied { write } for pid=3949 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 19:30:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd602ddc2000303a0000000000000000000000000000000000fe8000000000400000000000000000aa020090780000000060f2e2a600000000ff0100000000001000000000000000001a000000bb00"/102], 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@void, @val={0x1, 0x80, 0x3, 0x669f, 0x200, 0x81}, @ipv4=@generic={{0x21, 0x4, 0x1, 0x26, 0xca, 0x66, 0x0, 0x2, 0x0, 0x0, @local, @multicast2, {[@timestamp_addr={0x44, 0x34, 0x6a, 0x1, 0x3, [{@rand_addr=0x64010102, 0x401}, {@multicast1, 0x5}, {@dev={0xac, 0x14, 0x14, 0x37}, 0xc40}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x2}, {@rand_addr=0x64010100, 0xfffffff8}, {@private=0xa010100, 0x4}]}, @end, @noop, @cipso={0x86, 0x9, 0xffffffffffffffff, [{0x6, 0x3, '9'}]}, @cipso={0x86, 0x2f, 0x0, [{0x6, 0xf, "2d380f7b59c43cc95c20911c48"}, {0x6, 0xf, "f306b53e5ca54b54f42bc234aa"}, {0x0, 0xb, "225ac97191e3b950cb"}]}, @end]}}, "65bc09491af0748b6f3635f3eae98ab37fdf2a8dedd18c7fc36e1bb8be4ff909c8e74cbaba9a3c58893e9159e042464fc620045a21bb8f24dd3c625cde449703f956c33560a6"}}, 0xd4) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000000)=0x6941869e, 0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 149.715541] hrtimer: interrupt took 29234 ns 19:30:53 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x581c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32376, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={&(0x7f0000000580)={0xa0, 0x1, 0x8, 0x5, 0x0, 0x0, {0x2, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x2767}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x1be2}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x80000001}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7}}, './file1\x00'}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x80, 0x6, 0x1, 0x8, 0x5, 0x0, 0x81, 0x4, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x2}, 0x8004, 0x5, 0x758, 0x0, 0x8ab, 0x3f, 0x86, 0x0, 0x3, 0x0, 0xffffffffffff1cee}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x292e9) 19:30:53 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004c40)=[{{&(0x7f0000000000)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@null, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000800)="03299420cde6fe2b92949939fc0109e282ea7a8c530e8619b16fdb68c195e1a1b309aec7687f8bcb685a15d5732cf8b4e5f88a6e05adfcbb6b03c7916bc1d96853343b6f301b2778298b8085f852d0930a9d19425113c1a27f703e654fbd6acf9dee4313b4a79a2fb470707f7aa7dab37cbae81d469d26ec739b1c75263900851fcb88dab1c9504516876461a9303c16bbbbdee1da6ee1ce371ad869f9637b4df7f28000b4c55ea1fe9ecc6dbc78b466dd03a0f23762e6dbe9af6c60daa702daecd0399f9f3664afd96bd7bd52375aef3a2cdb6354e60191d503f01e8f8cba643d6214696adf5b70c95839eb7503ce1441a72f8455f5e782adbd97ef22ba4739a4ec1ee73056bfd4017e8c44b96be09a85590d5067c9354f4205fcd8796e01293f94973af15c76cfb2a47f87809aea5c7424fd5ee8c358a3485e6ec638749a07ad85f218432ea6078465b77d9c4a56b2c43a99617c896992404330827a54190b1165babc96dff6d2a156980f55a571f082dc0a2697102126e7f1df2352a3c2d361717e637ec65b9e8664f5f5b25b707be7c8ed4fe9ed5167fc75bcac2caa1a35eb6696fbf4443c88d7d622a0ff9c56e460c191fcf5da25ce03a7a70cf9fe81e0b001042c81dba35b303197c51c50b82c42c5dd2fd05c5fdd88b675dfd7f8f6d5537f08b58ce5ab1bff1393d4538a8523ca2aaa34ee1887597ad87e7a0997461d7688d3142827ed112073299743e6b2691efb579d5a99477b8e8cb204524e5f9a4a490fe5a140099620085f3bcfbf7d272149c54d12cb3fe2327e402568283c779cafbb1018a6d4162158dc21dcd9748f7bb2fca2b9f9146c250d87752bbc565adc585b66477bb5fb27da7c2c8384369cf58bf20dca1cf9a8417dbf5aa5374624fa30a472a623db8980fcc753504b58a8cbebdf84107b81c7a24df661b68bc3c4af23371d6a10667bf27dfbb5fefd3d25d305a8e70fb6e6bcf8153b715d696cf3d3a3d446a38f09da3e742721b3d4b2fd9a991f4ac9a8c716f64da7bdfe1dd6d7f8cb9f8ef921a27565ec181f0f140eb1913160e3236eb4e236d77c8d37ced87d154b2a5ffa4cba85f746463bf2bdfd2421177a0b770f03d7c18dd4033e45c09e39579bf6d4be4821e6654a053bad3d99c625ac64cca3d2de9a1127efc88923bb8935b32f2d6d3b083a6b69b528363d7d1fcc341005002882d4b948fedb2413197b99992df879ce16eab25241e00b57dcb3e9a8c2307dcaf70123b3f59b85ad76308cc6e46a41ebab4cc0053ff58f94bb49f78e8c36ffc624e8efc200c7ea52052dbe0423b3b783062c5acb93ac0d3e88fe4984b4a6d4a3a7be23ff760918084f8b8dc13fc60688881391259117ce59eed0ddca6c56c5b6f1cb1e9879c476a7136e18fc9d1125464d7aec4259186f99bd9fe51a897c4a889eeb219845c92a4afa18272c552860f68bb958787b298eb3383ea7472039201abe2d9e523f39739dae252643fce61a6a33085852f154f672026416876b53349cd0d75c4522fd32839018cfdb394a78bed1f12ee57a794eadede5346aa148b4c7b6e1b9e6734c6f54b306f3e05c38f31249f5fd508be58d8d3115d237f4c640f45ca29db6a58f40a5a125c3cf4a023914eb00615e82b419accec0f5dad8afaa231d298ce56d683107306b0408a6320a16e77cc4109fd93c7acdb82a61be1dc724a914b4cff64f03681ae159afcc2f5cd0ca813a5083fa40b4fdda7d9b8c5bc0aec906d2eccac85ef3531e7550708f324f37ed9371e8c41c1e73ff4d9c0d1993ece89b714df9e5dc3349e1d702859ae2c67b1ce7d7974207501dffc00e3c0b0f1defa1f4cad5e4958186db13edebaf43fa593354c00613ec70384744710da4ad306181af15510f2ace6acd04a4808df5a901bdf07b54360ce314c279b3ffa8fe5bf4a96ebb1d4952ccc238109365ee023abefd27f4d8304a9376cb80fe576b3ccad3d7ca018ed0a52cc688b0c90bb30e61dbc2eda3f252cdd96cc7d2279cedd418affc2851270bd7d4360473250746ebb25e8993420ea4a6ae27fc9f150da65b8deba1c4c3ecc3ec55f56651575a37ebde0e5b66f5b002a7df1b048a1bdf49fa54d2ed342fec08a8b6e48aa06106ce476cfb8a0c12e15a5c1a3d4bac01866f55563727b09339d316224c32047150c59c9919426604f90723653192658ba9593d89849e1b5de1af4b57dbabc100d54294973080c686e1a43e845264a57f44b06634c677cbce857dbb00df5044e28233eafaab4dc3092ec0a8e86e4fe88d20cb159495235535457f8106fb3cefcfdb5f9e8a144d21e9e5abfc8a0a698030cc8509c0685d50662e4ccef9b99d0e7de472d670d32b2abb558543a891dc0f1c1c3f4fdf3937070fa024d55ef23ca20c7215aba60adee1a3cb75b9c4ba6a6f156dbc0da293186f068e7df959b41addfc4d01b8a482e8f14fa87a501d6bc89d461d9a2c4781ac120b85f0a84804dfd3d41e195ee555334cb6e405b57777da657911b0f165968770797b12618d854153523491863dd3fc37506d754de4da7793c28e18e946adcd125d53fc6f3e468b4131ba052a080bbeef9f582163483159474e5c96f05d9e036d904e409892a2c7b4160e76009e2259e9b493a19c2e002ded52fc151fd2961c9bbdee0bf3f2c945526d27039190b07cfaed784dd09e05bc4b2bdbea7d8e2b0917f7cd7b2d83661e566be0107f62f4bc1d577a1bbd0640fe0e1c2192a237f182417bcb8054ad75958190a911e9509c29b25c46ac08ea206cefa1b47070a04f7899feec1d417bfdcafdd40470f7cc9fba0d4837d91170253519356889cb8c7c4dea80204da717a61b91a8f92cfb070a6e4f055d53ca140fd70670c1f3320de27d8473c2bbdaeb7bebff6dbffc6350ee29c97e1e21c1888a255761f9901e71de97c0241359cb434a2ccfedfa7af6f8a114c3c25ffbdc8a42d0a7217bb55afcf63feedca800d848d3d2bb4e1ca302ebe8aa154feaab5ad5dd4ec93a8664cd38c5d3ed2287aac4e861049e3e1899ae3915fc2094c4127025842fd1fcc7658c162fccdadc9cc3a4ab4ac7bc216e6f81ad0ff18ff99c0bff7fe80b9d9a1b464546dabf8ba2d4351b9c5785e1904f0c8c4d85b48c703b7368c2fd5e22a25cbea67e74f25ff8dcc7b304260f3bca0153fa85ed70617faae9a74ce47dfbca590d305f29f0213b9505d2ca0d34b2fea73ef99eb7a6093f0563f638f3b637ade8480c353f117eef2a33b1bd50b2e378856d993cebc3204fe97b809556eb016d29cc9ff6685e3058fb177b76a36721a463b235a15ad0e7699e6477360be772ed8827c278a4b42049b30743e06915a5c63bda9aaf3043f6d2e15d775022384bccff0e089973582490614c39e01731a1fdcc0ca1a035fc235a97d58e9e60f4c72d5601df5c07275a74913350b7b0c6618c02f26e97d41e6c33fe000cd605911518b75fcd20b17c82de39349da2469c22ac111ce5679fc3741e4470641bc945d7dea66fdf226920727a7c2e6532074fcc4aa5ee4f57fb6fdfd845ac66b9c0723b17b47ee1268e05682ffbd76d0d6a3be8dbdad970241b47479c57520c13c91b50d4904976eb21f921d4bf59106bcd7546e0bfd199a85ef26ec49c321dd12a405398e9f60ee9b485c20d6c2bf67e6053bf05dd20983eb175a767320c87a0abbd9c892e2f3eb1ee445007b6457b1e529d906b1a842fcce6f4b97d9c7e1c53b7708666b96de77c2cb4b7b98ebc49f33b21a50ac9625ef7c23dd642b223d5c3056e939b8dea7d8038f52137b46318d8ca2fe2c1a84dfa8171caeab96f6dbe928757e8dd415cee65d7c2fb1434d648e0a9c0df32bcba4bb5cbc6cb6d8a940a7bf010d7a810df54aa3b8de5fcc80959c5206883ef7755a9f41f8ab5368cec53ea61d94c93b032047e23d64b7c9bea58b0807d93a986362cf1181efe043bfb56551908d604221f1f4ae4a6ea1cd272ef6498abaca0e01d97fba0ae6a5c48281c0ecaf017a39f664f0e9bbeea4a8b503644e1650a54ebe47bfb5916056cf71478dbfb5b1e19120d80c22fd3b13c6d04d795d45ebb44c828cef657f784566aac7e6fd4894a78b426b96ede65e4e3b14d3c6d059be90cd453a9d3404d04a0340e519fde3c8ecfd76859c655f396d15a2d99782b2613f64dc28bd8501f5ec09c2c9a24c03d1d6ae96ac59f3591149dc1b24e28a82d1e23b7db0b1ea8ce95dc72ac276a19f48dde40c453be0def572db9c37421ad910da3b5b2808aa75ee87dd156a7babae795daf156b1b01b79fe4669dca404b0c3654e861ecad99d8f09497da8c05d4196964b095457dd6e9afd3839d99d9df23bb5e7210787bf0d58c52f8c368eb8aa6f895210bf40011b1228e68bae5a245e963abd91eebd4b7d7a9630f7f109f7b61d7dbfd3cd0a0a01c24501436522e317e437f9f382329c0a766f088f7a17a1b025334c8d3e13efef79cb43b07b184be51b6a0a494ecf18604d298016ce1f66ad5933d202e23c5e59035a71cc2b8db1f39e416bf070a70b3bfc5ac8dee2cd4536c8af41258c74791ca0271505184aecc150a837ee1837ac93ef0fb01cdd0606982e93d7919f5838d35f872399bba0628cbfff56409ebb16fce33109518e86798f412d9b8e3232b87fc8969de0ea2f72ea9ca93d27ebd8237a05336db4286f2c5c99a0a6aa7483a29b98a43e20c588691e20c85306540922a4390787cd43548eaecae4c6c775b1c24df3558d38e6fcae212e5f00a7b9b35f8bd048b5d3df98bcfdaa29eaf0966ce021c8f7321a4fa289754ac704f6ffbe222900c680fc9abb3bebede9591813cd1743f492417a7edeb04c5dc513692539b39d59d6136ccc89e23bfdbe0970995c6ad64a97b5d14d1201ccb8ad1fb77ede95745f6f52854407880d12b854797032d6deed38c7cdb577a2a4f10c7869f382cb70a0f792c283871f750cc95d5da786151177d3c0fe584b0ba2823a682a3b729985d800bb32eb5b7f9e1b8ed7bf9a65110992b58c37ea07b1a0a2387a5e190b82d8de8832c97b0fefaf070792a8ec8b0db48fa3f520035017597abc5782b6932c70317516ea4730a15eabff09175a121711fb67c04b41640220bb6e997847ff5821357126e3e0a0b695b60850575969cfd98917b29277e3498062f8af09ba6f0a702b1274dadbace3200c96d0584ddd2cbd2638ff599a38ad77a1d50a61a0d2db7008241f780837891fd6afd6d3a92655c5c64061c2c7f0e77975ba50f72ee4dae46c7b8ea7da45c81e497881ecc288df58b960b3b7a8271e6d440babd7ac0d3c4d4df5c842e55727c7d73d9ab67ce372443ce4a70ddbcf6c3adf1613ac2cbfe6623af8ea8e1ebef864d5553d4a6699cc9ce049cce7bf9d4f1de0877f4767a5a10d645b936e05303d7950e45d07d2922723fff38e4b1467d040583ef5aadf991efdc340c0d32609e946ec514ef6dbee678bf7540fd28baabd615e0140a8d3710ffb4305b84fd1bbf4434d57fcccab007f21b8d3521113528b533ef4303c2f7ce4d50df6ccda01a33fe22009a3248d5c0ba21469333a6345cb04e85f9c24626f8166c4ae0542ae28e6785b679c80136220cfc5955c0674b758b77fd7578f8609b1260d7c13405a84ee92a260aae6640f05a3dc9e96de4964bb13e54d6e81abe4b2df1e3a5d4e72e3130b569e23bfa4c35031e08e70462095a4858deaa7bff03081cc1a50507397be0a6af8e987ac09969631faf0c937a1208ab112f50cbb28fc0e2b0b32cf10ee47ab61d63500f0793e838e462c2849e5a7d42f", 0x1000}, {&(0x7f00000000c0)="518a9e03c71a91b612d233dddc09b59c9d30f5aa95d1833f181e32ac6b80547c896974743f8bb386fa2d0a49d8ef35c1da0de47ba1b0cf3da357835b967bc8b616d72ed85da9eb9dcd20020192", 0x4d}, {&(0x7f0000000140)="1dc73d3173780216cf2a19fcb99f778b5ab8b9cd3c182a547b6a05a47604f277f73779807dce85f947a7b048a2e7f4e0e4806c845640ec793ca72b4c0fc0cf2eb1f856e23a3dc00e8a24a404508b526965556e7f31b55079718b2d84c7a9b6a6bb5ed8a2d8181e93f786205ab4e160ffc49180335855ff06797da9b57a3463bd50e546f5480c7c1217647f37802448e0b690e37b02ac8997a37d6a3e", 0x9c}, {&(0x7f0000000200)="e2ce440855c88cbee977370db5ef6c820cacfdb68bd0830e6e0ea10d6fab6d207eca35fde340acc29f92e13f6ebdf31c62c85d1658e58ebb125dd7179781c0bd9fe32335105489589b45987c282a5f6f7c2880aef2dffc443d42d395fdab7ad9cf88a9fe52d8513736b134f14359d1507b7cb6e63bf4b438d53dd9135fe90bed6e67481f45c49027fcdf2527660278449a4a6846", 0x94}, {&(0x7f00000002c0)="87d5cb039bf495fae3c08be4ff8d3c2992fd8c8e327f8b03f00c5e2edd2bf0300a9a102d6486245a2e77f6c26011949ae88adcb756316d2746da082ae03f66871e6142206d98b51c7de01326b24ff9eeb2057a30d66134528cf2445a966c03c420bd6d9c5211dae1cf2f44c5968657a14268e107387d242297158db3f6e87302e90d5b", 0x83}, {&(0x7f0000000380)="0b8d9041b1704de76b5ef3558fa44592fd9515df6ffab7c9fe", 0x19}, {&(0x7f00000003c0)="3650eca967a67bc96c5ff34753d557f3b37d62c8aa77cc79c8e032611b865968898d43defe5f5f5ff667033c380c258e23eaa7c58373", 0x36}], 0x7, &(0x7f0000001800)=[{0x1010, 0x10e, 0x4, "ce4d0f6deeac71607c0c78f351f370857edf3e8877d8dbbc5fd17717222aea6e005638391fa72fe3e82493c02a2c4f5e32705eb0f997babc5d3627c65f1e8f90c4d95da00dd49b5f50a4f247d9c5292a1d259ce6882fb08f9c29beef63f5e15bcc355f9e3d1281aa5e0dec816509f2690f80aafc61617fab088fe568eeaca67de52104803deb9a3cd0aac3d3aae111a0a39c2d4b3484b344c73ca71ab4f30e8c0026dac853746655ce009296e1937bb6fffa6c8d54d332a4a63c6b656cd23959bfc7605366c4b5f000d67aa4149ab6876cceb08731594fdaf6f4dc6dfb701ebc36f23e599abdd035faedda6fd19f9742334a806c0c5dacf2d4c0477a342f31595232a3f29361570aed722e089a2a4854cfc26a71364bc2ca460ac88a51280b07073f9ddd6c9b0deb11e929135cbba712985fc5b5629f5621c3e569d103fec14c0aad492d39a3960c94af6e5e789410d2e9952ad81dc3bad75304ddc885b3d8881329130b4dd14ff5532d50bbcf891d475e447afae9a658f66ee194c14c68a4e7ff09636a8846600de73121e3f57dde2509e91111df6bc8c62d01b45de3d84598c4fecba442f7e4c4d9612532f76c493ff9276db5d07d55a5bc561ef4d80100146b1b774ca17b85819d94ee70e09da89a8e11535398c05a22f3c4f73811b0edc8624e9ddfcbf7efd6329837444e03a99be1588a54e74eb3b8a9fdd7e7ca2deab04dc1dbc21e7dab945e33b49c09d874c357e84882628d1821087e6f653fea17f2bb753d33de953f0a1d1b61bb3ece8bd3b27e0b16a54ccd6f079743919ceafe8511f7bf25abc9a2935acf0bf7f4eda586d07e75758760505c79feb7b8675ea6de1ff90318848f2436e3cbf72ebcf538576851b28ae3288eafc6cb4473e6b9f71d9d967e99a1188a401b01a2bfed9cc7d7575dba5d024203be430ff88102840ea3ff668a1fe57bca196a1f498d230c0263be61e454d4f28680ee97518927d9c7167559c5aac75228b3b3a8d784fdcb6b10941618d9ad20268d1083fddd1d861a8ebb9392913f33fd2bccb798a11a235091648f99d2637f3bb613dab2eb385c8fa9c2bc20ddc84da382b93c93b87b45e3eaaab94e2f95502251d0c998216f4232348bb73cae47187e18f8832283fff57283c16bfc6f8c2e7035fff9895d2c5c8bc1c6f0d8a6d47682c75ce1061431342c31d09164cc8258bc7653a1493f262547f8b9747109d6df6a3dcfa70752e3b0b276a0896b396447596a40ab564957c7fd4096062f1e26f0139f99efdea02e8dcc907d634be138f83a4d2684d3a5bdafe9d184a08bf301984e986eb26e70161257f839293fa7e3a0521e1e47e8ce41fb95168dd26c312524e7daad3f5320124521265bef53af5120499795486a24eda1b26a1af880a0200e2d0ebf3267f25bfbac2477cda572fd08f92a2d80157b7a60bc158f3033dbc947431518390caa58829c89d02f71f15b1df35fd8d8306cba7c5a4f052206f0aa1ad1bfe6bf3a78be18ddc046df0bd56ea23a72ddefbb3434edbdd4d25e4ac8667c04a3cd363ed760d6f86c1a5045bff4872f2bc533c9d1411ce47af2ab53824a2dec1ba9083d53179ae99ee101f6d396ef0073bc3e0c463dfaa26decdebc49cfa3527686a2679417e29bafbfa21cd56bf3601a36dc817b8b2d13dd883d88f7aadb8c941c317bc7936336b950fa16135351f4c796256ad5cfbdf076f13c42c43607d735e91676a4c37a53fd673f5c4f5ab3d3aea5f2b23ada0a63bfbcd988f5c8db616498370857c1b5780ac7d45682e323cd711eb7b46976699fab8a01ec8aedc8216449770e38887dc47a77748408cd50c832ad6ac234831f9811e296da394483d1a708b05d2d37258cee651dfcb410d0a8e243e39d57ffd9a69854d9704a086bce06297591d558857e22646b31ad48a233187d80227733ef7fbb283b2e0d0d9809e86758ec441725068f3441dae9d36c7fbde44229ac9649ce74561daf3eec1508f8f6dfc20c3caf7e63d9e94d497740d951700fff94f1a3a461a09749f04bedbbbcfc3df1b2b0b75fe36fec090b4f6752e0356670a2edda5cf02ec103ecf2be8ec36f9d784d85813391005c75a60c8f7218e1405fcd6bc0baea03975e83406e536c9d8493e1c8a79ae02207bac1ed022887e96bddc507aa87fdab52c7571a32bb3b248c28ca7ccd61d8d5caa9cf2b3fe63fac31454f341d93514de3a6a92cb52a7671008ad57aa445f30035462b5a8e1a66ef72d54acfea8fa6e6e5be1cc33edf6814aad5f853abfd1d65f94b6d530295fb873ff10b35149b0e529847fbf58cb74b518a2b7af9d07850ea9a2c892b01f8e2c098c4a6c071740cb13b318504a42c657d1ebbe8c4730a155361f21ee02687e5e8b113f7fafa8450c223b1b3c67ce3a688afe6606ae910beb2e5573d787a1980f0c60e33cf9432528fc36f53393c82fbe873ba883dd6793df125959adbf2324b027ce4b54727ef1f6fbda5444a5e06f8ba49d577b00670798d206cc976a08989491f001e0edb84221dabff659c799645b8653370293d64d7f7c1651ba80ff952618e61f8886d445214178edfd70275d05622d609c9881afb91aa33005d0063d068233b65dfdd6302cd892a0e06bbf2b39df7ca960048f4577a3c68a14090b0fd1fc9144b62f257881f528438357466df7296777988fa8f1282d6a0144cbebe64b513bfaf9a91e15ae6c5d4710dfca800921dc5fccc4d5fd92aadf04256ac866f481a76bac16b0c5eeec4acfb89ae2db15b79876c7c791ce8bbf4d1fa56f9946027aa261a4fe9a439f9e1f365d5816381d8dd0b2558d52366936aac42c0b8fa673e112050d20c4bcf5ba16381afe3eb282ac4892165c58bc909bc071c8523b07608baddc61a54681011d611b8b6315d85c63ad2b0d56dbff30f27b74fcdee59ccac2907214b852d9298faad58da37d369f0d9dce67abbfe45af8abe9a6f491a5610b5f041ca84721e92ef2d736eb06c0154fb04030c7abe860a874b18102f43dc1f7bbdd14087459fa9429383d4fcccd48948939019c4cb2c52c821af781cb41211b8e5ac971c4bdcf62880cdca76342f6540e93953e085e2902df12eff27629873676894e65bf345bfe8cab38135149b1a1d13c966be8971583932fffd1eaab5f04c85bd8118876f8002f0c7860d45e5eb52251feac83a8fd4266a1f67cd6324199d83cc96cce1d5a2c5efb0e6ec1e7786f9f9e5c4dc219e314ebf43a837c9d3da3ebb831be9164eecbb70cd9868ca3925ef1a48b02a121af569148933cfb24e4cd56da14408bf4eb77e7bf08b4fea423f66b144f8c5c21fb72e95894b0c82d5e6d58e230e69db6d0354cf08f97541d5a0e52ca0483afe003effb8a313f73ab520551912de919ddb3209ede892a775fc4153ece70fa55e3c610f5e3b92cd4e2d62eb401cfd5e17df44e0a8f8b2edec0a35e7c1af34b217dd862929decd2e479d52a0a6c917b7e2526cbb3bf8eaf2db00903dfe68dcdbb26e82288a0a44323334652e6975bcbd46a8c4dc72687464fe1d4b67c60eb7102a0a4621173c854472fbf9aa01bfb1cc232155a897771b10cef642de994f19f6a60b829208455d6d5b6692fcb4bb50d03b0f63de4949f2d6e8244d61aa38fc38d2d142beb5c7c72dc9f1e44b0a6a3255630cfbe9cfea0b96508b2b57fac577686f53b863c03ba986b6295360b7835043941ec11baf446d3635ac9a6ff6f3e99a32e42a0a71542ba9eb4a907dac47f5b04b10d64fb76ed5717d01f0f305ef809d85ac03e958bad6ec7421254974386c3d37f7370e68387266373f063ed2bbd7fba3c669027a1842cd44fdc025298c33a7d0aaccb39c978e3a309b9957a3b343d53eeddab7d34c272dcefa7c4e0f3ef0227b5cb016ab5e061006bd7df9bf833a87ea9871e58cea8429770fd530135e2a03ed2133c6eee2b3ba73d73be3e455a036aeb34e46d7979f7ea8415eaa7380ab0d3c65f44c468a7b72097684a5c61a7ad942934995de47679c8bd871d21f2b5084a753d432853bd50c12b444096bf4326ce43732660836b86fbb6a29af239191593d1119a714a727c7fe3d224d457c6071e2c66c805e587b360a0feb56f312ddffe81f9f9bd80abcf5e31139abc65c7208cb4179ead9eb3e88bfc9d65d944af73fec3c2a7edae40ac12eb487d78d6cfd2f5cef25cc98b345f53c1d149562e024b369a61b390a738d83a3e4e3edc671c732a70fa98457b08fc9f051f1b36a8144e1b170f6c79f66f39c29104e68351fe34f5fdc6c0f513e2c543e69a8be15bce151672e791ade3ed77134acf797e0481141e0744a5ca4bb10fa58c677e2acfc0d83891b6f893ec18a7b7f397f5c13505c5e7bbe8d7f578abcaea76ea4ee1b83d8c1820670bbfd52ab66b9d64038e0d63c7b8fee74ec6f0b8047070c5f46c91dc1568d39e0cade24468665fd49c2ff3d883765c0a322ed7215832e9039d609954c9c8145a4b6c9512e645b5770968ef04aafd12ade55629f3785e7c75d4315f8b1d614c72a48d5e4828f13eb21d1220cb36793a59febba846ac1eb82143f5bdeb0924d1e0ad51105ea7aa2d68d0b894c7a579894b18d8d361d79ce34628f34bc2212427e5f61f32d220dcae044f6a2ea1fc98db45a4e82765268be4f59c2a0a25c1b4696ebd448c4a4649444a87a79ecb88517d131f332200c1c6ef4d2202314efe1ecac28e7f433f64096f11e1a95f0d14c7063d242d566ef5976fb888e9b0472d7ba2cd539dd5d9bc36b25676371550ac259f4ecfca6817c22768f0754970bda2a9dc3b462ce22c6f41e43ef449c6954700adb80b8627ea3efc8c4a8bd43aa4ac49d5a0deaac68e41ef9b23600f1836f8f30cada83fd31eeb93ccd2a90c2df75f102a65d649037ab4a3a2cd0c8384864960e462e327f8d533df93c9a4462b465f078ac4db492e14b68fe0dd059bbbc509258ba9e692d8d3cf4898d2d811d664c6377383089974a2c008b07df28eba6c4ed53bc69384c31b5e1d6a03dd9419a2a0c06b83335338c38801c4627e72f9ed2b90a6c6383878dbae182a8da0b5b9ea0222c330a3b67c0a4af0051e19892ea4697f19531809884fce69287a4889cdad183bd662b72a9c9031969c464bead7f53d2b3273b27770ab2d92c14e37c2053a772f0d30fcb3b7df2b0cf6d26e79ca84dba9ee720591edf1c1eba96269b40aaecdd8b7964be79ecf922294720bc0d9f09c5832bd9647469168c8d9da05283c944f296a086d7d6a997a7907d060a67ff5b04e07693cc6f117fb3579a739ae5f99ef2cfee110c56c513b93a43ff9982eaeccab11cce3a26a7647af938e4d9ef0858d2d7fd7068ba5cf1984cfa23bc7267161e8d568d9229cfd014c7e84af5219d7cd9b57d043e1dcfc1c8ccf77160e5f401bdb1a6a3edb99d4e2303308583c5df301fd71542748972085cb710b36457d6f639b6ddc09872853a72e363e01554b4fd891550f624adba91c6c6d67e4772bca45e3717b5ade8fb31c169c3870560099a9a689ffb83eb1c6e461ed58f5d69d9d9bf4321c642ec479a60a4a18d4afc8c8a3967c7cf148d1520b210d8b0bc8c12f65c415ebc3a2569466f1eb1d5bcc08076c4f25864b7c1102c82b1f50112a88d8b9ee7829d2c5852cb0d3797d19e164129f8c894d961ef36059df747de0f033969a9cd50a6738af9b5db7ee3004244ccaf8a24be067ba30bc65e2c2f38d55d5f97899db1816d9aa8152d66768be69be75918c4ebba1ecad51a0a4098b1823e85338a1fe3b084cb710cbb05673cd4154be57a6afe"}, {0x28, 0x109, 0x1ff, "7189d9767e7001c56792e9e491d0caa4396e71e76758"}, {0x58, 0x119, 0x60c, "7f894356629c686704afbfe29cc8aa166b4ce83a217c4d0791aab6a332c3a507cc228311a5fef1eff9e0eafc0afc05f24d5d2e0290f79bb28639203442237cce984767998a"}, {0x1010, 0x115, 0x234, "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"}], 0x20a0}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000000480)="900aa4eadc8f377715a3a55d68b61373483c2503e7190c3b9eafe3122ae5d6a91b5226ee42250e74f9233f34bcf51693cd8e842e2e0ecb90b8d4382cd06ae275ad591e718d6639739d3cefcf6d7445d0fa8c97f05a7c974290e06b773aee6dc211e1e6b333cbeb3c2ba2ca4fed153ff989aff8f6ebd01f8db65a4c21cbb3e13c42c42182e74e273c88d3bdee53e66244798508b0dc91902828c3", 0x9a}, {&(0x7f0000000540)="d5570350d76d9442c3326c4a73d430e7a8c21036c5deddfbbda46c5ef9d2128bf699cf9f70c41115ceb595638bbac01c6414b259b9cfe2fafc93b028e3233b32f9891c2a6d9a57", 0x47}], 0x2, &(0x7f0000003900)=[{0x1010, 0x116, 0xf3b1, "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"}, {0xd8, 0x84, 0xd41d, "9b2c7e1fd85df001f47f28d2271b94a3fa5595d04950631baff8d9f5106ffc9f61bf66de66a04762d1ab4ec3ea62d1b1c446d4b3564402a8bfb2c26638601a062d89ebe7c97aaee3f8ec8b8e27dd7f248810aa24d7b6ce40ac07bd238c02293be1cc95df46634ab8d8a98ef3210d36d1303592fa45cf52d0111fe769395b273abab3d04269d18720679a4551be18723c452b8887dea8a37dd65323ca3be73cb7d5e01821ae4219050890e887aa117d72441121c005100ccfb4ecc5aadecef17bcad6"}, {0x70, 0x6, 0x9bd8, "1a0c68e42f0d448965dd90f792acced7176c2d2fce7595d18201086a82b36a59969073e9a0417bd48d391e051f97655f04f81d30e1323d8da860a36f7f49d5137c8356d21443f04b48ca67f35ab8ebe98524ddb9d310c324de2668ba"}, {0x60, 0x112, 0x6, "02d7bc5e936fb6e8a8736a68f8f565abe01587a8fee72dc94f115b7877cbeb567125cbbd507221860343b6753d16454a9f13704f38aee8dac845bd3a23c24f6b6424222ebe3f863b14ab"}, {0xf8, 0x116, 0x7f, "06a31eead6021abf9aa136867414a834662be4a3ddfd49f6f957ede52310366cba2f89d71c80f7a8309062799cd3ff34444f0593a017706419d50f4567cb84964ba7203669609240b7939228fe37a0dd288ec43d749004763f10cf2b26171d0bd628fd990860e33ff62856de7ac355cc335d15ddc53ecacb4b3fa9be7e2d07a400da9b136961a2058b391ac5d33b109aa50c215d4c98cfd824adf44511d7f97a623c318b057ad878d76828bb805ab401ed62621fa993a1ab5093b9f54b3cfef3e79e8a6bb768b4a8f2f5f9cad823d47d06052740124ff89f9e137105c8c613e6426bd6675e666e17"}, {0x60, 0x84, 0x3, "7b10a78fe5718639cd35d5e67493f3dc7f1653714ab3b00828bc50a65346d0cf1dcdcecfeea64dc27fb5aafd2453583ee1b2e3890507198659172105dccc4b0092d490f429869b519d984acc09912f"}], 0x1310}}], 0x2, 0x0) connect$802154_dgram(0xffffffffffffffff, 0x0, 0x0) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000600)) 19:30:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) 19:30:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000400)=@allocspi={0x100, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in6=@private0}, {@in=@local, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, 0x5b43}, [@XFRMA_IF_ID={0x8}]}, 0x100}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1486d0a173dce2485867d64ba100000000"], 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r4, @ANYBLOB="0800050006"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1080000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}]]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4851) 19:30:53 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = accept(r3, &(0x7f0000000280)=@l2tp={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x80) fcntl$dupfd(r0, 0x406, r4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$sock(r1, &(0x7f0000000240)={&(0x7f0000000000)=@ll={0x11, 0x15, r5, 0x1, 0x3f, 0x6, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="20c8795413c66efd71a6b2071d1c296591ad15a9c7c3449ebe90a41f58bf295c6bc11786f73affeca79a3812c8479e8bb38a5e7640d0796f68c58870540bdd7927679022b4c78ee9307056f7fec52cad34e78c9a079104428b51d1597de6bb1aa0f90f5a0ac3957fadaa7e647997ce6f84c1082a5ca74a8550175b1f5e17d8dfdfda0611607953b646226c8b9040d21e1e6b1750a9290ebdf7edfce6bec98c1eedf383a49996ccebf32206176c1c346881ab53d7845809a272cc8ccf45154e306fc803dbff62b793db1810e76580", 0xce}], 0x1, &(0x7f00000001c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8001}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffb}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}], 0x78}, 0x800) sendmsg$netlink(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000000840)={0x10, 0x14, 0x1}, 0x10}], 0x1}, 0x0) 19:30:53 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0xa) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x4, 0xfe, 0x8, 0x20, 0x0, 0x9, 0x800c, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x890, 0x6a2, 0x40, 0x3, 0xb4, 0x6ea, 0x7, 0x0, 0x0, 0x0, 0x7}, r1, 0x9, r0, 0x8) pwrite64(r2, &(0x7f0000000040)="636eca4b05b9", 0x6, 0x0) fallocate(r2, 0x20, 0x0, 0xffff77ff000) io_destroy(0x0) syz_io_uring_complete(0x0) close(0xffffffffffffffff) open(&(0x7f00000002c0)='./file1\x00', 0x80001, 0xa9) r3 = syz_open_dev$hiddev(&(0x7f0000000400), 0x8, 0x200000) stat(&(0x7f0000000180)='.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f0000000380), 0x6404, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',seclabel,euid<', @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC=r4, @ANYBLOB="9e"]) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000180)=""/149, &(0x7f0000000000)=0x95) r6 = memfd_secret(0x80000) setsockopt$inet6_tcp_int(r6, 0x6, 0x18, &(0x7f0000000300)=0x3ff, 0x4) 19:30:53 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1, 0x0, 0x0, 0x8}}}, 0x0) mount_setattr(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1000, &(0x7f0000000080)={0x80, 0x8, 0x180000, {r0}}, 0x20) 19:30:53 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x17f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x81, 0x1, 0x7, 0x5, 0x0, 0x3, 0x8000, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40f, 0x3, @perf_config_ext={0x4d5b, 0x3}, 0x40000, 0x8000, 0xffc, 0x6, 0x1, 0x200, 0x8000, 0x0, 0x1f, 0x0, 0x7}, r2, 0xb, r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000000280)=0x5, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x2200010, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7776646e6fa663cd69ba3d", @ANYRESHEX, @ANYBLOB=',\x00']) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000440)="5d01fb49fe44fc4f500900d7f1617d2cd4010000000000000091264e45ff3dc67c418a14144ecab44e59580a4d1fc2e9c3c8953e2c8b222471d235e59a57da8edbb51e3eb6fc28a29ff99cc708155568cb0e399e79bf195ff1ea63f522924ca2425c8324489fcc9b8ee0f0bae37500b00f36e0c90bd2c3c2a4b6f2e0cc9f65e051b46fb5430b71e13864f9a8b90d4581bc18f3859311405ac1318bbd68dd95ee478c128713d4f022527578c15589c7") syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x440, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x3, 0xfa, 0x8, 0x2, 0x0, 0x4, 0x8014, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x5, 0x682800000000, 0x5, 0x7, 0x5, 0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x2, r3, 0x8) [ 150.047693] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 150.051232] syz-executor.5 (3988) used greatest stack depth: 23720 bytes left [ 150.115783] 9pnet_fd: Insufficient options for proto=fd 19:30:53 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)) perf_event_open(0x0, 0xffffffffffffffff, 0x3, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000540)={0x5, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="140000000200000001000000000000009f623437b4a671d60000d8cc"], 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x4, 0x4, 0xc4, 0xe0, 0x0, 0x6, 0x40000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000100)}, 0x200, 0x7, 0x9, 0x0, 0x3, 0x1000, 0x7fff, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xe, r5, 0x3) setsockopt$inet6_group_source_req(r4, 0x29, 0x2d, &(0x7f0000000680)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') r6 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x0) mknodat(r7, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) perf_event_open(0x0, 0x0, 0x0, r4, 0x8) 19:30:53 executing program 7: prctl$PR_MCE_KILL_GET(0x22) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000540)="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", 0x1e7}], 0x1}}, {{&(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000500)=[{&(0x7f00000007c0)="d4", 0x1}], 0x10000000000000e3}}], 0x2, 0x0) 19:30:53 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x2, 0x9, 0x1, 0xb57}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x9, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:30:53 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0xa) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x4, 0xfe, 0x8, 0x20, 0x0, 0x9, 0x800c, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x890, 0x6a2, 0x40, 0x3, 0xb4, 0x6ea, 0x7, 0x0, 0x0, 0x0, 0x7}, r1, 0x9, r0, 0x8) pwrite64(r2, &(0x7f0000000040)="636eca4b05b9", 0x6, 0x0) fallocate(r2, 0x20, 0x0, 0xffff77ff000) io_destroy(0x0) syz_io_uring_complete(0x0) close(0xffffffffffffffff) open(&(0x7f00000002c0)='./file1\x00', 0x80001, 0xa9) r3 = syz_open_dev$hiddev(&(0x7f0000000400), 0x8, 0x200000) stat(&(0x7f0000000180)='.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f0000000380), 0x6404, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',seclabel,euid<', @ANYRESDEC, @ANYBLOB="2c7365636c6162656c2c050dfc492a6104000000b3ac1973756202000000666f776e00000080000000351a21fbaf572ab0698d11baa278c259ec1252b39b516a0b8ba8a81968327b85815645a7a282f1b582bd80d73e5fc710837bb2403541be9bf5d47cfafb0b10458f960e42d103b6e62cbe30a43028a5c2ccd1bccd09b8ea208e192076cc6fe5418f8de534e2df4b52d3dbc9575daabaaf54af1efe71c17f3018b0dbac5fd1175847d6f6fd0a79e24c87e267c531fbf56bec6ea95fb331219aba716c1a3986c0b21752e09c88e3109a067468b04cd3d57e42b4a5cfce2c5d2d43e5b9e55dab32d9a95ffc127db026dbfb68560c4effdcf96f4ad1a17f2a", @ANYRESDEC=r4, @ANYBLOB="9e"]) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000180)=""/149, &(0x7f0000000000)=0x95) r6 = memfd_secret(0x80000) setsockopt$inet6_tcp_int(r6, 0x6, 0x18, &(0x7f0000000300)=0x3ff, 0x4) 19:30:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(r0, &(0x7f0000000000)='./file1\x00', 0x101200, 0x101) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4001) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r2) r5 = fsmount(r0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r8, @ANYBLOB="0800050006"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r5, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x188, r7, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x9}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x9}]}, @NL80211_ATTR_CQM={0x60, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x10, 0x1, [0x1, 0x5, 0x8]}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x43}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x539}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x2}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xfffffa1d}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x6c00fd8e}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x56}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x1000]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x2b2}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x24}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x400}]}, @NL80211_ATTR_CQM={0x4c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x18, 0x1, [0x6, 0x6, 0x6, 0x401, 0x1]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x6}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x6b2}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x3}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x47}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x7}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0xc}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x5b}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x513}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x33}]}, @NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x0]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xffff7fff}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x2a}]}, @NL80211_ATTR_CQM={0x54, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x77}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x10001}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xd5e5}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x2}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x3}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x3}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x2}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x42}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, r4, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x6, 0x0, 0x0, 0x40, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc, 0x0, @perf_bp={&(0x7f0000000040), 0x59ea015a6ff69280}, 0x0, 0xeb7, 0x10000, 0x2, 0xc547, 0xff, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x10) sendfile(r1, r0, 0x0, 0x4001) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:30:53 executing program 1: syz_emit_vhci(0x0, 0x8) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_vhci(&(0x7f00000002c0)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='vfat\x00') syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x4, 0x82, 0x25, 0x4, 0x0, 0xffffffff, 0x0, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000040), 0xd}, 0x8882, 0x7, 0x40, 0x1, 0x4, 0xffff, 0xedd, 0x0, 0x7, 0x0, 0x3}, r2, 0x2, r3, 0x1) syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0xc}, @l2cap_cid_le_signaling={{0x8}, @l2cap_disconn_req={{0x6, 0xea, 0x4}, {0x400, 0x9}}}}, 0x11) 19:30:53 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x581c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32376, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={&(0x7f0000000580)={0xa0, 0x1, 0x8, 0x5, 0x0, 0x0, {0x2, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x2767}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x1be2}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x80000001}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7}}, './file1\x00'}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x80, 0x6, 0x1, 0x8, 0x5, 0x0, 0x81, 0x4, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x2}, 0x8004, 0x5, 0x758, 0x0, 0x8ab, 0x3f, 0x86, 0x0, 0x3, 0x0, 0xffffffffffff1cee}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x292e9) [ 150.278445] loop1: detected capacity change from 0 to 40 19:31:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) io_setup(0x4, &(0x7f0000003a80)) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000003bc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) open(&(0x7f0000000040)='./file0\x00', 0x701800, 0x30) 19:31:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file1'}, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x10, 0x0, 0x7000) write(r0, &(0x7f0000000080)="01", 0x41030) 19:31:05 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000050}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) bind$unix(r3, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) listen(r2, 0x0) accept$unix(r2, &(0x7f00000001c0)=@abs, 0x0) clone3(&(0x7f0000000940)={0x4020000, &(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780), {0xf}, &(0x7f00000007c0)=""/239, 0xef, &(0x7f00000008c0)=""/31, &(0x7f0000000900)=[0x0, 0x0], 0x2}, 0x58) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$AUTOFS_IOC_SETTIMEOUT(r1, 0x80049367, &(0x7f0000000480)=0x3) statx(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x400, 0x140, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) open_by_handle_at(r6, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), r3) sendmsg$DEVLINK_CMD_RATE_DEL(r5, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0xb0, r7, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x6b, 0xa8, @random="c7a22999e73a85e18433da5160009444bc90afbf72d6ed0b3902ce6a388eaf602b0d8d0167ab24d99b0dd406312e0ba674ec28cd07e83b0e85e202458d00cdbfdcb80e344b8a4861c9c7d48974130940ab6c22117ea756e25ed014573250657b5d847da3b5bad3"}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x24008000}, 0x8000) 19:31:05 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="050080faffffff00492f66696c30003d5c4f1a926f13c7cb4c09e2a5f887abfa3cc9b250a443d9132af089368201fdf2b538006a5ed90e00270d062f40738e245a22fcdde6769f75e646b9b2383dd97d5e456716d28c3ad05cfbd701"]) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000005b40)=0xffffffffffffffff, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) write(r1, &(0x7f0000000000)="eb24d0871fe69dc6af0d8ff359100da6b5b34bf4ce00f8c1a1295a8d2abfcb87e2b34a7e0379b9365c8dd53628eed6e730be0476f316ed7a39b624aa46c631f7b7f0d8320a4494a1662e7564b113e1558405b4d514cb5857fbd3d2df322536e1ddfe487203573931780ae68ff808dd66ac84f544eacc8a55214b1a5b9a57469f04e8443273226f475a4bfc8c8299806ea359005d2d0fcd", 0x97) fork() 19:31:05 executing program 2: syz_emit_vhci(0x0, 0x8) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_vhci(&(0x7f00000002c0)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='vfat\x00') syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x4, 0x82, 0x25, 0x4, 0x0, 0xffffffff, 0x0, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000040), 0xd}, 0x8882, 0x7, 0x40, 0x1, 0x4, 0xffff, 0xedd, 0x0, 0x7, 0x0, 0x3}, r2, 0x2, r3, 0x1) syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0xc}, @l2cap_cid_le_signaling={{0x8}, @l2cap_disconn_req={{0x6, 0xea, 0x4}, {0x400, 0x9}}}}, 0x11) 19:31:05 executing program 5: syz_emit_vhci(0x0, 0x8) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_vhci(&(0x7f00000002c0)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='vfat\x00') syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x4, 0x82, 0x25, 0x4, 0x0, 0xffffffff, 0x0, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000040), 0xd}, 0x8882, 0x7, 0x40, 0x1, 0x4, 0xffff, 0xedd, 0x0, 0x7, 0x0, 0x3}, r2, 0x2, r3, 0x1) syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0xc}, @l2cap_cid_le_signaling={{0x8}, @l2cap_disconn_req={{0x6, 0xea, 0x4}, {0x400, 0x9}}}}, 0x11) 19:31:05 executing program 1: syz_emit_vhci(0x0, 0x8) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_vhci(&(0x7f00000002c0)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='vfat\x00') syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x4, 0x82, 0x25, 0x4, 0x0, 0xffffffff, 0x0, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000040), 0xd}, 0x8882, 0x7, 0x40, 0x1, 0x4, 0xffff, 0xedd, 0x0, 0x7, 0x0, 0x3}, r2, 0x2, r3, 0x1) syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0xc}, @l2cap_cid_le_signaling={{0x8}, @l2cap_disconn_req={{0x6, 0xea, 0x4}, {0x400, 0x9}}}}, 0x11) 19:31:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(r0, &(0x7f0000000000)='./file1\x00', 0x101200, 0x101) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4001) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r2) r5 = fsmount(r0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r8, @ANYBLOB="0800050006"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r5, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x188, r7, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x9}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x9}]}, @NL80211_ATTR_CQM={0x60, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x10, 0x1, [0x1, 0x5, 0x8]}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x43}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x539}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x2}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xfffffa1d}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x6c00fd8e}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x56}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x1000]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x2b2}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x24}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x400}]}, @NL80211_ATTR_CQM={0x4c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x18, 0x1, [0x6, 0x6, 0x6, 0x401, 0x1]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x6}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x6b2}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x3}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x47}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x7}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0xc}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x5b}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x513}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x33}]}, @NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x0]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xffff7fff}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x2a}]}, @NL80211_ATTR_CQM={0x54, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x77}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x10001}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xd5e5}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x2}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x3}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x3}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x2}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x42}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, r4, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x6, 0x0, 0x0, 0x40, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc, 0x0, @perf_bp={&(0x7f0000000040), 0x59ea015a6ff69280}, 0x0, 0xeb7, 0x10000, 0x2, 0xc547, 0xff, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x10) sendfile(r1, r0, 0x0, 0x4001) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 162.407937] loop1: detected capacity change from 0 to 40 [ 162.492611] loop2: detected capacity change from 0 to 40 [ 162.530308] loop5: detected capacity change from 0 to 40 19:31:17 executing program 6: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) keyctl$chown(0x4, r0, r1, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000080)='3', 0xfffffffffffffedf, r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000000)) 19:31:17 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)={0x12cc, 0x17, 0x10, 0x70bd2b, 0x25dfdbfc, {0x1a}, [@typed={0x14, 0x5e, 0x0, 0x0, @ipv6=@mcast2}, @nested={0x4, 0x24, 0x0, 0x1, [@generic]}, @nested={0x122d, 0x7b, 0x0, 0x1, [@generic="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", @generic="96bacc368e4b0e4010a43b84ee25cce5811fc1ce1482cf80afb29a7f459ec9a507c5198874254bda1f459281805054e5ab2227da31f1c411bcac2bee77f8ffce7ec9ef1a5116b9e82eeaac8e6f02044de392123d48477f0d72760a3542aa86d54f9f2e68ff33dea91dfcd1144db5051374c205d67c1082b37cd2d809a17614532030b50aa2874879682ab1a71c21dc4d7f4e3f56d3e88389f82af603fff93ce1aba772ec5c28b6a703c1d640d3249aeec3c10ea7e0d7156afcdf9ef8fe46100e29a404a9810265070b5fac3405dc6dabd740aa5af26e5301ae4e6f632f", @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}, @typed={0xb, 0x75, 0x0, 0x0, @str='+,$\'-:\x00'}, @typed={0x14, 0x29, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x62, 0x4d, 0x0, 0x0, @binary="00a75d1541f01c12ec9cca54a75f77204c981bdb4261d707bb4d37086075797c6ed134c1fe198d2d44312a8df7a37e4cc71ab976779a757bed3fc93f7f48372f9d3f8d7c48edd0f3995bf8b64f8c00fd555df129436ed0d205942df1a082"}, @generic="a5bfbc302f31019cd05a1e2730802f826a7a20a6e78ce3166a016eaf6a05afe1988bc1e7a5646588bca4b9ef19dd860538dc6a41de111b7146491369daeaca012acf977b93e16af8f605e255fa35e28e64abdb485dab4ff8b1cdfa80343c2a80e7d9cf93c3920c3cd7f0c01f082490efe3d18afc4f6c4373a0639be64f19b35ccbea53eecc30fd4981687e9df09f969142e83e0ceef200a5de6ad062d038595f406b0f48c3c11dc507713deb877c8b7dec1386f5773bdd1e0a8ba83cce452bfd"]}, @generic="8dc9d6119bc1027316e89f95", @nested={0x62, 0x3a, 0x0, 0x1, [@typed={0x8, 0x7a, 0x0, 0x0, @pid}, @generic="224fb3e97b0e8144906fd2937fd5ae460eef90f7ad3685f1035d2f01cdce35f38e2488ab4a8148bb85ff44cbb59f8334d04d0c33e32fd36223dc7879e4acaf36b6e72bf050a5974331d9a08b0466938c19ad9f6f175b"]}]}, 0x12cc}, 0x1, 0x0, 0x0, 0x60008045}, 0x64000495) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xcc8, 0x0, 0x2}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d6a28e739992d67de78c146e0570092f167baa2a66739cce6c1a69a7fb263e0fa58f88f6a385ef11f83d017ea2cddff70c20024dc110fdea2e93cc1f04d20840b66e6cbd60a0cfa4155de85944c919b855aad0051615088f7f7e86f60290dc88a2c7e932658e5d2360af595ffd50bd254a13ae30eade109fbda1a72aa7613fe2f13a9ebab6a699582030188"], 0x68) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000001900)={0x194, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x114, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff8000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xda10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7fffffff, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000800}, 0xa5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="0800050002"], 0x24}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 19:31:17 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801", 0x17}, {&(0x7f0000000340), 0x0, 0xa00}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="923a6d9fd7"]) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x80, 0x95, 0x7, 0x0, 0x4, 0x24828, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1417a, 0x8, 0xffff, 0x7, 0xe40, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) 19:31:17 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/user\x00') perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x0, 0x1, 0x89, 0x0, 0xffffffff80000000, 0xd2a20, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x2, 0x2, 0x100, 0xccd, 0x5, 0x0, 0x8e000000, 0x0, 0x1}, r1, 0x7, r0, 0x1) r2 = getpid() r3 = pidfd_open(r2, 0x0) process_mrelease(r3, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x20680, 0x0) r4 = getpid() r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="0000a731de33b89512efd297df9e000000000000000000000000000000000000000000fd00000000a0002f38b25c933103414f73a6dce9b6e8a67e73eceebe1f2bece0c8ca24175957fe46ecc2434b61ff7ff214796b62575020afdeb6"], 0x0) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f00000001c0)) syz_open_procfs$namespace(r4, &(0x7f0000000000)='ns/user\x00') r6 = getpid() syz_open_procfs$namespace(r6, &(0x7f0000000000)='ns/user\x00') pidfd_open(r6, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x81, 0x7, 0xfc, 0x4, 0x0, 0x15, 0x400, 0x7, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x5, 0x1000}, 0x80, 0x9c87, 0x7, 0x6, 0x8, 0x9a3, 0x0, 0x0, 0x9, 0x0, 0x2}, r4, 0x8, r0, 0xb) 19:31:17 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './cgroup.cpu/cpuset.cpus\x00'}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801", 0x17}, {&(0x7f0000000340)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020", 0x4b, 0xa00}], 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) ioctl$INCFS_IOC_PERMIT_FILL(r2, 0x40046721, &(0x7f0000000040)={r1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) ioctl$VT_RESIZE(r3, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) getpid() open_tree(r2, &(0x7f0000000180)='./file0\x00', 0x80100) 19:31:17 executing program 1: syz_emit_vhci(0x0, 0x8) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_vhci(&(0x7f00000002c0)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='vfat\x00') syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x4, 0x82, 0x25, 0x4, 0x0, 0xffffffff, 0x0, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000040), 0xd}, 0x8882, 0x7, 0x40, 0x1, 0x4, 0xffff, 0xedd, 0x0, 0x7, 0x0, 0x3}, r2, 0x2, r3, 0x1) syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0xc}, @l2cap_cid_le_signaling={{0x8}, @l2cap_disconn_req={{0x6, 0xea, 0x4}, {0x400, 0x9}}}}, 0x11) 19:31:17 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000050}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) bind$unix(r3, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) listen(r2, 0x0) accept$unix(r2, &(0x7f00000001c0)=@abs, 0x0) clone3(&(0x7f0000000940)={0x4020000, &(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780), {0xf}, &(0x7f00000007c0)=""/239, 0xef, &(0x7f00000008c0)=""/31, &(0x7f0000000900)=[0x0, 0x0], 0x2}, 0x58) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$AUTOFS_IOC_SETTIMEOUT(r1, 0x80049367, &(0x7f0000000480)=0x3) statx(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x400, 0x140, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) open_by_handle_at(r6, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), r3) sendmsg$DEVLINK_CMD_RATE_DEL(r5, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0xb0, r7, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x6b, 0xa8, @random="c7a22999e73a85e18433da5160009444bc90afbf72d6ed0b3902ce6a388eaf602b0d8d0167ab24d99b0dd406312e0ba674ec28cd07e83b0e85e202458d00cdbfdcb80e344b8a4861c9c7d48974130940ab6c22117ea756e25ed014573250657b5d847da3b5bad3"}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x24008000}, 0x8000) [ 174.102906] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 174.109012] loop1: detected capacity change from 0 to 40 19:31:17 executing program 6: openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = clone3(&(0x7f0000000340)={0x11c000180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xe042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, &(0x7f0000000180)=0xbb35) clone3(&(0x7f0000001440)={0x1000000, &(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f0000000300), {0x22}, &(0x7f00000003c0)=""/4096, 0x1000, &(0x7f00000013c0)=""/26, &(0x7f0000001400)=[r0, r0], 0x2, {r1}}, 0x58) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/user\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) openat$cgroup_type(r5, &(0x7f0000001580), 0x2, 0x0) open_by_handle_at(r4, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) clone3(&(0x7f0000001500)={0x81000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x25}, &(0x7f00000001c0)=""/79, 0x4f, &(0x7f0000000240)=""/157, &(0x7f00000014c0)=[r2, r3], 0x2, {r4}}, 0x58) [ 174.197888] Bluetooth: hci1: link tx timeout [ 174.198434] Bluetooth: hci1: killing stalled connection 10:aa:aa:aa:aa:aa [ 174.198941] BUG: sleeping function called from invalid context at kernel/locking/mutex.c:580 [ 174.199537] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 289, name: kworker/u5:4 [ 174.200041] preempt_count: 0, expected: 0 [ 174.200314] RCU nest depth: 1, expected: 0 [ 174.200578] 3 locks held by kworker/u5:4/289: [ 174.200866] #0: ffff8880199cd938 ((wq_completion)hci1#2){+.+.}-{0:0}, at: process_one_work+0x99d/0x1770 [ 174.201510] #1: ffff88800fc8fd90 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: process_one_work+0x9d0/0x1770 [ 174.202216] #2: ffffffff8560c420 (rcu_read_lock){....}-{1:2}, at: __check_timeout+0x171/0x480 [ 174.203393] CPU: 1 PID: 289 Comm: kworker/u5:4 Not tainted 6.5.0-rc2-next-20230719 #1 [ 174.206522] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 174.207053] Workqueue: hci1 hci_tx_work [ 174.207471] Call Trace: [ 174.207657] [ 174.207806] dump_stack_lvl+0xc1/0xf0 19:31:17 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)={0x12cc, 0x17, 0x10, 0x70bd2b, 0x25dfdbfc, {0x1a}, [@typed={0x14, 0x5e, 0x0, 0x0, @ipv6=@mcast2}, @nested={0x4, 0x24, 0x0, 0x1, [@generic]}, @nested={0x122d, 0x7b, 0x0, 0x1, [@generic="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", @generic="96bacc368e4b0e4010a43b84ee25cce5811fc1ce1482cf80afb29a7f459ec9a507c5198874254bda1f459281805054e5ab2227da31f1c411bcac2bee77f8ffce7ec9ef1a5116b9e82eeaac8e6f02044de392123d48477f0d72760a3542aa86d54f9f2e68ff33dea91dfcd1144db5051374c205d67c1082b37cd2d809a17614532030b50aa2874879682ab1a71c21dc4d7f4e3f56d3e88389f82af603fff93ce1aba772ec5c28b6a703c1d640d3249aeec3c10ea7e0d7156afcdf9ef8fe46100e29a404a9810265070b5fac3405dc6dabd740aa5af26e5301ae4e6f632f", @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}, @typed={0xb, 0x75, 0x0, 0x0, @str='+,$\'-:\x00'}, @typed={0x14, 0x29, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x62, 0x4d, 0x0, 0x0, @binary="00a75d1541f01c12ec9cca54a75f77204c981bdb4261d707bb4d37086075797c6ed134c1fe198d2d44312a8df7a37e4cc71ab976779a757bed3fc93f7f48372f9d3f8d7c48edd0f3995bf8b64f8c00fd555df129436ed0d205942df1a082"}, @generic="a5bfbc302f31019cd05a1e2730802f826a7a20a6e78ce3166a016eaf6a05afe1988bc1e7a5646588bca4b9ef19dd860538dc6a41de111b7146491369daeaca012acf977b93e16af8f605e255fa35e28e64abdb485dab4ff8b1cdfa80343c2a80e7d9cf93c3920c3cd7f0c01f082490efe3d18afc4f6c4373a0639be64f19b35ccbea53eecc30fd4981687e9df09f969142e83e0ceef200a5de6ad062d038595f406b0f48c3c11dc507713deb877c8b7dec1386f5773bdd1e0a8ba83cce452bfd"]}, @generic="8dc9d6119bc1027316e89f95", @nested={0x62, 0x3a, 0x0, 0x1, [@typed={0x8, 0x7a, 0x0, 0x0, @pid}, @generic="224fb3e97b0e8144906fd2937fd5ae460eef90f7ad3685f1035d2f01cdce35f38e2488ab4a8148bb85ff44cbb59f8334d04d0c33e32fd36223dc7879e4acaf36b6e72bf050a5974331d9a08b0466938c19ad9f6f175b"]}]}, 0x12cc}, 0x1, 0x0, 0x0, 0x60008045}, 0x64000495) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xcc8, 0x0, 0x2}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d6a28e739992d67de78c146e0570092f167baa2a66739cce6c1a69a7fb263e0fa58f88f6a385ef11f83d017ea2cddff70c20024dc110fdea2e93cc1f04d20840b66e6cbd60a0cfa4155de85944c919b855aad0051615088f7f7e86f60290dc88a2c7e932658e5d2360af595ffd50bd254a13ae30eade109fbda1a72aa7613fe2f13a9ebab6a699582030188"], 0x68) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000001900)={0x194, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x114, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff8000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xda10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7fffffff, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000800}, 0xa5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="0800050002"], 0x24}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 174.208192] __might_resched+0x2f9/0x510 [ 174.208663] __mutex_lock+0x9e/0x1a30 [ 174.208949] ? irq_work_queue+0x2d/0x80 [ 174.209306] ? __wake_up_klogd.part.0+0x5d/0xa0 [ 174.209670] ? vprintk_emit+0x125/0x560 [ 174.209965] ? hci_cmd_sync_submit+0x3b/0x2d0 [ 174.210297] ? __pfx___mutex_lock+0x10/0x10 [ 174.210625] ? vprintk+0x90/0xa0 [ 174.210977] ? _printk+0xbf/0x100 [ 174.211327] ? __pfx__printk+0x10/0x10 [ 174.211713] ? __pfx_perf_trace_lock_acquire+0x10/0x10 [ 174.212244] ? __pfx_abort_conn_sync+0x10/0x10 [ 174.212705] hci_cmd_sync_submit+0x3b/0x2d0 [ 174.213139] ? __pfx_abort_conn_sync+0x10/0x10 [ 174.213602] hci_cmd_sync_queue+0x7b/0xb0 [ 174.214024] hci_disconnect+0x1c2/0x450 [ 174.214420] ? __pfx_hci_disconnect+0x10/0x10 [ 174.214866] ? __pfx_perf_trace_lock_acquire+0x10/0x10 [ 174.215378] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 174.215974] __check_timeout+0x2cc/0x480 [ 174.216408] hci_tx_work+0x11b1/0x1a70 [ 174.216819] ? pwq_activate_inactive_work+0x298/0x550 [ 174.217352] ? __pfx_hci_tx_work+0x10/0x10 [ 174.217790] process_one_work+0xabf/0x1770 [ 174.218219] ? __pfx_lock_acquire+0x10/0x10 [ 174.218666] ? __pfx_process_one_work+0x10/0x10 [ 174.219136] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 174.219624] worker_thread+0x64f/0x12a0 [ 174.220062] ? __pfx_worker_thread+0x10/0x10 [ 174.220507] kthread+0x33f/0x440 [ 174.220854] ? __pfx_kthread+0x10/0x10 [ 174.221251] ret_from_fork+0x2f/0x70 [ 174.221640] ? __pfx_kthread+0x10/0x10 [ 174.222015] ret_from_fork_asm+0x1b/0x30 [ 174.222428] RIP: 0000:0x0 [ 174.222693] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 174.223131] RSP: 0000:0000000000000000 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 174.223649] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 174.224139] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 174.224629] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 174.225117] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 174.225609] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 174.226109] [ 174.226309] [ 174.226438] ============================= [ 174.226702] [ BUG: Invalid wait context ] [ 174.226962] 6.5.0-rc2-next-20230719 #1 Tainted: G W [ 174.227359] ----------------------------- [ 174.227618] kworker/u5:4/289 is trying to lock: [ 174.227913] ffff88801f2d49b0 (&hdev->unregister_lock){+.+.}-{3:3}, at: hci_cmd_sync_submit+0x3b/0x2d0 [ 174.228512] other info that might help us debug this: [ 174.228834] context-{4:4} [ 174.229016] 3 locks held by kworker/u5:4/289: [ 174.229302] #0: ffff8880199cd938 ((wq_completion)hci1#2){+.+.}-{0:0}, at: process_one_work+0x99d/0x1770 [ 174.229934] #1: ffff88800fc8fd90 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: process_one_work+0x9d0/0x1770 [ 174.230611] #2: ffffffff8560c420 (rcu_read_lock){....}-{1:2}, at: __check_timeout+0x171/0x480 [ 174.231174] stack backtrace: [ 174.231374] CPU: 1 PID: 289 Comm: kworker/u5:4 Tainted: G W 6.5.0-rc2-next-20230719 #1 [ 174.231927] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 174.232416] Workqueue: hci1 hci_tx_work [ 174.232670] Call Trace: [ 174.232832] [ 174.232982] dump_stack_lvl+0x91/0xf0 [ 174.233234] __lock_acquire+0x1605/0x6340 [ 174.233502] ? perf_trace_lock_acquire+0xcf/0x500 [ 174.233813] ? __pfx_mark_lock.part.0+0x10/0x10 [ 174.234110] ? 0xffffffffa0000000 [ 174.234331] ? __pfx___lock_acquire+0x10/0x10 [ 174.234621] ? __pfx_perf_trace_lock_acquire+0x10/0x10 [ 174.234949] ? mark_held_locks+0x9e/0xe0 [ 174.235209] lock_acquire+0x19a/0x4c0 [ 174.235454] ? hci_cmd_sync_submit+0x3b/0x2d0 [ 174.235753] ? __pfx_lock_acquire+0x10/0x10 [ 174.236026] ? mark_lock.part.0+0xef/0x2f50 [ 174.236300] ? dump_stack_lvl+0xda/0xf0 [ 174.236557] ? dump_stack_lvl+0xdc/0xf0 [ 174.236819] __mutex_lock+0x12a/0x1a30 [ 174.237074] ? hci_cmd_sync_submit+0x3b/0x2d0 [ 174.237372] ? irq_work_queue+0x2d/0x80 [ 174.237647] ? __wake_up_klogd.part.0+0x5d/0xa0 [ 174.237954] ? vprintk_emit+0x125/0x560 [ 174.238221] ? hci_cmd_sync_submit+0x3b/0x2d0 [ 174.238523] ? __pfx___mutex_lock+0x10/0x10 [ 174.238812] ? vprintk+0x90/0xa0 [ 174.239044] ? _printk+0xbf/0x100 [ 174.239273] ? __pfx__printk+0x10/0x10 [ 174.239522] ? __pfx_perf_trace_lock_acquire+0x10/0x10 [ 174.239856] ? __pfx_abort_conn_sync+0x10/0x10 [ 174.240150] hci_cmd_sync_submit+0x3b/0x2d0 [ 174.240432] ? __pfx_abort_conn_sync+0x10/0x10 [ 174.240724] hci_cmd_sync_queue+0x7b/0xb0 [ 174.240993] hci_disconnect+0x1c2/0x450 [ 174.241249] ? __pfx_hci_disconnect+0x10/0x10 [ 174.241542] ? __pfx_perf_trace_lock_acquire+0x10/0x10 [ 174.241889] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 174.242259] __check_timeout+0x2cc/0x480 [ 174.242520] hci_tx_work+0x11b1/0x1a70 [ 174.242777] ? pwq_activate_inactive_work+0x298/0x550 [ 174.243104] ? __pfx_hci_tx_work+0x10/0x10 [ 174.243380] process_one_work+0xabf/0x1770 [ 174.243652] ? __pfx_lock_acquire+0x10/0x10 [ 174.243925] ? __pfx_process_one_work+0x10/0x10 [ 174.244227] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 174.244532] worker_thread+0x64f/0x12a0 [ 174.244804] ? __pfx_worker_thread+0x10/0x10 [ 174.245096] kthread+0x33f/0x440 [ 174.245321] ? __pfx_kthread+0x10/0x10 [ 174.245578] ret_from_fork+0x2f/0x70 [ 174.245832] ? __pfx_kthread+0x10/0x10 [ 174.246086] ret_from_fork_asm+0x1b/0x30 [ 174.246354] RIP: 0000:0x0 [ 174.246537] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 174.246938] RSP: 0000:0000000000000000 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 174.247412] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 174.247856] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 174.248298] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 174.248745] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 174.249186] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 174.249639] [ 174.254848] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 47925 (only 16 groups) 19:31:17 executing program 0: r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)={0x12cc, 0x17, 0x10, 0x70bd2b, 0x25dfdbfc, {0x1a}, [@typed={0x14, 0x5e, 0x0, 0x0, @ipv6=@mcast2}, @nested={0x4, 0x24, 0x0, 0x1, [@generic]}, @nested={0x122d, 0x7b, 0x0, 0x1, [@generic="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", @generic="96bacc368e4b0e4010a43b84ee25cce5811fc1ce1482cf80afb29a7f459ec9a507c5198874254bda1f459281805054e5ab2227da31f1c411bcac2bee77f8ffce7ec9ef1a5116b9e82eeaac8e6f02044de392123d48477f0d72760a3542aa86d54f9f2e68ff33dea91dfcd1144db5051374c205d67c1082b37cd2d809a17614532030b50aa2874879682ab1a71c21dc4d7f4e3f56d3e88389f82af603fff93ce1aba772ec5c28b6a703c1d640d3249aeec3c10ea7e0d7156afcdf9ef8fe46100e29a404a9810265070b5fac3405dc6dabd740aa5af26e5301ae4e6f632f", @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}, @typed={0xb, 0x75, 0x0, 0x0, @str='+,$\'-:\x00'}, @typed={0x14, 0x29, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x62, 0x4d, 0x0, 0x0, @binary="00a75d1541f01c12ec9cca54a75f77204c981bdb4261d707bb4d37086075797c6ed134c1fe198d2d44312a8df7a37e4cc71ab976779a757bed3fc93f7f48372f9d3f8d7c48edd0f3995bf8b64f8c00fd555df129436ed0d205942df1a082"}, @generic="a5bfbc302f31019cd05a1e2730802f826a7a20a6e78ce3166a016eaf6a05afe1988bc1e7a5646588bca4b9ef19dd860538dc6a41de111b7146491369daeaca012acf977b93e16af8f605e255fa35e28e64abdb485dab4ff8b1cdfa80343c2a80e7d9cf93c3920c3cd7f0c01f082490efe3d18afc4f6c4373a0639be64f19b35ccbea53eecc30fd4981687e9df09f969142e83e0ceef200a5de6ad062d038595f406b0f48c3c11dc507713deb877c8b7dec1386f5773bdd1e0a8ba83cce452bfd"]}, @generic="8dc9d6119bc1027316e89f95", @nested={0x62, 0x3a, 0x0, 0x1, [@typed={0x8, 0x7a, 0x0, 0x0, @pid}, @generic="224fb3e97b0e8144906fd2937fd5ae460eef90f7ad3685f1035d2f01cdce35f38e2488ab4a8148bb85ff44cbb59f8334d04d0c33e32fd36223dc7879e4acaf36b6e72bf050a5974331d9a08b0466938c19ad9f6f175b"]}]}, 0x12cc}, 0x1, 0x0, 0x0, 0x60008045}, 0x64000495) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xcc8, 0x0, 0x2}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d6a28e739992d67de78c146e0570092f167baa2a66739cce6c1a69a7fb263e0fa58f88f6a385ef11f83d017ea2cddff70c20024dc110fdea2e93cc1f04d20840b66e6cbd60a0cfa4155de85944c919b855aad0051615088f7f7e86f60290dc88a2c7e932658e5d2360af595ffd50bd254a13ae30eade109fbda1a72aa7613fe2f13a9ebab6a699582030188"], 0x68) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000001900)={0x194, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x114, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff8000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xda10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7fffffff, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000800}, 0xa5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="0800050002"], 0x24}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 174.365117] loop4: detected capacity change from 0 to 10 [ 174.368820] loop2: detected capacity change from 0 to 10 [ 174.375493] FAT-fs (loop4): Unrecognized mount option ":m" or missing value [ 174.580735] audit: type=1400 audit(1689795078.046:11): avc: denied { checkpoint_restore } for pid=4087 comm="syz-executor.6" capability=40 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 174.833828] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 47925 (only 16 groups) 19:31:17 executing program 1: r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)={0x12cc, 0x17, 0x10, 0x70bd2b, 0x25dfdbfc, {0x1a}, [@typed={0x14, 0x5e, 0x0, 0x0, @ipv6=@mcast2}, @nested={0x4, 0x24, 0x0, 0x1, [@generic]}, @nested={0x122d, 0x7b, 0x0, 0x1, [@generic="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", @generic="96bacc368e4b0e4010a43b84ee25cce5811fc1ce1482cf80afb29a7f459ec9a507c5198874254bda1f459281805054e5ab2227da31f1c411bcac2bee77f8ffce7ec9ef1a5116b9e82eeaac8e6f02044de392123d48477f0d72760a3542aa86d54f9f2e68ff33dea91dfcd1144db5051374c205d67c1082b37cd2d809a17614532030b50aa2874879682ab1a71c21dc4d7f4e3f56d3e88389f82af603fff93ce1aba772ec5c28b6a703c1d640d3249aeec3c10ea7e0d7156afcdf9ef8fe46100e29a404a9810265070b5fac3405dc6dabd740aa5af26e5301ae4e6f632f", @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}, @typed={0xb, 0x75, 0x0, 0x0, @str='+,$\'-:\x00'}, @typed={0x14, 0x29, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x62, 0x4d, 0x0, 0x0, @binary="00a75d1541f01c12ec9cca54a75f77204c981bdb4261d707bb4d37086075797c6ed134c1fe198d2d44312a8df7a37e4cc71ab976779a757bed3fc93f7f48372f9d3f8d7c48edd0f3995bf8b64f8c00fd555df129436ed0d205942df1a082"}, @generic="a5bfbc302f31019cd05a1e2730802f826a7a20a6e78ce3166a016eaf6a05afe1988bc1e7a5646588bca4b9ef19dd860538dc6a41de111b7146491369daeaca012acf977b93e16af8f605e255fa35e28e64abdb485dab4ff8b1cdfa80343c2a80e7d9cf93c3920c3cd7f0c01f082490efe3d18afc4f6c4373a0639be64f19b35ccbea53eecc30fd4981687e9df09f969142e83e0ceef200a5de6ad062d038595f406b0f48c3c11dc507713deb877c8b7dec1386f5773bdd1e0a8ba83cce452bfd"]}, @generic="8dc9d6119bc1027316e89f95", @nested={0x62, 0x3a, 0x0, 0x1, [@typed={0x8, 0x7a, 0x0, 0x0, @pid}, @generic="224fb3e97b0e8144906fd2937fd5ae460eef90f7ad3685f1035d2f01cdce35f38e2488ab4a8148bb85ff44cbb59f8334d04d0c33e32fd36223dc7879e4acaf36b6e72bf050a5974331d9a08b0466938c19ad9f6f175b"]}]}, 0x12cc}, 0x1, 0x0, 0x0, 0x60008045}, 0x64000495) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xcc8, 0x0, 0x2}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d6a28e739992d67de78c146e0570092f167baa2a66739cce6c1a69a7fb263e0fa58f88f6a385ef11f83d017ea2cddff70c20024dc110fdea2e93cc1f04d20840b66e6cbd60a0cfa4155de85944c919b855aad0051615088f7f7e86f60290dc88a2c7e932658e5d2360af595ffd50bd254a13ae30eade109fbda1a72aa7613fe2f13a9ebab6a699582030188"], 0x68) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000001900)={0x194, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x114, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff8000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xda10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7fffffff, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000800}, 0xa5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="0800050002"], 0x24}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 19:31:18 executing program 6: openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = clone3(&(0x7f0000000340)={0x11c000180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xe042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, &(0x7f0000000180)=0xbb35) clone3(&(0x7f0000001440)={0x1000000, &(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f0000000300), {0x22}, &(0x7f00000003c0)=""/4096, 0x1000, &(0x7f00000013c0)=""/26, &(0x7f0000001400)=[r0, r0], 0x2, {r1}}, 0x58) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/user\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) openat$cgroup_type(r5, &(0x7f0000001580), 0x2, 0x0) open_by_handle_at(r4, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) clone3(&(0x7f0000001500)={0x81000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x25}, &(0x7f00000001c0)=""/79, 0x4f, &(0x7f0000000240)=""/157, &(0x7f00000014c0)=[r2, r3], 0x2, {r4}}, 0x58) [ 175.010085] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 47925 (only 16 groups) [ 175.093317] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 47925 (only 16 groups) [ 175.141374] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 47925 (only 16 groups) [ 175.183623] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 47925 (only 16 groups) 19:31:18 executing program 6: openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = clone3(&(0x7f0000000340)={0x11c000180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xe042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, &(0x7f0000000180)=0xbb35) clone3(&(0x7f0000001440)={0x1000000, &(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f0000000300), {0x22}, &(0x7f00000003c0)=""/4096, 0x1000, &(0x7f00000013c0)=""/26, &(0x7f0000001400)=[r0, r0], 0x2, {r1}}, 0x58) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/user\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) openat$cgroup_type(r5, &(0x7f0000001580), 0x2, 0x0) open_by_handle_at(r4, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) clone3(&(0x7f0000001500)={0x81000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x25}, &(0x7f00000001c0)=""/79, 0x4f, &(0x7f0000000240)=""/157, &(0x7f00000014c0)=[r2, r3], 0x2, {r4}}, 0x58) [ 175.269066] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 47925 (only 16 groups) 19:31:18 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x408080, 0x0) preadv(r0, &(0x7f00000004c0), 0x0, 0x0, 0x6) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000500), 0x20000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600), r0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000840)={&(0x7f0000000540), 0xc, &(0x7f0000000800)={&(0x7f0000000680)=ANY=[@ANYBLOB="b2aebcf5", @ANYRES16=r2, @ANYBLOB="00028900008000000000000000000000000000aa"], 0x3c}, 0x1, 0x0, 0x0, 0x88d5}, 0x4012) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000880)={0xb0, r2, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffff000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xce}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000850) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff7fffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x46043, 0x44) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/152, 0x98, 0x0, &(0x7f0000000300)=""/73, 0x49}, &(0x7f00000001c0)=0x40) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000004b80)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x101842, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r7 = dup2(r6, r6) ioctl$TIOCVHANGUP(r7, 0x5425, 0x0) write$cgroup_pid(r5, &(0x7f0000000200), 0xa00) r8 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fallocate(r8, 0x40, 0x383, 0x9) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0xff, 0x0, 0x1000, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x7fffffff, 0x3}, 0x4409, 0x49ddce06, 0x5, 0x8, 0x103, 0x3c61, 0x2006, 0x0, 0x7, 0x0, 0x8001}) 19:31:18 executing program 6: openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = clone3(&(0x7f0000000340)={0x11c000180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xe042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, &(0x7f0000000180)=0xbb35) clone3(&(0x7f0000001440)={0x1000000, &(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f0000000300), {0x22}, &(0x7f00000003c0)=""/4096, 0x1000, &(0x7f00000013c0)=""/26, &(0x7f0000001400)=[r0, r0], 0x2, {r1}}, 0x58) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/user\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) openat$cgroup_type(r5, &(0x7f0000001580), 0x2, 0x0) open_by_handle_at(r4, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) clone3(&(0x7f0000001500)={0x81000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x25}, &(0x7f00000001c0)=""/79, 0x4f, &(0x7f0000000240)=""/157, &(0x7f00000014c0)=[r2, r3], 0x2, {r4}}, 0x58) 19:31:18 executing program 6: openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = clone3(&(0x7f0000000340)={0x11c000180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xe042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, &(0x7f0000000180)=0xbb35) clone3(&(0x7f0000001440)={0x1000000, &(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f0000000300), {0x22}, &(0x7f00000003c0)=""/4096, 0x1000, &(0x7f00000013c0)=""/26, &(0x7f0000001400)=[r0, r0], 0x2, {r1}}, 0x58) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/user\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) openat$cgroup_type(r5, &(0x7f0000001580), 0x2, 0x0) clone3(&(0x7f0000001500)={0x81000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x25}, &(0x7f00000001c0)=""/79, 0x4f, &(0x7f0000000240)=""/157, &(0x7f00000014c0)=[r2, r3], 0x2, {r4}}, 0x58) 19:31:18 executing program 6: openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = clone3(&(0x7f0000000340)={0x11c000180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xe042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, &(0x7f0000000180)=0xbb35) clone3(&(0x7f0000001440)={0x1000000, &(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f0000000300), {0x22}, &(0x7f00000003c0)=""/4096, 0x1000, &(0x7f00000013c0)=""/26, &(0x7f0000001400)=[r0, r0], 0x2, {r1}}, 0x58) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/user\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) openat$cgroup_type(r5, &(0x7f0000001580), 0x2, 0x0) clone3(&(0x7f0000001500)={0x81000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x25}, &(0x7f00000001c0)=""/79, 0x4f, &(0x7f0000000240)=""/157, &(0x7f00000014c0)=[r2, r3], 0x2, {r4}}, 0x58) 19:31:18 executing program 6: openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = clone3(&(0x7f0000000340)={0x11c000180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xe042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, &(0x7f0000000180)=0xbb35) clone3(&(0x7f0000001440)={0x1000000, &(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f0000000300), {0x22}, &(0x7f00000003c0)=""/4096, 0x1000, &(0x7f00000013c0)=""/26, &(0x7f0000001400)=[r0, r0], 0x2, {r1}}, 0x58) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/user\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) openat$cgroup_type(r5, &(0x7f0000001580), 0x2, 0x0) clone3(&(0x7f0000001500)={0x81000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x25}, &(0x7f00000001c0)=""/79, 0x4f, &(0x7f0000000240)=""/157, &(0x7f00000014c0)=[r2, r3], 0x2, {r4}}, 0x58) [ 175.597774] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 175.649530] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 176.251229] Bluetooth: hci1: command 0x0406 tx timeout 19:31:19 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801", 0x17}, {&(0x7f0000000340), 0x0, 0xa00}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="923a6d9fd7"]) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x80, 0x95, 0x7, 0x0, 0x4, 0x24828, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1417a, 0x8, 0xffff, 0x7, 0xe40, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) 19:31:19 executing program 6: openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = clone3(&(0x7f0000000340)={0x11c000180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xe042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, &(0x7f0000000180)=0xbb35) clone3(&(0x7f0000001440)={0x1000000, &(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f0000000300), {0x22}, &(0x7f00000003c0)=""/4096, 0x1000, &(0x7f00000013c0)=""/26, &(0x7f0000001400)=[r0, r0], 0x2, {r1}}, 0x58) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/user\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) open_by_handle_at(r4, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) clone3(&(0x7f0000001500)={0x81000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x25}, &(0x7f00000001c0)=""/79, 0x4f, &(0x7f0000000240)=""/157, &(0x7f00000014c0)=[r2, r3], 0x2, {r4}}, 0x58) [ 176.419041] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 47925 (only 16 groups) 19:31:19 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './cgroup.cpu/cpuset.cpus\x00'}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801", 0x17}, {&(0x7f0000000340)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020", 0x4b, 0xa00}], 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) ioctl$INCFS_IOC_PERMIT_FILL(r2, 0x40046721, &(0x7f0000000040)={r1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) ioctl$VT_RESIZE(r3, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) getpid() open_tree(r2, &(0x7f0000000180)='./file0\x00', 0x80100) 19:31:19 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './cgroup.cpu/cpuset.cpus\x00'}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801", 0x17}, {&(0x7f0000000340)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020", 0x4b, 0xa00}], 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="53028bc9e1bbae07ec04ab4311185889e40f0254d417502446e97b7c3682c76bae102e2a014955a6fb45de4e0757e3376d2d797222e02ed07ef6a22627479fe9d7517e9d47bc2dd6cb32f089df8ffe0bcf97893c3e65bfd6562cdb6e0d5da20e3a4d8060305d3f4146f730be210ecb5a609c1b77a324059137c94d881670f25e4d8fbaf55015906040643b87a8806bc9f4160e4c9897573c37045f91b7c38ce209b70e75500b7645611d1e1fb3f6082d477d1e614959a68cfba3cf494702759437afb21dafde0923bcb6a82e97aee2e8d006635792a470805685ab0691212c0fac8fa43834e29644c58467b19003104cb06918467d34ab09be9845290834d21faaa0c33e21bda992bd021891283accadc2719b6cefd6fa49505d543b611093f96cc460c311f2740bf39447e69c199950a2fa1a27a7705037f8183bbbb0405d377f6e0104b1d1e51e7d877f633fda44b5fb1e3e0a68cbd32969a9497407585d8de9d280ab9f5c2667078b95b9dd7139a4d6f7fac18d0262120a2016ecc0ce4d1134fafa7b3d157b2a3a4f1c367b719230aaa7b5abf7b9b2eec9819974a84239dbd0115924d9d516866d4db6bafe71077a1f1c18faf182f7321738c14c2a2dff32ad4396989bbd998e24d10cd3bf7ccab43607347d52bb51dc1c811634e0e88f2bf48d208343eb54ea4ff5535c961ce22fb95d1090"]) ioctl$INCFS_IOC_PERMIT_FILL(r2, 0x40046721, &(0x7f0000000040)={r1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14, 0x2, {{0x1}}}, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) ioctl$VT_RESIZE(r3, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) getpid() open_tree(r2, &(0x7f0000000180)='./file0\x00', 0x80100) [ 176.567757] loop4: detected capacity change from 0 to 10 [ 176.575215] loop2: detected capacity change from 0 to 10 [ 176.576622] FAT-fs (loop2): Unrecognized mount option "SỮCXTP$F{|6k.*IUENW7m-yr".~&'GQ~G-2ߏ ϗ<>eV" or missing value [ 176.582753] loop3: detected capacity change from 0 to 10 [ 176.628967] FAT-fs (loop4): Unrecognized mount option ":m" or missing value VM DIAGNOSIS: 19:31:17 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000007 RCX=ffff88801cac7a68 RDX=0000000000000002 RSI=ffffffff8560c420 RDI=ffff88800fc551c0 RBP=1ffff11003958f45 RSP=ffff88801cac79f0 R8 =0000000000000001 R9 =ffff88800fc55ba8 R10=ffffffff85d44757 R11=0000000000000001 R12=ffffffff8560c420 R13=ffffffff8560c420 R14=ffff88801cac7a68 R15=ffff88800fc551c0 RIP=ffffffff812c708e RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555556976400 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff434174718 CR3=000000000dc94000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000ff00000001ff000000000000 XMM02=7463656a6e695f31313230385f7a7973 XMM03=00000000000000000000000000000000 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000050 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff825205c5 RDI=ffffffff87f86860 RBP=ffffffff87f86820 RSP=ffff88800fc8f478 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000050 R11=0000000000000001 R12=0000000000000050 R13=ffffffff87f86820 R14=0000000000000010 R15=ffffffff825205b0 RIP=ffffffff8252061d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9078317c30 CR3=00000000187a6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000