Warning: Permanently added '[localhost]:21497' (ECDSA) to the list of known hosts. 2022/10/01 22:15:36 fuzzer started 2022/10/01 22:15:37 dialing manager at localhost:35095 syzkaller login: [ 36.149566] cgroup: Unknown subsys name 'net' [ 36.261845] cgroup: Unknown subsys name 'rlimit' 2022/10/01 22:15:51 syscalls: 2215 2022/10/01 22:15:51 code coverage: enabled 2022/10/01 22:15:51 comparison tracing: enabled 2022/10/01 22:15:51 extra coverage: enabled 2022/10/01 22:15:51 setuid sandbox: enabled 2022/10/01 22:15:51 namespace sandbox: enabled 2022/10/01 22:15:51 Android sandbox: enabled 2022/10/01 22:15:51 fault injection: enabled 2022/10/01 22:15:51 leak checking: enabled 2022/10/01 22:15:51 net packet injection: enabled 2022/10/01 22:15:51 net device setup: enabled 2022/10/01 22:15:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/01 22:15:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/01 22:15:51 USB emulation: enabled 2022/10/01 22:15:51 hci packet injection: enabled 2022/10/01 22:15:51 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/01 22:15:51 802.15.4 emulation: enabled 2022/10/01 22:15:51 fetching corpus: 50, signal 19514/21369 (executing program) 2022/10/01 22:15:51 fetching corpus: 100, signal 36927/40318 (executing program) 2022/10/01 22:15:51 fetching corpus: 150, signal 46786/51629 (executing program) 2022/10/01 22:15:51 fetching corpus: 200, signal 51231/57578 (executing program) 2022/10/01 22:15:51 fetching corpus: 250, signal 56078/63825 (executing program) 2022/10/01 22:15:51 fetching corpus: 300, signal 60672/69752 (executing program) 2022/10/01 22:15:51 fetching corpus: 350, signal 65923/76260 (executing program) 2022/10/01 22:15:51 fetching corpus: 400, signal 70112/81653 (executing program) 2022/10/01 22:15:52 fetching corpus: 450, signal 74462/87185 (executing program) 2022/10/01 22:15:52 fetching corpus: 500, signal 81288/94828 (executing program) 2022/10/01 22:15:52 fetching corpus: 550, signal 84808/99400 (executing program) 2022/10/01 22:15:52 fetching corpus: 600, signal 89176/104695 (executing program) 2022/10/01 22:15:52 fetching corpus: 650, signal 92671/109115 (executing program) 2022/10/01 22:15:52 fetching corpus: 700, signal 95331/112732 (executing program) 2022/10/01 22:15:53 fetching corpus: 750, signal 98580/116831 (executing program) 2022/10/01 22:15:53 fetching corpus: 800, signal 99892/119180 (executing program) 2022/10/01 22:15:53 fetching corpus: 850, signal 101504/121780 (executing program) 2022/10/01 22:15:53 fetching corpus: 900, signal 103733/124891 (executing program) 2022/10/01 22:15:53 fetching corpus: 950, signal 105360/127449 (executing program) 2022/10/01 22:15:53 fetching corpus: 1000, signal 107464/130468 (executing program) 2022/10/01 22:15:53 fetching corpus: 1050, signal 108985/132898 (executing program) 2022/10/01 22:15:53 fetching corpus: 1100, signal 110888/135619 (executing program) 2022/10/01 22:15:53 fetching corpus: 1150, signal 113193/138578 (executing program) 2022/10/01 22:15:54 fetching corpus: 1200, signal 114764/141001 (executing program) 2022/10/01 22:15:54 fetching corpus: 1250, signal 118188/144907 (executing program) 2022/10/01 22:15:54 fetching corpus: 1300, signal 119756/147191 (executing program) 2022/10/01 22:15:54 fetching corpus: 1350, signal 121874/149963 (executing program) 2022/10/01 22:15:54 fetching corpus: 1400, signal 124008/152658 (executing program) 2022/10/01 22:15:54 fetching corpus: 1450, signal 126073/155254 (executing program) 2022/10/01 22:15:54 fetching corpus: 1500, signal 127904/157637 (executing program) 2022/10/01 22:15:54 fetching corpus: 1550, signal 129781/160083 (executing program) 2022/10/01 22:15:54 fetching corpus: 1600, signal 130593/161676 (executing program) 2022/10/01 22:15:55 fetching corpus: 1650, signal 132705/164198 (executing program) 2022/10/01 22:15:55 fetching corpus: 1700, signal 134969/166771 (executing program) 2022/10/01 22:15:55 fetching corpus: 1750, signal 136123/168508 (executing program) 2022/10/01 22:15:55 fetching corpus: 1800, signal 137833/170676 (executing program) 2022/10/01 22:15:55 fetching corpus: 1850, signal 139521/172811 (executing program) 2022/10/01 22:15:55 fetching corpus: 1900, signal 140895/174735 (executing program) 2022/10/01 22:15:55 fetching corpus: 1950, signal 142660/176830 (executing program) 2022/10/01 22:15:55 fetching corpus: 2000, signal 143625/178362 (executing program) 2022/10/01 22:15:56 fetching corpus: 2050, signal 145189/180307 (executing program) 2022/10/01 22:15:56 fetching corpus: 2100, signal 146741/182276 (executing program) 2022/10/01 22:15:56 fetching corpus: 2150, signal 148018/183977 (executing program) 2022/10/01 22:15:56 fetching corpus: 2200, signal 149017/185481 (executing program) 2022/10/01 22:15:56 fetching corpus: 2250, signal 150909/187526 (executing program) 2022/10/01 22:15:56 fetching corpus: 2300, signal 151646/188799 (executing program) 2022/10/01 22:15:56 fetching corpus: 2350, signal 153065/190443 (executing program) 2022/10/01 22:15:56 fetching corpus: 2400, signal 153954/191804 (executing program) 2022/10/01 22:15:57 fetching corpus: 2450, signal 154613/192970 (executing program) 2022/10/01 22:15:57 fetching corpus: 2500, signal 155779/194436 (executing program) 2022/10/01 22:15:57 fetching corpus: 2550, signal 156930/195922 (executing program) 2022/10/01 22:15:57 fetching corpus: 2600, signal 158065/197323 (executing program) 2022/10/01 22:15:57 fetching corpus: 2650, signal 158792/198455 (executing program) 2022/10/01 22:15:57 fetching corpus: 2700, signal 160787/200280 (executing program) 2022/10/01 22:15:57 fetching corpus: 2750, signal 162604/202027 (executing program) 2022/10/01 22:15:58 fetching corpus: 2800, signal 163313/203127 (executing program) 2022/10/01 22:15:58 fetching corpus: 2850, signal 164163/204354 (executing program) 2022/10/01 22:15:58 fetching corpus: 2900, signal 164918/205480 (executing program) 2022/10/01 22:15:58 fetching corpus: 2950, signal 165669/206612 (executing program) 2022/10/01 22:15:58 fetching corpus: 3000, signal 166454/207729 (executing program) 2022/10/01 22:15:58 fetching corpus: 3050, signal 167511/209042 (executing program) 2022/10/01 22:15:58 fetching corpus: 3100, signal 168424/210193 (executing program) 2022/10/01 22:15:58 fetching corpus: 3150, signal 169722/211524 (executing program) 2022/10/01 22:15:58 fetching corpus: 3200, signal 170199/212442 (executing program) 2022/10/01 22:15:59 fetching corpus: 3250, signal 170757/213381 (executing program) 2022/10/01 22:15:59 fetching corpus: 3300, signal 171674/214469 (executing program) 2022/10/01 22:15:59 fetching corpus: 3350, signal 172680/215556 (executing program) 2022/10/01 22:15:59 fetching corpus: 3400, signal 173708/216735 (executing program) 2022/10/01 22:15:59 fetching corpus: 3450, signal 174427/217685 (executing program) 2022/10/01 22:15:59 fetching corpus: 3500, signal 175205/218660 (executing program) 2022/10/01 22:15:59 fetching corpus: 3550, signal 176401/219818 (executing program) 2022/10/01 22:15:59 fetching corpus: 3600, signal 176926/220660 (executing program) 2022/10/01 22:16:00 fetching corpus: 3650, signal 177728/221604 (executing program) 2022/10/01 22:16:00 fetching corpus: 3700, signal 178190/222407 (executing program) 2022/10/01 22:16:00 fetching corpus: 3750, signal 179173/223395 (executing program) 2022/10/01 22:16:00 fetching corpus: 3800, signal 179882/224278 (executing program) 2022/10/01 22:16:00 fetching corpus: 3850, signal 180260/225035 (executing program) 2022/10/01 22:16:00 fetching corpus: 3900, signal 180952/225888 (executing program) 2022/10/01 22:16:00 fetching corpus: 3950, signal 181903/226816 (executing program) 2022/10/01 22:16:00 fetching corpus: 4000, signal 182476/227649 (executing program) 2022/10/01 22:16:00 fetching corpus: 4050, signal 183064/228483 (executing program) 2022/10/01 22:16:01 fetching corpus: 4100, signal 183744/229294 (executing program) 2022/10/01 22:16:01 fetching corpus: 4150, signal 184856/230234 (executing program) 2022/10/01 22:16:01 fetching corpus: 4200, signal 185718/231050 (executing program) 2022/10/01 22:16:01 fetching corpus: 4250, signal 187640/232239 (executing program) 2022/10/01 22:16:01 fetching corpus: 4300, signal 188182/232934 (executing program) 2022/10/01 22:16:01 fetching corpus: 4350, signal 188656/233600 (executing program) 2022/10/01 22:16:01 fetching corpus: 4400, signal 189088/234270 (executing program) 2022/10/01 22:16:01 fetching corpus: 4450, signal 189633/234952 (executing program) 2022/10/01 22:16:01 fetching corpus: 4500, signal 190502/235700 (executing program) 2022/10/01 22:16:02 fetching corpus: 4550, signal 191140/236344 (executing program) 2022/10/01 22:16:02 fetching corpus: 4600, signal 191555/236935 (executing program) 2022/10/01 22:16:02 fetching corpus: 4650, signal 192219/237665 (executing program) 2022/10/01 22:16:02 fetching corpus: 4700, signal 192782/238345 (executing program) 2022/10/01 22:16:02 fetching corpus: 4750, signal 193153/238904 (executing program) 2022/10/01 22:16:02 fetching corpus: 4800, signal 193660/239515 (executing program) 2022/10/01 22:16:02 fetching corpus: 4850, signal 194131/240089 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/240692 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/241153 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/241621 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/242097 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/242556 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/243016 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/243500 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/243970 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/244448 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/244890 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/245385 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/245845 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/246333 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/246863 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/247334 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/247812 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/248309 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/248745 (executing program) 2022/10/01 22:16:02 fetching corpus: 4873, signal 194680/249206 (executing program) 2022/10/01 22:16:03 fetching corpus: 4873, signal 194680/249679 (executing program) 2022/10/01 22:16:03 fetching corpus: 4873, signal 194680/250181 (executing program) 2022/10/01 22:16:03 fetching corpus: 4873, signal 194680/250673 (executing program) 2022/10/01 22:16:03 fetching corpus: 4873, signal 194680/251161 (executing program) 2022/10/01 22:16:03 fetching corpus: 4873, signal 194680/251615 (executing program) 2022/10/01 22:16:03 fetching corpus: 4873, signal 194680/252071 (executing program) 2022/10/01 22:16:03 fetching corpus: 4873, signal 194680/252538 (executing program) 2022/10/01 22:16:03 fetching corpus: 4873, signal 194680/253036 (executing program) 2022/10/01 22:16:03 fetching corpus: 4873, signal 194680/253522 (executing program) 2022/10/01 22:16:03 fetching corpus: 4873, signal 194680/253584 (executing program) 2022/10/01 22:16:03 fetching corpus: 4873, signal 194680/253584 (executing program) 2022/10/01 22:16:05 starting 8 fuzzer processes 22:16:05 executing program 0: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsync(r0) r1 = dup(r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = fsmount(r2, 0x1, 0x71) fallocate(r3, 0x20, 0x0, 0x4) r4 = signalfd4(r0, &(0x7f0000000080)={[0x3]}, 0x8, 0x800) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f00000000c0)) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000100)) recvmsg$unix(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/193, 0xc1}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000380)=""/133, 0x85}, {&(0x7f0000000440)=""/92, 0x5c}, {&(0x7f00000004c0)=""/128, 0x80}], 0x5, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}, 0x12000) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x20, 0x6, 0x3, 0x8, 0x0, 0x3, 0x42422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xbf, 0x2, @perf_config_ext={0x503, 0x3}, 0x10662, 0x8000, 0x5a13, 0x9, 0x7fffffff, 0x0, 0x2d6, 0x0, 0x400}, r5, 0x8, 0xffffffffffffffff, 0xb) write$selinux_attr(r1, &(0x7f0000000640)='system_u:object_r:tun_tap_device_t:s0\x00', 0x26) r6 = gettid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r8, &(0x7f00000006c0)={0xffffffffffffffff, r9, 0x40000000}) r10 = gettid() getpgid(r10) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000700)={0x3}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000780)={{0x1, 0x1, 0x18, r7, {r7}}, './file0\x00'}) 22:16:05 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000580), 0xe005, 0x100400) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x20, r1, 0x1, 0x70bd28, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x78}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x48010}, 0x4) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001280)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001240)={&(0x7f0000000740)={0xb00, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x180, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xff, 0x20, 0x6, 0x0, 0xa1f, 0x1, 0x6]}}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x60, 0x36, 0x12, 0x6c, 0x36, 0x18, 0x16, 0x2, 0x90, 0x16, 0x24, 0x24, 0x30, 0x48, 0x2, 0x48, 0x1, 0x4, 0x48, 0x5]}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x7, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x4, 0x1f, 0x1f, 0x2bad, 0x101, 0x2, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0xc2, 0x7fff, 0x1, 0x6, 0x2, 0x0, 0x81]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x54, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x0, 0x6}, {0x4, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x67, 0x20, 0x9da, 0x9, 0xfff, 0x0, 0x4, 0x5]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x0, 0x2}, {0x1, 0x9}, {0x6, 0x9}, {0x5, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x16, 0x24, 0x6c, 0xc, 0x9, 0xb, 0x2, 0x35, 0x3, 0x18, 0x36, 0x19, 0x48, 0x1b, 0xc, 0x1]}]}, @NL80211_BAND_5GHZ={0xb8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0x24, 0x24, 0x4]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x5, 0x16, 0x5, 0x9, 0x1b, 0x60, 0x2, 0x30, 0x9, 0x16, 0x48, 0x9, 0x1, 0x60, 0x6, 0x60, 0x1, 0xc, 0x24, 0x1, 0x6c, 0xc, 0x9, 0x12, 0x6c, 0x60, 0x4, 0x3, 0xb, 0x1, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x5, 0x8001, 0xf6dd, 0x0, 0x7ff, 0x8001, 0xffff]}}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x6, 0x5, 0x5, 0x1, 0x6, 0x24, 0x4, 0x12, 0x1, 0xc, 0x36, 0x5, 0x36, 0x9, 0x60, 0x30, 0x30]}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x0, 0x8}, {0x4, 0x6}, {0x6, 0x3}, {0x0, 0x5}, {}, {0x1, 0x2}, {0x3, 0x7}, {0x4, 0x1}, {0x2, 0x2}, {0x0, 0x5}, {0x3}, {0x6, 0x8}, {0x5, 0x2}, {0x5}, {0x5, 0x1}, {0x1}, {0x6, 0x5}, {0x5, 0x9}, {0x7, 0x1}, {0x3, 0x5}, {0x5, 0x8}, {0x4, 0x2}, {0x4, 0xa}, {0x1, 0x9}, {0x1}, {0x4, 0x1}, {0x7, 0x4}, {0x4, 0x1}, {0x4, 0x8}, {0x4, 0x7}, {0x5, 0x7}, {0x1, 0x7}, {0x3, 0x6}, {0x0, 0x1}, {0x7, 0x7}, {0x6, 0x8}, {0x0, 0x8}, {0x1, 0x2}, {0x0, 0x3}, {0x0, 0x2}, {0x3, 0x6}, {0x5, 0x6}, {0x1, 0x9}, {0x3, 0xa}, {0x0, 0x8}, {0x5, 0x1}, {0x7, 0x8}, {0x0, 0x9}]}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x2, 0x9}, {0x3, 0x6}, {0x0, 0xa}, {0x1, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x8}, {0x7, 0x2}, {0x0, 0x4}, {0x3, 0x5}, {0x0, 0x9}, {0x6, 0x3}, {0x3, 0x2}, {0x0, 0x5}, {0x7, 0x19}, {0x3, 0x6}, {0x5, 0x7}, {0x3, 0x4}, {0x6, 0x2}, {0x7, 0x5}, {0x0, 0x3}, {0x4}, {0x1, 0x4}, {0x3, 0xa}, {0x0, 0x4}, {0x3, 0x2}, {0x6, 0x9}, {0x5, 0xa}, {0x0, 0x5}, {0x2, 0x17}, {0x5, 0xa}, {0x0, 0x3}, {0x1, 0x9}, {0x1, 0x5}, {0x2, 0x5}]}]}]}, @NL80211_ATTR_TX_RATES={0xac, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x74, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{0x1, 0x2}, {0x2, 0x6}, {0x4, 0x1}, {0x6}, {}, {0x7, 0x6}, {0x5, 0x5}, {0x0, 0x9}, {0x7}, {0x4, 0x4}, {0x6, 0x8}, {0x0, 0x6}, {0x7, 0x5}, {0x2, 0x2}, {0x5}, {0x2, 0x4}, {0x5, 0x4}, {0x0, 0x8}, {0x1, 0x3}, {0x0, 0x1}, {0x0, 0x2}, {0x5, 0x8}, {0x1, 0xb}, {0x4, 0x3}, {0x0, 0x4}, {0x5}, {0x3, 0x1}, {0x1, 0x3}, {0x1, 0x6}, {0x4, 0xa}, {0x2, 0x9}, {0x6, 0xa}, {0x4, 0x8}, {0x6, 0x4}, {0x4, 0x5}, {0x0, 0x6}, {0x1, 0x3}, {0x1, 0x2}, {0x1, 0x9}, {0x5, 0x4}, {0x3, 0x7}, {}, {0x4, 0x5}, {0x1, 0x3}, {0x2, 0x2}, {0x0, 0x8}, {0x3, 0xa}, {0x1, 0xa}, {0x7, 0x1}, {0x7, 0x6}, {0x7}, {0x7, 0x1}, {0x7}, {}, {0x4, 0x4}, {}, {0x6, 0x5}, {0x2, 0x1}, {0x0, 0x8}, {0x3, 0x3}, {0x1, 0x9}, {0x2, 0x1}, {0x1, 0x6}, {0x1, 0x5}, {0x6, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x0, 0x0, 0x55, 0x5e31, 0x6, 0x6fa, 0x7f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2a12, 0x7, 0x4, 0x29, 0x6, 0x8, 0x100, 0x1f]}}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x6, 0x3, 0x12, 0x18, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0xe92, 0x9, 0x200, 0x976, 0xacfa, 0x7f, 0x5]}}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x340, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x104, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x24, 0xb, 0x18, 0x36, 0x10, 0x2, 0x0, 0x2, 0x1]}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x0, 0x4}, {0x1, 0x6}, {0x2, 0x5}, {0x4, 0x6}, {0x2, 0x4}, {0x0, 0x8}, {0x5, 0x8}, {0x6, 0x5}, {0x6, 0x1}, {0x4, 0x5}, {0x6, 0x4}, {0x2, 0x5}, {0x4, 0x5}, {0x6, 0x7}, {0x4, 0x7}, {0x4, 0x6}, {0x4, 0x2}, {0x2, 0x7}, {0x4, 0x2}, {0x0, 0x5}, {0x3, 0x9}, {0x6, 0x7}, {0x5, 0xa}, {0x4, 0x8}, {0x5, 0x1}, {0x5, 0xa}, {0x4, 0x6}, {0x5, 0x2}, {0x0, 0x3}, {0x6, 0x2}, {0x0, 0x2}, {0x4, 0x5}, {0x1, 0x9}, {0x5, 0x9}, {0x1, 0x1}, {0x6}, {0x4, 0x7}, {0x6, 0x8}, {0x2, 0xa}, {0x1, 0x5}, {0x0, 0x8}, {0x6, 0x5}, {0x0, 0x6}, {0x2, 0x4}, {0x1, 0x3}, {0x1, 0x5}, {0x7, 0x5}, {0x5, 0x9}, {0x3, 0x6}, {0x4, 0x8}, {0x2, 0x3}, {0x7, 0x6}, {0x0, 0xa}, {}, {0x6, 0x2}, {0x1, 0x9}, {0x7, 0x5}, {0x0, 0x3}, {0x1, 0xa}, {0x2, 0x9}, {0x5, 0x9}, {0x1, 0x9}, {0x6, 0xa}, {0x6, 0x9}, {0x1, 0x9}, {0x6, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x0, 0x7f, 0x4, 0xffff, 0x3ff, 0x20, 0x3f]}}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x4, 0xa}, {0x0, 0xa}, {0x2, 0x8}, {0x6, 0x2}, {0x1, 0x7}, {0x3}, {0x7, 0x8}, {0x7, 0x2}, {0x1, 0x2}, {0x3, 0x1}, {0x0, 0x2}, {0x0, 0xa}, {0x0, 0x2}, {0x1, 0x4}, {0x1, 0x1}, {}, {0x0, 0x7}, {0x3}, {0x2, 0x4}, {0x7, 0x5}, {0x7, 0x8}, {0x6}, {0x0, 0x1}, {0x2}, {0x2, 0x5}, {0x2, 0x8}, {0x7}, {0x1, 0xa}, {0x6, 0x8}, {0x7, 0x1}, {0x1, 0xa}, {0x0, 0x7}, {0x5}, {0x5, 0x5}, {0x6, 0x1}, {0x7, 0x3}, {0x0, 0x5}, {0x4, 0x9}, {0x4, 0x3}, {0x4, 0x1}, {0x1, 0xa}, {0x5, 0x2}, {0x4, 0x5}, {0x7, 0x3}, {0x6, 0x1}, {0x5, 0xa}, {0x6, 0x6}, {0x4, 0xa}, {0x2, 0x6}, {0x7, 0x4}, {0x3, 0xa}, {0x2, 0x7}, {0x5, 0x6}, {0x3, 0x9}, {0x7, 0x1}, {0x7, 0x6}, {0x3}, {0x1, 0x6}, {0x1, 0xa}, {0x4, 0x9}, {0x5, 0x2}, {0x6, 0x7}, {0x6, 0x1}, {0x0, 0xa}, {0x3, 0x2}, {0x0, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x0, 0x3f, 0xf000, 0x5, 0x1d, 0x6, 0x5]}}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x2, 0x3, 0x4, 0x9, 0x16, 0x3, 0x16, 0x2, 0x2, 0x6c, 0x36, 0x5, 0x16]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xb5, 0x8, 0x9, 0x100, 0x287, 0x3, 0x0, 0x2]}}]}, @NL80211_BAND_60GHZ={0x88, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x5, 0x2, 0x3, 0x4, 0x36, 0x18, 0x48, 0x5, 0x1b, 0x1, 0x5, 0x6, 0x16, 0x60, 0x36, 0x0, 0x3, 0x6, 0x9, 0x12, 0x16, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x4, 0x5, 0x200, 0x8000, 0x1, 0x6, 0x1ff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x4, 0x9}, {0x2, 0xa}, {0x3, 0x9}, {0x1, 0x7}, {0x6, 0xa}, {0x1, 0x8}, {0x7, 0x8}, {0x3}, {0x2, 0x7}, {0x5, 0x4}, {0x5, 0x9}, {0x3, 0x5}, {0x4, 0x9}, {0x6, 0x3}, {0x0, 0x6}, {0x6, 0x6}, {0x7, 0x4}, {0x4, 0x6}, {0x6, 0x5}, {0x1, 0x4}, {0x0, 0x5}, {0x0, 0x3}, {0x7, 0x2}, {0x4, 0x5}, {0x3, 0x9}, {0x6, 0x7}, {0x2, 0x6}, {}, {0x4}, {0x1, 0x3}, {0x1, 0x5}, {0x3, 0x2}, {0x5, 0x2}, {0x6, 0x4}, {0x2, 0x8}, {0x6, 0x4}, {0x4, 0x4}, {0x1}, {0x0, 0x5}, {0x5, 0x3}, {0x1, 0x9}, {0x1, 0x3}, {0x1, 0x5}, {0x1, 0x6}, {0x0, 0x4}, {0x4, 0x1}, {0x0, 0x3}, {0x1, 0x6}, {0x0, 0x1}, {0x3, 0x7}, {0x6}, {0x2, 0x5}, {0x0, 0x1}, {0x3, 0x7}, {0x7, 0x5}, {0x0, 0x6}, {0x3, 0x1}, {0x3, 0x7}, {0x2, 0xa}, {0x2, 0x8}, {0x3, 0x5}, {0x7, 0x5}, {0x6, 0x7}, {0x7, 0x1}, {0x6, 0x3}, {0x1, 0x8}, {0x3, 0x8}, {0x6, 0x2}, {0x1, 0xa}, {0x1, 0x9}, {0x6, 0x7}, {0x0, 0x8}]}]}, @NL80211_BAND_5GHZ={0x58, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0xb, 0x2, [{0x4, 0x4}, {0x7, 0x7}, {0x7, 0x4}, {0x6, 0x5}, {0x2, 0x3}, {0x0, 0xa}, {0x2, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x51c, 0x2, 0xfff9, 0xbc, 0x0, 0x1, 0x5]}}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x0, 0x1}, {0x3, 0x3}, {0x4, 0x1}, {0x4, 0x2}, {0x4, 0x4}, {0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xffff, 0x5, 0x0, 0x401, 0x200, 0x3794, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xf801, 0x5, 0x9, 0x3f, 0xd9f7, 0xfff8, 0x5]}}]}, @NL80211_BAND_6GHZ={0xe0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x48, 0x2, [{0x1, 0x6}, {0x2, 0x8}, {0x4}, {0x7}, {0x3, 0x7}, {0x3, 0x2}, {0x2, 0x1}, {0x1, 0x8}, {0x2}, {0x3, 0xa}, {0x7, 0x8}, {0x2, 0x4}, {}, {0x2, 0x8}, {0x2, 0x1}, {0x3, 0x8}, {0x2, 0x3}, {0x1, 0x3}, {0x5, 0x1}, {0x2, 0x7}, {0x4}, {0x3, 0x4}, {0x1, 0x4}, {0x3}, {0x7, 0x2}, {0x0, 0x4}, {0x1, 0x2}, {0x2, 0x6}, {0x7, 0xa}, {0x2, 0x2}, {0x4}, {0x7, 0x4}, {0x1, 0x4}, {0x0, 0x3}, {0x0, 0x3}, {0x5, 0x3}, {0x3, 0x9}, {0x0, 0x2}, {0x0, 0x4}, {0x2, 0x8}, {0x4, 0x6}, {0x5}, {0x4, 0x6}, {0x2, 0x8}, {0x5, 0x1}, {0x2, 0x4}, {0x7}, {0x6, 0x7}, {0x2, 0x9}, {0x0, 0x2}, {0x1, 0x3}, {0x4, 0x3}, {0x4, 0xa}, {0x2, 0x8}, {0x2}, {0x0, 0x5}, {0x0, 0x4}, {0x6}, {0x7, 0xa}, {0x0, 0x5}, {0x2, 0x2}, {0x3, 0x8}, {0x4, 0x6}, {0x0, 0x1}, {0x0, 0x3}, {0x2, 0x5}, {0x5, 0x1}, {0x0, 0xa}]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x9, 0x60, 0x16, 0x5, 0x12, 0x6, 0x12, 0x6c, 0x24, 0x30, 0x1b, 0xb, 0x12, 0x11, 0x5, 0x5, 0x5, 0xb, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7, 0x8dd, 0x7, 0x8, 0x3, 0xfff7, 0x2]}}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x4}, {0x2, 0x3}, {0x5, 0x5}, {0x0, 0x9}, {0x7, 0x8}, {0x2, 0x5}, {0x3, 0xa}, {0x4, 0x3}, {0x0, 0xa}, {0x5, 0x3}, {0x3, 0x3}, {0x7, 0x7}, {0x0, 0xa}, {0x2, 0x5}, {0x3, 0x3}, {0x1, 0x7}, {0x0, 0x2}, {0x3}, {0x6, 0x3}, {0x1, 0x4}, {0x1, 0x1}, {0x6, 0x1}, {0x3, 0x1}, {0x0, 0x4}, {0x1, 0x1}, {0x5, 0x5}, {0x7, 0x7}, {0x1, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x0, 0x9}, {0x6, 0x1}, {0x1, 0x8}, {0x4, 0x8}, {0x1, 0x9}, {0x0, 0x4}, {0x7, 0x9}, {0x0, 0xa}, {0x4, 0x1}, {0x1, 0xa}, {0x1, 0x9}, {0x6, 0x2}, {0x0, 0x2}, {0x2}, {0x1, 0x5}, {0x2, 0x1}, {0x4, 0x3}, {0x1, 0xa}, {0x6, 0xa}, {0x7, 0x8}, {0x7, 0x7}, {0x4, 0x3}, {0x7}, {0x0, 0x1}, {0x7}, {0x4, 0x2}, {0x0, 0x4}, {0x0, 0x9}, {0x0, 0x4}, {0x5}, {0x5, 0x2}, {}, {0x1, 0x8}, {0x4, 0x8}, {0x1, 0x4}, {0x7, 0xa}, {0x0, 0x3}, {0x1, 0x8}, {0x2, 0x8}, {0x1, 0x7}, {0x5, 0xa}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x7}, {0x5, 0x9}, {0x4, 0x1}, {0x0, 0x4}, {0x7, 0x1}, {0x3}, {0x7, 0xa}, {0x0, 0x1}, {0x0, 0x5}, {0x6, 0x3}, {0x3, 0xa}, {0x4, 0x1}, {0x6, 0x1}, {0x1, 0x3}, {}, {0x5, 0x5}]}]}, @NL80211_BAND_5GHZ={0x78, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0xc, 0x23, 0x1b, 0x48, 0x24, 0xb, 0x6c, 0x12]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf63, 0xfff, 0x8001, 0x100, 0x6f2a, 0xdea6, 0x993, 0x8]}}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x4, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x8000, 0x81, 0x379, 0xcc, 0x80, 0x93, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x23, 0x2, [{0x7, 0x1}, {0x3, 0x1}, {0x2, 0x7}, {0x4, 0x4}, {0x1, 0x5}, {0x1}, {0x6, 0x1}, {0x3, 0x3}, {0x5}, {0x4, 0x8}, {0x1, 0x1}, {0x6, 0x9}, {0x6, 0x4}, {0x1, 0x5}, {0x1, 0x5}, {0x7, 0x4}, {0x7, 0x3}, {0x4, 0x6}, {0x4, 0xa}, {0x2}, {0x0, 0x1}, {0x2, 0x7}, {0x0, 0x2}, {0x2, 0x3}, {0x1}, {0x3, 0x4}, {0x3, 0x9}, {0x6, 0x2}, {0x1, 0x2}, {0x4, 0x6}, {0x1, 0x5}]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x5, 0xc, 0x4, 0x24, 0x0, 0x66cb7fdc13c85b10, 0x12]}]}]}, @NL80211_ATTR_TX_RATES={0x178, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x98, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x1, 0x400, 0x9, 0x1, 0x4, 0x4, 0xffff]}}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x6, 0x30, 0x12, 0x48, 0x2, 0x73, 0x12, 0x1, 0xc, 0x9, 0x16, 0x30, 0x1b, 0x6, 0x6, 0x4, 0x24, 0x6]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x24]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x3f, 0x9, 0x8, 0x7, 0x2, 0x3, 0x100]}}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x0, 0x2}, {0x1, 0x3}, {0x3, 0x4}, {0x0, 0x3}, {0x6}, {0x6, 0x8}, {0x3, 0x4}, {0x6, 0x7}, {0x2, 0xa}, {0x4, 0x4}, {0x0, 0x7}, {0x1, 0x6}, {0x5, 0xa}, {0x1, 0x7}, {0x0, 0xa}, {0x3, 0x3}, {0x2, 0x9}, {0x5, 0x1}, {0x2, 0x2}, {}, {0x0, 0x2}, {0x6, 0x7}, {0x6, 0x4}, {0x2, 0x9}, {0x1, 0x7}, {0x5, 0x7}, {0x0, 0xa}, {0x1, 0x6}, {0x5}, {0x7, 0x8}, {0x1, 0x6}, {0x1, 0x6}, {0x4, 0x5}, {0x1, 0x7}, {}, {0x0, 0x2}, {0x5, 0x9}, {0x0, 0x7}, {0x7, 0xa}, {}, {0x2, 0x9}, {0x6, 0x7}, {0x1, 0x6}, {0x7, 0x8}, {0x0, 0x9}, {0x3, 0x6}, {0x3, 0x1}, {0x0, 0x2}, {0x4, 0x8}, {0x5, 0xa}, {0x5, 0x2}, {0x1, 0x9}, {0x3, 0xa}, {0x7, 0x7}, {0x4, 0x1}, {0x0, 0x8}, {0x6, 0x3}, {0x0, 0x2}, {0x0, 0xa}, {}, {0x1, 0x6}, {0x0, 0x7}, {0x1, 0xa}, {0x6, 0x6}, {0x3, 0x9}, {0x3}, {0x2, 0x3}, {0x1, 0x2}, {0x4, 0x1}]}]}, @NL80211_BAND_60GHZ={0x74, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x30, 0x2, [{0x6, 0x5}, {0x3}, {0x7, 0x6}, {0x3, 0x9}, {0x4, 0x6}, {0x3, 0x8}, {0x4, 0x6}, {0x2, 0x9}, {0x3, 0xa}, {0x1, 0xa}, {0x4, 0x5}, {0x7, 0x2}, {0x0, 0x9}, {0x0, 0xa}, {0x1, 0x8}, {0x4, 0x5}, {0x0, 0x1}, {0x1, 0x5}, {0x6, 0x7}, {0x4, 0x1}, {0x0, 0xd}, {0x2, 0x6}, {0x0, 0xd}, {0x4, 0x6}, {0x7, 0x3}, {0x1, 0x5}, {0x1, 0x3}, {0x7, 0x8}, {0x3, 0x2}, {0x4, 0xa}, {0x3, 0x5}, {0x5, 0x7}, {0x6, 0x1}, {0x1, 0x8}, {0x6, 0x8}, {0x0, 0x1}, {0x5, 0x5}, {0x7, 0x9}, {0x6, 0x2}, {0x5, 0xa}, {0x2, 0x2}, {0x6}, {0x7, 0x5}, {0x0, 0x7}]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x9, 0x9, 0x18, 0x2, 0x18, 0x60, 0xc, 0x6, 0x16, 0x3, 0x30, 0x36, 0x3, 0x5, 0x1, 0x2, 0x2, 0x18, 0xb, 0x6c, 0xc, 0x1b, 0x5, 0x12, 0x24, 0x16]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x2, 0x1}, {0x6, 0x1}, {0x0, 0xa}, {0x5}, {0x7, 0x1}, {0x2, 0x3}, {0x0, 0x7}, {0x4, 0x6}, {0x6, 0x1}, {0x6, 0x1}, {0x0, 0x8}, {0x3, 0x1}, {0x5, 0x8}, {0x6, 0x4}, {0x5, 0xa}, {0x4, 0x1}, {0x5, 0x3}, {0x4, 0x8}, {0x6, 0x1}, {0x3, 0x2}, {0x5, 0x7}, {0x1, 0x8}, {}, {0x3, 0x1}, {0x5, 0x2}, {0x5, 0x4}, {0x4, 0xa}]}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x14, 0x1, [0x6c, 0xb, 0x1, 0x22, 0xc, 0x18, 0x6c, 0x24, 0x6c, 0x4, 0x0, 0x2, 0x3, 0x36, 0x6, 0x18]}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x3, 0x4}, {0x5, 0x3}, {0x3, 0xa}, {0x1}, {0x7, 0x7}, {0x6, 0xa}, {0x1, 0x3}, {0x1, 0x4}, {0x3, 0x9}, {0x0, 0xa}, {0x7, 0x5}, {0x2, 0x5}, {0x6, 0x6}, {0x7, 0xa}, {0x3, 0x4}, {0x4, 0x4}, {0x7, 0x7}, {0x7, 0x1}, {0x0, 0x1}, {0x0, 0x5}, {0x6, 0x4}, {0x1, 0xa}, {0x5, 0x9}, {0x1, 0x8}, {0x7, 0x8}, {0x3, 0x5}, {0x0, 0x8}, {0x0, 0x5}, {0x4, 0x1}, {0x0, 0x4}, {0x5, 0x6}, {0x0, 0x5}, {0x6, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x16, 0x24, 0x4, 0xb, 0x1b, 0x0, 0x48, 0x1b, 0x6, 0x16, 0x18, 0xc, 0x1b, 0x24, 0xc, 0xb, 0x1f]}]}]}, @NL80211_ATTR_TX_RATES={0x3a8, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xe8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x4d, 0x1, 0x3, 0x60, 0x6c, 0x3, 0x1, 0x3, 0x16, 0x4, 0x24, 0x76, 0x1, 0xb654a76afb1a577d, 0x12, 0x16, 0x6c, 0x4, 0x12, 0x36, 0x5, 0x5, 0x6b, 0x16, 0xc, 0x16, 0x24, 0x56, 0x12, 0x36, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x5, 0x3f9, 0x101, 0x3, 0x0, 0x3, 0xab]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x1, 0x6}, {0x0, 0x7}, {0x5, 0x5}, {0x0, 0x8}, {0x4, 0x6}, {0x5, 0x6}, {0x0, 0x2}, {0x4, 0x1}, {0x4, 0x8}, {0x6, 0x6}, {0x0, 0x5}, {0x3, 0xa}, {0x5}, {0x7, 0x2}, {0x1, 0x6}, {0x3, 0x9}, {0x0, 0x9}, {0x0, 0x4}, {0x5, 0x5}, {0x0, 0x1}, {0x3, 0x9}, {0x7, 0x8}, {0x0, 0x1}, {0x4, 0x3}, {0x2, 0x1}, {}, {0x4, 0x5}, {0x0, 0x7}, {0x5}, {0x0, 0x3}, {0x7, 0x1}, {0x3, 0x3}, {0x6, 0x5}, {0x2}, {0x3, 0x5}, {0x5, 0x9}, {0x2, 0x9}, {0x7, 0x1}, {0x4}, {0x6, 0x6}, {0x1, 0x2}, {0x5, 0x5}, {0x1}, {0x2, 0x4}, {0x7, 0x8}, {0x0, 0x6}, {0x7, 0xa}, {0x1, 0x1}, {0x7, 0x7}, {0x7}, {0x5, 0xa}, {0x5, 0xa}, {0x3, 0x9}, {0x7}, {0x3, 0x9}, {0x1, 0xa}, {0x2, 0xa}, {}, {0x6, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x0, 0x8dd6, 0x8, 0x6, 0x7, 0x5, 0xffff]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x6, 0x1}, {0x6, 0x4}, {0x3, 0x2}, {0x1, 0x2}, {0x5, 0x2}, {0x0, 0xa}, {0x5, 0x2}, {0x7, 0xa}, {0x3, 0x5}, {0x1, 0x7}, {0x0, 0x9}, {0x7, 0x1}, {0x5, 0x3}, {0x7, 0xa}, {0x0, 0x7}, {0x1, 0x5}, {0x7, 0xa}, {0x0, 0x3}, {0x5}, {0x6, 0x4}, {0x5, 0x3}, {0x4, 0x3}, {0x3, 0x4}, {0x2, 0xa}, {0x6}, {0x0, 0x4}, {0x4, 0x9}, {0x7, 0x6}, {0x6, 0x2}, {0x0, 0x7}, {0x0, 0x9}, {0x0, 0x4}, {0x1, 0x5}, {0x5}, {0x0, 0x6}, {0x0, 0x7}, {0x1, 0xa}, {0x2, 0x5}, {0x2, 0x9}, {0x5, 0x1}, {0x3, 0x5}, {0x1, 0x7}, {0x6, 0x3}, {0x6, 0x6}, {0x6, 0x1}, {0x3, 0x6}, {0x3, 0x9}, {0x1, 0x3}, {0x3, 0x6}, {0x3, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0xb0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xd2d, 0x43, 0x8001, 0x7, 0x7, 0x9, 0x401]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x3, 0x2, 0x4, 0x20, 0x2, 0x401, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xf9, 0xc, 0xff00, 0x2c1, 0x7fff, 0x51cb, 0x1]}}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x1, 0x9}, {0x7, 0x1}, {0x6, 0x6}, {0x0, 0x3}, {0x2, 0x6}, {0x0, 0x7}, {0x2, 0x8}, {0x4, 0x7}, {0x0, 0x8}, {0x3, 0x4}, {0x6, 0x7}, {0x0, 0x7}, {0x1, 0x8}, {0x4, 0x6}, {0x5, 0x9}, {0x5, 0x6}, {0x6, 0x1}, {0x1, 0x5}, {0x0, 0x3}, {0x1, 0x2}, {0x1, 0x9}, {}, {0x3, 0x6}, {0x2, 0x7}, {0x1}, {}, {0x2, 0x9}, {0x0, 0x2}, {0x0, 0x3}, {0x4, 0x4}, {0x1, 0x9}, {0x6}, {0x6, 0x1}, {}, {0x5, 0x8}, {0x6, 0x6}, {0x1}, {0x4, 0x5}, {0x2}, {0x3, 0x3}, {0x7, 0xa}, {0x7, 0x6}, {0x6, 0x6}, {0x6, 0x3}, {0x4, 0x4}, {0x1, 0x3}, {0x3, 0x2}, {0x0, 0x7}, {0x6, 0x2}, {0x5, 0x4}, {0x6, 0x4}, {0x0, 0x1}, {0x0, 0x9}, {0x5, 0x3}, {0x4, 0x4}, {0x2}, {0x0, 0x7}, {0x6, 0x1}, {0x0, 0x8}, {0x5, 0x6}, {0x2, 0x2}, {0x2, 0xa}, {0x2, 0x6}, {0x5, 0x6}, {0x1}, {0x3, 0x4}, {0x5, 0x2}, {0x1, 0x9}, {0x6, 0x8}, {0x0, 0xa}, {0x6, 0x3}, {0x0, 0x1}, {0x7, 0x8}, {0x3, 0x6}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x6c, 0x5, 0x30, 0x18, 0x6c, 0x36, 0x30, 0x36, 0x43, 0xb, 0x1]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x1b, 0x16, 0x1b, 0x3, 0x60, 0x48, 0x36, 0x38143703f59b5db, 0x11, 0xc, 0xb]}]}, @NL80211_BAND_5GHZ={0x94, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4a, 0x2, [{0x2, 0x9}, {0x1, 0xa}, {0x2, 0x3}, {0x2, 0x4}, {0x3, 0x2}, {0x0, 0x4}, {0x4, 0x1}, {0x2, 0x8}, {0x4}, {0x2, 0x7}, {0x0, 0x8}, {0x5, 0x8}, {0x6, 0x6}, {0x0, 0x8}, {0x0, 0x2}, {0x2, 0x4}, {0x0, 0x5}, {0x4, 0x5}, {0x4, 0xa}, {0x3, 0xa}, {0x0, 0x2}, {0x7, 0x2}, {0x2, 0x1}, {0x0, 0xa}, {0x0, 0x7}, {0x1, 0x5}, {0x0, 0x7}, {0x6, 0x6}, {0x0, 0x6}, {0x7, 0x9}, {0x5, 0x9}, {0x1, 0x7}, {0x3, 0x4}, {0x2, 0x5}, {0x6, 0x3}, {0x6, 0x4}, {}, {0x2, 0x7}, {0x0, 0x1}, {0x1, 0x5}, {0x3, 0xa}, {0x7, 0x6}, {0x2, 0x1}, {0x4}, {0x7, 0x7}, {0x0, 0x1}, {0x4, 0x6}, {0x1, 0x8}, {0x6, 0x3}, {0x7}, {0x7, 0x8}, {0x1, 0x4}, {0x6, 0x6}, {0x6, 0x1}, {0x6, 0x9}, {0x2, 0x6}, {0x3, 0x4}, {0x7}, {0x0, 0x2}, {0x1, 0x6}, {0x4, 0x6}, {0x1, 0x6}, {0x4, 0x4}, {0x1, 0x9}, {0x3, 0x4}, {0x0, 0x6}, {0x1, 0x6}, {0x7, 0x7}, {0x2, 0xa}, {0x6, 0x1}]}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x3, 0x8}, {0x2, 0x3}, {0x3, 0x7}, {0x0, 0x7}, {0x1}, {0x5, 0x8}, {0x0, 0x7}, {0x6, 0x3}, {0x3, 0x5}, {0x4, 0x3}, {0x1, 0x5}, {0x0, 0x7}, {0x3, 0x7}, {0x6, 0x1}, {0x0, 0x6}, {0x1, 0xa}, {0x2, 0x9}, {0x6, 0x6}, {0x5, 0x4}, {0x5, 0x3}, {0x1, 0x2}, {0x2, 0x6}, {0x1, 0x8}, {0x4, 0x3}, {0x7, 0x6}, {0x5, 0xa}, {}, {0x0, 0x8}, {0x7, 0x8}, {0x3, 0x3}, {0x4, 0x9}, {0x7, 0x4}, {0x2, 0xa}, {0x0, 0xa}, {0x3, 0x1}, {0x1, 0xa}, {0x4, 0x6}, {0x0, 0x9}, {0x5, 0x8}, {0x3}, {0x0, 0x6}, {0x1, 0x5}, {0x1, 0x7}, {0x6, 0x5}, {0x2, 0x4}, {0x7}, {0x5}, {0x7, 0x5}, {0x6, 0x2}, {0x1, 0x2}, {0x1, 0x2}, {0x0, 0x1}, {0x3, 0x9}, {0x6, 0x6}, {0x0, 0x8}, {0x0, 0x3}, {0x0, 0x7}, {0x1, 0x8}, {0x6, 0x1}, {0x7, 0x1}, {0x1, 0xa}, {0x5}, {0x3, 0x2}, {0x1, 0x8}]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x46, 0x2, [{0x3, 0x2}, {0x2, 0x5}, {0x3, 0x8}, {0x2, 0x3}, {0x4, 0x4}, {0x0, 0x3}, {0x5, 0x4}, {0x2, 0x3}, {0x4, 0x8}, {0x6, 0x5}, {0x1, 0x8}, {0x7, 0x4}, {0x5, 0x4}, {0x0, 0xa}, {0x3}, {0x1}, {0x7, 0x2}, {0x2, 0xa}, {0x0, 0x5}, {0x2, 0x4}, {}, {0x4, 0x4}, {0x3, 0x6}, {0x1, 0x4}, {0x2, 0x5}, {0x4, 0x8}, {0x5, 0x5}, {0x6, 0x7}, {0x6, 0xa}, {0x5, 0x3}, {0x7, 0x3}, {0x0, 0x7}, {0x0, 0x8}, {0x5, 0x2}, {0x0, 0x6}, {0x7, 0x8}, {0x3, 0x2}, {0x0, 0x9}, {0x3, 0x6}, {0x0, 0x1}, {0x5, 0x4}, {0x0, 0x1}, {0x7, 0x9}, {0x7, 0x2}, {0x6, 0x4}, {0x0, 0x4}, {0x7, 0x3}, {0x3, 0x1}, {0x3, 0x5}, {0x2, 0x6}, {0x5, 0xa}, {0x2, 0xa}, {0x3, 0x7}, {0x1, 0x2}, {0x1, 0x4}, {0x0, 0x4}, {0x3, 0x8}, {0x3, 0x8}, {0x5, 0x6}, {0x0, 0x6}, {0x0, 0x3}, {0x1, 0x6}, {0x1, 0x1}, {0x3}, {0x6, 0x8}, {0x2, 0x1}]}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x24, 0x48, 0x4c, 0x36, 0x5, 0x5, 0x1b, 0xb]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xf48, 0x1, 0x5, 0xfffe, 0x1, 0x20]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x10, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0xc, 0x2, [{0x1}, {0x0, 0xa}, {0x0, 0x1}, {0x0, 0x8}, {0x3, 0x6}, {0x3, 0x9}, {0x4, 0xa}, {0x0, 0x5}]}]}, @NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x50, 0x2, [{0x1}, {0x5, 0x3}, {0x2, 0x2}, {0x3, 0x5}, {}, {0x5, 0x9}, {0x3, 0x5}, {0x0, 0x2}, {0x0, 0xa}, {0x4, 0x5}, {0x3, 0x8}, {0x6, 0x7}, {0x0, 0x2}, {0x6, 0x1}, {0x2, 0xa}, {0x3, 0x4}, {0x6, 0x7}, {0x0, 0x8}, {0x4, 0x4}, {0x4, 0x5}, {0x0, 0x1}, {0x3, 0x9}, {0x0, 0x2}, {0x2, 0x6}, {0x6, 0x6}, {0x4, 0x3}, {0x0, 0x3}, {0x3, 0x7}, {0x6, 0xa}, {0x5, 0x5}, {0x2, 0xa}, {0x6, 0x9}, {0x3, 0x2}, {0x5, 0x7}, {0x6, 0x4}, {0x6, 0x3}, {0x5, 0x7}, {0x2, 0xa}, {0x5, 0xa}, {0x1, 0x3}, {0x0, 0x8}, {0x6, 0x8}, {0x0, 0x9}, {0x6, 0x6}, {0x6, 0xa}, {0x7, 0x8}, {0x4, 0xa}, {0x2, 0x6}, {0x7, 0x7}, {0x6, 0x2}, {0x1, 0x6}, {0x0, 0x9}, {0x2, 0x1}, {0x1, 0x8}, {0x0, 0x5}, {0x0, 0x6}, {0x4, 0x9}, {0x1, 0x3}, {0x0, 0xa}, {0x6, 0x3}, {0x0, 0x5}, {0x2, 0x3}, {0x4, 0x9}, {0x3, 0x8}, {0x7, 0x2}, {0x1}, {0x6, 0x5}, {0x4, 0x5}, {0x6}, {0x5, 0x8}, {0x1, 0x1}, {0x6, 0x8}, {0x4, 0x2}, {0x5, 0x4}, {0x4, 0x2}, {0x0, 0x7}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x2, 0x2}, {0x5, 0x2}, {0x3, 0x3}, {0x4, 0x7}, {0x6, 0xa}, {0x5, 0x4}, {0x1, 0x6}, {0x7, 0x1}, {0x0, 0x2}, {0x4, 0xa}, {0x0, 0x2}, {0x2, 0x8}, {0x7, 0x4}, {0x4, 0x7}, {0x0, 0x4}, {0x4}, {0x1, 0x3}, {0x4, 0x5}, {0x1, 0x8}, {0x5, 0x4}, {0x4, 0x3}, {0x7, 0x8}, {0x7, 0x1}, {0x3, 0x8}, {0x6, 0x5}, {0x5, 0xa}, {0x5, 0x4}, {0x7, 0x5}, {0x7, 0xa}, {0x1}, {0x5, 0x9}, {0x0, 0x3}, {0x2, 0x5}]}]}, @NL80211_BAND_2GHZ={0x68, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0xe, 0x2, [{0x0, 0x2}, {0x6, 0x9}, {0x7, 0x9}, {0x3, 0x9}, {0x2, 0x4}, {0x7, 0x2}, {0x1, 0x7}, {0x0, 0x7}, {0x1, 0x2}, {0x7}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x5, 0x18, 0x3c, 0xb, 0x2, 0x24, 0x60, 0x2, 0x3]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x1, 0x24, 0x16, 0x1, 0x40, 0x1, 0xc, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x58f4, 0x81, 0x7, 0x80, 0x80, 0xffff, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x0, 0x3ce, 0x3, 0x911, 0xfffb, 0x0, 0x81]}}]}]}, @NL80211_ATTR_TX_RATES={0x58, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xe6f4, 0xc8ef, 0x26, 0xff4, 0x7, 0x2616, 0x3ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xff, 0x200, 0x401, 0xffff, 0xf37c, 0x3, 0xffff]}}]}, @NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x48, 0x6c, 0x6a6cf95e18679ab2, 0xe3b519490ab52f2, 0x48, 0x12, 0xc, 0x3, 0xc, 0xc, 0x36, 0x30, 0x1b, 0x12, 0xc, 0x24, 0x6c, 0x30, 0x5, 0xb, 0x1b, 0x48, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}]}, 0xb00}, 0x1, 0x0, 0x0, 0x20000000}, 0x801) recvmmsg(r0, &(0x7f0000004580)=[{{&(0x7f0000001300)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001480)=[{&(0x7f0000001380)=""/242, 0xf2}], 0x1}, 0x2}, {{&(0x7f00000014c0)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000001540), 0x0, &(0x7f0000001580)=""/18, 0x12}, 0x80}, {{&(0x7f00000015c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001640)=""/145, 0x91}, {&(0x7f0000001700)=""/195, 0xc3}], 0x2, &(0x7f0000001840)=""/68, 0x44}, 0x5}, {{&(0x7f00000018c0)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001940)=""/209, 0xd1}], 0x1, &(0x7f0000001a80)=""/195, 0xc3}, 0xffffffea}, {{&(0x7f0000001b80)=@hci, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001c00)=""/196, 0xc4}, {&(0x7f0000001d00)=""/219, 0xdb}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/188, 0xbc}, {&(0x7f0000001f00)=""/132, 0x84}], 0x5, &(0x7f0000002040)=""/4096, 0x1000}, 0x1a}, {{&(0x7f0000003040)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{&(0x7f00000030c0)=""/34, 0x22}, {&(0x7f0000003100)=""/187, 0xbb}, {&(0x7f00000031c0)=""/238, 0xee}], 0x3, &(0x7f0000003300)=""/184, 0xb8}, 0x200}, {{&(0x7f00000033c0)=@ax25={{}, [@netrom, @null, @rose, @remote, @remote, @netrom, @remote, @default]}, 0x80, &(0x7f0000004500)=[{&(0x7f0000003440)}, {&(0x7f0000003480)=""/4096, 0x1000}, {&(0x7f0000004480)=""/113, 0x71}], 0x3, &(0x7f0000004540)=""/22, 0x16}, 0x8}], 0x7, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000047c0)={'ip6tnl0\x00', &(0x7f0000004740)={'sit0\x00', 0x0, 0x4, 0x9, 0x0, 0x101, 0x20, @mcast2, @private0, 0x7, 0x7, 0x800, 0x6}}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000004800)={@private, @initdev, 0x0}, &(0x7f0000004840)=0xc) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000004a40)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000004a00)={&(0x7f0000004880)={0x178, 0x0, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x40104}, 0x2400c000) r5 = memfd_secret(0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r5, &(0x7f0000004c00)={&(0x7f0000004a80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000004bc0)={&(0x7f0000004ac0)={0xd0, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x20}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xfffff7dd}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8040}, 0x4000000) sendmsg$NFT_MSG_GETFLOWTABLE(r5, &(0x7f0000004d40)={&(0x7f0000004c40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000004d00)={&(0x7f0000004c80)={0x68, 0x17, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xff}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x20000004) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000004d80)={{0x1, 0x1, 0x18, r5, {0x7}}, './file0\x00'}) r7 = accept4$packet(r0, &(0x7f0000004e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004e40)=0x14, 0x800) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r6, &(0x7f0000005000)={&(0x7f0000004dc0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000004fc0)={&(0x7f0000004e80)={0x114, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x8008}, 0x4004080) socketpair(0x2, 0x4, 0x10000, &(0x7f0000005040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r9, &(0x7f0000005140)={&(0x7f0000005080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000005100)={&(0x7f00000050c0)={0x38, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_I_TEI={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000005180)={r10, 0xfffffffffffffff9, 0x716f191, 0xfffffffffffffffd}) lstat(&(0x7f0000005200)='./file0\x00', &(0x7f0000005240)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r11, &(0x7f0000005600)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000055c0)={&(0x7f00000052c0)=@report={0x2c8, 0x20, 0x300, 0x70bd2d, 0x25dfdbfd, {0x3c, {@in=@loopback, @in=@rand_addr=0x64010101, 0x4e23, 0x9dd, 0x4e21, 0x0, 0x8, 0x80, 0x20, 0x3a, r8, 0xffffffffffffffff}}, [@mark={0xc, 0x15, {0x35075d, 0x9}}, @sa={0xe4, 0x6, {{@in=@loopback, @in=@private=0xa010101, 0x4e23, 0x0, 0x4e23, 0xb179, 0x2, 0x20, 0x80, 0x0, r3, r12}, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d2, 0x33}, @in=@empty, {0x48, 0xf2, 0xe3, 0x226, 0x80000000, 0x7, 0x1, 0x4}, {0x5, 0x8001, 0x7f, 0x62b}, {0x9, 0x3, 0xfffffffe}, 0x70bd26, 0x3505, 0xa, 0x3, 0x3f, 0x20}}, @algo_comp={0xb4, 0x3, {{'deflate\x00'}, 0x360, "f1b47a3deab7a2c8d6c44518813c3ebfc0cf857f913b761f7cf01abd708ddb2805de6db34156ffd82acc6aae00a02143abdb2691e49c347038c18a7289633c867b3a78e99529fb495f98e661c82cfe3ebe93ff787336be230dc244c09f47d846dc0fafce9d98629a9305c5a0"}}, @encap={0x1c, 0x4, {0x1, 0x4e23, 0x4e20, @in=@initdev={0xac, 0x1e, 0x1, 0x0}}}, @sec_ctx={0xa0, 0x8, {0x9c, 0x8, 0x1, 0xff, 0x94, "58fcbe0e01c5ff682f47b545f867bfbe5fcaf618aced8fc6a07dc1d7663d32d62dcb44b7dca817acdcd8be0d6e6e852991f0ca26c4f2868848a0a2c09d761cfb08022c9d6144d8467863c8ae7c3ae14be3aa8660a57b105373a11b6955e29222eed46d05390109e0bd16172470de3a2253525f421e3fd4bae8ae6b4c535747b5d829979570159626d7ca3b04a48b364d422c3750"}}, @encap={0x1c, 0x4, {0x2, 0x4e22, 0x4e20, @in6=@local}}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x4}, 0x20004040) chdir(&(0x7f0000005640)='./file0\x00') 22:16:05 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000000)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000040)) ioctl$BINDER_GET_FROZEN_INFO(0xffffffffffffffff, 0xc00c620f, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x7}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000}, 0x48001) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000001c0)={0x8, @private=0xa010102, 0x4e20, 0x3, 'ovf\x00', 0x4, 0x5, 0x5c}, 0x2c) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x208040, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000240)=0x4) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000280)={0x2, 0x6}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)={0x0, 'wlan0\x00', {0x3}, 0x1}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'veth1_to_bond\x00'}) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000340)={0xc2c, 0xfff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000012780)={{0x0, 0x0, 0xffffffff80000001, 0x81, 0x100000001, 0xfff, 0x1, 0x9, 0x8, 0x3, 0x6, 0xfff, 0x2, 0x4, 0x5}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000013780)={0x0, r1, "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", "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"}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000014780)={0x1, 0xa, [@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x17}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}, @broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @multicast, @local]}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000147c0)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000014800)=r2) recvmmsg$unix(0xffffffffffffffff, &(0x7f000001b440)=[{{&(0x7f0000014840)=@abs, 0x6e, &(0x7f0000015a80)=[{&(0x7f00000148c0)=""/129, 0x81}, {&(0x7f0000014980)=""/206, 0xce}, {&(0x7f0000014a80)=""/4096, 0x1000}], 0x3, &(0x7f0000015ac0)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f0000015b40), 0x6e, &(0x7f0000015fc0)=[{&(0x7f0000015bc0)=""/154, 0x9a}, {&(0x7f0000015c80)=""/11, 0xb}, {&(0x7f0000015cc0)=""/22, 0x16}, {&(0x7f0000015d00)=""/71, 0x47}, {&(0x7f0000015d80)=""/55, 0x37}, {&(0x7f0000015dc0)=""/218, 0xda}, {&(0x7f0000015ec0)=""/65, 0x41}, {&(0x7f0000015f40)=""/117, 0x75}], 0x8, &(0x7f0000016040)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x120}}, {{0x0, 0x0, &(0x7f0000018340)=[{&(0x7f0000016180)=""/139, 0x8b}, {&(0x7f0000016240)=""/4096, 0x1000}, {&(0x7f0000017240)=""/4096, 0x1000}, {&(0x7f0000018240)=""/218, 0xda}], 0x4}}, {{&(0x7f0000018380)=@abs, 0x6e, &(0x7f00000194c0)=[{&(0x7f0000018400)=""/4096, 0x1000}, {&(0x7f0000019400)=""/88, 0x58}, {&(0x7f0000019480)=""/39, 0x27}], 0x3, &(0x7f0000019500)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x108}}, {{&(0x7f0000019640), 0x6e, &(0x7f0000019d00)=[{&(0x7f00000196c0)=""/155, 0x9b}, {&(0x7f0000019780)=""/123, 0x7b}, {&(0x7f0000019800)=""/221, 0xdd}, {&(0x7f0000019900)=""/243, 0xf3}, {&(0x7f0000019a00)=""/166, 0xa6}, {&(0x7f0000019ac0)=""/62, 0x3e}, {&(0x7f0000019b00)=""/28, 0x1c}, {&(0x7f0000019b40)=""/235, 0xeb}, {&(0x7f0000019c40)=""/152, 0x98}], 0x9, &(0x7f0000019dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0x90}}, {{&(0x7f0000019e80), 0x6e, &(0x7f000001afc0)=[{&(0x7f0000019f00)=""/4096, 0x1000}, {&(0x7f000001af00)=""/192, 0xc0}], 0x2, &(0x7f000001b000)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f000001b0c0)=@abs, 0x6e, &(0x7f000001b380)=[{&(0x7f000001b140)=""/16, 0x10}, {&(0x7f000001b180)=""/232, 0xe8}, {&(0x7f000001b280)=""/249, 0xf9}], 0x3, &(0x7f000001b3c0)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}], 0x7, 0x40000002, &(0x7f000001b600)) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f000001b640)) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f000001b680)=@gcm_256={{0x304}, "77d2b69150e10e90", "ee187a3f05d2ce15b9a277b7df3861153eb0f54e8cf511a56e0cf98403ebfbed", "2b34c6cb", "e59a816048cd7831"}, 0x38) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r4, 0x8010671f, &(0x7f000001b780)={&(0x7f000001b6c0)=""/133, 0x85}) [ 64.327437] audit: type=1400 audit(1664662565.505:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:16:05 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000000)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000000c0)={"aed791ee4da74ea15a3bc69557fa5c07", 0x0, 0x0, {0x0, 0x7de8}, {0x7ff, 0x3ff}, 0x3, [0x20, 0x20, 0x7fff, 0x9, 0x80000001, 0xfff, 0x28b, 0x8, 0x9, 0x7, 0x0, 0x5, 0x8, 0x200, 0x9, 0x5]}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)=0x8dc4826083d2e840) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000280)=""/237, 0xed}, {&(0x7f0000000380)=""/238, 0xee}, {&(0x7f0000000480)=""/213, 0xd5}], 0x3}}, {{&(0x7f00000005c0)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000640)=""/74, 0x4a}], 0x1, &(0x7f0000000700)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc8}}, {{&(0x7f0000000800), 0x6e, &(0x7f0000001bc0)=[{&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/113, 0x71}, {&(0x7f00000019c0)=""/110, 0x6e}, {&(0x7f0000001a40)=""/180, 0xb4}, {&(0x7f0000001b00)=""/29, 0x1d}, {&(0x7f0000001b40)=""/128, 0x80}], 0x7, &(0x7f0000001c40)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x3, 0x40, &(0x7f0000001dc0)={0x0, 0x3938700}) preadv(r5, &(0x7f0000002f80)=[{&(0x7f0000001e00)=""/174, 0xae}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/187, 0xbb}], 0x3, 0x120, 0x1f) r8 = dup3(r6, r0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) ioctl$VFAT_IOCTL_READDIR_BOTH(r3, 0x82307201, &(0x7f0000002fc0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000003200)={'filter\x00', 0x7f, "85c86f95048b153d619b5f43d508a94b4f70dc6ffa581858d8f6420eabf0823f0870faa8f2eec89952b01fe8a89a9a78dd53688e8e1ec8c251884e6a52c831dc366dc580493794feb016a7ad3448daa7111ec921c582eca56a7da1bb77c0c1bba6cdb32e29ea164866f8e88986b6aafdd95d54f8d667e985894bbe4b7ec91b"}, &(0x7f00000032c0)=0xa3) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r8, 0xc018937d, &(0x7f0000003300)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r9, 0xc0189375, &(0x7f0000003340)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) recvmsg(r4, &(0x7f0000003500)={&(0x7f0000003380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003400)=""/38, 0x26}], 0x1, &(0x7f0000003480)=""/117, 0x75}, 0x40000020) poll(&(0x7f0000003540)=[{r10, 0x1000}], 0x1, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000003580)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r8, 0xc400941d, &(0x7f0000003600)={0x0, 0x1, 0x80, 0x1}) ioctl$BTRFS_IOC_DEV_REPLACE(r11, 0xca289435, &(0x7f0000003a00)={0x0, 0x3, @start={r12, 0x0, "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", "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"}, [0x3, 0x95, 0xfff, 0x8, 0x385, 0x7fffffff, 0x0, 0x4, 0x8, 0x20, 0xf6b, 0x9, 0xad60, 0x100, 0x2, 0x9, 0x3, 0x214, 0xf8a, 0x8, 0x6, 0x880, 0x8, 0xa, 0xa7d, 0xa64, 0x3, 0x8, 0x80, 0x5, 0x80, 0x8000, 0x4a, 0xc00000, 0xc1f, 0x1, 0x9, 0x294, 0x3, 0xb9, 0x1, 0x2, 0x800, 0xfffffffffffffffa, 0x4, 0x7, 0x3a8, 0x401, 0xfffffffffffffffc, 0x0, 0x3, 0x1, 0x6, 0x0, 0x80, 0x5, 0x7, 0xffffffffffff0000, 0x8, 0xb9cb, 0x2, 0x80000001, 0x258a, 0x877]}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000004440)={0x5, 0x0, 0x9, 0x3, 0x3}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000004500)={{0x1, 0x1, 0x18}, './file0\x00'}) 22:16:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x0, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x81}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xff}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xf8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000002}]}, 0x60}, 0x1, 0x0, 0x0, 0x40080}, 0x40000004) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x100, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000804}, 0x20040040) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, r4, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x3b}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x48001) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000540)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x48, 0x0, 0x8, 0xff, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_PAGE={0x5, 0x7, 0xd}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x14}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x48}, 0x1, 0x0, 0x0, 0x90}, 0x4000) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r6, &(0x7f00000008c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000880)={&(0x7f0000000700)={0x16c, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xac5}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x37a611a2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0xe0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x179, @mcast1, 0xf5}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @local, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @private=0xa010101}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xfff, @remote, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2740882d}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x40}, 0x0) close(r6) sendmsg$NFT_MSG_GETRULE(r7, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x60, 0x7, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4051}, 0x4000000) sendmsg$IEEE802154_ASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x44, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x12}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa3}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x20080000}, 0x8800) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x7c, r4, 0x2, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x80000000, 0x11}}}}, [@NL80211_ATTR_KEY={0x54, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "b5b7164d859742e836b92f6a58"}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x84) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r6, 0x84009422, &(0x7f0000000cc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001540)={&(0x7f0000001100)={0x430, 0x3f4, 0x400, 0x70bd25, 0x25dfdbfe, {0x5, 0x0, 0xe, [0x1, 0x2000, 0xffffffff, 0x74, 0x0, 0x2, 0x2, 0x7, 0x600, 0xfffffffe, 0xa4bf, 0x7ff, 0xfffffeff, 0x0, 0x2, 0x9d, 0x8, 0x1, 0x7, 0xfffffffd, 0x5, 0xcca, 0x400, 0x9, 0x0, 0x10000, 0x6, 0xd64, 0x6, 0xff, 0x9, 0x36c, 0x7ff, 0x1, 0x40, 0x401, 0x4, 0x4, 0x7ff, 0x8d, 0x2, 0x401, 0x7, 0x9, 0x77f9, 0x32e68d08, 0x4, 0x2, 0x6671402d, 0x38c, 0xff, 0x5, 0x7f, 0x8, 0x6, 0x3, 0x7, 0x10001, 0xa6, 0x5, 0x3, 0x4, 0x0, 0x8001], [0x800, 0xff, 0x7, 0x6, 0x1, 0x3f, 0x10001, 0x8d53, 0x8d, 0x1, 0x1, 0x2, 0x258, 0x8, 0x81, 0x40, 0x6, 0x551b, 0x3, 0x1, 0x1, 0x8, 0x7, 0x0, 0x1, 0x10000, 0x4, 0x4, 0xfff, 0x9fe6, 0xdeba, 0x0, 0xac, 0x1, 0x81, 0x8000, 0x2c1, 0x2, 0x4, 0x2, 0x6, 0x3, 0x5, 0x1, 0x7, 0x0, 0x80000000, 0x0, 0x80f2, 0x7b, 0xed0, 0xd0c, 0x1, 0x5, 0x7, 0x5, 0x3, 0xd69, 0x1f, 0x10001, 0x4, 0xfffffffa, 0x6, 0x6bb], [0x5, 0x72e8, 0x800, 0x5, 0x7, 0xdd46, 0xfffffffd, 0x8b0, 0x6, 0x1, 0x1, 0x80, 0xffffff01, 0x8, 0xffffff7f, 0x4, 0x76e9, 0x10000, 0xfffffff8, 0x10000, 0x9, 0x0, 0x6, 0x1000, 0x7f, 0x7dc, 0x7ff, 0xfffffff9, 0xda0a, 0x80, 0x7ff, 0x5, 0xd37, 0x8, 0xec4, 0x6, 0x4, 0x3f, 0x8, 0x8000, 0x2ff, 0x6, 0xfffffff5, 0x1c0000, 0x5, 0x8, 0x6, 0x1, 0x8000, 0x8, 0x7, 0x2, 0x6, 0x8001, 0x3, 0x5, 0x8, 0x2d2980, 0xb5, 0x3, 0x3, 0x8000, 0x80, 0x800], [0x9, 0x3, 0xa55, 0x0, 0x7fffffff, 0x1, 0x2, 0x8, 0x7, 0xfffffff7, 0x4, 0x81, 0x4, 0x0, 0xdb, 0x8, 0xff, 0x4, 0x1ff, 0x4, 0xe0000000, 0x40, 0x8, 0x2, 0x9, 0x8, 0x3, 0xb954, 0x0, 0x80, 0x6, 0x1, 0x800, 0x7, 0x5, 0x4, 0x5, 0x1f, 0x2, 0x9, 0x3, 0x80000001, 0x1, 0x2, 0x5e6, 0x7, 0x5, 0xbd5, 0x106, 0x200, 0x3f, 0x8, 0x2, 0x2, 0x80000000, 0xffffffff, 0x8, 0xcf, 0xfffff0e7, 0x448, 0x4, 0x0, 0x0, 0x5], 0xd, ['bond_slave_1\x00']}, [""]}, 0x430}, 0x1, 0x0, 0x0, 0x400c004}, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r7, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x3c, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x0) 22:16:05 executing program 7: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x2, 0x70bd26, 0xda9}, 0x14}}, 0x26008040) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0x80000001}}, './file0\x00'}) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x49}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8800}, 0x800) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x194, r2, 0x20, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x151, 0x2a, [@random_vendor={0xdd, 0x70, "0a0e57286f3198d56f6daead26e04ef3a4966609f8cabcedc27a9e6d44675222be64df57d4ec6a7404ed30dd4c920f5f238b8881f933000873d8f5e2db40165a0cbc7d7745c5180b0cc6fe5d555b91da3ef0f214c425501307b3575a0ca9c8a799dc47959eb3993dffd03c0e4bf86314"}, @prep={0x83, 0x1f, @not_ext={{}, 0xc0, 0x1, @broadcast, 0x6, "", 0x8, 0x17200000, @device_b}}, @link_id={0x65, 0x12, {@initial, @device_a, @device_b}}, @perr={0x84, 0x95, {0xff, 0x9, [@not_ext={{}, @device_b, 0x5, "", 0x40}, @not_ext={{}, @broadcast, 0x7f, "", 0x1c}, @ext={{}, @device_b, 0x101, @broadcast, 0x35}, @ext={{}, @device_a, 0x4, @device_a, 0x2f}, @ext={{}, @device_b, 0x4c, @device_b, 0x3c}, @not_ext={{}, @device_b, 0x7ff, "", 0xb}, @not_ext={{}, @device_a, 0x3ff, "", 0x35}, @ext={{}, @device_a, 0x4, @broadcast, 0x32}, @ext={{}, @broadcast, 0x100, @device_b, 0xf}]}}, @mesh_config={0x71, 0x7, {0x0, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x3, 0xa1}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x9, 0x2c, 0x2}}]}, @NL80211_ATTR_SSID={0x1e, 0x34, @random="0c79e5e8715743d58635637afec2609272367842b1a12466f286"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x194}, 0x1, 0x0, 0x0, 0x44004}, 0xc850) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x1f, 0x5, 0x7a, 0x5, 0x7, 0x8}, {0x9, 0x401, 0x0, 0x800, 0x4, 0x3}], ['\x00']}) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000680)) socketpair(0x0, 0x80000, 0x1, &(0x7f00000006c0)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r4, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x28, r5, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x200000, {0x5c9a, 0x8, 0x1, 0x3}}}, @NL80211_ATTR_DISABLE_VHT={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008800}, 0x8000) r6 = syz_open_procfs(0x0, &(0x7f0000000840)='timers\x00') ioctl$HCIINQUIRY(r6, 0x800448f0, &(0x7f0000000880)={0x3, 0x2, "9137f4", 0xb3, 0x1}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x4c, r2, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x6d}, @void, @val={0xc, 0x99, {0xdd, 0x34}}}}, [@NL80211_ATTR_VENDOR_DATA={0x1a, 0xc5, "463d57ab7ffa932d80847d8f37aed9e60a567e9ca8f4"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xe35}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20080840}, 0x48010) sendmsg$BATADV_CMD_GET_NEIGHBORS(r6, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x4c, 0x0, 0x20, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x801) r7 = open(&(0x7f0000000b40)='./file0\x00', 0x200, 0x110) sendmsg$NL80211_CMD_DISASSOCIATE(r7, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x5c, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xce13, 0x1a}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}, @NL80211_ATTR_SSID={0x12, 0x34, @random="268cc991ef0c363741d15beed5fa"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x4010) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x98, r0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x99}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x27}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000004}, 0x40) 22:16:05 executing program 5: fallocate(0xffffffffffffffff, 0x10, 0x7, 0x4c7) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x21, @multicast1, 0x4e22, 0x2, 'wrr\x00', 0x28, 0x1800, 0x1d}, 0x2c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000040)={0x2, {{0x2, 0x4e22, @remote}}, 0x0, 0x1, [{{0x2, 0x4e22, @multicast2}}]}, 0x110) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x100, 0xa0) r1 = openat2(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x161000, 0x81, 0x5}, 0x18) timerfd_gettime(r1, &(0x7f0000000240)) truncate(&(0x7f0000000280)='./file0\x00', 0x6) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x84800, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x1c00, 0x7ff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x2, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@posixacl}, {@cache_fscache}, {@cache_mmap}, {@cache_mmap}, {@access_any}, {@access_any}, {@debug={'debug', 0x3d, 0xffff}}], [{@dont_measure}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@uid_gt={'uid>', r3}}]}}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, r0, 0x0, &(0x7f00000005c0)='./file0\x00', 0x40, 0x84000, 0x23456}, 0x2) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000640), 0x20000, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) copy_file_range(r4, 0x0, r5, 0x0, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000006c0)={'nat\x00', 0x0, 0x0, 0x0, [0x3ff, 0x57, 0x200, 0x200, 0xffffffffffff0000, 0x5], 0x6, &(0x7f0000000680)=[{}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) write$binfmt_aout(r0, &(0x7f00000007c0)={{0x107, 0x90, 0x27, 0x1f8, 0x331, 0xff, 0x20f, 0x1}, "ef30e74fe9fe5afc385ee5753deb87d20066430e414bb6e74ce3bc263f6c358b7d1031cba0dfbd5d6da52b404bd2fcbe16ebcf0abb1767bae2bdf205083859cdf351af04147abec6f0afdec3eb6ba0f6274f5d191871fe06917a19bafa94f94ff885d1ce4f7c5224d4aefcedc08882e4f0c9ce1fba8c2eb3a37d17285f514547828a831541cf073a09d617b676dfbb431077f128ee84", ['\x00', '\x00', '\x00', '\x00']}, 0x4b6) writev(r5, &(0x7f00000012c0)=[{&(0x7f0000000c80)="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", 0xff}, {&(0x7f0000000d80)="24439416a6aee3704f82691ae9e9af1798c4e0e4c13055317641ffed2240f4546de555e2338a0dcb2a8ae63aa5b767c8eabe973015dc0d64e4383d4850193bda1431b12d972191b0de8ebf1d3eb0e4ffc314a85899107600f07a2fa1435711a588dcf23d0006907f798788c5caf18d72c51da97bfd374b4b1f26c613b026eb", 0x7f}, {&(0x7f0000000e00)="2da48928c2e96539cb65f337254f8677c9e2bfe0993cf5a6a0a02ff72a3a907f60e69e20067d988a3bbe477cfef640eecf8c9941705dea27db408ab5fbc5eb87d4f09bf1d0952b691c6b42df338bf6984232878a04adb5efb067c5a550129271d70b0858340342dfc9dd363d74047bd831c4fe4e110975d66f70614632ed2c90049122442efb2cf2d76096381b78131d938d9b787d32eca2a63ec8e5d670a01ba8d0ad8f5010bea4f5a26a3a6953a5b32dd76db69f4e9b32c4ef11bc6edea8a501a8a80604fce80ec9a5b04971f609735d27593352a64d3c8c2a1d6fdaeba7f0fac61ed5fd67", 0xe6}, {&(0x7f0000000f00)="422ae1e417a0963559ca01e350b4b30b8daecc73d893fc5a8d50f6b5119132bcc65d61788198030b270058db274ced52580f0ee68eff358d677afbaf53d69adeba8c73d4a64166e7936382a5db71f04aeb80044f08404d5a7f9d95543302cbdbbb3a9e6a2596b66000d77ff55577a526a248c992c524c8ea82dce6699b69dc550f587ad23877b19a80bb2531efd8098fc39cb44efd3d17418be5733adfe87d023ff5e94631ee1bc5b2527625e1304b51fa6ee2c17f2fc894ebc6a84eaf86e6c1204d8fa54b89943831fbf5bac91fb91d4012667de7b77660cce461b2b8f71be32d5e", 0xe2}, {&(0x7f0000001000)="ec1178e8be8bc1f8ccb72ae8062ec8953a9e8a03d53da4a129b7577614cd8772af87d4bbf7740773a9cc4104831e3551fdf57868e3d7cd0dda9beeb14416955e962b2d6f695e5b994ace7a0ce0993c8cb24931a2499108b9b50b0b9008f4", 0x5e}, {&(0x7f0000001080)="a88e2678f0fca0cd063c22129d195c8334a3e79af4021f62f9b615dc0e771526eac958b7e8e17459c9de8be22655bd0cc35ae9299a695a8e420a1ad96e19183ceeaaaa6376225f42097d850783b463b8d79839a0c2a3c97a14c7d63f9baa8feb0da3dacd56d12507c4be8df5f0af31b9c30c61a3220b504a4db694daa26db81871fa1b76ca55039f364e87c59da238bc60a0418a2ff9fca8e996547e876af8c0e93a5f", 0xa3}, {&(0x7f0000001140)="288f668b44749000a9eff1a29a2dec86edeaa418c12021a7dcb3cd2b257c52709144d0f51f5bea3d278e5858824a4884c5189e6fac3fec72db042acde61f832569409f8aff6eb3f43d0398d4d5766d5a43a813742b56518f46000f708ad69b3855f642352800e3e0b49a9d", 0x6b}, {&(0x7f00000011c0)="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", 0xfb}], 0x8) r6 = syz_open_dev$vcsa(&(0x7f0000001340), 0x200, 0x42000) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000001380)=[r1], 0x1) 22:16:05 executing program 6: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x5, 0x40) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xa4}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x80000001}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x84) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x14c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x16}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffb}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_macvtap\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4c}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdcb}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4400) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000001}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x40, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @random="f7e4e5c8f09a"}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) pwritev(r0, &(0x7f0000000680)=[{&(0x7f0000000540)="cad51d06796d8d1767c73e1d23b67446e481e0bce2ad4597122299f20591faf3203135860c157c511e36219960fea15d35dce7293efdeb6314364433aab817440a2321f05af0b36ec0f68d746e470d5b68fb1970352f06d41975062363d633e2c053f6036f4e7787732ea1d1217241e5d8afd1d829a5414edb86463987f20dda9f5c05c37e16e9c45c84a1875eff9e459bd8996b2294a6154ea031a3e743bbeff7397e7f06c7978185c70820f5610d", 0xaf}, {&(0x7f0000000600)="99182f22ca4a1cf9a8353d10e38470946568464efe77b1c203aae20b027cd2778b98da5538d755ed33c12db739c66359f1519539fbadfe955c5345a76f4b86d3d5bcdc0ef6252bce000c8a976492f1bac9ab3d15633b17241b0fe909f81b6e976a8e3e3010bd6fd192212f6a333ec9d2abfe6f5a", 0x74}], 0x2, 0xfffffffc, 0x7fff) r4 = syz_io_uring_setup(0x1f0f, &(0x7f00000006c0)={0x0, 0xef70, 0x1e, 0x2, 0x1f6, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000740), &(0x7f0000000780)) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r3, {0x3}}, './file0\x00'}) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000840), r2) sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r6, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xb3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48000) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000940), r7) ioctl$VFAT_IOCTL_READDIR_SHORT(r3, 0x82307202, &(0x7f0000000980)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) sendmsg$IEEE802154_SET_MACPARAMS(r7, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r8, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IEEE802154_ATTR_TXPOWER={0x5}, @IEEE802154_ATTR_LBT_ENABLED={0x5, 0x22, 0x1}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x6}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x3f}]}, 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x850) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00), r5) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000f80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x1c4, r9, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xce6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x83}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa31}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x200}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4211}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5021}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4eea}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb6bb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xbab}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7a7d}]}]}, 0x1c4}}, 0x40000) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000001140)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001100)={&(0x7f0000001000)={0xe4, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "b362aa72994c715167de5118981402a138d227dfa9dcd6be"}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "100699c45fe691365a870566f07f77e0af0af777c4d207b8"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "48014c4601482211fb984b3698b0ed5efd8b084e271b64d5"}]]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x40000000) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000001180)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x14, 0x0, 0x400, 0x70bd2d, 0x7174}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8080) [ 65.611425] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.613381] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 65.617037] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.618388] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 65.631773] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.632714] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 65.640073] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.640196] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 65.673418] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 65.675209] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.677840] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 65.679070] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.681117] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.682466] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 65.685753] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 65.688170] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.689745] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 65.691744] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.693045] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 65.694816] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 65.695943] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 65.698765] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.699911] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 65.701755] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.704830] Bluetooth: hci3: HCI_REQ-0x0c1a [ 65.706741] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 65.710947] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 65.713170] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 65.718636] Bluetooth: hci2: HCI_REQ-0x0c1a [ 65.721976] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 65.724463] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 65.725982] Bluetooth: hci0: HCI_REQ-0x0c1a [ 65.726985] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 65.728804] Bluetooth: hci1: HCI_REQ-0x0c1a [ 65.736018] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 65.736175] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 65.749257] Bluetooth: hci5: HCI_REQ-0x0c1a [ 65.759790] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 65.761444] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 65.762686] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 65.766335] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 65.768607] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 65.770070] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 65.774616] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 65.775840] Bluetooth: hci6: HCI_REQ-0x0c1a [ 65.785116] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 65.800569] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 65.804802] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 65.811612] Bluetooth: hci4: HCI_REQ-0x0c1a [ 67.754285] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 67.754547] Bluetooth: hci0: command 0x0409 tx timeout [ 67.755390] Bluetooth: hci5: command 0x0409 tx timeout [ 67.756248] Bluetooth: hci1: command 0x0409 tx timeout [ 67.756575] Bluetooth: hci2: command 0x0409 tx timeout [ 67.757675] Bluetooth: hci3: command 0x0409 tx timeout [ 67.817592] Bluetooth: hci6: command 0x0409 tx timeout [ 67.881597] Bluetooth: hci4: command 0x0409 tx timeout [ 69.801701] Bluetooth: hci2: command 0x041b tx timeout [ 69.802214] Bluetooth: hci3: command 0x041b tx timeout [ 69.802695] Bluetooth: hci1: command 0x041b tx timeout [ 69.803130] Bluetooth: hci5: command 0x041b tx timeout [ 69.803576] Bluetooth: hci0: command 0x041b tx timeout [ 69.865560] Bluetooth: hci6: command 0x041b tx timeout [ 69.929537] Bluetooth: hci4: command 0x041b tx timeout [ 70.859304] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 70.862443] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 70.866267] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 70.873789] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 70.891791] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 70.892910] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 70.898080] Bluetooth: hci7: HCI_REQ-0x0c1a [ 71.850740] Bluetooth: hci0: command 0x040f tx timeout [ 71.850910] Bluetooth: hci5: command 0x040f tx timeout [ 71.851208] Bluetooth: hci1: command 0x040f tx timeout [ 71.851597] Bluetooth: hci3: command 0x040f tx timeout [ 71.851623] Bluetooth: hci2: command 0x040f tx timeout [ 71.913583] Bluetooth: hci6: command 0x040f tx timeout [ 71.978559] Bluetooth: hci4: command 0x040f tx timeout [ 72.937584] Bluetooth: hci7: command 0x0409 tx timeout [ 73.897597] Bluetooth: hci1: command 0x0419 tx timeout [ 73.897865] Bluetooth: hci2: command 0x0419 tx timeout [ 73.898072] Bluetooth: hci3: command 0x0419 tx timeout [ 73.898828] Bluetooth: hci5: command 0x0419 tx timeout [ 73.899206] Bluetooth: hci0: command 0x0419 tx timeout [ 73.961565] Bluetooth: hci6: command 0x0419 tx timeout [ 74.025586] Bluetooth: hci4: command 0x0419 tx timeout [ 74.986547] Bluetooth: hci7: command 0x041b tx timeout [ 77.034587] Bluetooth: hci7: command 0x040f tx timeout [ 79.082540] Bluetooth: hci7: command 0x0419 tx timeout 22:17:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={'veth1_virt_wifi\x00', {0x2, 0x0, @initdev}}) fsync(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r1, 0x4b30, 0x0) 22:17:01 executing program 2: futex(&(0x7f0000000080)=0x10002, 0xa, 0x2, 0x0, 0x0, 0xfffffff9) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000000c0)={0x0, 0x3938700}) clock_gettime(0x5, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x46ac, &(0x7f0000000080)={0x0, 0xfffffbff, 0x0, 0x4, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0xab358d1624cd19e7}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x9, &(0x7f0000000100)={0x77359400}, 0x1, 0x0, 0x1}, 0xfffffffd) 22:17:01 executing program 2: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) syz_io_uring_setup(0x2846, &(0x7f0000001700)={0x0, 0xffffffff, 0x2, 0x2, 0xfffffffc, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000000)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000040)=0xffffffc1, 0x0, 0x4) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x118, &(0x7f0000000080), 0x0, 0x4) syz_io_uring_complete(r1) 22:17:01 executing program 2: r0 = eventfd2(0x7fff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) read$eventfd(r0, &(0x7f0000000280), 0x8) syz_open_dev$vcsu(&(0x7f00000002c0), 0x800, 0x40400) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x40000}, 0x23, &(0x7f00000016c0)={&(0x7f0000000000)={0x40, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x41e, 0x3d}}}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x20}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x38}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x133}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004010}, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r2, &(0x7f0000000000)=""/94, 0x20000018) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000018c0), r2) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f00000019c0)={&(0x7f0000001880), 0xc, &(0x7f0000001980)={&(0x7f0000001900)={0x50, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x25}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x50}, 0x1, 0x0, 0x0, 0x2000c802}, 0x4008046) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={'veth1_virt_wifi\x00', {0x2, 0x0, @initdev}}) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000040)={0x3ff, 0x4, 0x3}) r5 = syz_io_uring_complete(0x0) syz_io_uring_setup(0x439a, &(0x7f0000001b00)={0x0, 0xc759, 0x2, 0x3, 0x385, 0x0, r5}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001b80), &(0x7f0000001bc0)) 22:17:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000000)=""/94, 0x20000018) getdents(r1, &(0x7f0000000000)=""/94, 0x5e) getdents(r0, &(0x7f0000000000)=""/94, 0x5e) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev_snmp6\x00') pidfd_getfd(r2, 0xffffffffffffffff, 0x0) 22:17:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r1, &(0x7f0000000000)=""/94, 0x20000018) getdents(r1, &(0x7f0000000000)=""/94, 0x5e) getdents(r0, &(0x7f0000000000)=""/94, 0x5e) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev_snmp6\x00') pidfd_getfd(r2, 0xffffffffffffffff, 0x0) 22:17:01 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/131, 0x83}, {&(0x7f00000000c0)=""/113, 0x71}, {&(0x7f0000000140)=""/187, 0xbb}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/99, 0x63}], 0x5, &(0x7f0000000300)=ANY=[], 0x40}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000380)={@local, @empty, @multicast2}, 0xc) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={'veth1_virt_wifi\x00', {0x2, 0x0, @initdev}}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000003c0)={0x10000004}) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}}, 0x0) 22:17:02 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/131, 0x83}, {&(0x7f00000000c0)=""/113, 0x71}, {&(0x7f0000000140)=""/187, 0xbb}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/99, 0x63}], 0x5, &(0x7f0000000300)=ANY=[], 0x40}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000380)={@local, @empty, @multicast2}, 0xc) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={'veth1_virt_wifi\x00', {0x2, 0x0, @initdev}}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000003c0)={0x10000004}) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}}, 0x0) [ 127.022664] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 127.025434] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 127.027152] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 127.029241] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 127.030236] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 127.031448] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 127.034054] Bluetooth: hci6: HCI_REQ-0x0c1a [ 128.873646] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 128.937550] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 129.066622] Bluetooth: hci6: command 0x0409 tx timeout [ 131.114989] Bluetooth: hci6: command 0x041b tx timeout [ 131.142253] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 131.144094] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 131.145776] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 131.150404] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 131.153163] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 131.154898] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 131.159376] Bluetooth: hci1: HCI_REQ-0x0c1a [ 133.161635] Bluetooth: hci1: command 0x0409 tx timeout [ 133.161661] Bluetooth: hci6: command 0x040f tx timeout [ 133.225548] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 135.210087] Bluetooth: hci6: command 0x0419 tx timeout [ 135.210119] Bluetooth: hci1: command 0x041b tx timeout [ 135.470275] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 135.471301] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 135.472419] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 135.475176] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 135.476223] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 135.477187] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 135.480264] Bluetooth: hci5: HCI_REQ-0x0c1a [ 137.257575] Bluetooth: hci1: command 0x040f tx timeout [ 137.514567] Bluetooth: hci5: command 0x0409 tx timeout [ 139.305580] Bluetooth: hci1: command 0x0419 tx timeout [ 139.561768] Bluetooth: hci5: command 0x041b tx timeout [ 141.609553] Bluetooth: hci5: command 0x040f tx timeout [ 143.657598] Bluetooth: hci5: command 0x0419 tx timeout [ 147.560652] audit: type=1400 audit(1664662648.738:7): avc: denied { open } for pid=5170 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 22:17:50 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x7}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = accept$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000004c0)={0x2, 0x0, &(0x7f0000000480)=[r2]}, 0x1) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xe0, 0x80, 0x8, 0x1f, 0x0, 0x81, 0x10800, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000200)}, 0x1000, 0x81, 0x901, 0x8, 0xffffffffffff0001, 0x20, 0x84d4, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000001c0)=0x3690dc48) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', &(0x7f0000000100)={0x4200, 0x40, 0x19}, 0x3a) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000240)=0x20) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) copy_file_range(0xffffffffffffffff, 0x0, r4, &(0x7f0000000180)=0x3e, 0xffffffffffffffff, 0x0) 22:17:50 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={'veth1_virt_wifi\x00', {0x2, 0x0, @initdev}}) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) syz_io_uring_setup(0x24c7, &(0x7f0000000080)={0x0, 0xbab5, 0x2, 0x1, 0x3da}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000000000), 0x0) pkey_mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x6, 0xffffffffffffffff) 22:17:50 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x14800, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="01001c0000000100000005001d000000010046494c4530000000000000000000", 0x20, 0xa000}, {&(0x7f0000010e00)="01000000001c0001000005000000001d000146494c4530000000000000000000", 0x20, 0xb000}, {&(0x7f0000010f00)="01001e000000010000000a001f000000010000660069006c0065003000000000", 0x20, 0xc000}, {&(0x7f0000011000)="01000000001e000100000a000000001f000100660069006c0065003000000000", 0x20, 0xd000}, {&(0x7f0000011100)="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", 0x380, 0xe000}, {&(0x7f0000011500)="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", 0x200, 0xe800}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400210000000000002164000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0022000000000000220a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c00230000000000002328230000000023287809140b2a3a08000000010000010a00660069006c00650032002c00230000000000002328230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0xf000}, {&(0x7f0000011900)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c0028000000000000281a0400000000041a7809140b2a3a08000000010000010a00660069006c00650030002c00290000000000002900000000000000007809140b2a3a08000000010000010a00660069006c006500310000000000", 0xa0, 0xf800}, {&(0x7f0000011a00)="4552ed010a548701525249505f313939314154484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e54494353504c4541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e2020534545205055424c4953484552204944454e54494649455220494e205052494d41525920564f4c554d452044455343524950544f5220464f5220434f4e5441435420494e464f524d4154494f4e2e00"/256, 0x100, 0x10000}, {&(0x7f0000011b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x10800}, {&(0x7f0000011c00)='syzkallers\x00'/32, 0x20, 0x11000}, {&(0x7f0000011d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="db3f146399522473140c717952054c9a95c86caaa01cf938629a7c148b0e6b6d8a4bbf55d319efc1cb1fc7e0d72393b6569080447f4806d9efc8a84177cbe554624f476fa35fb7b6bd2268cd2ea691813be76f3dd4393306cd1dc14e61db81b73097ebea37d94db0ae443b2d8a7646e361b7c069bec8dd2dbdd8d5bc2646cbc66fddc07be8f045c9df622c9fbf89943c224845e45a2dbb0290d2df99df387aeb6a5290b629cbc73da7139bf20e05ace082c4adea63375399157f074c623381cad1897afc33e849b1726c2f98"]) 22:17:50 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) sendmmsg(r3, &(0x7f000000af40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000200)="84", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x1, 0x0, 0x1}, 0x7d5e5d1a) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 22:17:50 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000300), 0x1f, 0x2000) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0xfffffffffffffe3a) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'veth1_virt_wifi\x00', {0x2, 0x0, @initdev}}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/264]) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={'veth1_virt_wifi\x00', {0x2, 0x0, @initdev}}) ioctl$FS_IOC_READ_VERITY_METADATA(r2, 0xc0286687, &(0x7f0000001400)={0x3, 0x2, 0x1000, &(0x7f0000000400)=""/4096}) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={'veth1_virt_wifi\x00', {0x2, 0x0, @initdev}}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={'bond_slave_1\x00', {0x2, 0x0, @initdev}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000340), &(0x7f00000003c0)=0x68) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f0000000080)={0x2f, 0x14, 0x2, 0x4, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @loopback}, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, @dev={0xfe, 0x80, '\x00', 0xd}, @private2={0xfc, 0x2, '\x00', 0x1}, @private0, @ipv4={'\x00', '\xff\xff', @local}]}, 0xa8) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001440), 0x400001, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000001480)={0x67c, 0x5, 0x5, 0x4a60, 0x80000001, 0x1000}) 22:17:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000580)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x48) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000f40)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="142f66696a653000"]) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000340)={0x2c, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x79, 0x1, 0x81, 0x1, 0x0, 0x2000000000004, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x6, @perf_bp={&(0x7f0000000200), 0xa}, 0x4800, 0xf, 0xfffffffb, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x1, r3, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20a21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) 22:17:50 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000001800)={0x0, 0x0, 0x9, 0xa, 0x0, 0x7fff, 0x0, 0x0, 0x1}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syncfs(r0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000080), 0x2, 0x12000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000040)) 22:17:50 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000580)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000340)={0x2c, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x4, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 169.416117] audit: type=1400 audit(1664662670.593:8): avc: denied { kernel } for pid=5374 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 169.426781] ------------[ cut here ]------------ [ 169.426819] [ 169.426825] ====================================================== [ 169.426832] WARNING: possible circular locking dependency detected [ 169.426839] 6.0.0-rc7-next-20220930 #1 Not tainted [ 169.426852] ------------------------------------------------------ [ 169.426858] syz-executor.4/5383 is trying to acquire lock: [ 169.426871] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 169.426944] [ 169.426944] but task is already holding lock: [ 169.426950] ffff88800e24d420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 169.427003] [ 169.427003] which lock already depends on the new lock. [ 169.427003] [ 169.427009] [ 169.427009] the existing dependency chain (in reverse order) is: [ 169.427015] [ 169.427015] -> #3 (&ctx->lock){....}-{2:2}: [ 169.427043] _raw_spin_lock+0x2a/0x40 [ 169.427066] __perf_event_task_sched_out+0x53b/0x18d0 [ 169.427089] __schedule+0xedd/0x2470 [ 169.427117] schedule+0xda/0x1b0 [ 169.427122] loop3: detected capacity change from 0 to 512 [ 169.427145] exit_to_user_mode_prepare+0x114/0x1a0 [ 169.427170] syscall_exit_to_user_mode+0x19/0x40 [ 169.427197] do_syscall_64+0x48/0x90 [ 169.427231] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 169.427257] [ 169.427257] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 169.427285] _raw_spin_lock_nested+0x30/0x40 [ 169.427307] raw_spin_rq_lock_nested+0x1e/0x30 [ 169.427333] task_fork_fair+0x63/0x4d0 [ 169.427366] sched_cgroup_fork+0x3d0/0x540 [ 169.427395] copy_process+0x4183/0x6e20 [ 169.427416] kernel_clone+0xe7/0x890 [ 169.427436] user_mode_thread+0xad/0xf0 [ 169.427457] rest_init+0x24/0x250 [ 169.427481] arch_call_rest_init+0xf/0x14 [ 169.427515] start_kernel+0x4c6/0x4eb [ 169.427546] secondary_startup_64_no_verify+0xe0/0xeb [ 169.427574] [ 169.427574] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 169.427611] _raw_spin_lock_irqsave+0x39/0x60 [ 169.427633] try_to_wake_up+0xab/0x1930 [ 169.427660] up+0x75/0xb0 [ 169.427688] __up_console_sem+0x6e/0x80 [ 169.427720] console_unlock+0x46a/0x590 [ 169.427753] vt_ioctl+0x2822/0x2ca0 [ 169.427775] tty_ioctl+0x785/0x16b0 [ 169.427797] __x64_sys_ioctl+0x19a/0x210 [ 169.427824] do_syscall_64+0x3b/0x90 [ 169.427858] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 169.427883] [ 169.427883] -> #0 ((console_sem).lock){....}-{2:2}: [ 169.427911] __lock_acquire+0x2a02/0x5e70 [ 169.427945] lock_acquire+0x1a2/0x530 [ 169.427979] _raw_spin_lock_irqsave+0x39/0x60 [ 169.428000] down_trylock+0xe/0x70 [ 169.428031] __down_trylock_console_sem+0x3b/0xd0 [ 169.428064] vprintk_emit+0x16b/0x560 [ 169.428097] vprintk+0x84/0xa0 [ 169.428129] _printk+0xba/0xf1 [ 169.428151] report_bug.cold+0x72/0xab [ 169.428184] handle_bug+0x3c/0x70 [ 169.428218] exc_invalid_op+0x14/0x50 [ 169.428253] asm_exc_invalid_op+0x16/0x20 [ 169.428278] group_sched_out.part.0+0x2c7/0x460 [ 169.428314] ctx_sched_out+0x8f1/0xc10 [ 169.428348] __perf_event_task_sched_out+0x6d0/0x18d0 [ 169.428371] __schedule+0xedd/0x2470 [ 169.428398] schedule+0xda/0x1b0 [ 169.428425] exit_to_user_mode_prepare+0x114/0x1a0 [ 169.428447] syscall_exit_to_user_mode+0x19/0x40 [ 169.428473] do_syscall_64+0x48/0x90 [ 169.428507] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 169.428533] [ 169.428533] other info that might help us debug this: [ 169.428533] [ 169.428538] Chain exists of: [ 169.428538] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 169.428538] [ 169.428569] Possible unsafe locking scenario: [ 169.428569] [ 169.428573] CPU0 CPU1 [ 169.428578] ---- ---- [ 169.428583] lock(&ctx->lock); [ 169.428594] lock(&rq->__lock); [ 169.428607] lock(&ctx->lock); [ 169.428620] lock((console_sem).lock); [ 169.428631] [ 169.428631] *** DEADLOCK *** [ 169.428631] [ 169.428635] 2 locks held by syz-executor.4/5383: [ 169.428649] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 169.428709] #1: ffff88800e24d420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 169.428763] [ 169.428763] stack backtrace: [ 169.428768] CPU: 0 PID: 5383 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220930 #1 [ 169.428793] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 169.428809] Call Trace: [ 169.428815] [ 169.428823] dump_stack_lvl+0x8b/0xb3 [ 169.428860] check_noncircular+0x263/0x2e0 [ 169.428894] ? format_decode+0x26c/0xb50 [ 169.428926] ? print_circular_bug+0x450/0x450 [ 169.428961] ? simple_strtoul+0x30/0x30 [ 169.428994] ? format_decode+0x26c/0xb50 [ 169.429030] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 169.429066] __lock_acquire+0x2a02/0x5e70 [ 169.429110] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 169.429156] lock_acquire+0x1a2/0x530 [ 169.429190] ? down_trylock+0xe/0x70 [ 169.429226] ? lock_release+0x750/0x750 [ 169.429268] ? vprintk+0x84/0xa0 [ 169.429304] _raw_spin_lock_irqsave+0x39/0x60 [ 169.429327] ? down_trylock+0xe/0x70 [ 169.429361] down_trylock+0xe/0x70 [ 169.429393] ? vprintk+0x84/0xa0 [ 169.429427] __down_trylock_console_sem+0x3b/0xd0 [ 169.429463] vprintk_emit+0x16b/0x560 [ 169.429502] vprintk+0x84/0xa0 [ 169.429537] _printk+0xba/0xf1 [ 169.429561] ? record_print_text.cold+0x16/0x16 [ 169.429594] ? report_bug.cold+0x66/0xab [ 169.429630] ? group_sched_out.part.0+0x2c7/0x460 [ 169.429668] report_bug.cold+0x72/0xab [ 169.429707] handle_bug+0x3c/0x70 [ 169.429742] exc_invalid_op+0x14/0x50 [ 169.429780] asm_exc_invalid_op+0x16/0x20 [ 169.429806] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 169.429848] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 169.429871] RSP: 0018:ffff88803fddfc48 EFLAGS: 00010006 [ 169.429889] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 169.429904] RDX: ffff8880185a9ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 169.429920] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 169.429935] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800e24d400 [ 169.429951] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 169.429973] ? group_sched_out.part.0+0x2c7/0x460 [ 169.430014] ? group_sched_out.part.0+0x2c7/0x460 [ 169.430055] ctx_sched_out+0x8f1/0xc10 [ 169.430095] __perf_event_task_sched_out+0x6d0/0x18d0 [ 169.430124] ? lock_is_held_type+0xd7/0x130 [ 169.430153] ? __perf_cgroup_move+0x160/0x160 [ 169.430175] ? set_next_entity+0x304/0x550 [ 169.430211] ? update_curr+0x267/0x740 [ 169.430249] ? lock_is_held_type+0xd7/0x130 [ 169.430278] __schedule+0xedd/0x2470 [ 169.430313] ? io_schedule_timeout+0x150/0x150 [ 169.430347] ? rcu_read_lock_sched_held+0x3e/0x80 [ 169.430389] schedule+0xda/0x1b0 [ 169.430419] exit_to_user_mode_prepare+0x114/0x1a0 [ 169.430445] syscall_exit_to_user_mode+0x19/0x40 [ 169.430473] do_syscall_64+0x48/0x90 [ 169.430509] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 169.430537] RIP: 0033:0x7fcaaa446b19 [ 169.430553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 169.430575] RSP: 002b:00007fcaa79bc218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 169.430597] RAX: 0000000000000001 RBX: 00007fcaaa559f68 RCX: 00007fcaaa446b19 [ 169.430612] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fcaaa559f6c [ 169.430627] RBP: 00007fcaaa559f60 R08: 000000000000000e R09: 0000000000000000 [ 169.430642] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fcaaa559f6c [ 169.430656] R13: 00007ffe452e1dcf R14: 00007fcaa79bc300 R15: 0000000000022000 [ 169.430682] [ 169.442391] ext3: Unknown parameter 'Â}°ðÁ3Üf¦(ò' [ 169.442899] WARNING: CPU: 0 PID: 5383 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 169.534572] Modules linked in: [ 169.535024] CPU: 0 PID: 5383 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220930 #1 [ 169.536136] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 169.537679] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 169.538446] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 169.540965] RSP: 0018:ffff88803fddfc48 EFLAGS: 00010006 [ 169.541691] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 169.542676] RDX: ffff8880185a9ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 169.543664] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 169.544650] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800e24d400 [ 169.545632] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 169.546610] FS: 00007fcaa79bc700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 169.547715] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 169.548519] CR2: 00007f7236eab718 CR3: 000000003cf26000 CR4: 0000000000350ef0 [ 169.549501] Call Trace: [ 169.549861] [ 169.550185] ctx_sched_out+0x8f1/0xc10 [ 169.550750] __perf_event_task_sched_out+0x6d0/0x18d0 [ 169.551475] ? lock_is_held_type+0xd7/0x130 [ 169.552096] ? __perf_cgroup_move+0x160/0x160 [ 169.552725] ? set_next_entity+0x304/0x550 [ 169.553332] ? update_curr+0x267/0x740 [ 169.553895] ? lock_is_held_type+0xd7/0x130 [ 169.554500] __schedule+0xedd/0x2470 [ 169.555038] ? io_schedule_timeout+0x150/0x150 [ 169.555694] ? rcu_read_lock_sched_held+0x3e/0x80 [ 169.556384] schedule+0xda/0x1b0 [ 169.556886] exit_to_user_mode_prepare+0x114/0x1a0 [ 169.557571] syscall_exit_to_user_mode+0x19/0x40 [ 169.558232] do_syscall_64+0x48/0x90 [ 169.558766] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 169.559481] RIP: 0033:0x7fcaaa446b19 [ 169.560027] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 169.562498] RSP: 002b:00007fcaa79bc218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 169.563546] RAX: 0000000000000001 RBX: 00007fcaaa559f68 RCX: 00007fcaaa446b19 [ 169.564532] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fcaaa559f6c [ 169.565521] RBP: 00007fcaaa559f60 R08: 000000000000000e R09: 0000000000000000 [ 169.566508] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fcaaa559f6c [ 169.567498] R13: 00007ffe452e1dcf R14: 00007fcaa79bc300 R15: 0000000000022000 [ 169.568503] [ 169.568837] irq event stamp: 176 [ 169.569305] hardirqs last enabled at (175): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 169.570590] hardirqs last disabled at (176): [] __schedule+0x1225/0x2470 [ 169.571738] softirqs last enabled at (0): [] copy_process+0x1e15/0x6e20 [ 169.572893] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 169.573767] ---[ end trace 0000000000000000 ]--- [ 169.574714] loop6: detected capacity change from 0 to 320 [ 169.591504] hrtimer: interrupt took 19436 ns [ 169.598372] loop3: detected capacity change from 0 to 512 [ 169.600847] loop6: detected capacity change from 0 to 320 [ 169.616814] ext3: Unknown parameter 'Â}°ðÁ3Üf¦(ò' 22:17:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) unlinkat(0xffffffffffffffff, 0x0, 0x200) 22:17:50 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x1, 0x2400000, 0x1, 0x9}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000008c0)=@req3, 0x1c) 22:17:50 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) sendmmsg(r3, &(0x7f000000af40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000200)="84", 0x1}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x1, 0x0, 0x1}, 0x7d5e5d1a) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 22:17:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x3, 0x42, 0x3f, 0x5d, 0x0, 0x9, 0x80000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80000009, 0x4, @perf_config_ext={0x3, 0xfc0000000}, 0x12198, 0x1000, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x9, 0x0, 0x5}, r2, 0x2, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x2, 0x1, 0x7f, 0x3f, 0x0, 0xfffffffffffffffc, 0x24132, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x3a06, 0x4}, 0x1200, 0x6, 0x6, 0x5, 0x101, 0x6, 0x5, 0x0, 0x0, 0x0, 0x6}, r2, 0x6, r1, 0x1) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs(&(0x7f0000000240), &(0x7f0000000300)='./file1\x00', 0x40, 0x8, &(0x7f0000000940)=[{&(0x7f00000003c0)="5e75a51f22d405a74b37fc5406eeded1e814aa173863f0c0fc174bd5fcfb2eb984b8cdc6ca0c701f4c51da75ab1ff0c4e5a524505b92beaedec198e7e7ce2f5a7eb9bbd7743e997cd17ec6f7cc5684669bf02e91326ddd3ea7765df21445d8f42a916320acea9e70b30a55e9b702aea2a413f4ca0f2f5ed75e60ab4a216f30ff3e37fc2efbe8fecfe4022559d7d10c22824791863f81912e8720e6c1f9c9927d28dd8dbf907f4b583eacc2d016961df95cfbad9721dc02200bf4a0bd8af4294ab0d6699ea4cfea6c6f35dd31c3573f8a289662baaadb9246a70a4d3a526958085256ecff84458b99227bed0f2ef3d32cca5bfc8d05ea", 0xf6, 0xfffffffffffffff9}, {&(0x7f00000005c0)="d1d84ba3c2794413b713d43e5bd9a33019dcc46bcfb0d745a5c2a1beff7cda2c02b1216cfef3ea78bbabcea90256e5192c5b41a5124fa33f137dff247115b69ad6989020501b606b7c469c91019945e194f63a969dfc61f0c6cc08e1458afb06cdd063097f630d9b6856be58a8dfc718a2a706541f6a4dbbf963553345d5f1ac2f35286d729ae68925fd21e54fb29a2d1712cec841eabc9cd36e78a6ec829541d16c34932f5e0df675d61dd9b408e5f8816367664b8df982e125c5f7c5c88f0d03f3ba1cf1334a044e8516175c5a4a13708fc917d1a2405790cc180e155cfa8b2b9619f64530df981e12650eecd51231cbb8a44bf7cc6ab0685f01", 0xfb, 0x7fff}, {&(0x7f00000006c0)="8e6ecfc1c925ed38257e6e3a9be43bf521add2a069905cac519847872c5c1b248e790a03c7d44ad44552f206ff79eec9d7604c05f89c4f0b00fc611710ae7372f285005360f5d156f925b6b3e2c5a46aab2443fb726239e62d03ab91d7f36ce0b6bfd0669811", 0x66, 0x81}, {&(0x7f0000000340), 0x0, 0x7fffffff}, {&(0x7f0000000740)="2da5daf5d12660d31a", 0x9, 0xf}, {&(0x7f0000000780)="f4e17015db4dbecd2da53804beb9cc3681c98895cb89a0b6295518a4ec3e9eb9d919a86d5d632562cceb351c4d7accc84ebeecabf4ca87f87897f3942f1be07cca3eafa807afe70163a9dbade5c1617dc97b13aec7c545cc8a3f2774cf3e67ec2d07adadddaa7c84b171c6a5324ccfe69ea5aff495310b874bb509a60cc30d1369dc815db03efdb04ad1e2d5198df6b07398854bbba594c57cbd0dd9c539dd15f0861254f27ddf38559d496fdf970e97bc4a0e52cfdac85ca6d79f1b183d1a2ef03543da096ffff76fe6c7b0ade6206720878b2d6966e3f038fa0e46a194bfd134c46e9c5f3b918d0575293ad003811078", 0xf1}, {&(0x7f0000000880)="3082a9290d705f12be075013", 0xc, 0xe5}, {&(0x7f00000008c0)="25455e8bca7a01362b681f39a9ebd595c052121815c0c32c688501a7ef21218531c99ac0a6ea0b77dcc732fd3441f375f55993e0f065f2ff1335d4b371fa49c775f0d228fa74d816794acd8b89a6fc923473fbabe18ee17709b001685ead9f1bbbc1fc2eff73e2410d", 0x69, 0x80000001}], 0x8000, &(0x7f0000000a00)={[{'9P2000'}, {'@'}, {'9P2000'}, {'.*:#!,'}], [{@measure}, {@pcr={'pcr', 0x3d, 0x36}}]}) fchown(r3, 0xee00, 0xee01) r4 = syz_open_dev$mouse(&(0x7f0000000000), 0x6, 0x82000) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/module/ttm', 0x90880, 0x60) openat(r5, &(0x7f0000000a40)='./file1\x00', 0x40, 0xc) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r4, 0x8010671f, &(0x7f0000000140)={&(0x7f0000000040)=""/63, 0x3f}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) write$P9_RVERSION(r0, &(0x7f0000000200)={0x13, 0x65, 0xffff, 0x5, 0x6, '9P2000'}, 0x13) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000380)=0x100000001) [ 169.918994] loop3: detected capacity change from 0 to 264192 [ 169.922237] nfs: Unknown parameter '9P2000' [ 169.963106] EXT4-fs warning (device sda): ext4_group_extend:1850: can't shrink FS - resize aborted [ 170.130268] loop3: detected capacity change from 0 to 264192 [ 170.131407] nfs: Unknown parameter '9P2000' [ 170.190758] EXT4-fs warning (device sda): ext4_group_extend:1850: can't shrink FS - resize aborted [ 174.697639] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 178.921667] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 179.177665] INFO: task rcu_gp:3 blocked for more than 143 seconds. [ 179.178793] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 179.179969] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.181307] task:rcu_gp state:I stack:30328 pid:3 ppid:2 flags:0x00004000 [ 179.182757] Call Trace: [ 179.183203] [ 179.183632] __schedule+0x893/0x2470 [ 179.184315] ? io_schedule_timeout+0x150/0x150 [ 179.185132] ? do_raw_spin_lock+0x121/0x260 [ 179.185910] ? rwlock_bug.part.0+0x90/0x90 [ 179.186679] schedule+0xda/0x1b0 [ 179.187272] rescuer_thread+0x851/0xdb0 [ 179.188027] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.188853] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.189575] ? lockdep_hardirqs_on+0x79/0x100 [ 179.190204] ? worker_thread+0x1260/0x1260 [ 179.190828] kthread+0x2ed/0x3a0 [ 179.191315] ? kthread_complete_and_exit+0x40/0x40 [ 179.192043] ret_from_fork+0x22/0x30 [ 179.192607] [ 179.192940] INFO: task rcu_par_gp:4 blocked for more than 143 seconds. [ 179.193864] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 179.194808] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.195895] task:rcu_par_gp state:I stack:30944 pid:4 ppid:2 flags:0x00004000 [ 179.197060] Call Trace: [ 179.197419] [ 179.197771] __schedule+0x893/0x2470 [ 179.198301] ? io_schedule_timeout+0x150/0x150 [ 179.198974] ? do_raw_spin_lock+0x121/0x260 [ 179.199603] ? rwlock_bug.part.0+0x90/0x90 [ 179.200227] schedule+0xda/0x1b0 [ 179.200740] rescuer_thread+0x851/0xdb0 [ 179.201307] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.202026] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.202754] ? lockdep_hardirqs_on+0x79/0x100 [ 179.203389] ? worker_thread+0x1260/0x1260 [ 179.204032] kthread+0x2ed/0x3a0 [ 179.204544] ? kthread_complete_and_exit+0x40/0x40 [ 179.205233] ret_from_fork+0x22/0x30 [ 179.205799] [ 179.206129] INFO: task slub_flushwq:5 blocked for more than 143 seconds. [ 179.207062] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 179.208011] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.209075] task:slub_flushwq state:I stack:30944 pid:5 ppid:2 flags:0x00004000 [ 179.210237] Call Trace: [ 179.210624] [ 179.210941] __schedule+0x893/0x2470 [ 179.211470] ? io_schedule_timeout+0x150/0x150 [ 179.212154] ? do_raw_spin_lock+0x121/0x260 [ 179.212791] ? rwlock_bug.part.0+0x90/0x90 [ 179.213388] schedule+0xda/0x1b0 [ 179.213906] rescuer_thread+0x851/0xdb0 [ 179.214465] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.215188] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.215931] ? lockdep_hardirqs_on+0x79/0x100 [ 179.216581] ? worker_thread+0x1260/0x1260 [ 179.217175] kthread+0x2ed/0x3a0 [ 179.217762] ? kthread_complete_and_exit+0x40/0x40 [ 179.218451] ret_from_fork+0x22/0x30 [ 179.219008] [ 179.219336] INFO: task netns:6 blocked for more than 143 seconds. [ 179.220215] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 179.221150] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.222209] task:netns state:I stack:30944 pid:6 ppid:2 flags:0x00004000 [ 179.223367] Call Trace: [ 179.223762] [ 179.224082] __schedule+0x893/0x2470 [ 179.224633] ? io_schedule_timeout+0x150/0x150 [ 179.225269] ? do_raw_spin_lock+0x121/0x260 [ 179.225909] ? rwlock_bug.part.0+0x90/0x90 [ 179.226537] schedule+0xda/0x1b0 [ 179.227021] rescuer_thread+0x851/0xdb0 [ 179.227615] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.228292] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.228997] ? lockdep_hardirqs_on+0x79/0x100 [ 179.229626] ? worker_thread+0x1260/0x1260 [ 179.230198] kthread+0x2ed/0x3a0 [ 179.230688] ? kthread_complete_and_exit+0x40/0x40 [ 179.231346] ret_from_fork+0x22/0x30 [ 179.231897] [ 179.232213] INFO: task kworker/0:0:7 blocked for more than 143 seconds. [ 179.233098] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 179.234002] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.235019] task:kworker/0:0 state:I stack:29592 pid:7 ppid:2 flags:0x00004000 [ 179.236145] Workqueue: 0x0 (rcu_gp) [ 179.236677] Call Trace: [ 179.237025] [ 179.237331] __schedule+0x893/0x2470 [ 179.237870] ? io_schedule_timeout+0x150/0x150 [ 179.238530] ? do_raw_spin_lock+0x121/0x260 [ 179.239135] schedule+0xda/0x1b0 [ 179.239651] worker_thread+0x15f/0x1260 [ 179.240230] ? process_one_work+0x16a0/0x16a0 [ 179.240904] kthread+0x2ed/0x3a0 [ 179.241384] ? kthread_complete_and_exit+0x40/0x40 [ 179.242095] ret_from_fork+0x22/0x30 [ 179.242671] [ 179.243003] INFO: task kworker/0:0H:8 blocked for more than 143 seconds. [ 179.243934] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 179.244855] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.245911] task:kworker/0:0H state:I stack:29536 pid:8 ppid:2 flags:0x00004000 [ 179.247063] Workqueue: 0x0 (events_highpri) [ 179.247704] Call Trace: [ 179.248084] [ 179.248393] __schedule+0x893/0x2470 [ 179.248980] ? io_schedule_timeout+0x150/0x150 [ 179.249681] schedule+0xda/0x1b0 [ 179.250180] worker_thread+0x15f/0x1260 [ 179.250811] ? process_one_work+0x16a0/0x16a0 [ 179.251437] kthread+0x2ed/0x3a0 [ 179.251955] ? kthread_complete_and_exit+0x40/0x40 [ 179.252650] ret_from_fork+0x22/0x30 [ 179.253182] [ 179.253540] INFO: task mm_percpu_wq:10 blocked for more than 143 seconds. [ 179.254435] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 179.255366] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.256446] task:mm_percpu_wq state:I stack:30944 pid:10 ppid:2 flags:0x00004000 [ 179.257620] Call Trace: [ 179.257975] [ 179.258279] __schedule+0x893/0x2470 [ 179.258837] ? io_schedule_timeout+0x150/0x150 [ 179.259467] ? do_raw_spin_lock+0x121/0x260 [ 179.260105] ? rwlock_bug.part.0+0x90/0x90 [ 179.260724] schedule+0xda/0x1b0 [ 179.261206] rescuer_thread+0x851/0xdb0 [ 179.261802] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.262525] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.263238] ? lockdep_hardirqs_on+0x79/0x100 [ 179.263906] ? worker_thread+0x1260/0x1260 [ 179.264520] kthread+0x2ed/0x3a0 [ 179.265006] ? kthread_complete_and_exit+0x40/0x40 [ 179.265727] ret_from_fork+0x22/0x30 [ 179.266260] [ 179.266623] INFO: task rcu_tasks_kthre:11 blocked for more than 143 seconds. [ 179.267599] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 179.268542] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.269590] task:rcu_tasks_kthre state:I stack:29272 pid:11 ppid:2 flags:0x00004000 [ 179.270721] Call Trace: [ 179.271080] [ 179.271390] __schedule+0x893/0x2470 [ 179.271962] ? io_schedule_timeout+0x150/0x150 [ 179.272613] ? mark_held_locks+0x9e/0xe0 [ 179.273181] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.273904] schedule+0xda/0x1b0 [ 179.274382] rcu_tasks_one_gp+0x3db/0xc10 [ 179.275002] rcu_tasks_kthread+0x80/0xa0 [ 179.275579] ? rcu_tasks_postscan+0x10/0x10 [ 179.276200] kthread+0x2ed/0x3a0 [ 179.276702] ? kthread_complete_and_exit+0x40/0x40 [ 179.277379] ret_from_fork+0x22/0x30 [ 179.277936] [ 179.278266] INFO: task kworker/1:0H:21 blocked for more than 143 seconds. [ 179.279228] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 179.280178] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.281214] task:kworker/1:0H state:I stack:29376 pid:21 ppid:2 flags:0x00004000 [ 179.282335] Workqueue: 0x0 (kblockd) [ 179.282906] Call Trace: [ 179.283257] [ 179.283587] __schedule+0x893/0x2470 [ 179.284111] ? io_schedule_timeout+0x150/0x150 [ 179.284766] schedule+0xda/0x1b0 [ 179.285242] worker_thread+0x15f/0x1260 [ 179.285822] ? process_one_work+0x16a0/0x16a0 [ 179.286438] kthread+0x2ed/0x3a0 [ 179.286945] ? kthread_complete_and_exit+0x40/0x40 [ 179.287635] ret_from_fork+0x22/0x30 [ 179.288177] [ 179.288556] INFO: task inet_frag_wq:23 blocked for more than 143 seconds. [ 179.289421] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 179.290327] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 179.291342] task:inet_frag_wq state:I stack:30704 pid:23 ppid:2 flags:0x00004000 [ 179.292496] Call Trace: [ 179.292863] [ 179.293177] __schedule+0x893/0x2470 [ 179.293738] ? io_schedule_timeout+0x150/0x150 [ 179.294402] ? do_raw_spin_lock+0x121/0x260 [ 179.295064] ? rwlock_bug.part.0+0x90/0x90 [ 179.295683] schedule+0xda/0x1b0 [ 179.296195] rescuer_thread+0x851/0xdb0 [ 179.296795] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.297521] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 179.298226] ? lockdep_hardirqs_on+0x79/0x100 [ 179.298884] ? worker_thread+0x1260/0x1260 [ 179.299508] kthread+0x2ed/0x3a0 [ 179.299997] ? kthread_complete_and_exit+0x40/0x40 [ 179.300717] ret_from_fork+0x22/0x30 [ 179.301248] [ 179.301670] INFO: lockdep is turned off. VM DIAGNOSIS: 22:17:50 Registers: info registers vcpu 0 RAX=0000000000000074 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803fddf690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000074 R11=0000000000000001 R12=0000000000000074 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fcaa79bc700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f7236eab718 CR3=000000003cf26000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fcaaa52d7c0 00007fcaaa52d7c8 YMM02=0000000000000000 0000000000000000 00007fcaaa52d7e0 00007fcaaa52d7c0 YMM03=0000000000000000 0000000000000000 00007fcaaa52d7c8 00007fcaaa52d7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=ffff888017fa8001 RBX=0000000000000001 RCX=0000000000000001 RDX=ffff888017fa7a01 RSI=ffff888017fa7a80 RDI=ffff888017fa75d8 RBP=ffff888017fa7620 RSP=ffff888017fa7548 R8 =ffffffff85f36574 R9 =ffffffff85f36578 R10=ffffed1002ff4ec6 R11=ffff888017fa7608 R12=ffff888017fa7609 R13=ffff888017fa7628 R14=ffff888017fa75c8 R15=ffffffff85f36579 RIP=ffffffff8111ab8d RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f3da679a700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f3d9c0330f8 CR3=000000001b402000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 2030353a37313a32 322031202074634f YMM01=0000000000000000 0000000000000000 6c6c616b7a797320 30353a37313a3232 YMM02=0000000000000000 0000000000000000 636f695f79747420 202020202020205d YMM03=0000000000000000 0000000000000000 656e72656b207265 6c6c616b7a797320 YMM04=0000000000000000 0000000000000000 6f5f64656863735f 6b7361745f746e65 YMM05=0000000000000000 0000000000000000 323a327b2d7d2e2e 2e2e7b296b636f6c YMM06=0000000000000000 0000000000000000 3038383866666666 205d303539363234 YMM07=0000000000000000 0000000000000000 72656c6c616b7a79 732030353a37313a YMM08=0000000000000000 0000000000000000 2e726f7475636578 652d7a7973223d6d YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000