syzkaller login: [ 42.047736] sshd (243) used greatest stack depth: 24280 bytes left Warning: Permanently added '[localhost]:36490' (ECDSA) to the list of known hosts. 2022/10/01 19:18:54 fuzzer started 2022/10/01 19:18:54 dialing manager at localhost:35095 [ 44.318404] cgroup: Unknown subsys name 'net' [ 44.433165] cgroup: Unknown subsys name 'rlimit' 2022/10/01 19:19:08 syscalls: 2215 2022/10/01 19:19:08 code coverage: enabled 2022/10/01 19:19:08 comparison tracing: enabled 2022/10/01 19:19:08 extra coverage: enabled 2022/10/01 19:19:08 setuid sandbox: enabled 2022/10/01 19:19:08 namespace sandbox: enabled 2022/10/01 19:19:08 Android sandbox: enabled 2022/10/01 19:19:08 fault injection: enabled 2022/10/01 19:19:08 leak checking: enabled 2022/10/01 19:19:08 net packet injection: enabled 2022/10/01 19:19:08 net device setup: enabled 2022/10/01 19:19:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/01 19:19:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/01 19:19:08 USB emulation: enabled 2022/10/01 19:19:08 hci packet injection: enabled 2022/10/01 19:19:08 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/01 19:19:08 802.15.4 emulation: enabled 2022/10/01 19:19:08 fetching corpus: 50, signal 27102/28884 (executing program) 2022/10/01 19:19:08 fetching corpus: 100, signal 35690/39083 (executing program) 2022/10/01 19:19:08 fetching corpus: 150, signal 46188/51037 (executing program) 2022/10/01 19:19:08 fetching corpus: 200, signal 52649/58902 (executing program) 2022/10/01 19:19:09 fetching corpus: 250, signal 60359/67858 (executing program) 2022/10/01 19:19:09 fetching corpus: 300, signal 64372/73178 (executing program) 2022/10/01 19:19:09 fetching corpus: 350, signal 67700/77802 (executing program) 2022/10/01 19:19:09 fetching corpus: 400, signal 71277/82614 (executing program) 2022/10/01 19:19:09 fetching corpus: 450, signal 74103/86617 (executing program) 2022/10/01 19:19:09 fetching corpus: 500, signal 76846/90535 (executing program) 2022/10/01 19:19:09 fetching corpus: 550, signal 82038/96614 (executing program) 2022/10/01 19:19:09 fetching corpus: 600, signal 86225/101757 (executing program) 2022/10/01 19:19:10 fetching corpus: 650, signal 90704/107088 (executing program) 2022/10/01 19:19:10 fetching corpus: 700, signal 95086/112209 (executing program) 2022/10/01 19:19:10 fetching corpus: 750, signal 97294/115330 (executing program) 2022/10/01 19:19:10 fetching corpus: 800, signal 101133/119915 (executing program) 2022/10/01 19:19:10 fetching corpus: 850, signal 102086/121895 (executing program) 2022/10/01 19:19:10 fetching corpus: 900, signal 105162/125708 (executing program) 2022/10/01 19:19:10 fetching corpus: 950, signal 106261/127800 (executing program) 2022/10/01 19:19:10 fetching corpus: 1000, signal 108406/130719 (executing program) 2022/10/01 19:19:11 fetching corpus: 1050, signal 109948/133137 (executing program) 2022/10/01 19:19:11 fetching corpus: 1100, signal 111965/135928 (executing program) 2022/10/01 19:19:11 fetching corpus: 1150, signal 113468/138271 (executing program) 2022/10/01 19:19:11 fetching corpus: 1200, signal 114721/140394 (executing program) 2022/10/01 19:19:11 fetching corpus: 1250, signal 116543/142894 (executing program) 2022/10/01 19:19:11 fetching corpus: 1300, signal 118685/145669 (executing program) 2022/10/01 19:19:11 fetching corpus: 1350, signal 120707/148253 (executing program) 2022/10/01 19:19:11 fetching corpus: 1400, signal 122702/150841 (executing program) 2022/10/01 19:19:12 fetching corpus: 1450, signal 124649/153349 (executing program) 2022/10/01 19:19:12 fetching corpus: 1500, signal 127067/156186 (executing program) 2022/10/01 19:19:12 fetching corpus: 1550, signal 129165/158660 (executing program) 2022/10/01 19:19:12 fetching corpus: 1600, signal 130105/160279 (executing program) 2022/10/01 19:19:12 fetching corpus: 1650, signal 131957/162601 (executing program) 2022/10/01 19:19:12 fetching corpus: 1700, signal 133664/164794 (executing program) 2022/10/01 19:19:12 fetching corpus: 1750, signal 135502/166996 (executing program) 2022/10/01 19:19:12 fetching corpus: 1800, signal 137729/169508 (executing program) 2022/10/01 19:19:12 fetching corpus: 1850, signal 139043/171279 (executing program) 2022/10/01 19:19:13 fetching corpus: 1900, signal 139840/172714 (executing program) 2022/10/01 19:19:13 fetching corpus: 1950, signal 141471/174716 (executing program) 2022/10/01 19:19:13 fetching corpus: 2000, signal 143385/176879 (executing program) 2022/10/01 19:19:13 fetching corpus: 2050, signal 145218/178997 (executing program) 2022/10/01 19:19:13 fetching corpus: 2100, signal 146287/180547 (executing program) 2022/10/01 19:19:13 fetching corpus: 2150, signal 147315/181986 (executing program) 2022/10/01 19:19:13 fetching corpus: 2200, signal 148705/183756 (executing program) 2022/10/01 19:19:13 fetching corpus: 2250, signal 150252/185510 (executing program) 2022/10/01 19:19:14 fetching corpus: 2300, signal 151418/187034 (executing program) 2022/10/01 19:19:14 fetching corpus: 2350, signal 153032/188754 (executing program) 2022/10/01 19:19:14 fetching corpus: 2400, signal 154088/190127 (executing program) 2022/10/01 19:19:14 fetching corpus: 2450, signal 154907/191374 (executing program) 2022/10/01 19:19:14 fetching corpus: 2500, signal 155901/192737 (executing program) 2022/10/01 19:19:14 fetching corpus: 2550, signal 156917/194080 (executing program) 2022/10/01 19:19:14 fetching corpus: 2600, signal 157956/195387 (executing program) 2022/10/01 19:19:14 fetching corpus: 2650, signal 158640/196432 (executing program) 2022/10/01 19:19:15 fetching corpus: 2700, signal 160017/197913 (executing program) 2022/10/01 19:19:15 fetching corpus: 2750, signal 160850/199069 (executing program) 2022/10/01 19:19:15 fetching corpus: 2800, signal 162704/200843 (executing program) 2022/10/01 19:19:15 fetching corpus: 2850, signal 163525/201942 (executing program) 2022/10/01 19:19:15 fetching corpus: 2900, signal 165453/203597 (executing program) 2022/10/01 19:19:15 fetching corpus: 2950, signal 166235/204695 (executing program) 2022/10/01 19:19:15 fetching corpus: 3000, signal 166912/205722 (executing program) 2022/10/01 19:19:16 fetching corpus: 3050, signal 167655/206778 (executing program) 2022/10/01 19:19:16 fetching corpus: 3100, signal 168300/207702 (executing program) 2022/10/01 19:19:16 fetching corpus: 3150, signal 168927/208613 (executing program) 2022/10/01 19:19:16 fetching corpus: 3200, signal 170026/209887 (executing program) 2022/10/01 19:19:16 fetching corpus: 3250, signal 171300/211121 (executing program) 2022/10/01 19:19:16 fetching corpus: 3300, signal 172177/212126 (executing program) 2022/10/01 19:19:16 fetching corpus: 3350, signal 172674/212975 (executing program) 2022/10/01 19:19:16 fetching corpus: 3400, signal 173420/213885 (executing program) 2022/10/01 19:19:16 fetching corpus: 3450, signal 174401/214927 (executing program) 2022/10/01 19:19:16 fetching corpus: 3500, signal 175312/215955 (executing program) 2022/10/01 19:19:17 fetching corpus: 3550, signal 176006/216806 (executing program) 2022/10/01 19:19:17 fetching corpus: 3600, signal 176747/217674 (executing program) 2022/10/01 19:19:17 fetching corpus: 3650, signal 177708/218678 (executing program) 2022/10/01 19:19:17 fetching corpus: 3700, signal 178533/219557 (executing program) 2022/10/01 19:19:17 fetching corpus: 3750, signal 179170/220382 (executing program) 2022/10/01 19:19:17 fetching corpus: 3800, signal 179807/221165 (executing program) 2022/10/01 19:19:17 fetching corpus: 3850, signal 180791/222087 (executing program) 2022/10/01 19:19:17 fetching corpus: 3900, signal 181241/222817 (executing program) 2022/10/01 19:19:18 fetching corpus: 3950, signal 181898/223583 (executing program) 2022/10/01 19:19:18 fetching corpus: 4000, signal 182307/224256 (executing program) 2022/10/01 19:19:18 fetching corpus: 4050, signal 183474/225154 (executing program) 2022/10/01 19:19:18 fetching corpus: 4100, signal 184038/225869 (executing program) 2022/10/01 19:19:18 fetching corpus: 4150, signal 184510/226581 (executing program) 2022/10/01 19:19:18 fetching corpus: 4200, signal 185016/227212 (executing program) 2022/10/01 19:19:18 fetching corpus: 4250, signal 185928/227991 (executing program) 2022/10/01 19:19:18 fetching corpus: 4300, signal 187189/228839 (executing program) 2022/10/01 19:19:18 fetching corpus: 4350, signal 188671/229732 (executing program) 2022/10/01 19:19:19 fetching corpus: 4400, signal 189688/230480 (executing program) 2022/10/01 19:19:19 fetching corpus: 4450, signal 190037/231018 (executing program) 2022/10/01 19:19:19 fetching corpus: 4500, signal 190568/231616 (executing program) 2022/10/01 19:19:19 fetching corpus: 4550, signal 190970/232175 (executing program) 2022/10/01 19:19:19 fetching corpus: 4600, signal 191776/232881 (executing program) 2022/10/01 19:19:19 fetching corpus: 4650, signal 192553/233501 (executing program) 2022/10/01 19:19:19 fetching corpus: 4700, signal 192841/233981 (executing program) 2022/10/01 19:19:19 fetching corpus: 4750, signal 193296/234507 (executing program) 2022/10/01 19:19:20 fetching corpus: 4800, signal 194127/235086 (executing program) 2022/10/01 19:19:20 fetching corpus: 4850, signal 194529/235637 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/236078 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/236468 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/236898 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/237334 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/237766 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/238189 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/238614 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/239011 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/239456 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/239906 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/240319 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/240711 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/241124 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/241528 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/241918 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/242334 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/242787 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/243198 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/243645 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/244110 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/244563 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/244968 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/245403 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/245844 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/245953 (executing program) 2022/10/01 19:19:20 fetching corpus: 4871, signal 194680/245953 (executing program) 2022/10/01 19:19:23 starting 8 fuzzer processes 19:19:23 executing program 0: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x401}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x4008801) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x2, 0x13}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x81}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x1f}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x20}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xa3f9}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x20000001) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x8020) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000500), &(0x7f0000000540)={0x0, 0xfb, 0xd9, 0x1, 0x1, "04617be34214c15c5d002908001dedeb", "2123e11c81fc37398e08942d7ccbe8b0c288de14700d8c662a7ef54cdceb275362d3cefd8ad0e9b437381d4c420924fbce0627d9b5ca92dee5d7e36c343f9283926fa7342f286aec93ed7edd67b4a3654748b1600a76f26d7afbbf9a8978c08269fd530150674aeeb980647679a65040e57e1230e439e43ac390bbe933980fef7263ae930197e3053b37e1aef925b0e0fd7c9a1e6ffe2efc9ff10aabbc9471a7b2e4114c7febf2d97487bf95455ef80fa787993b28202d3e25cad38612d263c3e33c7ce1"}, 0xd9, 0x2) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xc8, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2e83}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0xc8}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840), r0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r3, 0x200, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x240480c5}, 0x4000080) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x44, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x4c, r5, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @multicast2}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8040}, 0x48010) sendmsg$NL80211_CMD_JOIN_IBSS(r2, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x50, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x1, 0x52}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_HIDDEN_SSID={0x17, 0x7e, @random="f21ac669ec725456d5044f507eedd08caabec1"}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000dc0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x78, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40040c0}, 0x4009801) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x38, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x38}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000800}, 0x10) 19:19:23 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x400400, 0x0) syz_io_uring_setup(0x2860, &(0x7f0000000080)={0x0, 0xc42b, 0x0, 0x1, 0x3c4, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x70ba, &(0x7f0000000180)={0x0, 0x8048, 0x20, 0x0, 0x28b, 0x0, r1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x38700, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0x0, 0xee01}}, './file0\x00'}) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4066110, r4, 0x0) syz_io_uring_setup(0x1ea, &(0x7f0000000340)={0x0, 0x8b1b, 0x2, 0x2, 0xf4, 0x0, r5}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000400)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000440)=@IORING_OP_POLL_REMOVE, 0x5) r8 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) r9 = accept(r1, &(0x7f0000000540), &(0x7f00000005c0)=0x80) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000600)={{0x1, 0x1, 0x18, r9, {0x5}}, './file1\x00'}) ppoll(&(0x7f0000000640)=[{r8, 0x80}, {r4, 0xc400}], 0x2, &(0x7f0000000680), &(0x7f00000006c0)={[0x3b]}, 0x8) writev(r0, &(0x7f0000000b00)=[{&(0x7f0000000700)="a65f9891d61671d94a64235072dd65668f6e4548cf6cb28a8cba4878728886e91fab14d354fabe3650f0af68b2e75e8bec02e92e74b8dad07961f60b375dd7564867727a12ad37b40871f6d4fd5c6f1af4a171c9d6ed13bcbc4eb8faf06ba7e5b7a422503c1d4b9554b7cc0b7d69891ff09c6ebb6c6d40d75b9760648a758bf7c05af8b81782a6eb93c8472eb4394c265c320b5c905d7743e6d5606da1cea7c33fd9a8e01cb1c8f1ec7ea9fea501f366c1b2", 0xb2}, {&(0x7f00000007c0)="c51a3271a24531408b3a87941d0b2ca72bf9152f7f7074bac7a2042372303aee61e22da005488379b21e724484443b5d0e6dd90f58f2872c4103a9ff414bd8a59c968ecb19995acb733f32ab1b2f4c657e18e2825122a9ae321b061856b9d026e72b21a8aa4df55a525a", 0x6a}, {&(0x7f0000000840)="3d90223340891f592f1404c2aac55b94729a6bd3232fb760927d78273f8ecc4cc47f7d28b8f3319445da769835", 0x2d}, {&(0x7f0000000880)="21b49338180151ce4addb0464ff3307bdce5334d419b74d52d562503fd78042adc8c725f8604b68b412ac4e8ca2cd60c2143ffcfc1648364c5d048bd4545f54db663cb780b35773e1a9f8217dc1d4b66e664abab3cf3853e2ba79a2e3d3f08fa1324f87a2534e4e77df72c73d2df5779cdf5cd8f282f436291cecda0325ecb9f7a2a7f79584ca5c0d6f449b3b384e106fc5afccc9df54b722a75c66dbdfaf6078232c3fc22ccc48e8152f3d503fe04be5ba33b7a17fb6aa8", 0xb8}, {&(0x7f0000000940)="8e05b1e0f0e158b34641bfbb4be791334c9db03819a460c9f6e1a568e1851c0501661d18", 0x24}, {&(0x7f0000000980)="2f9b486afef44ae2a912da7bf78f73d5430b11c49725c8fd3f568c6da4511b85bbc30261f531037e9dde4adcaa7b4af7cb04126265751ebc", 0x38}, {&(0x7f00000009c0)="de6176c3ac52e5d8ce56bd4e9fdfaced1c2318fe30863195d6f465f4f4112274b62ec03a96fbda9f3ac5796ffd2d1f138ead67c7c911022c13a76e1217fcf132d0bebc30bd52be68f8423e391b134213f4e32a4a4f42430f7aebb1f2fa61b592c37cc63439630e6784c7a3c61b445897f2b9c45792ac2564eb15edee8b2d95da10b6ec638db8741083cbace0cb446d30fdd49fe79ee48ced0e4a6e8c2753e73cc4b01434c56856ac899dafd9", 0xac}, {&(0x7f0000000a80)="169aceec1d8983ad5c713f2cc0a158d651c023695393c2ab2481aab064fece2474aaa25d5cfd479d7458c3f07c7623acbcdabd43681871da9adcdd318093707e893789d39d8104d3a684b217dbb1b1b8e56333634b70def625ba0db36a780e", 0x5f}], 0x8) r10 = fcntl$dupfd(r8, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@multicast2, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={""/10, ""/2, @multicast2}}}, &(0x7f0000000c80)=0xe8) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000d00)) 19:19:23 executing program 2: sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x7, 0x0, 0x5}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004040}, 0x40440c0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x24000010) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x80, r0, 0x400, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x6, 0x78}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="2de7519b5858"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000040) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x9c, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x632c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffd}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x400c040}, 0x20000040) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000600), 0x80000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000640)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_IOC_EXPIRE_MULTI(0xffffffffffffffff, 0x40049366, &(0x7f0000000680)=0x4) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, 0x1, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4880}, 0x20008008) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0)=[{{&(0x7f00000007c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000002980)=[{&(0x7f0000000840)=""/46, 0x2e}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/199, 0xc7}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x4, &(0x7f00000029c0)=""/44, 0x2c}, 0x100}, {{&(0x7f0000002a00)=@hci, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002a80)=""/239, 0xef}, {&(0x7f0000002b80)=""/98, 0x62}, {&(0x7f0000002c00)=""/35, 0x23}], 0x3}, 0x3}, {{&(0x7f0000002c80)=@nl=@unspec, 0x80, &(0x7f0000003e00)=[{&(0x7f0000002d00)=""/158, 0x9e}, {&(0x7f0000002dc0)=""/40, 0x28}, {&(0x7f0000002e00)=""/4096, 0x1000}], 0x3, &(0x7f0000003e40)=""/46, 0x2e}, 0x1}, {{&(0x7f0000003e80)=@pppoe, 0x80, &(0x7f0000003f00), 0x0, &(0x7f0000003f40)=""/194, 0xc2}, 0x7}, {{&(0x7f0000004040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000006600)=[{&(0x7f00000040c0)=""/233, 0xe9}, {&(0x7f00000041c0)=""/251, 0xfb}, {&(0x7f00000042c0)=""/210, 0xd2}, {&(0x7f00000043c0)=""/116, 0x74}, {&(0x7f0000004440)=""/44, 0x2c}, {&(0x7f0000004480)=""/123, 0x7b}, {&(0x7f0000004500)=""/4096, 0x1000}, {&(0x7f0000005500)=""/220, 0xdc}, {&(0x7f0000005600)=""/4096, 0x1000}], 0x9}, 0x46}], 0x5, 0x40000000, &(0x7f0000006800)={0x77359400}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000006880), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r3, &(0x7f0000006940)={&(0x7f0000006840)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x34, r4, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x81}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x1080}, 0xd0c4) unlinkat(0xffffffffffffffff, &(0x7f0000006980)='./file0\x00', 0x0) bind$inet(r3, &(0x7f00000069c0)={0x2, 0x4e23, @multicast2}, 0x10) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000006a00), 0x242303, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000006b00)={&(0x7f0000006a40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006ac0)={&(0x7f0000006a80)={0x30, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x200, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4041}, 0xc004) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000006c40)={&(0x7f0000006b40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000006c00)={&(0x7f0000006b80)={0x54, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4880}, 0x800) r6 = syz_open_dev$mouse(&(0x7f0000006c80), 0x1, 0x1) bind$inet(r6, &(0x7f0000006cc0)={0x2, 0x4e23, @local}, 0x10) [ 72.940195] audit: type=1400 audit(1664651963.245:6): avc: denied { execmem } for pid=287 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:19:23 executing program 3: r0 = eventfd(0x1) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000580), 0x1, 0x303000) r4 = dup2(r0, 0xffffffffffffffff) io_submit(0x0, 0x8, &(0x7f0000000780)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000000)="d05a1cbabf1865d12c331e1ff64fe9aebcda5b8baf78a3c66fc1a32629e5577d28ae19a402756d5b6b04d588bbb04f0df5401e4b9455a244d238c7", 0x3b, 0xff, 0x0, 0x2, r0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x9aaf, r0, &(0x7f0000000080)="bae3eaf91fac28d28aeed1e296cec822c2a35558d6adfc4b5745ea7dab3095233b9540fcef77e667176e1cba3972ef5d275f1138baed68f5abb91f14dd845d5bfbde4b1fb7ea95428f9f00fbd3ac7fc5a13fec8f8ba23ce1618c77516d322de0e1f4aef2ae6d46253cbb3bd54ec4ba15b6187ff106fb8951905aef2085d0309c0f9442c75b4e1d63", 0x88, 0x9, 0x0, 0x3, r0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0xfff, r0, &(0x7f0000000180)="67f9a6f3e83bda4a4dc1cf8ba3b4c27818f785cd6ec543a1519f55ba6f1a5373a5cb8efd998e47a7f2ab1af60017da2c8fb7c0d43428ec0caa3ebd090630eb417a4f7c4d3bacb974ddd76acc6d1169767362288cc80bf65d80", 0x59, 0x2, 0x0, 0x2, r1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x8, r0, &(0x7f0000000240)="416493239d69b3285903865fe989d96f1a8a7fcbd22e6443acd2b9f979cfd54cf8f27d0bd7172f69339dd51a8fdebf6aee30868889b821009b25ead8c6615f8a8c0272e2c44c56ac2d2d83de17a2c2d0995723f5bec2a64cf96d958a8cab39a6d0bd4f6086f31941e4a9d7cc7dc87688ae05d0bfd0365564aeec6e91f35e536c2e8347ea1a9a7a13b35ef8842ea8d9da80f6301a6714e28c4a61ec482039441f7711847c6accdee6eda5ff74afdfb02c6364bbd9895d91449810bf5c2eb3152cafebfaa3442ec58e", 0xc8, 0x3ff, 0x0, 0x3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x9, r2, &(0x7f00000003c0)="a032e49dba8b1524a5d0db588e4cd2ed1ceeefbe156d694d2d8b3ada5e9445e9868d348c9ce473ee8174ca7c6cdcbaadfe3155607970e7b56d673988cb7307645295bf607f19c250d671f419e1ff7e86c89b8b55e3f0505db0398e03dc14d29f2aa9546873d5ac63233b134dee6181c6c6c0aa4a17b80d5419c590675d3721a387918ecd623fe50cc1b253bf0226efe83fcdc815100320aed563d2868b09889ab3bce770808be794933ddbab0b4922465c5314a34bae18c6c752b13f62fff4c5cc9889711912c9cbbe489b0fabd89e", 0xcf, 0xffff, 0x0, 0x3}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x7fff, r0, &(0x7f0000000500)="f26426f3edce5774c23e3b970e1e1c7f1f4a74fff3fb0f9d4969f7c2464f457ab7ca0bcbea70bf0c", 0x28, 0x4, 0x0, 0x3}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f00000005c0)="d50b78154cfd624ee243aaf85b15b91f250690ebfa6495c5d9f67878424a4b19f01658213fac7b6794c39f7098c32536844f7c9c166c50a72cb3c6f1482c86c7454db0d493205171fd2cc48d65518c3b31ff62632b052ae02114", 0x5a, 0xfffffffffffffffa, 0x0, 0x1, r4}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000680)="b83772a0e3eee56057af5bc3e873730f0ad83069203d9397ab3546d2ecc7c484fe668521173c209cba5217076d002540aa692678b2ed8c35a5a69ed59a5788a2612ae1db61b2a00e5ac14ec9ac67446baec16a986cd22ff22304269cac1ef7141e7f64059a045019e7b6ce1ee01ebd9311c47d6015c1375c6d9394638938cf95ce8a3758a8b9f64bb11516ef1af4fea3808aff32", 0x94, 0xf6, 0x0, 0x0, r0}]) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f00000007c0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000800)=0x0) syz_open_procfs(r5, &(0x7f0000000840)='ns\x00') syz_io_uring_setup(0x1ade, &(0x7f0000000880)={0x0, 0x81f8, 0x10, 0x1, 0x2f9}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000900), &(0x7f0000000940)=0x0) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, r6, &(0x7f0000000b00)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, r7, 0x0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000980)=""/46, 0x2e}], 0x1, &(0x7f0000000a00)=""/174, 0xae}, 0x0, 0x40000000, 0x0, {0x3}}, 0x10000) creat(&(0x7f0000000b40)='./file0\x00', 0x102) r8 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000bc0)=0x0) fcntl$setownex(r8, 0xf, &(0x7f0000000c00)={0x2, r9}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r7, 0xf50f, 0x0) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000c40)={0x3, 0x200, 0x1000}) 19:19:23 executing program 4: prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) 19:19:23 executing program 5: sync_file_range(0xffffffffffffffff, 0x5, 0x3, 0x4) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)={'L+', 0x3088}, 0x16, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1900010}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r0, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7, 0x28}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000001c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000003c0)={{r1, 0x2, 0x8, 0x5d25fc58, 0x3ff, 0x9, 0xfffffffffffffe00, 0xf3, 0x77, 0x7, 0x2000000, 0x2, 0x10000, 0xffffffff80000000, 0x9}, 0x10, [0x0, 0x0]}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x20d, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000580)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1000}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008011}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000700)={{0x1, 0x1, 0x18, r3, {0x1}}, './file0\x00'}) r5 = creat(&(0x7f0000000740)='./file0\x00', 0x48) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000840)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f0000000880)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) r7 = openat$hpet(0xffffffffffffff9c, &(0x7f00000008c0), 0x100, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r7, 0xc0109414, &(0x7f0000000900)={0xb80, 0x5, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) openat(0xffffffffffffff9c, &(0x7f0000011d40)='./file0\x00', 0x101000, 0x31) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r3, 0x6628) 19:19:23 executing program 7: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x3, 0x2, 0x98, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80, 0x20, 0x4, 0x9}}) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x29, 0x1, 0x2, 0x5, 0x27, @remote, @empty, 0x700, 0x20, 0x101, 0x6}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, @can={0x1d, 0x0}, @rc={0x1f, @any, 0x80}, @ax25={0x3, @null, 0x7}, 0x8000, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)='vlan1\x00', 0x7, 0x8000, 0x9}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000340)={0x280, r0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x4000000}, 0x8880) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x430a0060}, 0xc, &(0x7f00000007c0)={&(0x7f0000000680)={0x120, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x800000}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x80000001}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}]}, 0x120}, 0x1, 0x0, 0x0, 0x1}, 0x811) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000940)={'ip6_vti0\x00', &(0x7f00000008c0)={'syztnl2\x00', r1, 0x2f, 0x1, 0x0, 0x1, 0x1, @loopback, @ipv4={'\x00', '\xff\xff', @remote}, 0x7, 0x7, 0x80000001, 0x7ff}}) getpeername$packet(r2, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000009c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@private1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@multicast1}}, &(0x7f0000000b00)=0xe8) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000b40)={0x210, r6, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000004}, 0x80) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x3c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x6}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x5}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x2}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x25c826a0}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000f00)={r2, 0xff, 0x418, 0x10000}) setsockopt$inet6_IPV6_PKTINFO(r10, 0x29, 0x32, &(0x7f0000000f40)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r3}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r10, 0x89fa, &(0x7f0000001000)={'syztnl1\x00', &(0x7f0000000f80)={'sit0\x00', r5, 0x4, 0x7f, 0x3, 0x40, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00', 0x700, 0x8, 0xffffffff, 0xffffffff}}) r11 = syz_open_dev$vcsu(&(0x7f0000001040), 0x46f, 0x1a1000) sendmsg$GTP_CMD_NEWPDP(r11, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x1c, 0x0, 0x400, 0x70bd2d, 0x7, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000084}, 0x804) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r10, 0xc0189372, &(0x7f0000001180)={{0x1, 0x1, 0x18, r10, {0x80000000}}, './file0\x00'}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r12, &(0x7f0000001440)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x60004401}, 0xc, &(0x7f0000001400)={&(0x7f0000001340)={0xb4, r0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x7}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008044) 19:19:23 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) syncfs(r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x20040800) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000140)={0x464, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x10, 0x24, [{0xb, 0x1}, {0x2, 0x1}, {0x24}, {0x24}, {0x12}, {0x30, 0x1}, {0x2}, {0x48, 0x1}, {0x24, 0x1}, {0x24, 0x1}, {0x3, 0x1}, {}]}, @NL80211_ATTR_TX_RATES={0x42c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xa0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x1, 0x3, 0x6a3, 0x200, 0x7f, 0x9, 0x1]}}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x18, 0x16, 0x5, 0xb, 0x2, 0x24, 0xc, 0x6, 0x6c, 0x9, 0x6, 0x6, 0x9, 0x3, 0x9, 0x60, 0x19, 0x3, 0x9, 0x6c, 0x2, 0x12, 0x16, 0xc, 0x6, 0x16, 0x1, 0x9]}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x1, 0x5}, {0x4, 0x6}, {0x7, 0x8}, {0x0, 0x8}, {0x2}, {0x4, 0x5}, {0x1, 0x9}, {0x0, 0x9}, {0x5, 0xa}]}, @NL80211_TXRATE_HT={0x4f, 0x2, [{0x1, 0x8}, {0x0, 0x9}, {0x0, 0x9}, {0x5, 0x8}, {0x0, 0x4}, {0x7, 0x2}, {0x7}, {0x0, 0x3}, {0x2, 0x9}, {0x1, 0x5}, {0x7, 0x4}, {0x6, 0xa}, {0x5, 0x9}, {0x4, 0x9}, {0x7, 0x5}, {0x3, 0x6}, {0x1, 0x5}, {0x3, 0x1}, {0x5, 0x5}, {0x7, 0x6}, {0x5, 0x2}, {0x6, 0x5}, {0x1}, {0x5, 0x1}, {0x0, 0x6}, {0x6, 0x2}, {0x2, 0x1}, {0x7}, {0x5, 0x3}, {0x1, 0x7}, {0x6, 0x3}, {0x1, 0x4}, {0x6, 0x2}, {0x1, 0x5}, {0x0, 0x8}, {0x2, 0x5}, {0x7, 0x6}, {0x2, 0x2}, {0x3, 0x7}, {0x1, 0x4}, {0x0, 0x1}, {0x5, 0x9}, {0x0, 0xa}, {0x4, 0x6}, {0x5, 0x6}, {0x7, 0x7}, {0x0, 0x9}, {0x3, 0xa}, {0x1, 0x7}, {0x6, 0x4}, {0x4, 0x2}, {0x2, 0x9}, {0x7, 0x6}, {0x4, 0x2}, {0x6, 0x6}, {0x3, 0x3}, {0x1}, {0x2, 0x7}, {0x7, 0x6}, {0x3}, {0x0, 0x4}, {0x6, 0x3}, {0x4, 0x4}, {0x0, 0x7}, {0x2, 0x6}, {0x0, 0xa}, {0x6, 0x1}, {0x1, 0x8}, {0x2, 0x4}, {0x1, 0x5}, {0x3, 0xa}, {0x1}, {0x0, 0x1}, {0x1, 0x3}, {0x5, 0x3}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x16, 0x1, [0x36, 0x36, 0x60, 0x12, 0x3, 0xc, 0x5, 0x3, 0x12, 0x2, 0x1b, 0x18, 0x1, 0x9, 0x0, 0x23, 0x0, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x6, 0x4, 0x7fff, 0x6, 0x0, 0x6, 0x4d]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe64, 0x741f, 0xb3, 0x20, 0x100, 0xfff7, 0x1, 0xfff]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x1b, 0x5, 0x12, 0x39, 0x47, 0x1, 0x16, 0x6c, 0x1b, 0x48, 0x5, 0x30, 0xc, 0x6, 0x149883195a571c9d, 0x6, 0x9, 0x3, 0x6c, 0x48, 0x30, 0x5, 0x9, 0x16, 0x2]}]}, @NL80211_BAND_2GHZ={0x58, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x401, 0x9, 0x6, 0x9, 0x8, 0x8, 0x2491, 0x11f]}}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x16, 0x36, 0x4, 0x30, 0x5, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8, 0xfff8, 0x9, 0x3, 0x77, 0x8, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0xb0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x3f, 0x16, 0x3, 0x18, 0x48, 0x1b, 0x1, 0x6, 0x3, 0x36, 0xb, 0x6c, 0x9, 0x6, 0x16, 0x48, 0x60, 0x36, 0x36, 0x4, 0x1, 0x12, 0x1, 0x2, 0xb]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x7, 0x8}, {0x1, 0x3}, {0x1, 0x3}, {0x7, 0xa}, {0x4, 0x4}, {0x7, 0x4}, {0x4, 0xa}, {0x5, 0x5}, {0x4, 0x5}, {0x7, 0x4}, {0x1, 0x8}, {0x0, 0x5}, {0x0, 0x7}, {0x6, 0x6}, {0x7, 0x2}, {0x7, 0x6}, {0x6, 0x1}, {0x7, 0x3}, {0x0, 0x1}, {0x3, 0xa}, {0x5, 0x2}, {0x0, 0x4}, {0x5, 0x9}, {0x1, 0x9}, {0x3, 0xa}, {0x3, 0x9}, {0x0, 0x2}, {0x5, 0xa}, {0x6, 0xa}, {0x4, 0x7}, {0x3}, {0x0, 0x1}, {0x1, 0x5}, {0x6, 0x5}, {0x4}, {0x0, 0x6}, {0x1, 0xa}, {0x3, 0x1}, {0x0, 0x4}, {0x1, 0x7}, {0x6, 0x9}, {0x0, 0x9}, {0x7, 0x5}, {0x0, 0x2}, {0x5, 0x8}, {0x4, 0x4}]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x7, 0x1}, {0x0, 0x9}, {0x5, 0x9}, {0x1, 0x8}, {0x1}, {0x6, 0x1}, {0x3}, {0x1, 0x8}, {0x3, 0x9}, {0x5, 0x5}, {0x1, 0x8}, {0x6}, {0x1, 0x6}, {0x7, 0x3}, {0x3, 0x1}, {0x5, 0x2}, {0x1, 0x8}, {0x5, 0x7}, {0x0, 0x9}, {0x7, 0x8}, {0x7, 0x2}, {0x1, 0x9}, {0x4, 0x3}, {0x0, 0xa}, {0x2}, {0x2, 0x2}, {0x7, 0x7}, {0x0, 0x6}, {0x1, 0xa}, {0x5, 0x8}, {0x0, 0xa}, {0x7, 0x4}, {0x0, 0x6}, {0x5}, {0x1, 0x7}, {0x1, 0x4}, {0x6, 0x3}, {0x2, 0x2}, {0x4, 0x4}, {0x1, 0x1}, {0x1, 0x7}, {0x6}, {0x5, 0x1}, {0x0, 0x7}, {0x1, 0x7}, {0x4}, {0x3, 0x3}, {0x7, 0x5}, {0x0, 0x8}, {0x0, 0x9}, {0x5}, {0x0, 0x9}, {0x4, 0x7}, {0x1, 0x7}, {0x0, 0x8}, {0x7, 0x1}, {0x7, 0x5}, {0x4, 0x3}, {0x1, 0x9}, {0x1}, {0x4, 0x9}, {0x0, 0x2}, {0x1, 0x7}, {0x2}, {0x4, 0x6}, {0x0, 0x7}, {0x0, 0x2}, {0x2, 0x3}, {0x7, 0x3}, {0x6, 0x9}, {0x0, 0x2}, {}, {0x0, 0x1}]}]}, @NL80211_BAND_6GHZ={0xa4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x9, 0x35, 0x6, 0x3, 0x5, 0xff, 0x8000]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x2, 0x3, 0x6c, 0xb, 0x0, 0x2, 0x36, 0xb, 0x16, 0x2, 0x6, 0x12]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x1, 0x3}, {0x6, 0xa}, {0x1, 0x1}, {0x0, 0x2}, {0x3}, {0x2, 0x2}, {0x4, 0x7}, {0x1, 0x7}, {0x1}, {0x5, 0x5}, {0x0, 0xa}, {0x7, 0x8}, {0x7, 0x1}, {0x5, 0x1}, {0x7, 0x6}, {0x2, 0x3}, {0x4, 0x4}, {0x2, 0x4}, {0x0, 0x8}, {0x6, 0x4}, {0x0, 0x2}, {0x6, 0x9}, {0x4, 0x3}, {0x0, 0x6}, {0x4, 0x8}, {0x3, 0x3}, {0x7, 0x8}, {0x0, 0x3}, {0x2}, {0x0, 0x1}, {0x6, 0x5}, {0x2, 0x7}, {0x5, 0x9}, {0x3, 0x4}, {0x0, 0x4}, {0x0, 0x5}, {0x4, 0x3}, {0x7, 0xa}, {0x7, 0x5}, {0x2, 0x4}, {0x5, 0x2}, {0x6, 0x6}, {0x7, 0x8}, {0x3, 0x4}, {0x2}, {0x6, 0x3}, {0x4, 0x8}, {0x4, 0x5}, {0x7, 0x2}, {0x6, 0x3}, {0x0, 0x6}, {}, {0x1, 0x1}, {0x1, 0x8}, {0x3, 0x2}, {0x5, 0x5}, {0x4, 0xa}, {0x4, 0x9}, {0x5, 0x3}, {0x1, 0x1}]}, @NL80211_TXRATE_HT={0x23, 0x2, [{0x4, 0x6}, {}, {0x6, 0x3}, {0x5, 0x1}, {0x6, 0x3}, {0x6, 0x7}, {0x4, 0x5}, {0x3, 0x8}, {0x0, 0x2}, {0x1, 0xa}, {0x2, 0x9}, {0x0, 0x5}, {0x1, 0xa}, {0x0, 0x3}, {0x0, 0x4}, {0x1, 0x8}, {0x0, 0x1}, {0x1, 0x2}, {0x4, 0x1}, {0x6, 0x4}, {0x4, 0x2}, {0x2, 0x9}, {0x4}, {0x4, 0xa}, {0x3, 0x5}, {0x2, 0x6}, {0x0, 0x1}, {0x2, 0x9}, {0x5, 0x2}, {0x0, 0x5}, {0x7, 0x5}]}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x1f, 0x33, 0xffff, 0x101, 0x100, 0x8000, 0x90]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x9, 0x80, 0x5, 0x5, 0xe68c, 0x0, 0xf4c8]}}]}, @NL80211_BAND_6GHZ={0x8c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{0x7, 0x9}, {0x2, 0x1}, {0x5, 0x3}, {0x5, 0x6}, {0x2, 0x6}, {0x1, 0x9}, {0x1, 0x2}, {0x1, 0x4}, {0x0, 0x4}, {0x1, 0x6}, {0x1, 0x4}, {0x3, 0x8}, {0x0, 0x4}, {0x5, 0x8}, {0x4, 0xa}, {0x7, 0x1}, {0x4, 0x2}, {0x1, 0x2}, {0x7, 0x5}, {0x6, 0x4}, {0x5, 0x7}, {0x2, 0x7}, {0x0, 0x9}, {0x2, 0x3}, {0x6, 0x6}, {0x1, 0x7}, {0x6, 0x6}, {0x4, 0x3}, {0x2, 0x5}, {0x7, 0x9}, {0x4, 0x5}, {0x3, 0x3}, {0x2, 0xa}, {0x4, 0x8}, {0x5, 0x3}, {0x2, 0x1}, {0x1, 0x8}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x1, 0x4}, {0x4, 0x3}, {0x5, 0x2}, {0x1, 0x6}, {0x4, 0x4}, {0x0, 0x4}, {0x3, 0x6}, {0x0, 0xa}, {0x3, 0x4}, {0x6}, {0x7, 0x5}, {0x7}, {0x2, 0x4}, {0x0, 0x5}, {0x0, 0x5}, {0x2}, {0x5, 0x1}, {0x0, 0x7}, {0x0, 0x7}, {0x2, 0x2}, {0x2, 0x3}, {0x1, 0x3}, {}, {0x6, 0x5}, {0x1}, {0x0, 0x14}, {0x4, 0x2}, {0x1, 0x4}, {0x7, 0x7}, {0x1, 0x8}, {0x1, 0x6}, {0x0, 0x3}, {0x1, 0xa}, {0x2}, {}, {0x5}, {0x3, 0x8}, {0x2, 0x2}, {0x0, 0x6}, {0x0, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x5, 0x12, 0x12, 0xc, 0x48, 0x5, 0x3, 0x36, 0x2, 0x2, 0x48, 0x0, 0xc, 0x16, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x9, 0x8001, 0x6, 0x1000, 0x2, 0x3, 0x7ff]}}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x8, 0xff3, 0x8000, 0x6, 0x4, 0x2eb, 0x2a3]}}]}, @NL80211_BAND_6GHZ={0x74, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x3, 0x0, 0x9, 0x48, 0x16, 0x5, 0xc, 0xc, 0x73, 0x4, 0x3, 0x3b, 0x36, 0x60, 0xb, 0xb, 0x12, 0x2, 0x21d87c86efaaaf5, 0x48, 0xb, 0x3]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x3, 0x2}, {0x5, 0xa}, {0x5}, {0x0, 0x4}, {0x7, 0x4}, {0x3}, {0x5, 0x1}, {0x4, 0x2}, {0x5, 0x3}, {0x3, 0x9}, {0x4, 0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x7}, {0x0, 0x3}, {0x3}, {0x7, 0x4}, {0x0, 0x7}, {0x1, 0x2}, {0x7, 0x9}, {0x3, 0x2}, {0x7, 0x5}, {0x5, 0xa}, {0x1, 0x3}, {0x1, 0x2}, {0x7, 0x1}, {}, {0x7, 0x4}, {0x1, 0xa}, {0x2, 0x6}, {0x7, 0x1}, {0x4, 0x7}, {0x0, 0x8}, {0x1, 0x7}, {0x4, 0x3}, {0x1, 0x2}, {0x1, 0x2}, {0x1, 0x3}, {0x0, 0x5}, {0x1, 0x2}, {0x2, 0x5}, {0x5, 0x4}, {0x1, 0x7}, {0x0, 0x8}, {0x7, 0x3}, {0x6, 0x3}, {0x5, 0x5}, {0x4, 0x8}, {0x5, 0xa}, {0x7, 0x4}, {0x2, 0x6}, {0x6, 0x6}, {0x3, 0x6}, {0x4, 0x8}, {0x1, 0x3}, {0x6, 0x1}, {0x0, 0x4}, {0x5, 0x7}, {0x3, 0x6}, {0x0, 0x7}, {0x5}, {0x2, 0x8}, {0x0, 0x6}, {0x1, 0x4}]}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{0x7}, {0x5, 0x1}, {0x1, 0x5}, {0x0, 0x5}, {0x3, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x5, 0x4, 0x18, 0xb, 0x18, 0x24, 0x3, 0xc, 0x60, 0x1, 0x30, 0x18, 0x24, 0x0]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x80}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x464}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x8000, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000680)=0x2) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000780)={{0x1, 0x1, 0x18, r1, {r1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000800), r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x42000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x44, r4, 0x900, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x8044) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000940)={0x0, ""/256, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000b40)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r9 = openat(r3, &(0x7f0000000b80)='./file0\x00', 0x200180, 0x10) r10 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, r10, r0, r8, r0, r9, r2, r3], 0x8) r11 = pidfd_getfd(r3, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r11, 0xc0189375, &(0x7f0000000c00)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r12 = openat$incfs(r11, &(0x7f0000000c40)='.pending_reads\x00', 0x200, 0x179) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000c80)={r7, r5, "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", "19c578a7b1ceb90b65fa148d9a7fe7ef20b82a6a911ebc20b44f70ecf682d9a6e68f8039a9fd00eb7ae94b584d67488e6d11b9dc2019ada20222ad382e0a17290af1752029d1671dacaf1867ff235f0cd6c389c942363b92f20bc4569cec2c2f909b4100065e282f47ea7884825de78b5a4eba01d2e2dea182c9ab524f0f75a4730ba656b4ca738889ea12fb06bd68a582d53248ab77eb95ddacb8f7c814964cb68197b5966c69fa576298be9325565600d65852271b5292f51eea98a83403828c81eadf5d8134733b88aa9196fa1e3f8a35066775768ada2991966537f1b40a30deaf4aa950c149ae79e1c4d20532aa9eb062458f388560f6b0e1e257814917d887d191273731e69ff581b2bfb79926b3073a7ca46104828ae9e70ae3cb949e9fb0a82513bad0c7e6b99419da36db80ef544962fb7d5e560b9082a19f16bacd31eddee02574d8a21b2de6955379a8b55a350806d37043e3d2e58ce268581ea951d606e760b18fe170ac082c55e6f5cb5ffee0fd90cf2c71bc0edf9c75fd65eec651edd681815898374d4bc6666c49d30663f7653688a2c62a73154b86c1d766557ad50ea2db188f3ddd1621022240d272482c3398fd75d3d189ea3764a9de08de28943950a9a0e2ee8a0fe7cb5d981f4727e63ed3b88cfda30b6cec4757f5b61e68277aebfc124ea66e9947ab5a1200b2546f097e5cba8a5a26303363e21cf0cdd414bc15d4c375cb0dcfe1a1f05a03926ccd07946dd1e8cabc937cea0184b783e4ac60593aa18926def584d5e775b05419fbb66b71567936232568f4ecb9ce364ac24ca7bf64a09df39031830d8cea56825f847c0db386c5d520c0d71af5c17ad3dcb9d48d7ba9dde67226624f473e617b4098061dd14331e199ffae2e8ddc5adf388afa91bba75a08662d04bd8bd3007f2e0def2f245abae48679d17d9553c47c8420369da64f7542db146fe6cdae2adf431745dd6e0a9a0133b30e2f52d06eb4493392c12dbdbd490e6c954b343856992a661c2f4b23ab99dc5ff640020b2bed7d9a09464116e7b50672aab0fc788b51b1d3f2d791effa5f65625c42a6c982490a0675e85611ecf2e5c458b9391dc625273bd76866b994b6a67815a472e7857c4c2a88c9e10d71744d2a7709410eed894c22d7e415cb1abc442d758af2a68f0464a5062dba05f218e8f86d2797587e989051852c1f5b517ed5e7b3cd256572271487bbadf3527c4688df777040a8c9b54f811bd90f0592c4f155f2f6ede6ef0aa15353d7e5b8fdc5fb733589ae7d30a441330758e8c737dda90643be8bbcc1de605482c7d23f88a07ad9f37933f089cd825891798178340125436c8e8f1f8430c7a4c8d4bfdfb6a32d899a04fab1cf4fb1da03be32e9cb9de58369fb3afb8a446face774c78270f76043cb3f13096f2252b423ab0d6b89fd018d34811652f3615f53ae0a66cecd118167859d151811af7da303ebbb279bd72a496d37c217465a5f77e5774a5443a49e72d5aec4b90e6bbb1fe315c68418dd6195816cc05f771404381ee932bc39b404ef87888aa4fbfe0de301c0b7142b234c4cda8a17642c9354a52548a2eb69206077d80dd1b7d13f2ea8f48d96bd0f0fc372e0fc28c38d7616a9bcbd6236e48848c63d67a74200eac00dc4a9501cdc222eef60ef58e5c7f3f0e8f26bf985bbc80e2d14d0a8e13f2062dc61364e9715a86051f3e83aaec3668756e50c225e5ea7288793b4cdf19bc4c9cec29a18f0c14fa2dcb728e0559007d9ab6bbf668df132cbea41f5ce3a7ab9525edc0cce8167f77131c06193d885f4438951cafa83ad64127174023041313779a5311d1501cf00c59096d76e83cc5ae20f6430a87970a944c095a27018b171c07ba6319af5ee200394b2d8baefa78c06c466242bae391e500c457ee54bb129e8f60fb0d92d1b9e1660322e510ced050483cc58d2a40711e7a40613a8dd8a54cf2c0d8c0137a20f98761c4af556331d6ab672d69a07325c3a3a7b220b154dda99ed8dd2887df228b5be512f0d3646648fc73a7faf4334c51b9c16f747d67d5744761512c74a0491b0c2fb39351a0853a81e8a5589cade9d87d8c23391046313e7a230f512b5234ffd1a7e809bbcfc3c181ca5a75315b6bcc3d86666a511f9d23be00453869e6b9b380fa8ccb28f19da0dd526ae4b5722e1d064aaf3511ca6074cd402d2422f84d2a87fff0421b472f9db4179f1fccca4fd895f9491893dd37d34e6cd971a7417562caebbcf9dfa5c201ea8ef6db30bed4e63cfd4c6e12912f94029707390b4ab3bac848d5cd0d8ad117d9601757fa63e9c069bfd484663bc6aa8086e88806d7c325a55dcc82bee37e9cbb5a357e045dc40826e24e00403c1ef3d4ecb395ab2e494f1bba73c82822a5112b8d7c08ec131f7183d47dbd4083453489187f293db678011f6262d5b746ad2fc6abeb8fe306b640888d0ccf0075a36fc9cab211398daa21068d4eaf71f7b79bca45f922cf63d6c163b8226c39ca6bd4addc6f6c32f38e4ab23c7be4b6c04eabb2e4cfed942667ac84de051adf2b07bb76e0b744661ff8333c44de5a114832e5e32e02531a1d7ad5a3b33ccf5bd793bc79edc92e1be1b47da418775e61a45ac29a0a534250ca7e2406da3890917b4af7ffab4beef1b025e802430679f661d558292f46bf63d19bdac2086bd9d020f26b6afb416774fa6042c9d736ccc13be9e7a0d381702f116c0f2eff74ce0dd5ff86472e63e4dce66e0d43547ded0ab8fc7b3a373f7e794d134a037398d8733ac12482168b0edaa6048574b6b99e8c10e39d714ea5a969bec4f25170acf0ae5c839fe09f6c0efa04003db24d3c5222425c5ed6f73462846f414dd8c8ae00044f914674a76e80f1e1ff32a676a905c0a003684845c753af8f45481c11a0f95c9c34960d0401348ded3163cc486156bb546589a42c4953e25fe875bf5f8deea05276ad08e28f2db55f1d5c7d9bccf89f2f992576c462fa7987adf1f40a82d87e0ec818c2ef42cd290a8dff2e93a561922f2c184a5a9001611fcd3c32a178184466d6a298565379a7b10c13cab24a8720ffbeb6830a0b1e21b4c3064c12ffcaa9f91f28448a5538c1947436faebe94473dfd7da054e09a493a1dcaafa8fc2808e3a5cff1241703ac92cf7db82e930a65354529a94997e7562c4667e35593b1fca52cb741469c6ac712cd46a401df36bd42ce94efa261d706cbe0c2720005d8c8e4146313b9a8cdf80cdbe6cf84c80d632b960bcc3e0a04aa4115373072433e99915d49c80c76ef50a278064aa7ee7684ff9cc0b31f893e44b343db9f0c90771dc6ec42f54663d72d19c70ef030e0effd657ee40f302154e918c108104aff7f6b30b0446f1d630a5ee07d2603e7fef3998ccaa7afd92ccd6e390a702dd23ae748c99ea930901af061159430971010b9960774cc9c0aab96d872296afd70781a65ec4bc28944c2826ffe632672ec371516ef4bba932a7cca6033fc88b11338c8abfbec7d785412cfb54c999deee0109b8f25382862e58f0e40c5507c9e3fec310c745bfbd95d5f0e37fd30730456c160c4ba43a6c57a5d9e5bded3c0369b4dc0131d3a3306d5e0aea56dacb5f7b9ded58458acc70786b08f62c9417c1d081250400f3ede2c35eff8af0a896d829b0b2c00a7ca355db3660d8b3cf19d1d5577f95c4d399acaaae078df84b71eff72d1b39c438bdab1688c8b1e222da49b7b10e033f779e62e85193072080bec707bda5c896c6734c8cb939e025334fee71ef793bd5dd52a78f0ec75ab41504735b3e8a69d8e2238ebf42559155f9df0258feffabebe72455ac4fd86ebca47f144b93f020d5e7ea22fd0736a1aeadd82671a19bef50271d8e987564f5a0813ee72eb6951eb9dbc7122225428e0b21f5cc8066294e1fd8f62aec71c298a51878d28c3e75f410860c32c790f412a832e953533536bff55adc8ef6acde9b8a322426ef42f95fe109bdb87e76f2ae8c3375b5ef3e2e7b829289deb1e8a5c223247f9aab11277858639e727c31d4625f5716dc2164d08d22d5f0b7bf91d2e205883969ffd8b343c2ae1283c2b81e744bf472a1e044a9a98b0a69e9459368498f909fc296388730bc9024625388ac372883f3b5eb4ba73ede7b52f413fbbe3407b597fa6d6947b93591e8949012f3028ee1def53c52b056c8ad1177e4fcc5372dc6e8e20057fec603da281757b18e69fadd3573b4339ab32bda3edc093dad24b9810e16a650eb24ac0aa20b11555c488657940c0acd3b21b8947ed013d12b53e75e2b76dd9bff89b55c92c6c595df59cb3bb84fda0dd4c4b8ccbea08eefb7e408daaa0816c49695b4b1041f26b342e1db42cd355a7bddb90ea8d143099b624768260253b6e8f710df1528a837b2dcb2272aee63997e21fece181124587d25443566976c4847612c315d42486d898790df319b932edbd9e52775ee8fe1cd92754f0753ee3fddacff24478ad2545e9984ed97526053bb3c98249a82f7b143139cefcf6c2d76ae1bb1ab71c13e2a74c4620321877d41dd0f0c8cdf4e8332a7a0eb5e00d1c622579c749f76583800bdaeb769f80090930e6b3e3d923d0078fac8beeaa9943d3159fc21899f26bb95331dc267f96f8ff61f9cb101fea23119e8a0006d8adaef4a85271403dc233e126962715dc6507475cd37eb60d9a24f06ae049c0e3a4003d3da2ebabca2ffbba7c5916681d1011ba9a2b3f6ccc23f9c849ba8f3630a39ebfbff8a8794d5bb03684c297d796df292b9d03716e9c530051a0a4b71ca9ffd6a920f723274ca5ad8b54c9fcd872eb9fa917f0756870dec38e54c2501d2f3688ae6182bbafee52e5cf6d46c2ea8b4cd332c6e493f81ae264ccafa20bca96d320d818b2394fbc31cff3995a562f3f69b9d92472b3e979c3970c00d66c9fa4c8b8745f520c1baaf63013b511bfcefc0a2b21acbf1178ef95f9dcb69072e47f9caa6d92a4f17ce61f490991521f142ee6f7f88d888daacec933aa743772577fff3ccf93dd8d252ea9342541ceb3ef23c700741faebefb12554182ae790804836a850dc64934bc598f109f09507ff7933bdf4376e9d5a84eb8ef8e944ea4ae79fe7a77c84c75ff17edd40f1d0d42f5b070634b92711431c13a5dee493a010cb94e4c02eb969fc738c9c05aaf96406bd82dfd77876c43aff337ad9c87d3098983126c0cf3804bc079b2d12fc382df0549028b2f6b3d13a63d02827f8592bd444ab08842c237f1854ba465dff97ac47e787d0cb8ba389f1ad1ce7756c5ed9eac99b52d3d4f3735c9bd9e4a70a57ae35fb95dfaa532fda5837992f44deddc65b0433bee28fc7cb156f09dbb3ec64fde4b5aa6a2e5215b273b25159b5d3acb201b0af1bd62d948a345c7e1acdbf7bb58a470f7d4599f84a55a19"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000001c80)={0x4, [{r5, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r6, r7}, {r6, r7}, {r6, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r5, r7}, {0x0, r7}, {0x0, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {0x0, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r5}, {r5, r7}, {0x0, r7}, {r6, r7}, {r6, r7}, {0x0, r7}, {r6, r7}, {r6, r7}, {r6, r7}, {r5}, {r6, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r6}, {r5, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {0x0, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r6}, {0x0, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r5}, {r6, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r5, r7}, {r5}, {r6, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {0x0, r7}, {r5}, {0x0, r7}, {r6, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r5, r7}, {r5, r7}, {r5, r7}, {r5, r7}, {r5, r7}, {r6}, {r5, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r5}, {r6, r7}, {r6, r7}, {r6, r7}, {r5}, {r6, r7}, {r5}, {r5, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r5, r7}, {0x0, r7}, {r6, r7}, {r5}, {r6, r7}, {0x0, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r5}, {0x0, r7}, {r5, r7}, {r6}, {}, {r5, r7}, {0x0, r7}, {r6, r7}, {r6, r7}, {0x0, r7}, {0x0, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r6}, {r6, r7}, {r6}, {r6, r7}, {r5}, {r5, r7}, {r5, r7}, {r6, r7}, {r5, r7}, {r5, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r6}, {r5, r7}, {r5, r7}, {r5, r7}, {r5, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r6, r7}, {r6, r7}, {0x0, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r6}, {r5, r7}, {r5, r7}, {r5, r7}, {r5, r7}, {0x0, r7}, {r5, r7}, {r6, r7}, {0x0, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r5, r7}, {0x0, r7}, {r6}, {0x0, r7}, {r6, r7}, {r5, r7}, {r5}, {r5}, {r5, r7}, {r5, r7}, {r6}, {r5, r7}, {r5, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r5}, {r5, r7}, {0x0, r7}, {r5, r7}, {r6, r7}, {r5}, {r6, r7}, {r6, r7}, {r6, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {}, {r5, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r5, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r6, r7}], 0xbb, "7b4ca191cc8f5d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r12, 0xd000943d, &(0x7f000007dd40)={0x6, [{r13, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r5, r14}, {r5}, {r5, r7}, {r6, r7}, {}, {}, {r6}, {r6, r7}, {0x0, r7}, {0x0, r7}, {r5}, {}, {r5}, {0x0, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r5, r7}, {r6}, {r5}, {r6, r7}, {r5, r7}, {}, {r5}, {0x0, r7}, {0x0, r7}, {r5, r7}, {r6}, {r6, r7}, {r6, r7}, {r5, r7}, {}, {r5, r7}, {r6, r7}, {r6, r7}, {r6}, {0x0, r7}, {r5, r7}, {r5}, {r6, r7}, {0x0, r7}, {0x0, r7}, {0x0, r7}, {}, {0x0, r7}, {r6, r7}, {}, {r5}, {0x0, r7}, {}, {r5, r7}, {r6}, {r6, r7}, {}, {r5}, {}, {r5, r7}, {0x0, r7}, {r6, r7}, {0x0, r7}, {r6}, {r5}, {0x0, r7}, {0x0, r7}, {r6, r7}, {r6}, {r5, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {r5}, {r6}, {r5, r7}, {r6, r7}, {}, {r6, r7}, {0x0, r7}, {r5}, {r6, r7}, {r5, r7}, {0x0, r7}, {r6}, {r5}, {r6}, {}, {r5, r7}, {r6}, {r5, r7}, {0x0, r7}, {r6}, {}, {r5, r7}, {r6, r7}, {r5}, {r6}, {r6, r7}, {0x0, r7}, {r5, r7}, {r5}, {r6, r7}, {r6, r7}, {0x0, r7}, {}, {r6}, {r6}, {0x0, r7}, {r5}, {r5}, {r6, r7}, {r6, r7}, {}, {r5, r7}, {r6}, {0x0, r7}, {r6}, {r6, r7}, {r6, r7}, {0x0, r7}, {0x0, r7}, {r5}, {0x0, r7}, {}, {0x0, r7}, {0x0, r7}, {r6}, {r5}, {r5}, {r6}, {r6}, {r5}, {}, {r5, r7}, {r5, r7}, {r6, r7}, {r5, r7}, {}, {r6, r7}, {r5, r7}, {r5}, {r5, r7}, {0x0, r7}, {r6, r7}, {r5}, {r6, r7}, {r5, r7}, {r6, r7}, {r5, r7}, {r5}, {r6}, {r6, r7}, {r6}, {0x0, r7}, {0x0, r7}, {0x0, r7}, {r6}, {r5}, {r5, r7}, {r5, r7}, {r6, r7}, {r5}, {}, {r5}, {r6, r7}, {0x0, r7}, {0x0, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {}, {r6}, {r6, r7}, {r5, r7}, {r5, r7}, {0x0, r7}, {r6}, {r6, r7}, {r6, r7}, {r5, r7}, {r6, r7}, {r6, r7}, {0x0, r7}, {r5}, {}, {r5}, {r5, r7}, {r6}, {r6}, {0x0, r7}, {r6}, {r6, r7}, {r6, r7}, {r5, r7}, {r5, r7}, {r6, r7}, {r6}, {}, {r6, r7}, {r6}, {r5, r7}, {r5}, {0x0, r7}, {r5}, {r5, r7}, {r6, r7}, {0x0, r7}, {r6, r7}, {r6, r7}, {0x0, r7}, {0x0, r7}, {r5, r7}, {0x0, r7}, {}, {r5, r7}, {r5, r7}, {0x0, r7}, {}, {0x0, r7}, {r6, r7}, {r6, r7}, {r5}, {r6}, {r6}, {}, {0x0, r7}, {r6, r7}, {r6, r7}, {}, {r6, r7}, {r6, r7}, {0x0, r7}, {}, {r6}, {r6, r7}, {r6}, {}, {r5, r7}, {}, {}, {0x0, r7}, {0x0, r7}, {0x0, r7}, {}, {0x0, r7}, {0x0, r7}, {0x0, r7}, {0x0, r7}, {r6}, {r6, r7}, {r6, r7}, {0x0, r7}, {r5}], 0x80, "0d88713601d58b"}) [ 74.267811] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.270769] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.272468] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.275557] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.277456] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.278955] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.284005] Bluetooth: hci0: HCI_REQ-0x0c1a [ 74.328937] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.335447] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 74.337362] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 74.340134] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 74.341998] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 74.343649] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 74.351398] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.352877] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 74.354555] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.356190] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.357336] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 74.358721] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 74.362926] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.363178] Bluetooth: hci2: HCI_REQ-0x0c1a [ 74.365500] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 74.368136] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 74.370488] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.371840] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 74.373812] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 74.382764] Bluetooth: hci3: HCI_REQ-0x0c1a [ 74.391396] Bluetooth: hci1: HCI_REQ-0x0c1a [ 74.423632] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 74.426559] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 74.430531] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 74.439820] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 74.442247] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 74.443859] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 74.451794] Bluetooth: hci4: HCI_REQ-0x0c1a [ 74.460806] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 74.463332] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 74.465712] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 74.477170] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 74.479052] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 74.481162] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 74.490438] Bluetooth: hci6: HCI_REQ-0x0c1a [ 74.693548] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 74.699490] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 74.720468] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 74.737500] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 74.750692] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 74.765761] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 74.797980] Bluetooth: hci7: HCI_REQ-0x0c1a [ 76.355774] Bluetooth: hci0: command 0x0409 tx timeout [ 76.419654] Bluetooth: hci1: command 0x0409 tx timeout [ 76.419748] Bluetooth: hci2: command 0x0409 tx timeout [ 76.420248] Bluetooth: hci3: command 0x0409 tx timeout [ 76.421918] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 76.483346] Bluetooth: hci4: command 0x0409 tx timeout [ 76.547409] Bluetooth: hci6: command 0x0409 tx timeout [ 76.868383] Bluetooth: hci7: command 0x0409 tx timeout [ 78.403408] Bluetooth: hci0: command 0x041b tx timeout [ 78.467394] Bluetooth: hci3: command 0x041b tx timeout [ 78.469020] Bluetooth: hci2: command 0x041b tx timeout [ 78.469822] Bluetooth: hci1: command 0x041b tx timeout [ 78.531426] Bluetooth: hci4: command 0x041b tx timeout [ 78.595367] Bluetooth: hci6: command 0x041b tx timeout [ 78.915366] Bluetooth: hci7: command 0x041b tx timeout [ 80.451419] Bluetooth: hci0: command 0x040f tx timeout [ 80.515365] Bluetooth: hci1: command 0x040f tx timeout [ 80.515925] Bluetooth: hci2: command 0x040f tx timeout [ 80.516456] Bluetooth: hci3: command 0x040f tx timeout [ 80.579343] Bluetooth: hci4: command 0x040f tx timeout [ 80.643321] Bluetooth: hci6: command 0x040f tx timeout [ 80.963340] Bluetooth: hci7: command 0x040f tx timeout [ 81.795369] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 82.499329] Bluetooth: hci0: command 0x0419 tx timeout [ 82.563394] Bluetooth: hci3: command 0x0419 tx timeout [ 82.563859] Bluetooth: hci2: command 0x0419 tx timeout [ 82.564223] Bluetooth: hci1: command 0x0419 tx timeout [ 82.627345] Bluetooth: hci4: command 0x0419 tx timeout [ 82.691366] Bluetooth: hci6: command 0x0419 tx timeout [ 83.011335] Bluetooth: hci7: command 0x0419 tx timeout [ 84.558361] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 84.560532] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 84.603544] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 84.627494] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 84.647076] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 84.654799] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 84.677388] Bluetooth: hci5: HCI_REQ-0x0c1a [ 86.723404] Bluetooth: hci5: command 0x0409 tx timeout [ 88.771321] Bluetooth: hci5: command 0x041b tx timeout [ 90.819372] Bluetooth: hci5: command 0x040f tx timeout [ 92.867415] Bluetooth: hci5: command 0x0419 tx timeout 19:20:15 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x4) unlink(&(0x7f0000000140)='./file1\x00') ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x230, 0x0, 0x0, 0x4}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x7, 0x0, 0x7, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x1300, 0x1000, 0xc1, 0x7, 0x7, 0x3b9d, 0xf504, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x10, r2, 0x2) r3 = open(&(0x7f0000000240)='./file1\x00', 0x100, 0x18) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000300)={{0x1, 0x1, 0x18, r2, @out_args}, './file1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) syncfs(r4) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) [ 125.611645] audit: type=1400 audit(1664652015.916:7): avc: denied { open } for pid=3778 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.613074] audit: type=1400 audit(1664652015.916:8): avc: denied { kernel } for pid=3778 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.634159] ------------[ cut here ]------------ [ 125.634180] [ 125.634183] ====================================================== [ 125.634186] WARNING: possible circular locking dependency detected [ 125.634191] 6.0.0-rc7-next-20220930 #1 Not tainted [ 125.634197] ------------------------------------------------------ [ 125.634200] syz-executor.4/3780 is trying to acquire lock: [ 125.634207] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 125.634248] [ 125.634248] but task is already holding lock: [ 125.634251] ffff888040fa6420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 125.634281] [ 125.634281] which lock already depends on the new lock. [ 125.634281] [ 125.634284] [ 125.634284] the existing dependency chain (in reverse order) is: [ 125.634288] [ 125.634288] -> #3 (&ctx->lock){....}-{2:2}: [ 125.634301] _raw_spin_lock+0x2a/0x40 [ 125.634313] __perf_event_task_sched_out+0x53b/0x18d0 [ 125.634324] __schedule+0xedd/0x2470 [ 125.634338] schedule+0xda/0x1b0 [ 125.634351] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.634364] syscall_exit_to_user_mode+0x19/0x40 [ 125.634377] do_syscall_64+0x48/0x90 [ 125.634394] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.634407] [ 125.634407] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 125.634420] _raw_spin_lock_nested+0x30/0x40 [ 125.634431] raw_spin_rq_lock_nested+0x1e/0x30 [ 125.634444] task_fork_fair+0x63/0x4d0 [ 125.634460] sched_cgroup_fork+0x3d0/0x540 [ 125.634474] copy_process+0x4183/0x6e20 [ 125.634485] kernel_clone+0xe7/0x890 [ 125.634495] user_mode_thread+0xad/0xf0 [ 125.634505] rest_init+0x24/0x250 [ 125.634532] arch_call_rest_init+0xf/0x14 [ 125.634555] start_kernel+0x4c6/0x4eb [ 125.634570] secondary_startup_64_no_verify+0xe0/0xeb [ 125.634585] [ 125.634585] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 125.634599] _raw_spin_lock_irqsave+0x39/0x60 [ 125.634610] try_to_wake_up+0xab/0x1930 [ 125.634623] up+0x75/0xb0 [ 125.634636] __up_console_sem+0x6e/0x80 [ 125.634653] console_unlock+0x46a/0x590 [ 125.634668] vt_ioctl+0x2822/0x2ca0 [ 125.634680] tty_ioctl+0x785/0x16b0 [ 125.634691] __x64_sys_ioctl+0x19a/0x210 [ 125.634705] do_syscall_64+0x3b/0x90 [ 125.634722] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.634734] [ 125.634734] -> #0 ((console_sem).lock){....}-{2:2}: [ 125.634748] __lock_acquire+0x2a02/0x5e70 [ 125.634765] lock_acquire+0x1a2/0x530 [ 125.634781] _raw_spin_lock_irqsave+0x39/0x60 [ 125.634791] down_trylock+0xe/0x70 [ 125.634806] __down_trylock_console_sem+0x3b/0xd0 [ 125.634822] vprintk_emit+0x16b/0x560 [ 125.634838] vprintk+0x84/0xa0 [ 125.634853] _printk+0xba/0xf1 [ 125.634865] report_bug.cold+0x72/0xab [ 125.634881] handle_bug+0x3c/0x70 [ 125.634897] exc_invalid_op+0x14/0x50 [ 125.634914] asm_exc_invalid_op+0x16/0x20 [ 125.634926] group_sched_out.part.0+0x2c7/0x460 [ 125.634944] ctx_sched_out+0x8f1/0xc10 [ 125.634960] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.634971] __schedule+0xedd/0x2470 [ 125.634984] schedule+0xda/0x1b0 [ 125.634997] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.635008] syscall_exit_to_user_mode+0x19/0x40 [ 125.635020] do_syscall_64+0x48/0x90 [ 125.635036] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.635049] [ 125.635049] other info that might help us debug this: [ 125.635049] [ 125.635051] Chain exists of: [ 125.635051] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 125.635051] [ 125.635066] Possible unsafe locking scenario: [ 125.635066] [ 125.635069] CPU0 CPU1 [ 125.635071] ---- ---- [ 125.635073] lock(&ctx->lock); [ 125.635079] lock(&rq->__lock); [ 125.635085] lock(&ctx->lock); [ 125.635092] lock((console_sem).lock); [ 125.635097] [ 125.635097] *** DEADLOCK *** [ 125.635097] [ 125.635099] 2 locks held by syz-executor.4/3780: [ 125.635106] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 125.635135] #1: ffff888040fa6420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 125.635161] [ 125.635161] stack backtrace: [ 125.635164] CPU: 1 PID: 3780 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220930 #1 [ 125.635177] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 125.635185] Call Trace: [ 125.635188] [ 125.635192] dump_stack_lvl+0x8b/0xb3 [ 125.635210] check_noncircular+0x263/0x2e0 [ 125.635226] ? format_decode+0x26c/0xb50 [ 125.635242] ? print_circular_bug+0x450/0x450 [ 125.635259] ? simple_strtoul+0x30/0x30 [ 125.635275] ? format_decode+0x26c/0xb50 [ 125.635292] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 125.635309] __lock_acquire+0x2a02/0x5e70 [ 125.635331] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 125.635353] lock_acquire+0x1a2/0x530 [ 125.635369] ? down_trylock+0xe/0x70 [ 125.635386] ? lock_release+0x750/0x750 [ 125.635406] ? vprintk+0x84/0xa0 [ 125.635424] _raw_spin_lock_irqsave+0x39/0x60 [ 125.635435] ? down_trylock+0xe/0x70 [ 125.635451] down_trylock+0xe/0x70 [ 125.635466] ? vprintk+0x84/0xa0 [ 125.635483] __down_trylock_console_sem+0x3b/0xd0 [ 125.635500] vprintk_emit+0x16b/0x560 [ 125.635519] vprintk+0x84/0xa0 [ 125.635536] _printk+0xba/0xf1 [ 125.635547] ? record_print_text.cold+0x16/0x16 [ 125.635563] ? report_bug.cold+0x66/0xab [ 125.635580] ? group_sched_out.part.0+0x2c7/0x460 [ 125.635598] report_bug.cold+0x72/0xab [ 125.635617] handle_bug+0x3c/0x70 [ 125.635634] exc_invalid_op+0x14/0x50 [ 125.635652] asm_exc_invalid_op+0x16/0x20 [ 125.635664] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 125.635684] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 125.635696] RSP: 0018:ffff88801a9a7c48 EFLAGS: 00010006 [ 125.635705] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 125.635712] RDX: ffff888018bd3580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 125.635720] RBP: ffff88803fb08000 R08: 0000000000000005 R09: 0000000000000001 [ 125.635727] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff888040fa6400 [ 125.635735] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 125.635746] ? group_sched_out.part.0+0x2c7/0x460 [ 125.635765] ? group_sched_out.part.0+0x2c7/0x460 [ 125.635785] ctx_sched_out+0x8f1/0xc10 [ 125.635804] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.635818] ? lock_is_held_type+0xd7/0x130 [ 125.635832] ? __perf_cgroup_move+0x160/0x160 [ 125.635842] ? set_next_entity+0x304/0x550 [ 125.635860] ? update_curr+0x267/0x740 [ 125.635878] ? lock_is_held_type+0xd7/0x130 [ 125.635892] __schedule+0xedd/0x2470 [ 125.635909] ? io_schedule_timeout+0x150/0x150 [ 125.635925] ? rcu_read_lock_sched_held+0x3e/0x80 [ 125.635946] schedule+0xda/0x1b0 [ 125.635960] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.635973] syscall_exit_to_user_mode+0x19/0x40 [ 125.635986] do_syscall_64+0x48/0x90 [ 125.636004] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.636017] RIP: 0033:0x7f980ec78b19 [ 125.636025] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.636036] RSP: 002b:00007f980c1ee218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.636046] RAX: 0000000000000001 RBX: 00007f980ed8bf68 RCX: 00007f980ec78b19 [ 125.636054] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f980ed8bf6c [ 125.636061] RBP: 00007f980ed8bf60 R08: 000000000000000e R09: 0000000000000000 [ 125.636068] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f980ed8bf6c [ 125.636075] R13: 00007ffe82c25f2f R14: 00007f980c1ee300 R15: 0000000000022000 [ 125.636087] [ 125.687014] WARNING: CPU: 1 PID: 3780 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 125.687642] Modules linked in: [ 125.687865] CPU: 1 PID: 3780 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220930 #1 [ 125.688405] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 125.689160] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 125.689539] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 125.690762] RSP: 0018:ffff88801a9a7c48 EFLAGS: 00010006 [ 125.691125] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 125.691605] RDX: ffff888018bd3580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 125.692083] RBP: ffff88803fb08000 R08: 0000000000000005 R09: 0000000000000001 [ 125.692564] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff888040fa6400 [ 125.693043] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 125.693521] FS: 00007f980c1ee700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 125.694066] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.694456] CR2: 00007f37c13d0008 CR3: 000000003fe9c000 CR4: 0000000000350ee0 [ 125.694941] Call Trace: [ 125.695124] [ 125.695284] ctx_sched_out+0x8f1/0xc10 [ 125.695562] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.695916] ? lock_is_held_type+0xd7/0x130 [ 125.696214] ? __perf_cgroup_move+0x160/0x160 [ 125.696521] ? set_next_entity+0x304/0x550 [ 125.696818] ? update_curr+0x267/0x740 [ 125.697093] ? lock_is_held_type+0xd7/0x130 [ 125.697390] __schedule+0xedd/0x2470 [ 125.697660] ? io_schedule_timeout+0x150/0x150 [ 125.697986] ? rcu_read_lock_sched_held+0x3e/0x80 [ 125.698330] schedule+0xda/0x1b0 [ 125.698580] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.698922] syscall_exit_to_user_mode+0x19/0x40 [ 125.699252] do_syscall_64+0x48/0x90 [ 125.699518] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.699875] RIP: 0033:0x7f980ec78b19 [ 125.700132] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.701345] RSP: 002b:00007f980c1ee218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.701858] RAX: 0000000000000001 RBX: 00007f980ed8bf68 RCX: 00007f980ec78b19 [ 125.702337] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f980ed8bf6c [ 125.702833] RBP: 00007f980ed8bf60 R08: 000000000000000e R09: 0000000000000000 [ 125.703311] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f980ed8bf6c [ 125.703848] R13: 00007ffe82c25f2f R14: 00007f980c1ee300 R15: 0000000000022000 [ 125.704414] [ 125.704583] irq event stamp: 630 [ 125.704812] hardirqs last enabled at (629): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 125.705446] hardirqs last disabled at (630): [] __schedule+0x1225/0x2470 [ 125.706002] softirqs last enabled at (0): [] copy_process+0x1e15/0x6e20 [ 125.706559] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 125.706984] ---[ end trace 0000000000000000 ]--- [ 125.992063] audit: type=1400 audit(1664652016.297:9): avc: denied { write } for pid=3778 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 VM DIAGNOSIS: 19:20:16 Registers: info registers vcpu 0 RAX=0000000000000007 RBX=ffffffff85bbc844 RCX=ffffffff817875f4 RDX=0000000000000000 RSI=ffffffff85ee03cc RDI=ffffffff85bbc820 RBP=ffffffff85bbc820 RSP=ffff88801b00f430 R8 =ffffffff85ee03cc R9 =ffffffff85edfdd6 R10=ffffed1003601eac R11=000000000003603d R12=ffffffff85bbc868 R13=ffffffff85bbc820 R14=ffffffff85bbc820 R15=dffffc0000000000 RIP=ffffffff81119b7c RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fb92b2d6008 CR3=000000000d80c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6461657268747062 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00302e6f732e6461 657268747062696c YMM03=0000000000000000 0000000000000000 2f756e672d78756e 696c2d34365f3638 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000000d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88801a9a7690 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=000000000000000d R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f980c1ee700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f37c13d0008 CR3=000000003fe9c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f980ed5f7c0 00007f980ed5f7c8 YMM02=0000000000000000 0000000000000000 00007f980ed5f7e0 00007f980ed5f7c0 YMM03=0000000000000000 0000000000000000 00007f980ed5f7c8 00007f980ed5f7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000