Warning: Permanently added '[localhost]:29442' (ECDSA) to the list of known hosts. 2023/01/25 15:45:02 fuzzer started 2023/01/25 15:45:03 dialing manager at localhost:45035 syzkaller login: [ 35.875420] cgroup: Unknown subsys name 'net' [ 35.967626] cgroup: Unknown subsys name 'rlimit' 2023/01/25 15:45:16 syscalls: 2217 2023/01/25 15:45:16 code coverage: enabled 2023/01/25 15:45:16 comparison tracing: enabled 2023/01/25 15:45:16 extra coverage: enabled 2023/01/25 15:45:16 setuid sandbox: enabled 2023/01/25 15:45:16 namespace sandbox: enabled 2023/01/25 15:45:16 Android sandbox: enabled 2023/01/25 15:45:16 fault injection: enabled 2023/01/25 15:45:16 leak checking: enabled 2023/01/25 15:45:16 net packet injection: enabled 2023/01/25 15:45:16 net device setup: enabled 2023/01/25 15:45:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/25 15:45:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/25 15:45:16 USB emulation: enabled 2023/01/25 15:45:16 hci packet injection: enabled 2023/01/25 15:45:16 wifi device emulation: enabled 2023/01/25 15:45:16 802.15.4 emulation: enabled 2023/01/25 15:45:16 fetching corpus: 50, signal 27278/29085 (executing program) 2023/01/25 15:45:16 fetching corpus: 100, signal 43833/47231 (executing program) 2023/01/25 15:45:16 fetching corpus: 150, signal 58938/63736 (executing program) 2023/01/25 15:45:17 fetching corpus: 200, signal 69827/75915 (executing program) 2023/01/25 15:45:17 fetching corpus: 250, signal 75942/83365 (executing program) 2023/01/25 15:45:17 fetching corpus: 300, signal 82826/91454 (executing program) 2023/01/25 15:45:17 fetching corpus: 350, signal 88600/98408 (executing program) 2023/01/25 15:45:17 fetching corpus: 400, signal 92566/103582 (executing program) 2023/01/25 15:45:17 fetching corpus: 450, signal 96250/108423 (executing program) 2023/01/25 15:45:17 fetching corpus: 500, signal 99318/112638 (executing program) 2023/01/25 15:45:17 fetching corpus: 550, signal 102925/117308 (executing program) 2023/01/25 15:45:18 fetching corpus: 600, signal 106217/121631 (executing program) 2023/01/25 15:45:18 fetching corpus: 650, signal 112554/128675 (executing program) 2023/01/25 15:45:18 fetching corpus: 700, signal 116212/133246 (executing program) 2023/01/25 15:45:18 fetching corpus: 750, signal 119500/137427 (executing program) 2023/01/25 15:45:18 fetching corpus: 800, signal 121209/140158 (executing program) 2023/01/25 15:45:18 fetching corpus: 850, signal 123729/143550 (executing program) 2023/01/25 15:45:18 fetching corpus: 900, signal 126647/147297 (executing program) 2023/01/25 15:45:19 fetching corpus: 950, signal 129065/150553 (executing program) 2023/01/25 15:45:19 fetching corpus: 1000, signal 130853/153242 (executing program) 2023/01/25 15:45:19 fetching corpus: 1050, signal 132944/156164 (executing program) 2023/01/25 15:45:19 fetching corpus: 1100, signal 134655/158772 (executing program) 2023/01/25 15:45:19 fetching corpus: 1150, signal 136136/161103 (executing program) 2023/01/25 15:45:19 fetching corpus: 1200, signal 138491/164150 (executing program) 2023/01/25 15:45:19 fetching corpus: 1250, signal 140797/167152 (executing program) 2023/01/25 15:45:19 fetching corpus: 1300, signal 143362/170288 (executing program) 2023/01/25 15:45:20 fetching corpus: 1350, signal 145282/172939 (executing program) 2023/01/25 15:45:20 fetching corpus: 1400, signal 147100/175424 (executing program) 2023/01/25 15:45:20 fetching corpus: 1450, signal 148987/177938 (executing program) 2023/01/25 15:45:20 fetching corpus: 1500, signal 150715/180354 (executing program) 2023/01/25 15:45:20 fetching corpus: 1550, signal 152707/182944 (executing program) 2023/01/25 15:45:20 fetching corpus: 1600, signal 155969/186488 (executing program) 2023/01/25 15:45:20 fetching corpus: 1650, signal 157899/188923 (executing program) 2023/01/25 15:45:21 fetching corpus: 1700, signal 159779/191342 (executing program) 2023/01/25 15:45:21 fetching corpus: 1750, signal 162065/194017 (executing program) 2023/01/25 15:45:21 fetching corpus: 1800, signal 163111/195741 (executing program) 2023/01/25 15:45:21 fetching corpus: 1850, signal 164314/197595 (executing program) 2023/01/25 15:45:21 fetching corpus: 1900, signal 166099/199855 (executing program) 2023/01/25 15:45:21 fetching corpus: 1950, signal 167765/201967 (executing program) 2023/01/25 15:45:21 fetching corpus: 2000, signal 169154/203802 (executing program) 2023/01/25 15:45:21 fetching corpus: 2050, signal 170320/205533 (executing program) 2023/01/25 15:45:21 fetching corpus: 2100, signal 171471/207173 (executing program) 2023/01/25 15:45:22 fetching corpus: 2150, signal 172799/208958 (executing program) 2023/01/25 15:45:22 fetching corpus: 2200, signal 173600/210347 (executing program) 2023/01/25 15:45:22 fetching corpus: 2250, signal 175038/212162 (executing program) 2023/01/25 15:45:22 fetching corpus: 2300, signal 175971/213628 (executing program) 2023/01/25 15:45:22 fetching corpus: 2350, signal 177850/215740 (executing program) 2023/01/25 15:45:22 fetching corpus: 2400, signal 178725/217151 (executing program) 2023/01/25 15:45:22 fetching corpus: 2450, signal 179513/218499 (executing program) 2023/01/25 15:45:22 fetching corpus: 2500, signal 180745/220111 (executing program) 2023/01/25 15:45:23 fetching corpus: 2550, signal 182129/221820 (executing program) 2023/01/25 15:45:23 fetching corpus: 2600, signal 182798/223037 (executing program) 2023/01/25 15:45:23 fetching corpus: 2650, signal 183810/224448 (executing program) 2023/01/25 15:45:23 fetching corpus: 2700, signal 184435/225626 (executing program) 2023/01/25 15:45:23 fetching corpus: 2750, signal 185462/227021 (executing program) 2023/01/25 15:45:23 fetching corpus: 2800, signal 187054/228801 (executing program) 2023/01/25 15:45:23 fetching corpus: 2850, signal 187834/229993 (executing program) 2023/01/25 15:45:24 fetching corpus: 2900, signal 188786/231393 (executing program) 2023/01/25 15:45:24 fetching corpus: 2950, signal 189861/232801 (executing program) 2023/01/25 15:45:24 fetching corpus: 3000, signal 190371/233810 (executing program) 2023/01/25 15:45:24 fetching corpus: 3050, signal 191289/235050 (executing program) 2023/01/25 15:45:24 fetching corpus: 3100, signal 192127/236255 (executing program) 2023/01/25 15:45:24 fetching corpus: 3150, signal 193285/237596 (executing program) 2023/01/25 15:45:24 fetching corpus: 3200, signal 194583/239044 (executing program) 2023/01/25 15:45:24 fetching corpus: 3250, signal 195128/240065 (executing program) 2023/01/25 15:45:25 fetching corpus: 3300, signal 196153/241327 (executing program) 2023/01/25 15:45:25 fetching corpus: 3350, signal 196996/242475 (executing program) 2023/01/25 15:45:25 fetching corpus: 3400, signal 197741/243565 (executing program) 2023/01/25 15:45:25 fetching corpus: 3450, signal 198556/244659 (executing program) 2023/01/25 15:45:25 fetching corpus: 3500, signal 199251/245714 (executing program) 2023/01/25 15:45:25 fetching corpus: 3550, signal 200240/246895 (executing program) 2023/01/25 15:45:25 fetching corpus: 3600, signal 201016/247949 (executing program) 2023/01/25 15:45:25 fetching corpus: 3650, signal 202315/249306 (executing program) 2023/01/25 15:45:25 fetching corpus: 3700, signal 202846/250243 (executing program) 2023/01/25 15:45:25 fetching corpus: 3750, signal 203897/251395 (executing program) 2023/01/25 15:45:26 fetching corpus: 3800, signal 204972/252581 (executing program) 2023/01/25 15:45:26 fetching corpus: 3850, signal 206041/253757 (executing program) 2023/01/25 15:45:26 fetching corpus: 3900, signal 206831/254764 (executing program) 2023/01/25 15:45:26 fetching corpus: 3950, signal 207581/255718 (executing program) 2023/01/25 15:45:26 fetching corpus: 4000, signal 208582/256790 (executing program) 2023/01/25 15:45:26 fetching corpus: 4050, signal 210295/258173 (executing program) 2023/01/25 15:45:26 fetching corpus: 4100, signal 210920/259035 (executing program) 2023/01/25 15:45:26 fetching corpus: 4150, signal 211467/259850 (executing program) 2023/01/25 15:45:26 fetching corpus: 4200, signal 212246/260740 (executing program) 2023/01/25 15:45:27 fetching corpus: 4250, signal 213021/261680 (executing program) 2023/01/25 15:45:27 fetching corpus: 4300, signal 213590/262470 (executing program) 2023/01/25 15:45:27 fetching corpus: 4350, signal 214099/263274 (executing program) 2023/01/25 15:45:27 fetching corpus: 4400, signal 214771/264093 (executing program) 2023/01/25 15:45:27 fetching corpus: 4450, signal 215316/264898 (executing program) 2023/01/25 15:45:27 fetching corpus: 4500, signal 216087/265798 (executing program) 2023/01/25 15:45:27 fetching corpus: 4550, signal 216807/266620 (executing program) 2023/01/25 15:45:28 fetching corpus: 4600, signal 217545/267478 (executing program) 2023/01/25 15:45:28 fetching corpus: 4650, signal 218280/268338 (executing program) 2023/01/25 15:45:28 fetching corpus: 4700, signal 218899/269124 (executing program) 2023/01/25 15:45:28 fetching corpus: 4750, signal 219907/270032 (executing program) 2023/01/25 15:45:28 fetching corpus: 4800, signal 220469/270748 (executing program) 2023/01/25 15:45:28 fetching corpus: 4850, signal 221160/271539 (executing program) 2023/01/25 15:45:28 fetching corpus: 4900, signal 221658/272234 (executing program) 2023/01/25 15:45:28 fetching corpus: 4950, signal 222326/272991 (executing program) 2023/01/25 15:45:29 fetching corpus: 5000, signal 223316/273833 (executing program) 2023/01/25 15:45:29 fetching corpus: 5050, signal 223912/274536 (executing program) 2023/01/25 15:45:29 fetching corpus: 5100, signal 224720/275279 (executing program) 2023/01/25 15:45:29 fetching corpus: 5150, signal 225251/275940 (executing program) 2023/01/25 15:45:29 fetching corpus: 5200, signal 225971/276670 (executing program) 2023/01/25 15:45:29 fetching corpus: 5250, signal 226684/277366 (executing program) 2023/01/25 15:45:29 fetching corpus: 5300, signal 227539/278121 (executing program) 2023/01/25 15:45:29 fetching corpus: 5350, signal 228193/278783 (executing program) 2023/01/25 15:45:30 fetching corpus: 5400, signal 228634/279403 (executing program) 2023/01/25 15:45:30 fetching corpus: 5450, signal 229311/279997 (executing program) 2023/01/25 15:45:30 fetching corpus: 5500, signal 229643/280531 (executing program) 2023/01/25 15:45:30 fetching corpus: 5550, signal 230236/281139 (executing program) 2023/01/25 15:45:30 fetching corpus: 5600, signal 230867/281712 (executing program) 2023/01/25 15:45:30 fetching corpus: 5650, signal 231505/282356 (executing program) 2023/01/25 15:45:30 fetching corpus: 5700, signal 232085/282939 (executing program) 2023/01/25 15:45:30 fetching corpus: 5750, signal 232613/283513 (executing program) 2023/01/25 15:45:30 fetching corpus: 5800, signal 233316/284105 (executing program) 2023/01/25 15:45:31 fetching corpus: 5850, signal 233733/284635 (executing program) 2023/01/25 15:45:31 fetching corpus: 5900, signal 234331/285171 (executing program) 2023/01/25 15:45:31 fetching corpus: 5950, signal 234786/285706 (executing program) 2023/01/25 15:45:31 fetching corpus: 6000, signal 235336/286240 (executing program) 2023/01/25 15:45:31 fetching corpus: 6050, signal 236068/286795 (executing program) 2023/01/25 15:45:31 fetching corpus: 6100, signal 236635/287330 (executing program) 2023/01/25 15:45:31 fetching corpus: 6150, signal 237166/287807 (executing program) 2023/01/25 15:45:32 fetching corpus: 6200, signal 238059/288401 (executing program) 2023/01/25 15:45:32 fetching corpus: 6250, signal 238570/288901 (executing program) 2023/01/25 15:45:32 fetching corpus: 6300, signal 239076/289410 (executing program) 2023/01/25 15:45:32 fetching corpus: 6350, signal 239592/289917 (executing program) 2023/01/25 15:45:32 fetching corpus: 6400, signal 240651/290456 (executing program) 2023/01/25 15:45:32 fetching corpus: 6450, signal 241023/290909 (executing program) 2023/01/25 15:45:32 fetching corpus: 6500, signal 241613/291363 (executing program) 2023/01/25 15:45:33 fetching corpus: 6550, signal 242033/291802 (executing program) 2023/01/25 15:45:33 fetching corpus: 6600, signal 242551/292242 (executing program) 2023/01/25 15:45:33 fetching corpus: 6650, signal 243016/292652 (executing program) 2023/01/25 15:45:33 fetching corpus: 6700, signal 243533/293089 (executing program) 2023/01/25 15:45:33 fetching corpus: 6750, signal 243899/293523 (executing program) 2023/01/25 15:45:33 fetching corpus: 6800, signal 244374/293955 (executing program) 2023/01/25 15:45:33 fetching corpus: 6850, signal 244818/294349 (executing program) 2023/01/25 15:45:33 fetching corpus: 6900, signal 245196/294737 (executing program) 2023/01/25 15:45:33 fetching corpus: 6950, signal 245557/295108 (executing program) 2023/01/25 15:45:34 fetching corpus: 7000, signal 245992/295475 (executing program) 2023/01/25 15:45:34 fetching corpus: 7050, signal 246487/295865 (executing program) 2023/01/25 15:45:34 fetching corpus: 7100, signal 247025/296221 (executing program) 2023/01/25 15:45:34 fetching corpus: 7150, signal 247353/296579 (executing program) 2023/01/25 15:45:34 fetching corpus: 7200, signal 248044/296937 (executing program) 2023/01/25 15:45:34 fetching corpus: 7250, signal 248471/297290 (executing program) 2023/01/25 15:45:34 fetching corpus: 7300, signal 248973/297640 (executing program) 2023/01/25 15:45:35 fetching corpus: 7350, signal 249411/298003 (executing program) 2023/01/25 15:45:35 fetching corpus: 7400, signal 249807/298337 (executing program) 2023/01/25 15:45:35 fetching corpus: 7450, signal 250214/298672 (executing program) 2023/01/25 15:45:35 fetching corpus: 7500, signal 250622/298786 (executing program) 2023/01/25 15:45:35 fetching corpus: 7550, signal 250906/298786 (executing program) 2023/01/25 15:45:35 fetching corpus: 7600, signal 251381/298786 (executing program) 2023/01/25 15:45:35 fetching corpus: 7650, signal 252066/298786 (executing program) 2023/01/25 15:45:36 fetching corpus: 7700, signal 252556/298786 (executing program) 2023/01/25 15:45:36 fetching corpus: 7750, signal 252931/298786 (executing program) 2023/01/25 15:45:36 fetching corpus: 7800, signal 253337/298786 (executing program) 2023/01/25 15:45:36 fetching corpus: 7850, signal 253634/298812 (executing program) 2023/01/25 15:45:36 fetching corpus: 7900, signal 254206/298812 (executing program) 2023/01/25 15:45:36 fetching corpus: 7950, signal 254695/298812 (executing program) 2023/01/25 15:45:36 fetching corpus: 8000, signal 255123/298812 (executing program) 2023/01/25 15:45:36 fetching corpus: 8050, signal 255652/298812 (executing program) 2023/01/25 15:45:37 fetching corpus: 8100, signal 256023/298812 (executing program) 2023/01/25 15:45:37 fetching corpus: 8150, signal 256373/298812 (executing program) 2023/01/25 15:45:37 fetching corpus: 8200, signal 257058/298812 (executing program) 2023/01/25 15:45:37 fetching corpus: 8250, signal 257703/298812 (executing program) 2023/01/25 15:45:37 fetching corpus: 8300, signal 258133/298812 (executing program) 2023/01/25 15:45:37 fetching corpus: 8350, signal 258646/298812 (executing program) 2023/01/25 15:45:37 fetching corpus: 8400, signal 259033/298812 (executing program) 2023/01/25 15:45:38 fetching corpus: 8450, signal 259672/298815 (executing program) 2023/01/25 15:45:38 fetching corpus: 8500, signal 260299/298815 (executing program) 2023/01/25 15:45:38 fetching corpus: 8550, signal 261014/298815 (executing program) 2023/01/25 15:45:38 fetching corpus: 8600, signal 261325/298815 (executing program) 2023/01/25 15:45:38 fetching corpus: 8650, signal 261694/298815 (executing program) 2023/01/25 15:45:38 fetching corpus: 8700, signal 262215/298815 (executing program) 2023/01/25 15:45:38 fetching corpus: 8750, signal 262568/298815 (executing program) 2023/01/25 15:45:38 fetching corpus: 8800, signal 262962/298815 (executing program) 2023/01/25 15:45:38 fetching corpus: 8850, signal 263283/298815 (executing program) 2023/01/25 15:45:39 fetching corpus: 8900, signal 263582/298815 (executing program) 2023/01/25 15:45:39 fetching corpus: 8950, signal 264085/298815 (executing program) 2023/01/25 15:45:39 fetching corpus: 9000, signal 264448/298815 (executing program) 2023/01/25 15:45:39 fetching corpus: 9050, signal 264952/298815 (executing program) 2023/01/25 15:45:39 fetching corpus: 9100, signal 265308/298815 (executing program) 2023/01/25 15:45:39 fetching corpus: 9150, signal 265699/298815 (executing program) 2023/01/25 15:45:39 fetching corpus: 9200, signal 266093/298815 (executing program) 2023/01/25 15:45:39 fetching corpus: 9250, signal 266925/298815 (executing program) 2023/01/25 15:45:40 fetching corpus: 9300, signal 267206/298815 (executing program) 2023/01/25 15:45:40 fetching corpus: 9350, signal 267662/298815 (executing program) 2023/01/25 15:45:40 fetching corpus: 9400, signal 268024/298815 (executing program) 2023/01/25 15:45:40 fetching corpus: 9450, signal 268309/298815 (executing program) 2023/01/25 15:45:40 fetching corpus: 9500, signal 268705/298815 (executing program) 2023/01/25 15:45:40 fetching corpus: 9550, signal 269123/298815 (executing program) 2023/01/25 15:45:40 fetching corpus: 9600, signal 269671/298815 (executing program) 2023/01/25 15:45:40 fetching corpus: 9650, signal 269923/298815 (executing program) 2023/01/25 15:45:41 fetching corpus: 9700, signal 270288/298815 (executing program) 2023/01/25 15:45:41 fetching corpus: 9750, signal 270639/298817 (executing program) 2023/01/25 15:45:41 fetching corpus: 9800, signal 271077/298817 (executing program) 2023/01/25 15:45:41 fetching corpus: 9850, signal 271378/298817 (executing program) 2023/01/25 15:45:41 fetching corpus: 9900, signal 271774/298817 (executing program) 2023/01/25 15:45:41 fetching corpus: 9950, signal 272123/298817 (executing program) 2023/01/25 15:45:41 fetching corpus: 10000, signal 272482/298817 (executing program) 2023/01/25 15:45:41 fetching corpus: 10050, signal 272823/298817 (executing program) 2023/01/25 15:45:42 fetching corpus: 10100, signal 273208/298817 (executing program) 2023/01/25 15:45:42 fetching corpus: 10150, signal 273533/298817 (executing program) 2023/01/25 15:45:42 fetching corpus: 10200, signal 273970/298817 (executing program) 2023/01/25 15:45:42 fetching corpus: 10250, signal 274360/298817 (executing program) 2023/01/25 15:45:42 fetching corpus: 10300, signal 274658/298817 (executing program) 2023/01/25 15:45:42 fetching corpus: 10350, signal 274955/298817 (executing program) 2023/01/25 15:45:42 fetching corpus: 10400, signal 275157/298817 (executing program) 2023/01/25 15:45:43 fetching corpus: 10450, signal 275497/298817 (executing program) 2023/01/25 15:45:43 fetching corpus: 10500, signal 275769/298817 (executing program) 2023/01/25 15:45:43 fetching corpus: 10550, signal 276158/298817 (executing program) 2023/01/25 15:45:43 fetching corpus: 10600, signal 276562/298817 (executing program) 2023/01/25 15:45:43 fetching corpus: 10650, signal 276783/298817 (executing program) 2023/01/25 15:45:43 fetching corpus: 10700, signal 277069/298817 (executing program) 2023/01/25 15:45:43 fetching corpus: 10750, signal 277498/298817 (executing program) 2023/01/25 15:45:43 fetching corpus: 10800, signal 277817/298817 (executing program) 2023/01/25 15:45:44 fetching corpus: 10850, signal 278048/298817 (executing program) 2023/01/25 15:45:44 fetching corpus: 10900, signal 278305/298817 (executing program) 2023/01/25 15:45:44 fetching corpus: 10950, signal 278536/298825 (executing program) 2023/01/25 15:45:44 fetching corpus: 11000, signal 278874/298825 (executing program) 2023/01/25 15:45:44 fetching corpus: 11050, signal 279310/298825 (executing program) 2023/01/25 15:45:44 fetching corpus: 11100, signal 279657/298825 (executing program) 2023/01/25 15:45:45 fetching corpus: 11150, signal 279909/298825 (executing program) 2023/01/25 15:45:45 fetching corpus: 11200, signal 280244/298825 (executing program) 2023/01/25 15:45:45 fetching corpus: 11250, signal 280480/298825 (executing program) 2023/01/25 15:45:45 fetching corpus: 11300, signal 280724/298825 (executing program) 2023/01/25 15:45:45 fetching corpus: 11350, signal 280964/298825 (executing program) 2023/01/25 15:45:45 fetching corpus: 11400, signal 281317/298825 (executing program) 2023/01/25 15:45:45 fetching corpus: 11450, signal 281584/298825 (executing program) 2023/01/25 15:45:46 fetching corpus: 11500, signal 281852/298825 (executing program) 2023/01/25 15:45:46 fetching corpus: 11550, signal 282260/298825 (executing program) 2023/01/25 15:45:46 fetching corpus: 11600, signal 282571/298825 (executing program) 2023/01/25 15:45:46 fetching corpus: 11650, signal 282860/298825 (executing program) 2023/01/25 15:45:46 fetching corpus: 11700, signal 283130/298825 (executing program) 2023/01/25 15:45:46 fetching corpus: 11750, signal 283725/298825 (executing program) 2023/01/25 15:45:46 fetching corpus: 11800, signal 284039/298826 (executing program) 2023/01/25 15:45:46 fetching corpus: 11850, signal 284336/298826 (executing program) 2023/01/25 15:45:47 fetching corpus: 11900, signal 284506/298826 (executing program) 2023/01/25 15:45:47 fetching corpus: 11939, signal 284685/298826 (executing program) 2023/01/25 15:45:47 fetching corpus: 11939, signal 284685/298826 (executing program) 2023/01/25 15:45:49 starting 8 fuzzer processes 15:45:49 executing program 0: pread64(0xffffffffffffffff, &(0x7f0000000000)=""/86, 0x56, 0x8) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'nr0\x00', 0x3}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getflags(r1, 0x40a) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000100)={0x80000000, 0x5}) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="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", 0xfb, 0xc014, 0x0, 0x0) r2 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x8000, 0x15) openat(r0, &(0x7f0000000280)='./file0\x00', 0x200000, 0x100) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e21, @private=0xa010101}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x36}}, 0x104, 0x0, 0x0, 0x0, 0x9, &(0x7f00000002c0)='bridge0\x00', 0x2, 0x9, 0xe7ba}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0xfffffffa, 0x9, 0x9, 0x7fffffff, 0x3f, 0x1000}) r3 = openat(r2, &(0x7f00000003c0)='./file0\x00', 0x0, 0x8) mount$cgroup(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x800000, &(0x7f0000000480)={[{@xattr}, {@subsystem='perf_event'}, {@cpuset_v2_mode}, {@name={'name', 0x3d, 'nr0\x00'}}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@hash}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'user_u'}}, {@dont_measure}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@euid_eq}, {@euid_gt}]}) fsetxattr$security_selinux(r2, &(0x7f0000000540), &(0x7f0000000580)='system_u:object_r:netcontrol_device_t:s0\x00', 0x29, 0x1) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0), 0x10080, 0x0) ftruncate(r4, 0x4) r5 = accept4$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000006c0)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @private=0xa010100}, {0x2, 0x4e23, @loopback}, 0x2, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000680)='erspan0\x00', 0x8, 0x7ff, 0x6}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000740)) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000780)={0x7, 0xbe, 0x98fa, 0x0, 0x8, 0xf0ff}) 15:45:49 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x10100, 0x0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x204}, {0xffffffffffffffff, 0x2018}, {r0, 0x80}, {0xffffffffffffffff, 0x100}, {r1, 0x1000}], 0x5, 0x1) r2 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x8100, 0xc8) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x9, 0x9}}}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x400}]}, 0x2c}}, 0x4000) listen(r2, 0x6) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x201, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r4 = fsmount(r0, 0x1, 0x70) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000300)={0x1, 0x5, 0x9}) r5 = socket(0x21, 0xa, 0x4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f00000006c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000680)={&(0x7f0000000400)={0x278, r6, 0x800, 0x70bd2a, 0xfffffffb, {}, [@TIPC_NLA_NODE={0x170, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "3ae51863862992ca196c7b93060e24f70c3721d8d45c55977d4ae3e613f03c"}}, @TIPC_NLA_NODE_ID={0x80, 0x3, "850bbadb29f38bb2f633e1861595fd1c23526074f4b94f7f2c3bc4ff2839fb5b8aa73cc9fb7c6115120459d658133c4f3fa5826bed6065c873d60a8cd5fac9a4ca700966b45f28d0564e91a5f80c05c600d2b6ef3637e5361aaf29e4be28feae30c74e8547dd8391153001ecef07b5e4aa1a44f9e397c4d94748d57a"}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "0a12759cb9cd5a3f0e3b479e24bbfbdd9b8a96d2ec7a6530"}}, @TIPC_NLA_NODE_ID={0x5d, 0x3, "b64c9dbfb8140500b5214a3b2f9fbcb772e40bb74687b3ac7b011fa40e4877339704de4be90b848b93c23c8a864a76b8d361465c71f91136fc841edda99b1dcfc4890c7aed0562230ffe3e7da9fd182902d9dce0b35bb3dadf"}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @private0, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5aeb2a6f}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}]}]}, 0x278}, 0x1, 0x0, 0x0, 0xd0}, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r5, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x20, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x6b, 0x27}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x44040}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000800)={0x2, 'hsr0\x00', {0xff}, 0x7e8}) r7 = syz_io_uring_complete(0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000840)={0x300, @time={0x3, 0x5e4}, 0xde, {}, 0x0, 0x2, 0x8}) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f0000000880)={0x3, 0x0, 0x8}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) execveat(r8, &(0x7f0000000900)='./file0\x00', &(0x7f0000000b40)=[&(0x7f0000000940)='\x00', &(0x7f0000000980)=',}!\x00', &(0x7f00000009c0)='/proc/self\x00', &(0x7f0000000a00)='\\\x00', &(0x7f0000000a40)='(%\x00', &(0x7f0000000a80)='batadv\x00', &(0x7f0000000ac0)='gcm(aes)\x00', &(0x7f0000000b00)='(-,\x00'], &(0x7f0000000bc0)=[&(0x7f0000000b80)='/$\x00'], 0x1000) 15:45:49 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x48000, 0x0) tee(r0, 0xffffffffffffffff, 0x3, 0x2) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000040)={0x9, 0x4}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080), &(0x7f00000000c0), 0x2, 0x1) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000100)={0x7, 0x2}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x500000, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000180), &(0x7f00000001c0)=@ng={0x4, 0x4, "70c986ff6f7603d6d2efa802"}, 0xe, 0x2) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000200)={0x0, {0x2, 0x8ec, 0xaef, 0xdcb, 0x81}}) r2 = dup2(0xffffffffffffffff, r0) fsmount(r2, 0x1, 0x10) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$CDROM_GET_MCN(r4, 0x5311, &(0x7f00000002c0)) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) r5 = timerfd_create(0x7, 0x0) ioctl$FIONCLEX(r5, 0x5450) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/149, 0x95}, {&(0x7f00000013c0)=""/28, 0x1c}], 0x3) ioctl$FAT_IOCTL_GET_VOLUME_ID(r5, 0x80047213, &(0x7f0000001440)) r6 = pidfd_getfd(r2, r1, 0x0) openat(r6, &(0x7f0000001480)='./file0\x00', 0x341100, 0x40) 15:45:49 executing program 2: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={0x1}) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x145800, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000080)) r1 = eventfd2(0x5, 0xa50fdca2dd8e0e65) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x100, 0x0) poll(&(0x7f0000000100)=[{r1, 0x8080}, {r0, 0x4}, {r0}, {r2, 0x2300}], 0x4, 0x8) r3 = syz_open_dev$vcsn(&(0x7f0000000140), 0x101, 0x200) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0xffffffe1}}, './file0\x00'}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f0000000240)={0x0, 0x5, {0xfffffffffffffffd, @usage=0xffffffffffffff81, 0x0, 0x2, 0x8, 0x0, 0x4, 0x0, 0x430, @struct={0x8, 0x2}, 0x2, 0x4, [0x5, 0x1, 0x100000001, 0x3e000, 0x81, 0x7]}, {0x1, @struct={0x40000, 0x244be958}, 0x0, 0x3, 0x20, 0xffffffffffff7fff, 0x7, 0x3f, 0x434, @struct={0x6, 0x1ff}, 0x80, 0xfff, [0x40, 0x6b, 0x80000000, 0x6e4e, 0x112c, 0x6]}, {0x100000000, @usage=0xffffffff, 0x0, 0x44c, 0x9, 0x2e79dab8, 0x7, 0xfff, 0x0, @struct={0x3ff, 0x8}, 0x10000, 0xffff, [0x7, 0x101, 0x80000000, 0x7db2, 0x5, 0x3590]}, {0xa1d0, 0x20, 0x9}}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640), 0x80080, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r5, 0x7, &(0x7f00000006c0)=r3, 0x1) r8 = openat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x111800, 0x100) r9 = openat(r8, &(0x7f0000000740)='./file0\x00', 0x34b001, 0x40) ioctl$EXT4_IOC_MIGRATE(r9, 0x6609) r10 = openat(r5, &(0x7f0000000780)='./file0\x00', 0x1, 0x10a) poll(&(0x7f00000007c0)=[{r3, 0x24}], 0x1, 0x6) ioctl$HCIINQUIRY(r10, 0x800448f0, &(0x7f0000000800)={0x0, 0xae, "79b309", 0xa6, 0x8}) 15:45:49 executing program 3: ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000000)=0x1) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x8, 0x10000) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000080)={0x0, "1a2abefa90a10ae73ba16acb42bf01ab"}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001080), 0x88081, 0x0) sendfile(r1, r0, &(0x7f00000010c0), 0x80000000) pwrite64(0xffffffffffffffff, &(0x7f0000001100)="1b738f7a8e00f5483a5abac538ff76a851f5af710a76bb0330170f14f3c8dec5e2b84f1f3c2f1fdb44047c8f1474f9acf265a95307f9cc8b4a239c3f72caecd40b3693b7745e714521fa3fd9881ab401859bfddc2eb1fffccc0911c4989105717eda3dc308e04970ce738938697bf35acf94b69454d8729b61661df3a592da30867971907dac50bc08219b5b813e132ff63f75256d67b7998cbb712a119a6e0c59c1c32e1124148ec3c82ec34387744515f8141b7070e0ee73273ee1dd90bd1cbebacf", 0xc3, 0x48) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000001200)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001240), 0x521801) ioctl$AUTOFS_IOC_PROTOSUBVER(r2, 0x80049367, &(0x7f0000001280)) openat$cgroup_ro(r1, &(0x7f00000012c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000001300), 0x7ff, 0xc0002) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000001340)={0x0, "7b9dbea9216f2986b4cbd715453f33e2"}) write$sndseq(r2, &(0x7f0000002380)=[{0x8, 0x9, 0x2, 0x20, @tick=0x38, {0x80, 0x7f}, {0x40}, @raw8={"6f83ec17cfedc0619b3dccb6"}}, {0x8, 0xe, 0x6c, 0x0, @time={0x1f, 0x5}, {0x7, 0x1f}, {0x1f, 0x80}, @control={0x4, 0x5e41, 0x5}}, {0xaa, 0xf9, 0x0, 0x0, @time={0xffffffff, 0x2}, {0x8, 0x86}, {0x1, 0xf9}, @ext={0x39, &(0x7f0000002340)="2294b2fbf48c23f5490b06838f8d11b87516e581fc50251c7f6c819f5062d0732ee8ee4c30dd284113776d75960dddd970521bdcec86f8f497"}}, {0x2, 0x1, 0x40, 0x80, @tick=0x5, {0x1, 0x7f}, {0x6, 0x7}, @time=@time={0x0, 0x1}}, {0x86, 0xff, 0x1, 0xfa, @time={0x8, 0xffff}, {0x4, 0x2}, {0x8}, @raw8={"ee89212424586fdbb5d2d8d2"}}, {0x2, 0x7f, 0x64, 0x0, @tick=0x1f, {0x8, 0x5}, {0x7, 0xcc}, @result={0x8, 0x9}}], 0xa8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000002440)) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000002500)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000002540), 0x10442, 0x0) ioctl$BTRFS_IOC_SEND(r4, 0x40489426, &(0x7f00000025c0)={{r2}, 0x4, &(0x7f0000002580)=[0x80000001, 0x0, 0x6ba, 0x6ce], 0x3, 0x7, [0x8, 0x0, 0xffffffffffff0000]}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) flistxattr(r5, &(0x7f0000002640)=""/236, 0xec) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000002780)={0x0, r0, 0x3ff, 0x3f, 0x101, 0x9}) 15:45:49 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000000)={{r0}, "5a9789d62c807bc986b6bccc77439f5683774fe5261de4123978efb0f396398adf99f571f33583e7a082e3667213a27e5506c0a7e5f232ee5082326d06067d395ab6a1139f85c22be11c99127d5e47a5e646694c3f98556339288c77be5ec7f5ef92d2076ef8d428bdf358a2825f5b5c54c4c6d5dc816980e06a9dac188ed657c7a32be7c476ae06326088e3955a77a26cb1f139bb4bdd190637ce0cd2f4a5ef27a31dc65a5939988c152b62a08428c8255444f840172fa37e7f7524ad1cad35214719e0e22ee2fdb7dcb527d313198840a182b47ff237bf5f1da95e5d1b06a65762731b63088702b5845db80562b8e0e625e52a7a95af314ed21a094862717dfb47069a88884f73925563390a7ff8abdbba552c5c56e1ca888471db2f8997f328fceddb9a8313bc93199870cb4f68fc55e35afc947570170e8ef62f9fca8a71d425fa383634e770a184363d217855fb08ed1abd151f012c1757e7c0440ae8c4e52c9a2fb012a12dda97ddfffbc566923e56d34b6ef9c1814535194d5e4d084a1c044956c7a4955cfa8dc4450b5fa2def695923c27e6e78a9a1561082c7e0735868238b7727dde905c349563513f73f6ffbdf01ebb22be41055c6a1b929a550174cab3ab1015e525c2f507b596a85c3bd9664bdfce50c1ed1fbef45b8e010b5ea2bec76d7c98a65a7f73f03da8e2f213cd07765aa1e077c742af43142d02340d4716ec3da5fdeec534c78707b2253bc9c8b382b9d665c2de980ac3b517d2570ff1f7685f2c5ab2d58b24e4011578afcfdc1e0237aaacb92172fe16553f381e227c135e1238cfa5d4d730efd92b154042e4350d56d9fa0a3fa00979b36da4eab09392c4473d91e987e2d3235e04e3606b3c3512c14c9525dba5c948d095354f462c34c7c680f2e16203289c8c6101cb5d50dcac2f48fa93e5de2cfacb4b8998fd9597a932c1ea12c8a73328df667424ed7cefce784fc8e017b8e8ac54c118356288d1c55e16904a7b355efeec7beef7a9c63a9f902c7a96c68f5fa120436dff24df044d0f557c56f44da7a18ab606a4771093f783b859b1ac924d7fc3314ed11ab7eaced0b3da7904dd6d12e49856ca59618c0f2c54d4a16c44a9ec3423605a5d10e19465e7b86379ba4d3296c9315a97b073abe752641a11f33482421c1b1e06314f39653f32ae6ea6d0b61bb8f7190547613ed8a7e701f3a7f13a373b9d933b8aebd095df296e9d9504438332654fc56be8be209e1e5b710b53af52e79bd788682910ac446052b8f53e391320fe31a42987315b3cf10aeff0fa583b57eb72a0834a14e263306a346a15691b43a185a0eab054bf52c21629208ef36ce94e390a19161e7f8bf1f6baaf96e8a71928aa74b85c1c3458d8128fb14eab5d39833813ae0f916734c1d6905354a5ad7fe64bf6b9724075f63d07f009afb0ce08bd3b2bf9484a6a0096e90ee128b1d003a444d0d8a8088af3721c7f604789a47fee583f24143720423af963624c5f83dc809c33c35cc163b5a9a58237afa9c098d490fd5678e02880f9bf9a84e3712a240f2feb0ea8aada46b7faf01eeae4e41eed04601c349ee3d695ac36bb2ef9ec5c77665bef0ca4a6faa10806a758ba5b56897540bcd348ea7b50f4e695f054c4cb966ab3a76a61bb58fd81c4b60b94794c3f20adb88799692be1c6e120dfd38351972e57d590a0eedc6e700a3ee4c8d7bf2e521832aef792503b4af9fd43ecf74f49ba753f2bd76b14b0cc9c84f7677ddc696ed7a880229d273a3a16b84dda0d5f05e188f05a3eda61c8a7b5bd4e1ff03618e4e08d62a502600806ae23328e16432dabb71bc8c09a32e0aea2f78d7c72e83807cda29d071f1b3eed51dd5f33059277981e7ac4a4639ad80089c3036ca3f0dca47b38116c17df0b9df32ad93960c73d4ba0914dfc988132a551e704a7a379f529e7d6dd795db5c0bbd75e30ce7d3be94666ec2c60f3b77702f1e0a7621d4db7d5773d83718c5e5e1ac254d9ef838cb02125b368bb9b4f9661e71b183271e0e99d9c03e1d0a1ed066c27956d264d716644680ff66040502dd56dd35a170f21e4d3b843a5257f184b0b050e8268fa3d0ff3bd01f0cf95b1abad564cac96d49227d2229f50d81bcb6668c2dabe0a877c0e0e975ed9dc5e8f312a2b10108931f8d2a564d2053ca10acbfd11ca276a6392bcb8ce90e222f7c57731263d179e77657c37c4cd39474b8b289b5d39df34969a93adc029bfd260f72dce9e9f89bd6d89cb8a462d0b2bd924716954dd68b1ec8a3bd25eee79876254e7fca7a2daa7421d026845e9dbb7fc2f6b40867999d4aa48bdc60190de676cd0d13f1c1ee8d54e6c93286b7b234ca22db1da643d3f2a3f9ee9ea99d4fee6263503e05271fe9a87581cad789e94903c940e30e5cb8d43568010d4ac44adbb1659e7f78a117a51453a76c6619caeda36d6fd64919ccc4674868840c2c5e84c20212052b25dc8ddbe84b24fb0914adb4be5a6924346a171616bfdda798c010b30184d2b1fcd6e3757c79cbcc61ff743084055124a0be494dac926297bf473f4190f7bd53bf592fe2a91e4d4eb7d8875723310702f6a2a0eeec11ff277f0a5a55bfc58c42054a05d1000096a55414b5df99a324386eb7a961c736a537ba06ce68ca1cb2626a2fd58e8046e1c60c1937be76b5b961fd930f0ea6fc9ba830da976eadddd0d3813f50bbde2508b699f98fd82abbd221c7b52ed68c504b1a22f2087e77b2e3a9d68aae21b1c426523ab4116c632d3f70b2bab5e61c5a4bd3ec59a2d126e3a5f18e97230bc4caaf8aa89bd0b71d615be55bbe0f78d2e80dcb38dfda191aed9ee4438ffea942b5b007d453674aa7e3ce2a68b4d4b6a6fa6d802184ce52be1478ead5c7813514a0899de5a5ca3f9378474c08cf4bba8bd0c05cbbd7f38933516c3e5a422f3b5bf9cdf6d211af30c651a80e4bd5d8d3b3984a1d6dc4c1d261de166bcdb00fea115944291c7c9c071c2651a9fde5f28d91f0ea1c92f1daaec2ac45d549774ac8eee19cf2680dd0df1589eddf04d0c60eaa4bd3cad43e38b415e9d81d33778a85667a68d88bd54f50213793b4617488ca6518f10b42872f8f5b0795cc2a638bf7633504bdfae5af9ab58e482180619966d56efa1539c32a46aae2e7b99e5d3ed7c642ee9a61a7d975c7dafc0d9b1be1d797a13ac8889f02adb421631dd3d912e632057ec57d7daa0ce42883e2c83633f887e16f5d47c2c5daaae5e8e54a426d5a4871d1e7696a9887a39112d593a9fcf94621fb4de8b1673fce12e0f863ade3af51e846da27a97b60f9199a75fb2eb967a3dff5ea4556d3a152cb7cddeac9b1c12ee88353320b79803ccb025ac5e4c616a9ff00dce93d3f9d9beed84e80e15b7ef76dbd5c0c07325eb413d0f68382b4f75b51895c49a74f71d6c2edad3834b37f1cf79a8ba36b855bf51ceccecfe46676a75591d7e2d62b0f25ad8998fe774598cb0bce55100856b9327f400483d3c5433e187cbeb4c95e79b777e0a25155e019bdb735062e7181a0fc6444e55c9d6be5c451eb1f6509168743a8be8d4cfbd7cffc9057c4c208773d6986533ac2f2af9f468d2fa1b785ec11bfd7d26a6d6667e5bcbe439a01592f38f7ea56abaff03879a48445ce411c3bcf7b4992917cc6b5b1b3e5ac93e9c96874a12a084cb66326b6876fb38fb9f1b2964e87fdddf5f9c7fc1d63d7da4dbc918b8510f5d592bf8058bb8c68b4e7f06e2794a5b5d8124719eac7339ce682b36cd315e33ae11dccabe74fb7ba79340f9065a010523b38b2ce00e119485b6de8e815c38ec12983111877076714f840753df73a1b78ba8ecfce87cfeb7ebe547eed47257757878ef104d789a5185156fab719658854897bce9cb434cb0ad4cc95986403a546f58327549a65817219345725978ad481885cd712c2503d3a66f4b46937bee75d2ff1c5b64cd8fdabaa4be197c2450f428d9e4efa12d44b3b2a976710a19007f952cc06dd3d54a6c37d5d2b9fda1bef93e4f8eec7febc831eb7761a82039a77572dbd5e9e4d62eebe2532ec771ca60437dc15c95968cc063530fd540ea6ced27ab61439e24fed8cb12fad03874c617e063027f009c8ca8d73d22f708811c8a77b49821f30600cb2717597f9e33ae606db9e9f016bfddf9691e212af60898f4a864d59e22a61e0e6f38da2419a3ad1306cbbf334d2376f8aba4703c9f57ac23c663eaf54e67876d0c867eb941c79260dc5d868ea6ffc353701146889496b3d467ed81c20c5f805be17548c1c177f26e1427f3a46966191f00d1574b9b32ab47793416cb35dca27f2151d4d2fc38ee548705b97476e7148a752cba2a2aaca418503d6616392283b4109ffe3e5e0d81980ba4aa8bc208af499ace1feeedc9c3e50c4e08264c49c40a7a283b08c91c5ac58f4a419852e9aedbaa3703daa29d0a3093f0acec5689fe5fba7ecb6e965ce7e914ce82c8c2f9efe2116b278dc4c8f26c819b6305079ae4d104bb4ee5b3ff36b5b48e81037d0f445a9566b3f006e8454ee438201b5b7f36d93164bd3c535bf117d288c3721ee47c5c8b1413a43dd2f4bc715ff6b739d9dc3d83f924771e18a1078148885c93fadac03c74b1b4867225c50eed3a504c1bfb3ffb03523f8fef97b8f71a79ada31b7114e19853d6421eb0df80ad59052cd9dc8a6e85d9ab2a0ed362d3222012b3b2da5a6a0799c2a66e9063ccfff4cac1ee82650f8b9b659cc0052961e8f950e17c6e34625d6858c49e47d60863d61fd56860c66b2e14924765760cfd921c7a53724d97b0e973829c450bd0978f679cfc1f7988954ff51c57c6edff586dd59c8e83ceb11164f53d78b05c677f408eef9c98445c1ae73ee18b6586ebabd1295085f36315bc7c1df606eda7ab278f646be8533e2f3de8947a61d14989cca695b5b2e8409a2c413afe27c04818c334cb61971cbc476e86e44c1804ead52074dff753c681b37aa5f12cf83ba319bb19697c6293c602d895f350e735d3937ff8dd51102a14655d1c2d484827e33f1dcdb99b53c229e04dbbbc6d79f031b6aa3fe1a628a2d1882fdfc17802d6329ac6bd176e7a3b1fe6e0e8c0da8938cf6cc1528d9bc98542f37656142ffc4f956c17e3ab06af61d850a9aa1e2ad0b60c5cfefb084086ee876198c27aafc4f3adf040135d5156f5f16ee984bb6fbb8a9992d55103dd8410a9efb450791fc9fbdf3e3cbe830fbe1138df5110a2534afa48670b29cc50f84be1df2a39d52bab4e4b933ab3f7759a4afddd3df884e71361b336f56828b655962fe96740c337186b01dc797892eb3fb047fb18f8afd05a0ea95ce646fd8e5b87fecdb29613a8140b706c70847ae6923897866ec98ba52c2ef057a73d1de78ca7ee5b688c85fa382d83b7cb9f1439d1470346c91b5981a3393fb6c7e140d880cf1eb5f46060f93f6eaca316a1f71a7f05df55815356e090a3ddb4e24f1aab6954fc5b5b929c464daefede59fba2dab6c5c53df6c895a41e93088c8790904f212075b9e8fd81614880958d09570034196279f6e6716ea4be9755801361261103304f5b75834661de4bed6692ca1bc4cb0775b97b4fb615e0ce244026360e648c2d469a3cb96867f191d051cbe249a2b958124c0d3fcb1d91215b4825572d4be8e7e2adc6b17b202c1e314bc55c0524d6ce1ec5385c5d1afd056a5a494f15216e0e62595f0e352881b676289d75369926a0e318b5f1789e0e9bf71b3d99d4ffd9f54e54028cbf9193d3da18e70ba8053acad72b44fc07e7cc81b64f5d6155"}) close_range(r0, r0, 0x2) r1 = openat$cgroup_int(r0, &(0x7f0000001000)='cpu.idle\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000001040)={0x1, 0x80, 0x0, 0x7, 0x6, 0x1, 0x0, 0x40000000, 0x4, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x2060, 0x3}, 0x10000, 0x10000, 0x2, 0x0, 0xff, 0x4, 0x6, 0x0, 0x3, 0x0, 0x3}, 0xffffffffffffffff, 0x9, r1, 0xa) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x18, 0x80010, r0, 0xdc689000) perf_event_open(&(0x7f0000001100)={0x4, 0x80, 0x9, 0x4, 0x1, 0x9, 0x0, 0x1a, 0x3000, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000010c0), 0x1}, 0x18101, 0x4, 0x2, 0x6, 0x29, 0xffffffff, 0xeba, 0x0, 0x6b, 0x0, 0xaee03e7}, 0x0, 0x1, r0, 0x3) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000001180)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000011c0)=[r4, r2, r1], 0x3) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001240)={0x0, @in={0x2, 0x4e23, @local}, @l2={0x1f, 0x1ff, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x6, 0x2}, @ax25={0x3, @bcast, 0x2}, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000001200)='syzkaller0\x00', 0x5, 0x62, 0x6}) io_uring_enter(0xffffffffffffffff, 0xc78, 0x4f97, 0x0, &(0x7f00000012c0)={[0x4]}, 0x8) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000001300), 0x400, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r5, &(0x7f0000001400)={&(0x7f0000001340), 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x34, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r3) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001440), 0x400000, 0x0) dup3(r1, r6, 0x0) openat(r0, &(0x7f0000001480)='./file0\x00', 0x0, 0xc9) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r4, 0x80286722, &(0x7f0000001540)={&(0x7f00000014c0)=""/117, 0x75, 0x200, 0x1}) read$hiddev(r3, &(0x7f0000001580)=""/236, 0xec) 15:45:49 executing program 6: ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000040)={0x0, 0x20, '\x00', 0x1, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0]}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=@v2={0x2000000, [{0x3ff, 0x9}, {0x0, 0x3}]}, 0x14, 0x2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x401}}, '.\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000140)) r1 = eventfd2(0x1, 0x80800) r2 = dup(r1) io_setup(0xffff, &(0x7f0000000180)=0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder-control\x00', 0x802, 0x0) r6 = accept4$bt_l2cap(r0, &(0x7f0000000480), &(0x7f00000004c0)=0xe, 0x80000) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000017c0), 0x88042, 0x0) io_submit(r3, 0x7, &(0x7f0000001840)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x5e, r4, &(0x7f00000001c0)="3532b549edbc66b89224e63c8da43834b095f3289594d316d89a71065fff4f5d434fc9f5532fc589331d3373299b8fdb62262d0cafb2ab5d433c9ee4768c097802240f0156d58cec4e8b2d0860010e08691c2b969cb48efe5f9c", 0x5a, 0x7, 0x0, 0x1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x2d4, r2, &(0x7f0000000280), 0x0, 0x4, 0x0, 0x1, r1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x4, r5, &(0x7f0000000340)="537dbb0181375c9a999e411c5834f5f6030732e61b19c3a5b891298bdf07a08a3f1ec72e1ca783a3858242dea7777657cb6802885a0a783f8e1291e17c1b00e6ec7bfa4f46ee3c4f79965f88575013fee173c23ee80863b7434a668916cedc6cd15a73047ed9692b30de3f0461f4499fc02aaacedda292321628d82be724ab8d8bd2552e5f3bb6e6ac90f44e39231f8721926d212315c2dfffe2137ede505cb5e39c5b8844c81f9c57ba18dbbd095c4cf1fb2118eb708f97a7ce1b01be08003f1da898c344a3d2f6fd8c889379c79c30795d9b01282eef22fa9f95059a7702a9689ff75974348daf636cd1ac39cf", 0xee, 0xfffffffffffff554, 0x0, 0x1, r1}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x3, 0x3ff, r6, &(0x7f0000000500)="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", 0x1000, 0xce, 0x0, 0x0, r0}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x3, 0x2bb2, r2, &(0x7f0000001540)="89874a742ef0d661606f71f1d1a7c1353b6645417cfe3b49e0f523a18d59ed905aa5725f971a3a22eae481571ff50fb4d5e1b0408b2622f9400964ec9f2f1ff5c26e2bb4712a94833d929ccc07f31f0c57133ff9287391831c25cd26e90688b253dc51d0192209ccb21812268ba6fe419401c3552a694e71258a17acebb889136a0e78872e471ee31af95591bb658de7dd5ecd7b47d592aec7cbc759d7e6cb5e168a48800005607bdb2366c107e8f87546816001ef08593e8142d1d75e309131105849d80c5ae0ca428fedf26a", 0xcd, 0x10000, 0x0, 0x3, r1}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x6, 0x2, r7, &(0x7f0000001680)="ecd159dff1f4689dde94101bdcfe8be774d2c86004bf47cf5111287c9c43dd4680d5d5c6efdca41b8bab8a8612b55dc807bd3f74ef6b4829eb0a3b34735edc3346ad1ab73135db4c6a0f6223ae424e408551ea44038954afe1f9cc2d22827bfa0ec2a4d08e63437a8349b63e4f40029bb9967c213c16c1ffc3e667bdd985e9a37a394eea3cc9d25556bea578ecbef70066c88e0d7ddd210d435f55f49ad869dfa8609b57d4f4ed2161e69d6d843834f13817", 0xb2, 0x0, 0x0, 0x1, r2}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000001780), 0x0, 0x3f0f, 0x0, 0x3, r8}]) r9 = socket$netlink(0x10, 0x3, 0x14) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000001880)='geneve0\x00', 0x10) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f00000018c0), 0x4000, 0x0) r11 = getpgid(0x0) fstat(r4, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r10, &(0x7f0000001d00)={&(0x7f0000001900)=@proc={0x10, 0x0, 0x25dfdbfe, 0x20000000}, 0xc, &(0x7f0000001b80)=[{&(0x7f0000001940)={0x24, 0x16, 0x1, 0x70bd29, 0x25dfdbfe, "", [@typed={0x14, 0xc, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @private=0xa010100}}]}, 0x24}, {&(0x7f0000001980)={0x1f8, 0x2a, 0x10, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x56, 0x0, 0x0, @u32=0xffffff01}, @typed={0xe, 0x74, 0x0, 0x0, @str='/dev/null\x00'}, @typed={0x8, 0xa, 0x0, 0x0, @u32=0xab}, @nested={0x1a0, 0x73, 0x0, 0x1, [@typed={0x8, 0x48, 0x0, 0x0, @u32}, @typed={0x8, 0x3, 0x0, 0x0, @u32=0x9}, @typed={0x7f, 0x78, 0x0, 0x0, @binary="8eb1719eb509854fabad86a2d5c691d56dbcb8eb2479990468f058151c6cf2009db4a0095438d2edfe917bf8db448d201b92c4e980844a00563279356bf0a154e1fae61f3936075f59649733e8d22300bd8a4802a49a1bd786dd7ff6e63303b7b41fbbb0a1fe50372cee87137cfba797e3917a6dfcd4dfa56918c4"}, @generic="9e481fbab9556b8fe0d074bd92a8c343fe2b419278ea2c209656dd3141a63612f0e69bbf96c53f96d2e15ac4bf177766dd8d078f252988b46b0c6d63b1f854556847e053d7c62e43c9776ccf6e0da30b21c5195e4af96644469a48585518fc2c91371b7f2af8ac8df2b0191a3e00dd702c5550f381475ac571076052e04681175a47443a0c6ce288f704be30ce1205f96bd37fe1155e7ae98417664b3662e9aa61a9da4c0b170689a0244a4d335db82ae448f8f4ed489dd9bd176ac303bdf0ea73398c11", @typed={0x8, 0x50, 0x0, 0x0, @ipv4=@private=0xa010102}, @generic="e2a2468927ed4a34b4cba43db55423593a1f05f0fee68c28237873993224c46b25c1f2d39ac5290742b6a9b11db07b5b043a8b3e1c85a7edf409ba6f2bb56dc2"]}, @typed={0x14, 0x2f, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @typed={0x4, 0x88}, @typed={0x8, 0x2e, 0x0, 0x0, @u32=0x6c2}, @typed={0x8, 0x5, 0x0, 0x0, @ipv4=@empty}]}, 0x1f8}], 0x2, &(0x7f0000001c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, r12}}}, @rights={{0x18, 0x1, 0x1, [r5, r5]}}], 0xa8, 0x20048080}, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) [ 81.597169] audit: type=1400 audit(1674661549.236:6): avc: denied { execmem } for pid=260 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:45:49 executing program 7: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@private, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x178, 0x0, 0x0, 0x70bd2c, 0x8000, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x4}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x240080d5}, 0x4008080) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000440), 0x842c0, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0x9, r3, &(0x7f0000000480)=0xfff, 0xf530, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x74, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x9, 0x2d}}}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x7}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {}, @device_b, @broadcast, @basic={{0x1}, {0x6, 0x5}}}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x88f5}, @NL80211_ATTR_FRAME={0x1f, 0x33, @mgmt_frame=@action_no_ack={@wo_ht={{}, {}, @device_b, @device_b, @from_mac, {0xd, 0x9}}, @smps={0x7, 0x1, {0x0, 0x1}}}}]}, 0x74}, 0x1, 0x0, 0x0, 0xa7c2f65f6dcf5e75}, 0x6800) sendmsg$NL80211_CMD_SET_COALESCE(r3, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000800}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0xb8, 0x0, 0x204, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xd83d, 0x15}}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x6c, 0x3, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x64, 0x2, "5ab7de0e812651d40ca20c54291d501afd62cb055379a38f8d29becaacee505ef19c1b5b704291e7b1b877f0057d77baa45d0913fb4ecf83dd39e27ed7b0d42940d690b16142eb666fb59ca8721a89b0eefd56f20ecac22b1ee356554cd045a2"}}]}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x9}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x6}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x8}}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4841}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, &(0x7f0000000a00)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000009c0)={&(0x7f0000000800)={0x1a0, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000a40)=@req3={0x60, 0x80000001, 0x3, 0x6, 0x7fff, 0x1ab44a72, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000ac0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r4, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x28, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x20, 0x61}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004000}, 0x40840) r6 = fcntl$dupfd(r4, 0x0, r3) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00), r3) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x4c, r7, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x39}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x400c091) sendmsg$IEEE802154_ASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x60, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1f}, @IEEE802154_ATTR_CAPABILITY={0x5, 0x11, 0x5}, @IEEE802154_ATTR_CAPABILITY={0x5, 0x11, 0x1b}, @IEEE802154_ATTR_CAPABILITY={0x5, 0x11, 0x7}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x12}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x2}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_CAPABILITY={0x5, 0x11, 0x1}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000f00), 0x10080, 0x0) perf_event_open(&(0x7f0000000e80)={0x4, 0x80, 0x6, 0x9, 0x20, 0x5, 0x0, 0x80000000000, 0x200, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0xffffffff, 0x1}, 0x8110, 0x85, 0x8, 0x4, 0x4, 0x1ff, 0x0, 0x0, 0x8}, 0x0, 0x9, r8, 0x9) syz_mount_image$vfat(&(0x7f0000000f40), &(0x7f0000000f80)='./file0\x00', 0x2, 0x7, &(0x7f0000001400)=[{&(0x7f0000000fc0)="302c3c9c7db512f01c8f3d7885f3b04bb2a11c26f7905ad0341224b226a92b9937b6d1c87f1d6d36c141a6b4a48443a1161ff78a776a9aa2a1fdaf930ba697ea40af67d150b86ed8f2654e52212dc238ed581fdb7f0508efe720d17af6f3d927733b61597116c6ce60c18ea04e6c4f7e5f9925b57b08c8dcc36f402df5638fd5b63b", 0x82, 0x7}, {&(0x7f0000001080)="cdd729b595ca1f6a6409ed94085667af94226efd6e8cf652aad88bc4de681bbb21", 0x21, 0x17ac9f02}, {&(0x7f00000010c0)="6ffd4439a5322d6ba60d743629b0988d41195bb0a6a451f08cb0e6b6ce4fb0c144b0c972e09d255f3073a7c497a127682db78e8dbb9b27a9e61ea14e048b35bba7dab187ea19ff083d1659879f1b", 0x4e, 0xffff}, {&(0x7f0000001140)="e9a9007c2fd2fd02ff2325745a1b4c49ce553dc116fc370d1d1cdf3076d83e3f2616e466714a28de3bf1e6f406cf23b99d1c09e76a4719a1a6981f030353ac41e1e76894a55c3b56986bbfdd9e28f33ab0570c85e7d0a897572b31b2b36dac0d97b34ab30a3489727f92d5f0552d52155db2c50f44707319ff8e52dab0a85962bac04f80db72c081d5d79b93ae951e1c0a47eea1bf7cf7d034f5093dcafb29fe8cf236e06fbb", 0xa6, 0x5}, {&(0x7f0000001200)="bc7ff6fe75d7068893bda4860ca031c0bc76eec7aa9acd02e3646329d4b63dd216a267336250dad60f9ea5f7fe793665ae6778aa2ff5f0f51e1dd368abb201d3b2ef3ca4c8565056584edc968b3082b53290b1c03042c3a89f385a9fb5349619d91500ffe805804914dd9c681719649a2ff9219103676cf5361bd2a51afb6bfaf5f10c679f4b9a0a8d8b89ab42d621113b42c5d0b550a461cbd4ba56c032cb21a6", 0xa1, 0x9}, {&(0x7f00000012c0)="e2f9b80cab5bdc6ddba1782e61a3bf2604f69f27b1fb66c4d720d3b7c24d816adbfd088fedc89631fbe2f79aa053dc2e3cfaea849931f3d85f3b640852ab90304244103943af8df9fce83f49cd7fdbfade5877d63ce5f05e9c7620f1661aaa1cd114c7861606ce8e2f5dcd634df3379fad4938ad4ee864a101ea6b52567f50092bd7650f9821d80ba94058fdfe81ba3ee0fd33ae4d6628cb881d64e63726479acea9e1b1d1c66d2326fc65425bf3e1aeec559c4b93d06928e860fc58cea578ed58", 0xc1, 0xfff}, {&(0x7f00000013c0)="068cb0cebb4e99c49ee019e18c443854595104ab2b04965d83005ca88927961d9af385419a9e95c34631", 0x2a, 0x63eb}], 0xa000, &(0x7f00000014c0)={[{@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'cp775'}}], [{@fowner_gt={'fowner>', r1}}, {@subj_user={'subj_user', 0x3d, '/proc/asound/seq/timer\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}]}) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001700)={&(0x7f0000001600)={0xc8, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0xb, 0x2a, [@ibss={0x6, 0x2, 0x101}, @erp={0x2a, 0x1}]}, @NL80211_ATTR_IE={0x2f, 0x2a, [@mesh_chsw={0x76, 0x6, {0x2, 0x9, 0x3d, 0x80}}, @gcr_ga={0xbd, 0x6}, @mesh_chsw={0x76, 0x6, {0x8, 0x81, 0x3e, 0x3ff}}, @ssid={0x0, 0xa, @random="9fd727a6f29ba75b52bc"}, @ibss={0x6, 0x2, 0x6}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x4}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xee7}, @NL80211_ATTR_IE={0x60, 0x2a, [@challenge={0x10, 0x1, 0x70}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x8, 0x4a366975846d1102, 0xe0}}, @ibss={0x6, 0x2, 0x2}, @rann={0x7e, 0x15, {{0x0, 0x5d}, 0x7, 0x9, @broadcast, 0x89, 0x8000, 0x3}}, @preq={0x82, 0x36, @ext={{0x0, 0x1, 0x1}, 0xff, 0x1, 0xfffffffb, @broadcast, 0x200, @device_b, 0xfffffffd, 0x4, 0x2, [{{0x0, 0x0, 0x1}, @broadcast, 0x7fffffff}, {{}, @broadcast, 0x3}]}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) [ 82.918565] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 82.920522] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 82.922292] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 82.923801] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 82.925900] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 82.926826] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 82.927733] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 82.928949] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 82.930473] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 82.930886] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 82.933496] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 82.934997] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 82.936920] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 82.937531] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 82.938940] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 82.941899] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 82.943476] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 82.944798] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 82.946641] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 82.947786] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 82.949202] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 82.952600] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 82.952782] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 82.954919] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 82.957420] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 82.959118] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 82.960936] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 82.964589] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 82.966195] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 82.973525] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 82.974807] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 82.976046] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 82.977602] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 82.978861] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 82.980119] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 82.980228] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 82.982342] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 82.983986] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 82.985818] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 82.990661] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 82.994632] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 83.013210] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 83.014849] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 83.035905] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 83.050819] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 83.061622] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 83.063536] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 83.064711] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 84.955679] Bluetooth: hci3: command 0x0409 tx timeout [ 85.019710] Bluetooth: hci6: command 0x0409 tx timeout [ 85.020337] Bluetooth: hci2: command 0x0409 tx timeout [ 85.083359] Bluetooth: hci4: command 0x0409 tx timeout [ 85.084364] Bluetooth: hci0: command 0x0409 tx timeout [ 85.084843] Bluetooth: hci5: command 0x0409 tx timeout [ 85.085761] Bluetooth: hci7: command 0x0409 tx timeout [ 85.086223] Bluetooth: hci1: command 0x0409 tx timeout [ 87.003701] Bluetooth: hci3: command 0x041b tx timeout [ 87.067417] Bluetooth: hci2: command 0x041b tx timeout [ 87.067842] Bluetooth: hci6: command 0x041b tx timeout [ 87.131409] Bluetooth: hci1: command 0x041b tx timeout [ 87.131789] Bluetooth: hci7: command 0x041b tx timeout [ 87.132125] Bluetooth: hci5: command 0x041b tx timeout [ 87.132494] Bluetooth: hci0: command 0x041b tx timeout [ 87.132837] Bluetooth: hci4: command 0x041b tx timeout [ 89.052305] Bluetooth: hci3: command 0x040f tx timeout [ 89.115372] Bluetooth: hci6: command 0x040f tx timeout [ 89.115740] Bluetooth: hci2: command 0x040f tx timeout [ 89.180413] Bluetooth: hci4: command 0x040f tx timeout [ 89.180769] Bluetooth: hci0: command 0x040f tx timeout [ 89.181106] Bluetooth: hci5: command 0x040f tx timeout [ 89.181478] Bluetooth: hci7: command 0x040f tx timeout [ 89.181818] Bluetooth: hci1: command 0x040f tx timeout [ 91.100477] Bluetooth: hci3: command 0x0419 tx timeout [ 91.163338] Bluetooth: hci2: command 0x0419 tx timeout [ 91.163695] Bluetooth: hci6: command 0x0419 tx timeout [ 91.228358] Bluetooth: hci1: command 0x0419 tx timeout [ 91.228723] Bluetooth: hci7: command 0x0419 tx timeout [ 91.229108] Bluetooth: hci5: command 0x0419 tx timeout [ 91.229653] Bluetooth: hci0: command 0x0419 tx timeout [ 91.229989] Bluetooth: hci4: command 0x0419 tx timeout [ 129.427426] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.428030] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.429459] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.734606] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.735215] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.736689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:46:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000015000101000000000000000000000000145607198b3cad7e46aa63cff6bebe898fbfb280a3a466b67047887e14678bfbbe7b7dc174fcb8ceb04011947b21c5a9c6bb0a3293802326c8004e0660291aa747d43cb00364372c1b0acd69e8b55d98c28819c9ceb258a605f5d2cb2e450e12977a1087dbc208dc19bb144904085a2390f03d9b63a13ef61d59aa9ae7dcc260d7e53c531cf04a7c44936fc3f390218b"], 0x14}}, 0x0) [ 131.498464] audit: type=1400 audit(1674661599.137:7): avc: denied { open } for pid=3680 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.501196] audit: type=1400 audit(1674661599.137:8): avc: denied { kernel } for pid=3680 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 15:46:39 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="03", 0x1, 0x800}], 0x0, &(0x7f0000012900)) unshare(0x80) unshare(0x0) unshare(0x4c040080) unshare(0x20000) [ 131.652030] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3696 'syz-executor.3' [ 131.658068] loop3: detected capacity change from 0 to 512 [ 131.687463] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 131.688103] EXT4-fs (loop3): group descriptors corrupted! [ 131.770441] loop3: detected capacity change from 0 to 512 [ 131.776636] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 131.777927] EXT4-fs (loop3): group descriptors corrupted! 15:46:39 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="03", 0x1, 0x800}], 0x0, &(0x7f0000012900)) unshare(0x80) unshare(0x0) unshare(0x4c040080) unshare(0x20000) [ 132.178503] loop3: detected capacity change from 0 to 512 [ 132.190696] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 132.191341] EXT4-fs (loop3): group descriptors corrupted! 15:46:40 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="03", 0x1, 0x800}], 0x0, &(0x7f0000012900)) unshare(0x80) unshare(0x0) unshare(0x4c040080) unshare(0x20000) [ 132.662411] loop3: detected capacity change from 0 to 512 [ 132.687494] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 132.688171] EXT4-fs (loop3): group descriptors corrupted! 15:46:40 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() read$hiddev(0xffffffffffffffff, &(0x7f0000000200)=""/169, 0xa9) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) prlimit64(r2, 0x5, &(0x7f0000000000)={0x8, 0x4}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7, 0x80, 0x6f, 0x1, 0x0, 0xffff, 0x2082, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x1}, 0x451, 0x551, 0x1c00, 0x6, 0x5, 0xb4, 0xfff7, 0x0, 0x8, 0x0, 0x7}, r2, 0xa, 0xffffffffffffffff, 0x8) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)={0x4}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000340)={r0, 0x7, 0x4}) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x6, 0xfb, 0x2, 0x0, 0x0, 0x5, 0x40000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x100000000, 0xffffffff}, 0x220, 0x1, 0x5, 0x2, 0x8000, 0x95c, 0x3, 0x0, 0x10001, 0x0, 0x4}, r2, 0x1, r4, 0x8) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) copy_file_range(r5, &(0x7f00000003c0)=0x5, r6, &(0x7f0000000400)=0x101, 0x400, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0xc0) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000140)=0x2) [ 132.993209] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.994449] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.996509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.035064] audit: type=1400 audit(1674661600.674:9): avc: denied { write } for pid=3770 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.038838] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 133.110628] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.111229] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.112799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.142072] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.142770] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.144119] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.349485] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.350176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.351867] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:46:41 executing program 3: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file1\x00'}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x200, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0xfffffd83}, 0x1, 0x0, 0x0, 0x88c0}, 0x4040854) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x4000) [ 133.743080] [ 133.743354] ====================================================== [ 133.744039] WARNING: possible circular locking dependency detected [ 133.744718] 6.2.0-rc5-next-20230125 #1 Not tainted [ 133.745274] ------------------------------------------------------ [ 133.746279] syz-executor.3/3808 is trying to acquire lock: [ 133.749521] ffff88800ffc2170 (&journal->j_barrier){+.+.}-{3:3}, at: jbd2_journal_lock_updates+0x162/0x310 [ 133.751985] [ 133.751985] but task is already holding lock: [ 133.752630] ffff88800ffc0b90 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x17f/0x550 [ 133.753822] [ 133.753822] which lock already depends on the new lock. [ 133.753822] [ 133.754732] [ 133.754732] the existing dependency chain (in reverse order) is: [ 133.755558] [ 133.755558] -> #4 (&sbi->s_writepages_rwsem){++++}-{0:0}: [ 133.756347] percpu_down_write+0x51/0x350 [ 133.756893] ext4_change_inode_journal_flag+0x17f/0x550 [ 133.757558] ext4_fileattr_set+0x14fa/0x19f0 [ 133.758134] vfs_fileattr_set+0x7a2/0xbd0 [ 133.758671] do_vfs_ioctl+0xfc1/0x1690 [ 133.759179] __x64_sys_ioctl+0x110/0x210 [ 133.759701] do_syscall_64+0x3f/0x90 [ 133.760187] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 133.760826] [ 133.760826] -> #3 (mapping.invalidate_lock){++++}-{3:3}: [ 133.761595] down_write+0x94/0x220 [ 133.762070] ext4_setattr+0xb72/0x2490 [ 133.762572] notify_change+0xb90/0x11d0 [ 133.763077] do_truncate+0x143/0x200 [ 133.763557] do_sys_ftruncate+0x557/0x790 [ 133.764079] do_syscall_64+0x3f/0x90 [ 133.764584] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 133.765224] [ 133.765224] -> #2 (&sb->s_type->i_mutex_key#6){++++}-{3:3}: [ 133.766056] down_read+0x9c/0x450 [ 133.766523] ext4_bmap+0x52/0x470 [ 133.766992] bmap+0xb0/0x130 [ 133.767413] jbd2_journal_bmap+0xac/0x1d0 [ 133.767944] jbd2_journal_flush+0x87f/0xc90 [ 133.768486] __ext4_ioctl+0x9fd/0x4330 [ 133.769027] __x64_sys_ioctl+0x19e/0x210 [ 133.769572] do_syscall_64+0x3f/0x90 [ 133.770087] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 133.770755] [ 133.770755] -> #1 (&journal->j_checkpoint_mutex){+.+.}-{3:3}: [ 133.771606] mutex_lock_io_nested+0x14c/0x1300 [ 133.772203] jbd2_journal_flush+0x19e/0xc90 [ 133.772766] __ext4_ioctl+0x9fd/0x4330 [ 133.773286] __x64_sys_ioctl+0x19e/0x210 [ 133.773826] do_syscall_64+0x3f/0x90 [ 133.774340] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 133.775003] [ 133.775003] -> #0 (&journal->j_barrier){+.+.}-{3:3}: [ 133.775765] __lock_acquire+0x2dcd/0x6410 [ 133.776321] lock_acquire.part.0+0x120/0x360 [ 133.776882] __mutex_lock+0x136/0x14c0 [ 133.777404] jbd2_journal_lock_updates+0x162/0x310 [ 133.778065] ext4_change_inode_journal_flag+0x187/0x550 [ 133.778741] ext4_fileattr_set+0x14fa/0x19f0 [ 133.779321] vfs_fileattr_set+0x7a2/0xbd0 [ 133.779870] do_vfs_ioctl+0xfc1/0x1690 [ 133.780394] __x64_sys_ioctl+0x110/0x210 [ 133.780936] do_syscall_64+0x3f/0x90 [ 133.781444] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 133.782119] [ 133.782119] other info that might help us debug this: [ 133.782119] [ 133.782988] Chain exists of: [ 133.782988] &journal->j_barrier --> mapping.invalidate_lock --> &sbi->s_writepages_rwsem [ 133.782988] [ 133.784372] Possible unsafe locking scenario: [ 133.784372] [ 133.785041] CPU0 CPU1 [ 133.785554] ---- ---- [ 133.786064] lock(&sbi->s_writepages_rwsem); [ 133.786570] lock(mapping.invalidate_lock); [ 133.787326] lock(&sbi->s_writepages_rwsem); [ 133.788080] lock(&journal->j_barrier); [ 133.788530] [ 133.788530] *** DEADLOCK *** [ 133.788530] [ 133.789199] 4 locks held by syz-executor.3/3808: [ 133.789731] #0: ffff88800ffb6438 (sb_writers#3){.+.+}-{0:0}, at: do_vfs_ioctl+0xf86/0x1690 [ 133.790737] #1: ffff888019e2f150 (&sb->s_type->i_mutex_key#6){++++}-{3:3}, at: vfs_fileattr_set+0x14c/0xbd0 [ 133.791850] #2: ffff888019e2f2f0 (mapping.invalidate_lock){++++}-{3:3}, at: ext4_change_inode_journal_flag+0x126/0x550 [ 133.793060] #3: ffff88800ffc0b90 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x17f/0x550 [ 133.794283] [ 133.794283] stack backtrace: [ 133.794775] CPU: 0 PID: 3808 Comm: syz-executor.3 Not tainted 6.2.0-rc5-next-20230125 #1 [ 133.795653] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 133.796532] Call Trace: [ 133.796820] [ 133.797075] dump_stack_lvl+0x91/0xf0 [ 133.797525] check_noncircular+0x263/0x2e0 [ 133.798046] ? check_irq_usage+0x197/0x1b00 [ 133.798543] ? __pfx_check_noncircular+0x10/0x10 [ 133.799085] ? hlock_conflict+0x58/0x200 [ 133.799558] ? __bfs+0x29e/0x6b0 [ 133.799959] ? __pfx_check_irq_usage+0x10/0x10 [ 133.800498] ? __pfx___bfs+0x10/0x10 [ 133.800943] __lock_acquire+0x2dcd/0x6410 [ 133.801441] ? __pfx___lock_acquire+0x10/0x10 [ 133.801972] lock_acquire.part.0+0x120/0x360 [ 133.802479] ? jbd2_journal_lock_updates+0x162/0x310 [ 133.803068] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 133.803619] ? rcu_read_lock_sched_held+0x42/0x80 [ 133.804170] ? trace_lock_acquire+0x170/0x1e0 [ 133.804701] ? jbd2_journal_lock_updates+0x162/0x310 [ 133.805285] ? lock_acquire+0x32/0xc0 [ 133.805721] ? jbd2_journal_lock_updates+0x162/0x310 [ 133.806319] __mutex_lock+0x136/0x14c0 [ 133.806782] ? jbd2_journal_lock_updates+0x162/0x310 [ 133.807381] ? lock_is_held_type+0xdb/0x130 [ 133.807880] ? jbd2_journal_lock_updates+0x162/0x310 [ 133.808472] ? __pfx___mutex_lock+0x10/0x10 [ 133.808971] ? lock_release+0x3c7/0x730 [ 133.809429] ? __pfx_lock_release+0x10/0x10 [ 133.809945] ? __pfx_do_raw_write_lock+0x10/0x10 [ 133.810494] ? lock_acquire+0x32/0xc0 [ 133.810925] ? jbd2_journal_lock_updates+0xc5/0x310 [ 133.811493] jbd2_journal_lock_updates+0x162/0x310 [ 133.812055] ? __pfx_jbd2_journal_lock_updates+0x10/0x10 [ 133.812660] ? _find_next_bit+0x11b/0x150 [ 133.813138] ? lock_is_held_type+0xdb/0x130 [ 133.813631] ext4_change_inode_journal_flag+0x187/0x550 [ 133.814224] ? __ext4_journal_stop+0x10b/0x1f0 [ 133.814740] ext4_fileattr_set+0x14fa/0x19f0 [ 133.815250] ? __pfx_ext4_fileattr_set+0x10/0x10 [ 133.815774] ? lock_acquire+0x32/0xc0 [ 133.816194] ? down_write+0x157/0x220 [ 133.816629] ? __pfx_down_write+0x10/0x10 [ 133.817098] ? fileattr_fill_flags+0x27f/0x320 [ 133.817609] vfs_fileattr_set+0x7a2/0xbd0 [ 133.818082] ? __pfx_vfs_fileattr_set+0x10/0x10 [ 133.818609] do_vfs_ioctl+0xfc1/0x1690 [ 133.819046] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 133.819522] ? inode_has_perm+0x171/0x1d0 [ 133.820000] ? __fget_files+0x24e/0x480 [ 133.820457] ? __pfx_file_has_perm+0x10/0x10 [ 133.820967] ? __pfx___fget_files+0x10/0x10 [ 133.821459] ? lock_acquire+0x32/0xc0 [ 133.821887] ? __pfx___fget_files+0x10/0x10 [ 133.822387] ? selinux_file_ioctl+0xba/0x270 [ 133.822886] __x64_sys_ioctl+0x110/0x210 [ 133.823342] do_syscall_64+0x3f/0x90 [ 133.823779] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 133.824356] RIP: 0033:0x7f400c592b19 [ 133.824774] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.826698] RSP: 002b:00007f4009ae7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 133.827516] RAX: ffffffffffffffda RBX: 00007f400c6a6020 RCX: 00007f400c592b19 [ 133.828274] RDX: 0000000020000040 RSI: 0000000040086602 RDI: 0000000000000004 [ 133.829043] RBP: 00007f400c5ecf6d R08: 0000000000000000 R09: 0000000000000000 [ 133.829801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 133.830577] R13: 00007ffdb07e864f R14: 00007f4009ae7300 R15: 0000000000022000 [ 133.831359] [ 133.995222] ieee80211 phy8: Selected rate control algorithm 'minstrel_ht' [ 134.067465] ieee80211 phy9: Selected rate control algorithm 'minstrel_ht' [ 134.120074] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.121038] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.121871] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.147216] ieee80211 phy10: Selected rate control algorithm 'minstrel_ht' 15:46:41 executing program 5: r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r1 = getpid() io_uring_enter(r0, 0x453c, 0x4aed, 0x3, &(0x7f0000000040)={[0x3]}, 0x8) syz_io_uring_setup(0x3f35, &(0x7f0000000080)={0x0, 0x889c, 0x4, 0x1, 0x3af, 0x0, r0}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000001180)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='status\x00') preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x200000}], 0x1, 0x0, 0x0) [ 134.210938] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.211479] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.212308] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.213221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.213712] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.217581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.221901] ieee80211 phy11: Selected rate control algorithm 'minstrel_ht' 15:46:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000440)=ANY=[@ANYRES32]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}}, 0x40091) fallocate(r2, 0x0, 0x0, 0x87ffffc) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x355d42, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r4, &(0x7f0000000080)="01", 0x292e9) [ 134.320921] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.321448] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.322114] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.901025] ieee80211 phy12: Selected rate control algorithm 'minstrel_ht' [ 134.928210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.928893] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.929553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.970237] ieee80211 phy13: Selected rate control algorithm 'minstrel_ht' [ 135.000374] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.000896] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.001519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.115862] ieee80211 phy14: Selected rate control algorithm 'minstrel_ht' [ 135.138146] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.138923] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.139543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.145785] ieee80211 phy15: Selected rate control algorithm 'minstrel_ht' [ 135.175204] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.176436] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.177899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.400223] ieee80211 phy16: Selected rate control algorithm 'minstrel_ht' [ 135.420745] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.421224] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.421849] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.425020] ieee80211 phy17: Selected rate control algorithm 'minstrel_ht' [ 135.435296] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.435762] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.436462] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.662755] loop7: detected capacity change from 0 to 264192 [ 135.673168] loop7: detected capacity change from 0 to 264192 [ 135.688907] I/O error, dev loop7, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 VM DIAGNOSIS: 15:46:41 Registers: info registers vcpu 0 RAX=0000000000000061 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82507685 RDI=ffffffff87e33ce0 RBP=ffffffff87e33ca0 RSP=ffff8880424f7040 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000061 R11=0000000000000001 R12=0000000000000061 R13=ffffffff87e33ca0 R14=0000000000000010 R15=ffffffff82507670 RIP=ffffffff825076dd RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f4009ae7700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe4b1b7af000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe4b1b7ad000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe0265b46f4 CR3=0000000015838000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=ffffffff85d13a88 RCX=0000000000000000 RDX=ffff888041685040 RSI=ffffffff81742152 RDI=ffff888016284998 RBP=ffff888016284928 RSP=ffff888042657c18 R8 =0000000000000006 R9 =0000563a8e065000 R10=0000563a8e065000 R11=0000000000000001 R12=ffff888016284998 R13=ffffffff81742152 R14=0000563a8e065000 R15=0000000000000000 RIP=ffffffff812d881e RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f0a15d89540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe297c9a3000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe297c9a1000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f0a15f74620 CR3=0000000041c72000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff00ff00ff00ff00ff00ff00ffffff00 XMM01=010001000100010001000100010100ff XMM02=61305f315f315f4c53534e45504f0030 XMM03=000000000000000000000000004f0030 XMM04=504f0061305f315f315f4c53534e4550 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000