Warning: Permanently added '[localhost]:41383' (ECDSA) to the list of known hosts. 2022/10/02 02:39:42 fuzzer started 2022/10/02 02:39:43 dialing manager at localhost:35095 syzkaller login: [ 43.638577] cgroup: Unknown subsys name 'net' [ 43.733304] cgroup: Unknown subsys name 'rlimit' 2022/10/02 02:39:57 syscalls: 2215 2022/10/02 02:39:57 code coverage: enabled 2022/10/02 02:39:57 comparison tracing: enabled 2022/10/02 02:39:57 extra coverage: enabled 2022/10/02 02:39:57 setuid sandbox: enabled 2022/10/02 02:39:57 namespace sandbox: enabled 2022/10/02 02:39:57 Android sandbox: enabled 2022/10/02 02:39:57 fault injection: enabled 2022/10/02 02:39:57 leak checking: enabled 2022/10/02 02:39:57 net packet injection: enabled 2022/10/02 02:39:57 net device setup: enabled 2022/10/02 02:39:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 02:39:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 02:39:57 USB emulation: enabled 2022/10/02 02:39:57 hci packet injection: enabled 2022/10/02 02:39:57 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 02:39:57 802.15.4 emulation: enabled 2022/10/02 02:39:57 fetching corpus: 50, signal 22324/24145 (executing program) 2022/10/02 02:39:57 fetching corpus: 100, signal 34041/37499 (executing program) 2022/10/02 02:39:58 fetching corpus: 150, signal 43021/48031 (executing program) 2022/10/02 02:39:58 fetching corpus: 200, signal 47388/53929 (executing program) 2022/10/02 02:39:58 fetching corpus: 250, signal 53642/61607 (executing program) 2022/10/02 02:39:58 fetching corpus: 300, signal 60049/69267 (executing program) 2022/10/02 02:39:58 fetching corpus: 350, signal 63089/73682 (executing program) 2022/10/02 02:39:58 fetching corpus: 400, signal 65705/77653 (executing program) 2022/10/02 02:39:58 fetching corpus: 450, signal 69677/82818 (executing program) 2022/10/02 02:39:58 fetching corpus: 500, signal 75137/89306 (executing program) 2022/10/02 02:39:58 fetching corpus: 550, signal 79280/94511 (executing program) 2022/10/02 02:39:58 fetching corpus: 600, signal 83133/99371 (executing program) 2022/10/02 02:39:58 fetching corpus: 650, signal 86669/103906 (executing program) 2022/10/02 02:39:59 fetching corpus: 700, signal 89655/107867 (executing program) 2022/10/02 02:39:59 fetching corpus: 750, signal 91892/111168 (executing program) 2022/10/02 02:39:59 fetching corpus: 800, signal 93037/113476 (executing program) 2022/10/02 02:39:59 fetching corpus: 850, signal 95743/117089 (executing program) 2022/10/02 02:39:59 fetching corpus: 900, signal 98112/120404 (executing program) 2022/10/02 02:39:59 fetching corpus: 950, signal 100753/123928 (executing program) 2022/10/02 02:39:59 fetching corpus: 1000, signal 105778/129450 (executing program) 2022/10/02 02:39:59 fetching corpus: 1050, signal 109074/133396 (executing program) 2022/10/02 02:39:59 fetching corpus: 1100, signal 111698/136723 (executing program) 2022/10/02 02:40:00 fetching corpus: 1150, signal 114753/140410 (executing program) 2022/10/02 02:40:00 fetching corpus: 1200, signal 116290/142757 (executing program) 2022/10/02 02:40:00 fetching corpus: 1250, signal 118383/145611 (executing program) 2022/10/02 02:40:00 fetching corpus: 1300, signal 119366/147533 (executing program) 2022/10/02 02:40:00 fetching corpus: 1350, signal 120526/149490 (executing program) 2022/10/02 02:40:00 fetching corpus: 1400, signal 121949/151742 (executing program) 2022/10/02 02:40:00 fetching corpus: 1450, signal 123111/153699 (executing program) 2022/10/02 02:40:00 fetching corpus: 1500, signal 124938/156171 (executing program) 2022/10/02 02:40:00 fetching corpus: 1550, signal 125974/157983 (executing program) 2022/10/02 02:40:01 fetching corpus: 1600, signal 127781/160352 (executing program) 2022/10/02 02:40:01 fetching corpus: 1650, signal 129291/162509 (executing program) 2022/10/02 02:40:01 fetching corpus: 1700, signal 130735/164577 (executing program) 2022/10/02 02:40:01 fetching corpus: 1750, signal 132599/167048 (executing program) 2022/10/02 02:40:01 fetching corpus: 1800, signal 133851/168944 (executing program) 2022/10/02 02:40:01 fetching corpus: 1850, signal 135615/171138 (executing program) 2022/10/02 02:40:01 fetching corpus: 1900, signal 137653/173567 (executing program) 2022/10/02 02:40:01 fetching corpus: 1950, signal 139142/175577 (executing program) 2022/10/02 02:40:02 fetching corpus: 2000, signal 140687/177628 (executing program) 2022/10/02 02:40:02 fetching corpus: 2050, signal 142250/179638 (executing program) 2022/10/02 02:40:02 fetching corpus: 2100, signal 142863/180943 (executing program) 2022/10/02 02:40:02 fetching corpus: 2150, signal 145313/183502 (executing program) 2022/10/02 02:40:02 fetching corpus: 2200, signal 146271/185010 (executing program) 2022/10/02 02:40:02 fetching corpus: 2250, signal 147340/186669 (executing program) 2022/10/02 02:40:02 fetching corpus: 2300, signal 148781/188477 (executing program) 2022/10/02 02:40:02 fetching corpus: 2350, signal 150388/190441 (executing program) 2022/10/02 02:40:03 fetching corpus: 2400, signal 151617/192117 (executing program) 2022/10/02 02:40:03 fetching corpus: 2450, signal 153226/193976 (executing program) 2022/10/02 02:40:03 fetching corpus: 2500, signal 154068/195321 (executing program) 2022/10/02 02:40:03 fetching corpus: 2550, signal 155559/197046 (executing program) 2022/10/02 02:40:03 fetching corpus: 2600, signal 156633/198482 (executing program) 2022/10/02 02:40:03 fetching corpus: 2650, signal 157889/200012 (executing program) 2022/10/02 02:40:03 fetching corpus: 2700, signal 158760/201285 (executing program) 2022/10/02 02:40:03 fetching corpus: 2750, signal 160288/203000 (executing program) 2022/10/02 02:40:03 fetching corpus: 2800, signal 161008/204196 (executing program) 2022/10/02 02:40:04 fetching corpus: 2850, signal 162200/205626 (executing program) 2022/10/02 02:40:04 fetching corpus: 2900, signal 163038/206923 (executing program) 2022/10/02 02:40:04 fetching corpus: 2950, signal 163951/208184 (executing program) 2022/10/02 02:40:04 fetching corpus: 3000, signal 164662/209334 (executing program) 2022/10/02 02:40:04 fetching corpus: 3050, signal 165750/210622 (executing program) 2022/10/02 02:40:04 fetching corpus: 3100, signal 166781/211891 (executing program) 2022/10/02 02:40:04 fetching corpus: 3150, signal 167448/212920 (executing program) 2022/10/02 02:40:05 fetching corpus: 3200, signal 169133/214468 (executing program) 2022/10/02 02:40:05 fetching corpus: 3250, signal 170806/216028 (executing program) 2022/10/02 02:40:05 fetching corpus: 3300, signal 171461/217006 (executing program) 2022/10/02 02:40:05 fetching corpus: 3350, signal 172411/218168 (executing program) 2022/10/02 02:40:05 fetching corpus: 3400, signal 173039/219180 (executing program) 2022/10/02 02:40:05 fetching corpus: 3450, signal 173612/220123 (executing program) 2022/10/02 02:40:05 fetching corpus: 3500, signal 174314/221129 (executing program) 2022/10/02 02:40:05 fetching corpus: 3550, signal 175359/222369 (executing program) 2022/10/02 02:40:05 fetching corpus: 3600, signal 176167/223391 (executing program) 2022/10/02 02:40:06 fetching corpus: 3650, signal 177363/224568 (executing program) 2022/10/02 02:40:06 fetching corpus: 3700, signal 177802/225411 (executing program) 2022/10/02 02:40:06 fetching corpus: 3750, signal 178351/226302 (executing program) 2022/10/02 02:40:06 fetching corpus: 3800, signal 179068/227188 (executing program) 2022/10/02 02:40:06 fetching corpus: 3850, signal 180046/228216 (executing program) 2022/10/02 02:40:06 fetching corpus: 3900, signal 180823/229131 (executing program) 2022/10/02 02:40:06 fetching corpus: 3950, signal 181532/230029 (executing program) 2022/10/02 02:40:06 fetching corpus: 4000, signal 182192/230916 (executing program) 2022/10/02 02:40:06 fetching corpus: 4050, signal 183209/231921 (executing program) 2022/10/02 02:40:07 fetching corpus: 4100, signal 183675/232729 (executing program) 2022/10/02 02:40:07 fetching corpus: 4150, signal 184370/233607 (executing program) 2022/10/02 02:40:07 fetching corpus: 4200, signal 184756/234329 (executing program) 2022/10/02 02:40:07 fetching corpus: 4250, signal 185586/235223 (executing program) 2022/10/02 02:40:07 fetching corpus: 4300, signal 186218/236035 (executing program) 2022/10/02 02:40:07 fetching corpus: 4350, signal 186514/236734 (executing program) 2022/10/02 02:40:07 fetching corpus: 4400, signal 187391/237578 (executing program) 2022/10/02 02:40:07 fetching corpus: 4450, signal 188102/238359 (executing program) 2022/10/02 02:40:07 fetching corpus: 4500, signal 188581/239070 (executing program) 2022/10/02 02:40:08 fetching corpus: 4550, signal 189161/239877 (executing program) 2022/10/02 02:40:08 fetching corpus: 4600, signal 189834/240616 (executing program) 2022/10/02 02:40:08 fetching corpus: 4650, signal 190818/241470 (executing program) 2022/10/02 02:40:08 fetching corpus: 4700, signal 192535/242480 (executing program) 2022/10/02 02:40:08 fetching corpus: 4750, signal 193483/243298 (executing program) 2022/10/02 02:40:08 fetching corpus: 4800, signal 193999/243948 (executing program) 2022/10/02 02:40:08 fetching corpus: 4850, signal 194494/244570 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/245137 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/245651 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/246133 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/246602 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/247155 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/247656 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/248173 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/248676 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/249195 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/249740 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/250246 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/250742 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/251249 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/251777 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/252267 (executing program) 2022/10/02 02:40:08 fetching corpus: 4874, signal 194680/252774 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/253300 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/253830 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/254327 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/254856 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/255389 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/255921 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/256421 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/256905 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/257456 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/257968 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/258501 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/259015 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/259520 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/260048 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/260581 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/261053 (executing program) 2022/10/02 02:40:09 fetching corpus: 4874, signal 194680/261053 (executing program) 2022/10/02 02:40:12 starting 8 fuzzer processes 02:40:12 executing program 0: get_robust_list(0x0, &(0x7f00000000c0)=&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)}}, &(0x7f0000000100)=0x18) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x1f, 0x5}]}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200), 0x4) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, &(0x7f0000000240)) r2 = syz_open_dev$vcsu(&(0x7f0000000280), 0xfffffffffffffff9, 0x8800) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f00000002c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x3, 0xff, 0x6, 0x0, 0x2, 0x9600, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4, 0x9}, 0x10040, 0x6, 0x1, 0x6, 0x8001, 0x3, 0x1, 0x0, 0x0, 0x0, 0x2e2b}, r3, 0x1, r1, 0x0) r5 = signalfd4(r4, &(0x7f0000000400)={[0xfffffffffffffffc]}, 0x8, 0x80800) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20}, 0x48010) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f0000000580)={'ip6tnl0\x00', 0x0, 0x29, 0x7, 0x5, 0x2ec, 0x40, @empty, @private1, 0x9, 0x7, 0x7fffffff, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000006c0)={'ip6gre0\x00', &(0x7f0000000640)={'syztnl0\x00', 0x0, 0x29, 0xff, 0x3, 0x29d, 0x1, @private2, @mcast2, 0x8000, 0x80, 0x3, 0xec66}}) getpeername$packet(r5, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000880)=0x14) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001b80)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001b40)={&(0x7f00000008c0)={0x127c, 0x0, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x81}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_DEBUG_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1168, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xcb, 0x5, "532769ba433e3fba5ac435c6c7b3ebb364e745bed3580a3dd413c41fbdcf30ed02fb453109b2787a6d945fdb96b8c72ac0eb0dd70450e0245a33513b456473c7ce6e22a4eba291f0ae60ce043e2e661b8020409ebe5726ee142446083746e915db68ac42429f4cfa882b76dccfb54c6cb186da167d35443ef59f2bb0ecce80d5c4af233f31276844f40699b0d0e05e48547212b0aaba39402768ea131eaac8f8b29a41a9b2ab6a96dc935dc39f96f715eab9efea76b15941636aaf2ddc57a0fd3c26a0a510a716"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x78, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x36b9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vcsu#\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sr0\x00'}]}]}]}]}, 0x127c}}, 0x40) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c00), r5) sendmsg$NL80211_CMD_SET_MAC_ACL(r5, &(0x7f0000001d80)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000001d40)={&(0x7f0000001c40)={0xc8, r9, 0x20, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x1a}}}}, [@NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4001}, 0x10) r10 = openat$sr(0xffffffffffffff9c, &(0x7f0000001dc0), 0x181041, 0x0) sendmsg(r10, &(0x7f00000020c0)={&(0x7f0000001e00)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0xd1, @private0, 0xdd1}}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001e80)="dc81c37208d42475cc64f2af088e03df076aa382477b22042f5747915c69cc8c7551974ceeff757a8c5e6e641c134baa17469dda4ae155", 0x37}, {&(0x7f0000001ec0)="ed8bf6d7e7fb04bbb546aada481d687dd2c9349e23380bd29c8d4a9fa531a6b06fc853a960e4d60741598b81081c38287e59ddfd3698e2bd9e0207498acfd511ca0344f68c0816033709b1fb9eedf6f646c657af6f236cf27346", 0x5a}, {&(0x7f0000001f40)="863bc5d62c2d044083230c7b61bafe5af9fa2157f40d0236233489c3a1cfe47d9c4438133f48c4d365cfbd00df3835010351644dc9a4b29111", 0x39}, {&(0x7f0000001f80)="a1eb5267946ff5d327e24967a8d64ff19357641cab2144cb8c67fa649ab1db660ff6c5c5a247b44f62d90cafc94723bede08b92227828f47dfaf69ac40c23582e340dc58703ad6c83efe615ddf938add69b2eb142398a4a29568f351635d07acdf899e22516fd0e10b2b414fd11fcbd5737277ff31afda7e058bfbaab646fb56f50c4410f548eec575c03ba23dfa69bfe45e13899805703e6a723b330eea3247e0ff01cf382481c47164e957250fcef35b113f369ed24b2b393efdb8a7716225e6dbf394677354795f10793d0c7bbb4773c0e85e1b752e53d069d2a91f5c38a3f6cf2766a3190caae217f6393988f668", 0xf0}], 0x4}, 0x4004000) 02:40:12 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x1, 0x3}, 0x8) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x25, 0x37, 0x1, {0x1, 0x2, 0x7, 0x0, 0x7, '\\]#*}b%'}}, 0x25) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f00000000c0)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x20000, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000500)={0x7, 0x8ebf}) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f0000000540)=0x8001) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000580)=0x11, 0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r1, {0x1f}}, './file0\x00'}) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000600), &(0x7f0000000640)=0x8) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000680), 0x200000, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f00000006c0)=0x6) add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) linkat(r0, &(0x7f0000000780)='./file0\x00', r2, &(0x7f00000007c0)='./file1\x00', 0x1400) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x8, 0x2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r5, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x40050) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048041}, 0x0) 02:40:12 executing program 1: syz_extract_tcp_res(&(0x7f0000000000), 0x6, 0xfffffff0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x100) write$tun(r0, &(0x7f0000000080)={@val={0x0, 0x3}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x3, @empty, @multicast1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local}}, 0x20) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) r1 = signalfd(r0, &(0x7f0000000100)={[0x5902]}, 0x8) write$tun(r1, &(0x7f0000000140)={@void, @val={0x3, 0x0, 0x6, 0x7, 0x7fff, 0xff01}, @ipv4=@icmp={{0x9, 0x4, 0x3, 0x1b, 0x2c, 0x64, 0x0, 0x52, 0x1, 0x0, @empty, @private=0xa010102, {[@lsrr={0x83, 0xb, 0x84, [@remote, @remote]}, @ra={0x94, 0x4, 0x1}]}}, @info_reply={0x10, 0x0, 0x0, 0x0, 0x20}}}, 0x36) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000180)={0x0, 0x101, 0x1}) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000000580)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/module/pnp', 0x0, 0x0) r3 = ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000000800)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000840)={0x0, r3, 0x6, 0xffffffff00000000, 0x9, 0x9}) r4 = io_uring_setup(0x2ae4, &(0x7f0000000880)={0x0, 0x94c9, 0x1, 0x2, 0x6b, 0x0, r0}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000900)={{0x1, 0x1, 0x18, r4, {0xd0}}, './file0\x00'}) recvmmsg$unix(r0, &(0x7f0000000e80)=[{{&(0x7f0000000940)=@abs, 0x6e, &(0x7f0000000b00)=[{&(0x7f00000009c0)=""/254, 0xfe}, {&(0x7f0000000ac0)=""/43, 0x2b}], 0x2, &(0x7f0000000b40)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000bc0)=""/1, 0x1}, {&(0x7f0000000c00)=""/167, 0xa7}, {&(0x7f0000000cc0)=""/135, 0x87}], 0x3, &(0x7f0000000dc0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0}}], 0x2, 0x2100, &(0x7f0000000f00)={0x0, 0x989680}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000f80)={0x3, &(0x7f0000000f40)=[{0x8, 0x40, 0x0, 0xbf66}, {0x3, 0x5, 0x70, 0x80}, {0x6, 0x0, 0x3, 0x40}]}) r6 = memfd_secret(0x80000) ioctl$VFAT_IOCTL_READDIR_BOTH(r6, 0x82307201, &(0x7f0000000fc0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) syz_emit_ethernet(0x60, &(0x7f0000001200)={@random="6183c0f5cb1f", @remote, @val={@val={0x9100, 0x5, 0x1, 0x4}, {0x8100, 0x0, 0x0, 0x2}}, {@x25={0x805, {0xf37f7f7beec6a096, 0x2, 0x27, "68caff95f4518b66e51e00d84b287630d12a913cec67a7f9fa430acb47acbc0c18a398caf79b827fe9cfa0b2974c1607a0bb47bb6fcfbd80f90b16ce12b3df96cf6efe3af79d64"}}}}, &(0x7f0000001280)={0x1, 0x1, [0xd7e, 0xcb5, 0xc68, 0xeb8]}) syz_emit_ethernet(0x33, &(0x7f00000012c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3a}, @val={@void, {0x8100, 0x0, 0x1, 0x2}}, {@arp={0x806, @generic={0x205, 0x200, 0x6, 0x7, 0x9, @local, "1935f1c5c9efdf", @broadcast, "9a342f8f12cd"}}}}, &(0x7f0000001300)={0x0, 0x4, [0x734, 0x134, 0x60, 0xc7]}) 02:40:12 executing program 2: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8181}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x4dcb8b731e55e594}, {r0, 0x8022}], 0x4, 0x3) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffc00}}, './file0\x00'}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x12, r1, 0x813aa000) r2 = accept$packet(r1, 0x0, &(0x7f00000000c0)) r3 = memfd_create(&(0x7f0000000100)='-\x00', 0x3) close_range(r2, r3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x6, 0xffffffff, 0x80000001, 0x6, 0xa3d}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000180)={0x3b, 0x1a, 0x10, 0x5, 0x0, 0xfffeffff, 0x2, 0x15}) r4 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={0x0, @rand_addr, @remote}, &(0x7f0000000240)=0xc) write$binfmt_elf32(r3, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x2f, 0x5, 0xd0, 0x0, 0xda0, 0x3, 0x3e, 0x90f9, 0x3ad, 0x38, 0x289, 0x8, 0xfffe, 0x20, 0x1, 0x3, 0x3, 0x5}, [{0x6, 0x4000000, 0x1105, 0x101, 0x8, 0x80, 0x8000, 0x7fffffff}, {0x6, 0x2cd, 0x3ff, 0x80000001, 0x1, 0x8000, 0x3, 0x9}], "9690f799a46f1c7dd9b96992b6571c5d7f38350f8ec4066e553a0e24d7bb9fd2fa83980b0d7fe610b9fad99cb362b68db89d2c929917c7616c26ac45bc181c7cc1f3073c28ad688ba0fc15940d6220a0762b788500a200a514f5770c1785854477e62a92aebf621c602fa9b7e1ab38a4af866848718293c91787f45eb49a665f2664b4b7eaff0fb718c11183a4114fc158fa76516c5366161c74f9362be6e89a69981e11169bd4e0cc8ceaf561c5a51b805a28505e8f8dd80729e72c82396ccd0d5578f2906e94a1b67e", ['\x00', '\x00', '\x00', '\x00']}, 0x542) r5 = signalfd(r4, &(0x7f0000000800)={[0x6d]}, 0x8) ioctl$KDDISABIO(r5, 0x4b37) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000840)={{0x1, 0x1, 0x18, r5, {r4}}, './file0\x00'}) r7 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r6, 0xc0189373, &(0x7f0000000880)={{0x1, 0x1, 0x18, r7, {0x3f}}, './file1\x00'}) r8 = openat(r4, &(0x7f00000008c0)='./file0\x00', 0xc80, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000900)={0xc0000005}) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x2c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x192}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x5ef}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) [ 72.270879] audit: type=1400 audit(1664678412.110:6): avc: denied { execmem } for pid=287 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:40:12 executing program 4: ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000000280)={{}, {0xbe9}, 0x40, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)="6e36d5a98c803576d70355af259ff6377421077879ea31dcf2a679e7379172569fe4be6659", 0x25, 0x0, &(0x7f00000000c0)={0x2, 0x13e, {0x1, 0xc, 0x67, "efeb4bece391db8248079bc8afd736a4eeafa0090556f98ac44485b52df6a9792b3ff29784f42afc178707c9b50db28343ca97aaf40f20f502335392a81c0cd4ea55c349aece003442958da93b42d3d34be6f621a566e3c7a8a715ec43bcb52cf7f00c2fd9bc06", 0xca, "4fa09e3ddd41cb7fec2fd0ae668f7b5d65da197968a50cfd460393236aa84aeccdfa4e30117a521e6217969fee5e62580f958e485f56b198f0c607f0f6b92324d51736d492ac2ec3068c88adb0f7152e9f11b5a8e14216296c05702149b272b21bd4a6999fe0b227910e06d6e5d71d62c47b8d26bf3401098d2355661400f94390b9d6f8ec866345456ab13f970c1c7a33cda78e7c607be2d50932559679d40c31e54782ffa12de77a5ba8a1d33def308d43b6fab3e3930f33924626fb1dcf7c8c88365060da8f01b013"}, 0x63, "7b14e780f76e74fd094a713558983a281eaf3b63bb278a8dc8f6b86997f5dbbdb14652a923a78dd8b213bd128c1b61961f3fe6ef41c80376ef78754634f486054c6f193f626ad4f6c1ec0e6b6630c61439612a435d3b8faa3a27d7fb1862957052d681"}, 0x1ad}) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000300)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000540)) fcntl$addseals(r0, 0x409, 0x0) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000580)="97522d34ba2cb3423f029982a6f09a2e6fb6fb43c3f0510be8c90160aabf6eca081a06018f37e632d87e8090750681b5739fd82785a89a9316679db0fc2475961060768e301912de0e65fc0f492d1326264d0b83a6d19812ba40c7ee788acb09201a147bdcaa6e383f7786689aa7b7b3ed3360138249007cfba5aa50b1036039a510002ef7e887986bf38ed1b1d3611b77f08202a8af381ee78509b38630dc140a30e5a3b584d86c99338e5a45ec56640e57016db39621b88faa032a75f7f6fa1f69a3b538cc797a2f48") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000680), 0xa00, 0x0) fcntl$addseals(r1, 0x409, 0x1) bind$bt_hci(r0, &(0x7f00000006c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000900)={&(0x7f0000000740)={0x198, 0x0, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x4}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7fff}, @CTA_EXPECT_NAT={0x80, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}]}, @CTA_EXPECT_NAT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast1}}}]}]}, @CTA_EXPECT_TUPLE={0x64, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}]}, @CTA_EXPECT_MASK={0x34, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASK={0x58, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'Q.931\x00'}]}, 0x198}, 0x1, 0x0, 0x0, 0x6041}, 0x40010) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000980)={{0x1, 0x1, 0x18, r1, {0x7fffffff}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x3c, 0x0, 0x1, 0x603, 0x0, 0x0, {0x2}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}, @CTA_LABELS={0x20, 0x16, 0x1, 0x0, [0xffff, 0x7fff, 0x1, 0x20, 0x6, 0x3ef8, 0x81]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x804}, 0x3f8b40760b533eb6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000ac0)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000cc0)={0x0, r3, "3787dd87142e2efb06b9f5391d7629137e016125ab68870bc5861116d72fb7f9c9dc28c1d63a9b80d47480f32ab93e88b823b9ebf2cf496ffed442e05995ac1d9921b33cd7372eb54038edac4bbf4242392461fefbbad8515acfa6275fbd75ecb3a3981d41be87c52e669128f89df79d8609f32b8ad56784e7cbc1246d03fbf6be00c15ea6c8917c97d70f6394e79592b02e88be59edf8b446a695a91f1352a045e9654e89054f2e62b700098c6d175987614ad0b4b23e266e5d5b183db8b6c4a7e8c5a100ff921b87b2eb01436d2ae8cec1a7386f3cd78bc2a5c2fd7bd42790cc98c37a96ecc12d15f3acabbcb95f8e60a4f6bd1a770b656eec2254e087d4b3", "ee0628fe3c78f3dd5bc8bce6033cedbff5e7138c54a7b1415955bb72101dc7a3c85aab6243289be537a78adbff519e8b92169ee9cb74638c48723a7568b2e53e3473630c83b38345d4ffdeb828c93b922de6fad14e76ebfc1eea09d9344d5e6217f0e6c7cfb76d7c60e7628d31abd0c399ec4818ccfd9bef043b607372124123c164d4ff069863c7bfe2a6f0659be9ab3a2a4ba558e22a0d428a7f103a514a5a97366373028ff0cb87d93c214a7dc91751966435468bdab29b7c762514eae1d1bcae5d80392d33cb0253c973e309524c46db68dab5f73378789ee69d131553b27c0a4cadece49535af4ccc3904d1e358da3d2cbd2cf4920d51901c387d9a0edb8e437923939cf28db90bcf39533c78da0b682ecdecfa875387658d20bdd732b872eaf18222b9cae13258181022e45a6f58b1d8abd8fbea1b950f3a9ec0ecb8736af453ed31665c8174c3c3aa4c0acd935a57ab0c68a47c116aec4f3fefb0a7c3a65b15f5d8076b251a94131c5835af830d8077f18c56c88453909e5c570dd39299d387c8ec417d8f1abe7ae82b96cb2c1591ad43fddbdb4320558ec489874f2682715900e691cfd75902cdc24a5fb34956520fb4ced135182a444e28d4ed15e6590f1d2a63ac1d02aa387413ac1ddd0d5c9215e26805ee5838064ec032e4cbb0f30f6de5718d06960c5f34784e419d110c690301f393793f55c29e6d7fee3732e2e08c5a20e4f49c9abea876c0dfe4de8f4082a091f0f80bca72c194e03b011ada0bfa49549ee68996f48f75ee7e7e6b27afc17c45c87bc75d0780a9ddbaa7d405447206c0cba796d84f6ec9ff64e3768de100b85c1e88b161fc9777f99e9ebc998355e8855b81d7da27d2527cdd6f9dabbae8699c8949c57ad607233a1fd977ddb8e2bb1a273c002bde6b9daef59965a838bd523d50cdc6015434e29b11d4ff9f789d30f78121af43fe0db78ec5197c0c7c42a777d28eeec162db0110a8c1cb393c1ade6c3b4e96ff8dd27fd3a5b1afd3a127e928fe9c223d0aace725ed409e7130921c7acbccae3adff7b45b1c8f05db3eb4c5c79c9b48218c706fca999c35476fdd0590e45e011891e4e8ea480688c84715d3e6fa96901910e4bc61a1b1a18cedc0bccec5bcfb5f93e6a59d328848f543e5b04087165e287c92a38b4231fa76745dae61dbfe2a132a41847bc013821131029ffa53d9f926f488ec640d4071ba070493554fab42bc3035ebb37178aa24c85041e30cae093d67479029af95e1879c3c0b22676b7c1e93e62908948f3229b564bbb70543d10f667c2b8a66680359fb26efb899d14289c5ff80ec69a52f574b8505d573938b9c923efd673588bfd821721bafe3f7a982d47e3437bf2bce4bb12ea63435c0a2269eea298da6384b835b6a142ba58db7e1b7f3d87ef119562f1e748ff8550fed03c9a3803baa421276343f9b579773f44aee4fbace7de2f3875624abd7c6fc894566bab9d6002f5f98e672797f03fc41c98d2390da3eaf0d34a2cf28c1bc1ef501ad53198a69e37b576328573e471e23bd5cf5e1e529533d6479755041db1a53edb197c073b2f3f5629e8c2383efef73b7ce6b48cb48ecd0b23ca896844e5a75b57ec41627b58c53b51f12a4e0c99545fecddd360fa81abd90481981d39e2fc8839e3cc4e3b06995779bbc25865f9b1b207e2f7c906dddf6e45ab4820d414a333e213cf81e8b253fb2ad330a61564b6eb26fe5bbdad6d23479c08b0fa4f8a8727f89f8b853103709872e6d48ce7036ec80923b981e260ce18340ada764f86c8f0b159a8ee952f1b9cfcd4f6b11190553ec1180314654274f8fb9dcb76de685345626f05f628f481c2fa13591e7265cfb1718e68d5f88af0201bfd09a771c263a4c7575487d1bdd213dc6bf4af48e6b58d5f862af35196fbeba0c29f0f3d98f40b02eccbf7a825e9bad417f0634a0dc32e4d19a8208793bbb3d7771721e1a7f08839c8bccea7dea79bd73f9765c4149b9099b246249affe82969ad0532cf627bdc19171697840a39031edf67b5cd1c942f3c523b885f6327bc7793bb6785f58c110a86a9389d1df97fee9ed0ad1b8840764740cf06a97354a0703ef1717106089d6faff0f6a6fb859d1b6cbae761075c60566b3004de34360bfebe9244d12424552fdbec6ff872a66dcaa306641353af5540a9586f88e82480454d324dfa5a4a1e62b0ee767cf14ff7002d48b9a648f0809d55a271f8e5e94cd5e486ac7a8c882990141743497d3325d6bd4fb4005d307f13f4ef33a96720d40b156b79f047c6f2178799d5a772ce6f3f9a7808766cdda2effe89a3d5c75e6f2d2ed57cc302a22999e8b718338d9d3a1aff1f1761a5b4996a72c660b998a1f1c8d9cba337a364a675db4aecc2c2a55e5bef10e9a4b1ae51ab6725692cc7d070aa73e38577725b6f48b85966b78ec9519539dbea568d310907cf136dc76a192d4a68072582c2e3986288b33a6f6eaea6919a7cfe0ac555e56b3300eb7842c49a2eb389f4ca6d9f965422a96b1b678bafc7b107084e92e62c481794f33dc7d0fc0912c3da88c6979169003b4121dcd35f5385f347b2a135710cbe6e9be39038ebffc11798443d60e92028eae385798e5c23ba617dbfd944815d59a5f9a417857730b1238f3ac95df1d8bce37462b4f41da8f1d67d0a4586880a2aabff281c6bc9fcfb115670d9b24001f5f4b2a8579a5882863d47d282c413a802ceaf9323ada93724a690e9c54a8bf0bf0a982e9bbc8e5dbd791499ed30c43c90ce9c83bebe5620eaee4e72a8bca13e675ecd8f0682b488aae73d834aa0a888f0d8e10a6342a0d8bc5bbd9257057ac1b48dbb3c7f05f06cd1ddcb3a1e638d4aa8bd4e2a47880853a6dd4c6076a16efc81da94e5a155e369966947115e9ccbe88fab08de3313f34383288d0dcab3e0b2e15032013747bf8ae9bfef62c93cdee23816d4b4767d538e44f7645dbb4e9510fda50587693d4448baa8889f90adc744503db917cb858d0ac5ff42a1d43e646d39c99e6c5a75502a372546e2ea2e9e9b212c6c6c8735496aeb3fc0c75463e938f8a128e068037be745a4b79f616a4fa5b477fd9881a4603d0922b7c45abc6437cf46182cd659845676d8b6fe2a346e70dfe2a40f4f6fb793c927796c60ef585bd676661f421dedf0a8e364bb504bacafc81b2494ed65afd35e27aa4035743a9130090c7e97ad6dafe7d3bd6356f06fed88154753ee60ceca3885156eaec4d95885857010df95d3f7648081fe0ed85cd621eaf76cc621f0675d1be0c96cbdd57441e65287a784b92d1f7d8f1a4ed3bbbfc65f27ac1a548227820f42a24651af6795627643632d1efe0b330239a3a0a9d821e92d485bf36bf7c2af72e62f36f1f9fdcb4920936b5d4e11de3de58800768c022d07664d467e72ee11ae0d7a7b97aed6624e494fe688df6e32f2720cc56097978484b92943f34d0eedf8e5005a8a7880a80d6726edd81aae86d28108ec19cdddb8fa2fb25d8a4589f603704c1c0d1b64544558f36d18a97a4631bee2e8e972f7c59e828b1c1ad901ff644e6da05d92a47ac38c2f35f82610a5fa3d14492c4d5fefac302c40d4824678bd82bdd2e11ef82043d3006cce7c334d1f029f63017a2722092ecf25c6bee5b3032aaab006c434ff7a0def7aaaab4e9aaf2b6a0546d64d32f0c5ca486d7588dd0fe61fb995604d819b96a20ac154055d496115c3ac4814d39cbdcb7b70b5cb479388eb12ad2ba2c6dedeae4f6d026119c0c172fb1f7194f6998c4496aed066aeec089978b367ec343e3eae0cc15822dd74674a495dcfb5ab26c4c69364cdd6c280bdb091e66e4cad1bfdf66d9cbde5878d9992d79edaa649bfc8eca3e8ae19e138a6bf7d4953877c2544950277b16ad0d8fd9edab73e37c0b0dc9e4cc7f3e93b1d9612cc21e21410b5f68606f3508db98ec5a8bd46020a921355209f630148c86a54f97880eb83780c8289a0a74b5afd66d7c71c53b1019c2f8332b80087a3acb97fe1e7bed7e08d415b4cbd166fa24a6e5376476fceef699457738f5e08c2f8dad4af949686ef59a1986327e84549464066d68fa72d8584d579f760d4f9d92abbe825ef2c31dd94e47c53af62e5464d35a25137e8cf16aa23a4f0aea6ca1e41e32d8f586f5167f78e4110fdc3be4de5b92adc452889b703e0489330345367758fcac8e9a0e3223bee99e1e5816000d90c345e6a6a184769f577e162656f5d587dbcc084c19ca5ef6a532449e20a7c57c6b0b736095b808ee2728b137565d308de436926798da08619f0b3171c2626dbad1a6b8363c966a8d9df4a8944024e86ae9f102325c6ba08093a32f8ba01882b49733103366ea47d97bed003f621416e7da2e3d437b80546f522e04b617acde56b9c68db6ab6ad7f1fcc675796185f0688cc03c3da0449a2e5c38d6bb56eaecd35ef2dcbd1f6669b99cdd937ba3ebdf6c8fe49b7ae9f5dc957e5e6c5ed0836f82d5b5b37594363d6c3b3a22a6e48a84977e062580c1dce80a8032fab49f554cd7d4d32c63ebc9458bd58897e635c9b5ddbc8e471a5660b529a8253548449a0a0d6959e7521b5c6cef9ba0562ab5cb7a451f7470b960cdf264893b75e64c6891e29f0a7eff666834f7baef9c31a58a9685060396a9de58fbebd907f5c7ba8334770289cc6f63f28c74ad08427e4f2f8b7996dac41f1a0668296d03cd7373999cc103166bf0dcc1069c0f5ee2b96c3f2b0d208f08a56cdeac9c23cc157c550f22a5c1c8d9b027f88c623837fb84f5aa5eb7b8e689abd7ed7537595c36ab813d1eddc218949d5e4a65cf81652f06d0e2719122f67bea7656e731e137e7083052c24de901a9d78a03b8d5c9aade74d90b4f0780f331a0f49d0a5320060b88a109316acee27c226eb7752e82b927da41cfe3fa22ce1d95d1e1635e1107071b3bc92dbb4a2488b9f3afae0dc91f3284e6d646c990c74baa6ff5aab3b4d696857e199ed46a33f3fcaaca702cb39326e1883186c4ba95907416e5e11808cacbd81584e52933ca551f454f9700750c0b3afd31db30239023dba187b17513cb61597e5cc04ebe7c8166a391a6bfa8832a24694920778e0b6385ba3bb7accf53fd026131bc971894f09d5e74ccd4c4d4046bd9859d07dc542f718b2f592b6d6aa9bee763652f5d711cc541427b132b01f176cf6aa808cfc54af108ffcaf973b1f0cf1f529709c5332ae1d4be30631fe2764a1d463a9c7c26452558df720b04ce60f521b76208ce0da9dd0acb8e061a957f6d0e9272be2a0b201d6709e6d16758747dc52da242edfe8c3cfc3a9aff3ca583aa071b36bd9fe69e72afcf442d6b357d030856581b7f433de0e0ad61e5edd77c7b1002b11cdb90b3b5d993d5f15ead48c637d5095a98e7f87c3d5b71b6a09fb100"}) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f0000004c40)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000004c00)={&(0x7f0000001d00)={0x2ec4, 0x0, 0x813, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_WOL_MODES={0x15c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@,*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4e}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'Q.931\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/rfkill\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/rfkill\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xcc}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'Q.931\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x49}]}]}, @ETHTOOL_A_BITSET_MASK={0x8c, 0x5, "89951acf2b29b57dc95da0ba83bea8bbeccacf86acc74034d85b2f08425f582f3c251bd2cf0cd5b55334e2c12b23adef7330c2ce0d12b62be0ada4c2a9c321fff2a813c0e655138022aecf073a3c67449a267221eb8cf0ce821e8d59d6b2e7f49af0cb3f2030b384641a158db6d195086755aec09a798b8834c87269146c411ddfae30e4bab782c0"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_MODES={0x318, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x55, 0x5, "f746c84f94c7629b770fae15ebbe39b906afcd8c0c1cfac446932ee954c7106b53343ffa20b1b17e32c64b1928667e97f74083f9624abdc1c3478b5ead6dcbfa3765e546046e1608e772a8dc383fcc0f72"}, @ETHTOOL_A_BITSET_MASK={0xf2, 0x5, "fd0cf11b186b676db0f7ff988a20741a2a532029b01f034db6385cbc2ab5f27904f7a0f6284152c207018c259265b2e4a8a05c7378dd5c37927e3651124ab6960196c8ae02a028ff76e1dfa99ec66b0474829621560ce736c7b16d58ce4e8fbd7e1f85a8daed68e5658814d966719c4f7d98cd7f810836c9a32f10c92b13f2bc729063a320c7ab2d60f78e83c9af6dbdcabea26332d7b7aadadaf166c7c34bae6094dc58d6b2f8e4c5478d7d278a5961916c3231d9c4f290474e97d67112282c7a3e7d445efee3acab9503b9ef1c43e9a4302fab285fb9d77c97ff547ab04763c01a0c1ea1848675caf7b0da51d2"}, @ETHTOOL_A_BITSET_MASK={0x7b, 0x5, "c0bd79c70ae632ca3b1d708bfa4993b4a82f8ee04c7e8d4f83a03b586f00f4556b596c129a202cd557339fdce703bb57bf0f64648474fe952513b8855d7073d71ad6f44f8c70214b6e508f274b4daf33bd23346c8ff0574602f67c33810218b4a761beae41e460df0051e8d85336da40a7df957d5097dd"}, @ETHTOOL_A_BITSET_MASK={0x62, 0x5, "38a3435095da32b5ec34db199b4af87e86da2cd8b0445ce575fe1d9fe167269f33bc8651103adbef2f05a139f5901a618d67658531ca5fbd9ac0467947e6fa7e67cf19c01a4d1f56e7321a6df60d78efea42e518cd5fe35b866fc789f677"}, @ETHTOOL_A_BITSET_VALUE={0xdd, 0x4, "6765395a6c307c4478510c5b0d449cec453e67076051b7d63b21a9ce7d853a74f8521540ac6ffd64bc0a0597943b3faa61f6cbbf50ae825f027f0b030af8a8a0666947e6fb4b1a5ca09bff9f032fdeaa3369d766ce5f27f509e41d0eae4fd580258efc5cc5f8f7f86fd07948a4fcd18588a1ee86f155674fdc66970fbdf68b6bfdf043def01d3fff90e57a3f721d301f0fcf6fa5407cebff756c132c73608a60ab2c4cb5ad54074c00c51ce4ff2fcb84a258e2334111c641cc7ff299dafa530935e8d7da1bc61168557768bc67e2be277910b1bccfd8a367a4"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}]}, @ETHTOOL_A_WOL_MODES={0x11ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0x1c, 0x4, "1b52adbf35aa0ce27c77f85eea8c457285a28f3717713cc7"}, @ETHTOOL_A_BITSET_VALUE={0xa0, 0x4, "3aaf195f172ab022f79d7e3c58abdebeaa6edda9bfe3a7f336bf5c1ffdd1f22838b637567d851b23050c9e4c7b112269da4ed507f4c6e4a5cbc1da7784ee6c31dfecd91008b0c7120ea59342bae03f2ef8ba769cf25cb16bbf20cb5b68565927b7b350d24ce6f476dbf2edbf2913aff767eda0e1a220589bde5faf8a1fcac90f8f6e5674154f638e9590935955b2415afd52de248510cecce79b418f"}, @ETHTOOL_A_BITSET_MASK={0xe0, 0x5, "882c7b150205b41e4636570219918fce6d809324dcb53421a6bc52d55a6acfd7d98c8f0482b78cd7aef7585bae58dafb37143ec004d470a72f547ac5486d64c1dd395a8676222669ca8febe39bc64e8a492f318a0b4670f13811a80996af630d8d594c776bbecf0711ad7272bdd86695015615af2f4c6908af12b42410b384aecd6900d388cb77631a0492e828a2d3a5aee997600608f5423951e787e4e0791fc0bf9eea7a9d16d7ddc53f9fc866fb43289d74679993e35cfd18f5ec1aa306e6c1b744f677032ca42b1510c1f30f25b2530c0e5b879b64cb1b2718fa"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_WOL_MODES={0x16c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x81}, @ETHTOOL_A_BITSET_MASK={0x2b, 0x5, "341d761741bd3d0b970f9a1a7d9be58df7a3dae379509df2e71041a751f69831547662d73980fe"}, @ETHTOOL_A_BITSET_VALUE={0x70, 0x4, "a5d73602dc309df0a69ca753f9c90c1626c9a1b26283aed875c7a57803a1225355ad172ca0596a59c2c418997ed11d85c5cf8b67083d66dd51f8920ff39f52012dd6e03cec065a370d98f9fd781e7d7967de0b07b578191b1c8172d5a00372d6cedadba07fc569a3583d1348"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xbf, 0x4, "eef85ba9cd0b13eb71b932afd1132a53ffc14ff7b65bb76550fe4516db3b021615a340c7258a9031619855c3d4aac511e38f819beceaadc288c329e703e92bc55d09d192297e8ca7031797383b64f02531ec33b0c2b525c1db0f5e2a86172dfb1e87e0997e77c25b9a65e2145ca410fc34d9fdf3c106d99e6640f64efd019a2da1703fce04b78244e4575b6725593e2721e08efdcd8743cc556156cda63f2c5ffc10bca35c57a1a6b922f765a3ddab2a53eb2b88d26e09ef973cf5"}]}, @ETHTOOL_A_WOL_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x16, 0x3, "46702a0ee6248802fbd6095116d5646363d1"}, @ETHTOOL_A_WOL_MODES={0x12a8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xdb, 0x5, "e27dfd2e5666c732cd6535766dcf983f3cc00e46921e774d980b041e2ae5b4147c052383623b46817638e1580ec762742bbe76fd71b7d3b4a198176bb9eff772f499e0744c7ad4872f73df4d8f5523b76111dd8d56110fa6bcd17447a132993174cee154ff1e1d1bde10e5f18a1d2b60ccfd9ea14ffdf2ed137124bcfc4833115b1e59b35bce2f00aaf6beeb1ef46ac5327dc97c51b7410c264d80ae7e9a55a01c4e600b70567dfdb623660bbe9e57ce88dba5917b3c1ab585a437e5c82257125fc4ceee3f6d7ce59be836eafbc6a24f09ee7c8ee0cf89"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_MASK={0x9b, 0x5, "456313a247245ea13159fe6aa7938a96572f102163dbda5a84b476964178d1b9ed78f78cb7e4a6f265a90cddb6816dbedadb0263604d21a63a703e7caa4ec3cd7fea0cbc3dac8d783e1874a8cae6442559e29a281d664fd5315c33b358676b945d6f10a4aa78cfc5e04fecd673d685fef18b1c2287182094215c9c7fb88fba4cfb02653eccdeb7e8b72f33b13fcd592b8573761589131c"}, @ETHTOOL_A_BITSET_BITS={0x110, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '-&^\\\xd8/!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'Q.931\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x41}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'R\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffe}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'Q.931\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/rfkill\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xdaa7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/-\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe893}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%0\x00'}]}]}]}, @ETHTOOL_A_WOL_SOPASS={0xb8, 0x3, "19abc102b41db08e7afe527124f540828d80c819147de0a52996498b517325a9133b03a83fbb952af12962430fb386ce72e0d7d3bef0ba852dbb745ab65df0739905b7c5dd9f9e528110060312477619c74011e0bbf7e06f93551089b352ae93fb1c70fc2a155aa409462fdb00f51338dabc3cd3bd4adbbe99a5e56fd78a478b340811f240651e01828e03c8d5554f1f51d4e9661853fb9d65688026e386430d148b197317b19028f7ba7b35e816162e9e653aa2"}, @ETHTOOL_A_WOL_SOPASS={0xdc, 0x3, "c8fb6eb17db9179bafc7f479c94bff7cab21492a81041a6ed679f912e8cf1e62928a1449101e2783082f5c9bfb912a87337c2278af0156a4f94fdbd081a82db145cda451a67c136799116938c6ac6c4f4c1d919c117f398c22d68cc739e307f28cc43ab5133762377bd691d2456163f4f1ce9e719d99918ddc5aef04045a078663541bedacb774349337661a41a567e6f418569f42c5e813b6e444d61e4434f01b89af236cab872c178d0c639bc51156f092ef52f574005a3351062b671ab73483349a125512e059b97c2975a97ce1cde400db08112b9836"}, @ETHTOOL_A_WOL_MODES={0x2b0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'Q.931\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'Q.931\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4dd23c0c}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff7be}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '+-[}/[,.$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc593}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/rfkill\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/rfkill\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',:)\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x8b, 0x5, "a9ba24c77ab6a1e03bc0dc9e74383bcccc734cc3fba8e35a054a00f3cee613df1687f9a78e0718bada74770a920363df5855d2a3d468c2b87be3a6aa371e4639feed4604dc85c50ca8a42b5c700ebc653caa3e0a48231577e6c8187783593b250dd63cb00bf0c860e12a8ee9937fa2313bd86c8bcf4c9cf693280831a827d7fe504d6cb94c2881"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xe3, 0x5, "a66e938194d855fb86ef9392af8962bd2d6f7e3aa09164bfe73440cc0e0f0efba5b885af96dcded048d691244dd3af048b8a3e8b8c7ff6ec89113e6b1a13927976175e8036d9298d5bb3a9cbe440295163fe870d0ea0860d421b855ce0207e1f0637e1bea0262a1aff82f46bbbdbc31e8a9e304bbc78c4c2c4f81f31c2566e0c34666ab13921b989386320c4b6a58b88f16dd546fb27026788bf6e67aa15d85853fceeebde0053d72ee09ea0d2f42f80a774642a299e24b48d0c37d9670aedc8bda5aa574ae1dec09cac0b90d627ddeb80f0aba6613ee73696e9a6771f37b9"}]}]}, 0x2ec4}, 0x1, 0x0, 0x0, 0x20048810}, 0x8800) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee01) write$rfkill(r1, &(0x7f0000004c80)={0x0, 0x4, 0x1, 0x1, 0x1}, 0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000004cc0)={{0xa, 0x4e24, 0xff, @private1={0xfc, 0x1, '\x00', 0x1}, 0xfffffd11}, {0xa, 0x4e23, 0xb6, @dev={0xfe, 0x80, '\x00', 0x14}, 0x1}, 0x6, [0x1ff, 0x1826, 0x2, 0x81, 0xffc00000, 0x36a, 0x8, 0x7]}, 0x5c) pipe2$9p(&(0x7f0000004d40), 0x4000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 02:40:12 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x8]}, 0x8, 0x80800) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x240084d1}, 0x4000) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x804) r1 = signalfd4(r0, &(0x7f0000000240)={[0x4]}, 0x8, 0x800) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x20}}}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0xc, 0xcd, [0x5, 0x2, 0x2, 0x8001]}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x2}]]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24004896) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) r3 = dup2(r2, r2) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000800)={&(0x7f0000000440)={0x394, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "c85610659f330ae57f64db661120fa6cdb5578e3522c3cd81a2b93fcb2518be4189d446c"}}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "c5637050e0fbd6e9fa67f94c315f0de32dc2bfb1c34c01a8"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdc32}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x64010100}}}}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x188}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0xec, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x394}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) readv(r3, &(0x7f0000000ac0)=[{&(0x7f0000000880)=""/239, 0xef}, {&(0x7f0000000980)=""/80, 0x50}, {&(0x7f0000000a00)=""/32, 0x20}, {&(0x7f0000000a40)=""/88, 0x58}], 0x4) r4 = open_tree(r0, &(0x7f0000000b00)='./file0\x00', 0x1800) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000000c00)={'syztnl2\x00', &(0x7f0000000b80)={'ip6_vti0\x00', 0x0, 0x2f, 0x20, 0x6, 0xfffffffe, 0x10, @mcast2, @empty, 0x7, 0x7800, 0x7, 0x101}}) accept4$packet(r0, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c80)=0x14, 0x80000) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000002140)={&(0x7f0000000b40), 0xc, &(0x7f0000002100)={&(0x7f0000000cc0)={0x140c, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_WOL_MODES={0x200, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xe6, 0x4, "6da10d489e3320fa863be4aacfe6a7f701898bdf7109b57165c9d60348fe53e007eb2919ae85e35e09cb0c549087018a230ca5c1a1fc33667ca998eb030cd3445fae8730e94860459ae5f36e578f9de3aeefd8142faad7437f149144ca154483f803e2d2ee039efdb68b2642bdf8f42f3d98164f9e849a5f8dd7934618ce5ab48c7d267fd5e846155f3f49acc34e7a45b2654ff69f25b21fca17e5e305b0ac57f2790f9cb2db7e2c8ca6610a05cd07cf384c9deef7c18dd202b56f19dba5fe2c6de61e30f5218ecd39be458210ed866699b5b8cde793a7bdfa93ce5cb1dd2a18070b"}, @ETHTOOL_A_BITSET_VALUE={0x5b, 0x4, "16c3c071a4791590211678a266f897451996f532794564ca125819ef221bb4d21b945c97dd643b08cfd0e025c5b58e9bdefa7ed2957423e949e423d13640434b89a5ae6b1f36e969025ee4e79f625057014ce28186d772"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_BITS={0xac, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xa3\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ')#0-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'gcm(aes)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'broadcast-link\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_WOL_MODES={0x60, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x54, 0x5, "7330ecf21b0ab54bbd9244953234dcae633528cd0e937c426fadc43a885594d116657abba514834b44f01981277e2c4f1982eb1ec92c34613e8b3777b013d64f11b36ec0547a8375ef4d04004aeb9d77"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_SOPASS={0x70, 0x3, "161c73c393055be6359b7d82de5bef3a2958d0e26050e7285c93041b7ae8d03d4f888419e949611288300d7c3a19b3490b263aa3e38254311fa205827fae44ad5d011bbf3fe2f8883605ea73fc76d8387cf446353dc59b2d2e36b621996f75742fc0e1a1828a0d798ca46f91"}, @ETHTOOL_A_WOL_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x1004, 0x3, "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"}, @ETHTOOL_A_WOL_SOPASS={0x30, 0x3, "297da9722d260ad45506616adb2f60a3de4cc42a00aabd432ffae060f55eb1429b6d47925aee8fd2226c98e6"}, @ETHTOOL_A_WOL_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @ETHTOOL_A_WOL_MODES={0x4}, @ETHTOOL_A_WOL_SOPASS={0x81, 0x3, "07343d8c7806ccb7ce473e948469e6e08a913b3c04dbe74d900ec4849c5a955060d0cc71713265b384eaab625fbdf2ff1d51bedea09729ad0640e3544e623f4500ddff372e38e19f45e624f8e80b52bef1cd66166c4c781df4d16c56098b5cae8b22aaee6995d01adcb0ad97f4157d2ad6a8bac83aea2df96a76d34eb2"}]}, 0x140c}, 0x1, 0x0, 0x0, 0x20000005}, 0x20000000) openat$sr(0xffffffffffffff9c, &(0x7f0000002180), 0x20000, 0x0) pipe2(&(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) fcntl$dupfd(r8, 0x406, r9) sendmsg$NL80211_CMD_JOIN_OCB(r7, &(0x7f00000022c0)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x20}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000004) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r7, 0xf505, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000002500)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000024c0)={&(0x7f00000023c0)={0xd4, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x48, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="c85e6b58cecbcb4ff3dd7fc3b0470ea532ed067f3b36227a950abfe8ef0cde61"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "7347fac1c85a07aa"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="b460953dc8a82788fb442307ec434bdd"}]}, @NL80211_ATTR_REKEY_DATA={0x70, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "8761709270e61a89"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="e5d1e66eaad6b943eddabbbb08de918c"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="034475add6f53cc8fb643e234b9c49d6"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="2e7de675aa5c3ce5c5c2758b665c228c"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="5be4ff432b7562f29fa325934fd63d81"}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4040014}, 0x4080) 02:40:12 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000180)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/194, 0xc2}) r2 = signalfd4(r1, &(0x7f00000001c0)={[0x3f]}, 0x8, 0x800) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x216481, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000240), 0x185403, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/nf_conntrack_expect\x00') ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) read$usbmon(r0, &(0x7f00000002c0)=""/16, 0x10) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000300)=""/167) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f0000000400)={0x8000000}) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000440)) r7 = accept$inet(r3, &(0x7f0000000480)={0x2, 0x0, @local}, &(0x7f00000004c0)=0x10) sendmsg(r7, &(0x7f0000000680)={&(0x7f0000000500)=@nfc_llcp={0x27, 0x1, 0x1, 0x3, 0x7f, 0x40, "8c57c37496cdac608cff5c9ad2ab794dbf099a216b2197e69a1389778cdc64c8a7a93b6aa2468f48c9d1ecfcecb21426a2f25fd94d156d8c8d29e8c8966848", 0x17}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000580)="99fbba82679d78c13fcd2a8eb56f6293af82cefefaec8e52d3f034b20e8646395042319fcdfa31b7e786c42b593c440974c336abbb2e211bb3baf774e93b4cda2e4ca69313e5ddd3120e42bada25637457f0896f2406bf359807cf2ef82c503acf7893bb3683a2cacd85b2e2bbc658afe0fbff3142213e3bd6fccf13736ad42677001baeff3ff0e2697b671231718864891e5f14c8408908385f9222af85452f7d522fe77566be1596b695541196", 0xae}], 0x1}, 0x4044) ioctl$FS_IOC_ENABLE_VERITY(r7, 0x40806685, &(0x7f0000000740)={0x1, 0x0, 0x1000, 0x0, 0xffffffffffffffff, 0x59, 0x0, &(0x7f00000006c0)="e0beaf443d2a35642ad347198cd2ee7c20e11554010c8008a3352506e573bec7b885a727df042b7783371035192958ac48ce0df82284cd9f2c8a15fb54c1f5630454aea30b030fe965d180e5b37b2e2e55e07b5eca2c055cb6"}) r8 = openat2$dir(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x68080, 0x109, 0x4}, 0x18) fsetxattr$security_selinux(r8, &(0x7f0000000840), &(0x7f0000000880)='system_u:object_r:boot_t:s0\x00', 0x1c, 0x3) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f00000008c0)=""/145) writev(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="b6b40991ff93aa94e3b939fac5295e78409805c3", 0x14}, {&(0x7f0000000a00)="5bc018e378f2c25f07637d7697ef989d25136bea613259bb411dec52ce10e111aa96dffd734e50676acb1d457cf75c9cf12fcc460ee2956ff8ded637f242d837b0753f4d36d6c32246fc923d36325d853207b3df61c5492eb05df423c479186a65f393360d442b08eedea3fdfd60054ae4f76cdcef0cd517e5a687a6db077b6a4e08ecf314cef31eac0c762509487f7f0c20d397f9e0c44503bcf0ea9abd7530ec623acf", 0xa4}], 0x2) 02:40:12 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)={{0xc0, 0x1, 0xb5, 0x36c, 0x11f, 0x0, 0x16c}, "8a26e9769d52689b48012ad9eb8c540b4ba2a88c9305", ['\x00']}, 0x136) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000180)={'ip6gretap0\x00', {0x2, 0x0, @empty}}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7ff}}, './file0\x00'}) fchmod(r1, 0x1e2) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000002ac0)=0x0) sendmsg$netlink(r1, &(0x7f0000002b40)={&(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbff, 0x80000}, 0xc, &(0x7f0000002a40)=[{&(0x7f00000002c0)={0x58, 0x2e, 0x800, 0x70bd29, 0x25dfdbfd, "", [@typed={0xc, 0x3d, 0x0, 0x0, @binary="e6508e5add0f73db"}, @generic="d3f3a9f70b6075f58e93f91b2c", @typed={0x22, 0x3e, 0x0, 0x0, @binary="455468b489493d1103290a882c28660af7292765c0e8d7c4b38f61b98b32"}, @typed={0x8, 0x25, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}]}, 0x58}, {&(0x7f0000000340)={0x2a0, 0x2c, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@generic="4f9952580683", @generic="a5258dad0f826c70e861b8bd5cf68ac3d2e208e2bfe5e71d7bcff942466e8fa50e770c31d8b9672e07fa25a159b9fe5e4b06941e71a455ae98fa029662bac928bfdea54d82738384a60fb6a104f976c6b093e81d78b237dd6d1d657603b84f0550a8414f30f35a5928c078a83de8d88cb8de8d24983dd803d638af77b682670ceb1aadb3f47044ca8f2a0b06f60cea67629805357e43f1ed7cd7f8ea3eccbbd7c8c47c0691d2863d07d9b71fca7c7c1c86fa682455ebb8f4a6350ad6b87ad9e8be1683a82383e664753b815f4d316b21e89939314d51cdf229baeda02e23f9d1b930e8a5c13f533910d6e1e3a3872c75378a36f8", @typed={0x14, 0x92, 0x0, 0x0, @ipv6=@private0}, @typed={0xc9, 0x1a, 0x0, 0x0, @binary="2b77ced821d85985bd30b2281816d334041bfc04aac51be584682fe52df777125533029353bb5c05714302459264db6ebfa053ec63f954e046d2c8da08cd92b1ed2d35259fcbd6ee690579dfd395865c16dc41be0f756e4804c20322146445d0db080e18063111869ba5ef549758bc41d61fde84cd7b8d85ef930396286ce835635b865974b768b6b8c64c5532c378b5202ea4eb6f1bdec56f64f549e7e09ce32c735beb2f35e6eabd6197b81f1c9029dfaf2ab9d730eae79e0942b9eec325819f040d5351"}, @generic="41dffd3ee35a40e55ea1e5d3b2f901a3188765b24b1541e28903972d2a3821c2cd80ddeb1380350a56aa", @nested={0x30, 0x5a, 0x0, 0x1, [@typed={0xc, 0x3a, 0x0, 0x0, @u64=0x4}, @typed={0x14, 0x25, 0x0, 0x0, @ipv6=@private1}, @typed={0xc, 0x84, 0x0, 0x0, @u64=0x8}]}, @typed={0x8, 0x4e, 0x0, 0x0, @fd}, @generic="5a638deebc7f2e5b40c07099a50d0183934a5f903cb1b59d681bfbc35f39de6fb18e7251a8308b7077a994703c200056b3e054a44ea09eeddbb27a758c1dc87d23e8aa5c2b56071136b8d7de0aff836d09ba"]}, 0x2a0}, {&(0x7f0000000600)={0x1318, 0x23, 0x10, 0x70bd27, 0x25dfdbfb, "", [@generic="a63a2371feaab5c21c872e8f0fe0629d20704fa40871d9750f48d7e27c7863821ca492a378037361", @typed={0x8, 0x33, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @generic="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", @generic="ea5ba500f4a8557679180389eb7cd11dddedb292b4dbda705d43ccec0cb1190bd94b32382354abbbad6c9a47bf9895238b4a6794ef1f0756d89f62d8d4a6dd71c0490bc00240c0b9d29f3560e19e338976f9b6e8809ee45f3a74bdd9257f53d9e0c5699a39e63c591029924a013e189e3755f119f288f9c1c4c07fc834a9a72694c70667862113b4cb67f4966e2120d20789db505fe76bed9d5514c33f7bb758b821e768e676e16cd017ea6f86a853941a471cdb354fc69ae29773d0cbfc592ba8c754442c36ed273d20e7e2", @nested={0x82, 0x40, 0x0, 0x1, [@generic="931271759a05eb7bf3e392d39095b68fae356c728a913acff3066705dd27ec9952ed1155aee1", @typed={0x50, 0x14, 0x0, 0x0, @binary="77be856971266bde50e0d28fafc37a0e41a6d025561ffea55f6ebe995edcec17ef95ada7d516e6fab4c80e111b4abccdc4694ccf4b09d7ba3e4f164f2851e2ed59d7b183b2e386c0145fe5c9"}, @typed={0x6, 0x2c, 0x0, 0x0, @str='-\x00'}]}, @typed={0xd8, 0x30, 0x0, 0x0, @binary="d66bfa39f02d1c2e6b2806a2373a2464791db9117919f7a52877131e234ae2feb4b17351a86792403c237d95f0b49f0f37594558a187ab8a574b7d3839cd7a967f11b5498cdb137e0ebf7a01c340dbf6116fe603c3c2e19fcc418de973f2796a78637a093c843b5410988789744790df48bd7b46f96344741c6b3c9c8f518c93ddd9b6eed95844e06195492903ccba0161d4a76048ed1c3f4ba7ae755455e1a38d3ff39faf3091e35574946590ff872f25f414110497758e5bccd816e299f1acd4ac4b958b999dfdb8859caa52bac951d15a5c65"}, @generic="b93e36e77d8cf5081a69cab29e827ecde16515538e1f845f2c6e0c44e8d19d793125a77282fd76a9fba60eca720ee5b9a121f524d5b08f84d79580afc5b251f7726e37265a2bbb52bd1bea4dbfd517e8c01ede268ba3b78651a9b28a05c5c9b21d347d7153846e72ce0332c707ff633810e6d272b4b6ef8f3a48938e1a2c1c45156c1ab6c9d4b8d63066ccf86b89c561089450f9148c1f44cb6f9faaa65b26172162dad42ffccde513900938defbcd"]}, 0x1318}, {&(0x7f0000001940)={0x10a4, 0x40, 0x20, 0x70bd28, 0x25dfdbfb, "", [@nested={0x1091, 0x7f, 0x0, 0x1, [@generic="db8146ef10eba40fe5c6464eadc3386689ab0a83f1823e5faba6774f805a0a19bd1f1dd46df0bfeda28779a663a3bf6bb11425a501ddfe37bd76c55b796f4180d8ef3423c5ee5d1ec237a403529992a1d23f329b07d042d99fe440d15eea8e989153b59f88f5e06d6a300740206d5d4841e250facf890c35c285874fac0da9ab94cd6e00a25bd7fd1f04a83370b6230aa914b10aa1093dc8dbdba0779e3c48948bc427a1e75452f51268d8478b22eac92a75b0bd855423e84ca73e1a42f172e8a97fc49d9400d9802cde33f7c83e929574d631eae27fa4ad111779e36655133eb518b4c236464a0dc6f17f0c477fb5f77d7d71de0f57f07ca0a6e02f2df082482fde12b3b6b6f9dee2f532eb043245d39c5fbd9a00a8732d832d5626966b3f7e5fedf07f9f5cbedbeefc330a2c5a10f8f21663fd35023ae8f06e427b08374b1fb39f3065f0a98b738c135868e8b862e02f098117783a82c2aec1bfd42947ada4a56ab4c0f6d3a858bb39d6eca60b3523242bf0b2580e918bc024f958127acac38c2e5574687f434a6ca9021444b4281375476bf07f703d3d127392c7b8d0e29117eefc83a71b3b636f4d5d9eed4738eea256373686a0f674ea373e89d70ff97f49da3b620f7dc7922072016ad695ae8dd2f73e99b57dc0f75f5269d7af4f8f3b48ffdbf7b4959cd82b836afe51d92316717c1fb4266e5731e039a536fcd7bafd8a0c979dfb546c5c97566fb4e80320e814274a9b7818bf8d2fdc0abf0a48feb473460519c118cad507585c53f47c7fcf8797cbec4c74e9e1e064c4a10ada4cb1565217fb72b1e0a0ed288ac3164da26750c789a6d0e4178e2d0d9e2733b2183d6276f991031c496788f50f6d9761ad3750afeda642353253ff33895746b024f34341ff5da317fb34133acb5dfcd1e67bd7b2d4565266b601c032047c8386340002a96a30dedc8fff74b777e4604a71b5d049890353eaf4db48b01fbc887ce0c94158f5c02b670e60a4f2775ef635583a6199d50aec1bb38917a7c1ad778040435a41f8e1f58d7ae0fb0786da8dd25a394ff9097c00f25d78b4ccfa093b9a6dafdb981d07087864699ab8813058e6a0e5733bc91df11e3db803d571b2a65aebca67d8c4de9c5198eb6c62d4d2fd9dde728aa431e79865c5dced813bc3a907ba34e83c5a01339782afd260700b21c0d1ca2fc8302652622e8046cd58b7b49995d145637b405cc9c2fa8460f9a35a7885b49d1f10f93a764acd95df1ba6d9d7df0c24402f8c0200112150323eb6b157a9170aa63f3560dd00eba255b5d39448f19a1b0817c4ffdeda4314189aec34e666640983c0e36a619e3dc1348ca02c0eef161f850a80d7fb42b0141e9cc5c7be9f04f4320b4ecebdf2ce859e4b8ad8c0f8e569b70e3e89306520321abb0662a093b68ac531775232ca8c548ecf3eaa706472274c7cb1973c55ccc5116ae8507388100512cfa4a7ffed4fa1d84158405266eabfae9dd99ab9b15d2b053f484755e7bec2a672795b5d49f83ed53983228cd82671659ce67d353ef15f57808d9ccd1e2bb008f080708bc962e878966ce2dcbd5cd6c6652b7bbebfc5d7b58141bbd581a9f88ffef3581c56f1d68e1f04eb582cf8fba338d211044c5125f1330f2258a667a4f02d7b01ebe2f18615d44990fd09006921a1b1e7407ded142d18cc2037af4162a4aee7a8176c0850b340cd9e4d24c9db0215c300b4c92733d1a12302d9453fc60c2b4db50a4f42e39e75e376ebb2e246f48fae65c9f1050950fb475cbf3cd0983d0e60a54031265236973f8c97a0955ff5f61053e1323f44cc722f891b2635bcb04fd09b8c179d7de4cdf364313cca68fbd2fa0bb66091411936388e998dc88495b98af44e42c805edb3b7c8889842ffba876707d53e45ffc4b0c7567cc5281f7be29dd8daaef2bd5961bb27097cf9c4ce0ff9f9d4f5631a69a9ef5383c13097a0e4574ab977c29b4868279ba69fe982bd6d9b45f108c354aa611da1c9cbb69d2c8bd138d6e039d361b5dc17dc8d8fa4fef16113839bb452f620f60962c738c89948f41415c1c3ba6de5cd65b609f4a4dde40bb16b12f0684a569a452401c1e9ebfc4f3a4a825e064e777afbe2e66a80f5992e4dc72ba0742154273a1f03bc89852af08b65b5945abe2490904d5957d8af020e3e7f83453eec23cb25f3fcaa1920d96072f21ff373d06d9e3e783246bbc63026cbde3c2cbc19aa95b2043631fc7349a1b8fd84e52f8ca30ff8877ff77f92d443ba596e74e3c0f315575b3e23073132da99d16292d3ce035b38bbefed749c2c7ad92da773042842b22eb01a810c9372b7f8e624963b5cc2e941b96d81df35797f10fb16a3c7db90af7c8365628ff437c9f88fe946988d2e83a979ef3c1c3912080776c73f9153ee51a935083e97947f62ecdce6842de86303d2c7be9efe2ec5c4b2d3db98793caea0a2e75f0284a3d03d27075ce97e884e41f2721cfc6422be0d54869ca850395e99d3a14a8a5aad719b1a30b9b1b5496be424441f6cde2b3611310953cac2738b45c7408fbbfb8797ab26aa87d4f87fbac1194abdd7ad2ee4d9153b1952c515f46f7884b7f952e713e6311b201fca31fc208164e67c268c22af6ba9028d362bd4ffce355717348df27983eb7fc0ab7a0080adf8f19e19fd4286bbcb11a75f46fe8c765ef0ab9dc36dc807f0cb2458d21ba6e36b7b827ddf8e7d6d597865af72945083ce82f11798bf6dcd53c41b907b93593815c5641d175b3e9f36d4e90b495585006fa20fb8ffd6eae2b5698599f20e155b252fcc0ca68e7837e13f01eed6d8b78694f7553ee3850f7d2a9676e1e1644a4742d1e2bff23f162e30cab194dfa5ef0abe29ba29eff4f6e435c07009051676766031ee894c0f851fb5e40ba8d63f7446ec7ce806261f4b26f2cd0d37a740f1fbd0353498e0924816389bf01e4f19ffe61a0ba6c3a97e1e24979920a13c8fef525eee38efec1561ae5dbb95411e58374084217001507dae15203e5d4c5abb654d278c30c6379c31f90731beacce462574aaa30abef35eb478dbbf8577cce53c04a9a4ac71ceea38a6431d873e0367ceaa199c78f6c681467bf23ea7f152828dd702c50283ebdb7ac73bc7a8dc8490ebb47639cd964ff2f51002c9a7b80ea48d40ef5c16ace47ab0188a296eaddba43dc575a73c607f5d875f5b777b5eb1c01971f315d78bb862960b93cd5e517291e1cdaca460d7f7bb37a51876633ec2634f69fafb45f43cf8fb6dab7551c3f756bfab7e9ec88309affb61053a12f40cd9123b058a7b16cbebd11e018b474ae547e3d85bd2b9d8691dba5073211a786d900c72031770c881b6d2a5c03fe95affd563919ce949e561883091670f70deac037d7b5ff0ff9b3861aeb768ea00d0d79f83a5dce388b85de2c2dc81dc2a3d67905f6f31815038a3cc74ef922d849a6c3c5dc0bca2f79385b51b54c763e7b93b23e9329195c2051976ecef7e7f75d3c65250c32f19fa9076645f6647fb7322dc043ee3a51553cbd8d5adc121a928edb69b1beb319afada19ad81a1e4ae8240c98288a841f8241ceefdcae0d7c026edf30143e8f3e52c6f4a262fe9d0af5ed9e4cbc9f79311c17832355b6e790182ad934863bf0b09b345cb26dab1d6310e44d20db2e5db4bab6e1181e6dda10728e8ccc460a6335ac95e9cdb68fcb4786c29ae2f8e25a93d92ab17804cea1b24b6fa1d5c9bca9bbd4160bc789a08653049ee70754cc3c28a7395f5e6a8e57672b7461e214a6af847f726ba8387a1847622a711c89b53da107b684aa6f8fa7871fb795767777a7bd745fab7c1f00b89b3cec02a5b8ebcaff492e4a9e763790f5ca4061272636d5301971282c78b0d2edbccd08e2b9f784f60e0322ca85e669806a841690278e887b0d3462a8c4e8880a621f5d2f3a0c490dd0cc9c45253c4be6bec85a8972ca145b9efeb9d3478bc1f7fb2797080d946aef668184bc5ed6ab1788be269cf80403060a7116a28465d3721ba91512189521c21b698bf7b3f64db44dfeae80fd3288d17ac2bcc98e141541d65d9a8e63554bc0ae581c032e7fcca12c9deba8ffd3bc90a1489674f2564617f63785d6dc595c5e1b27d58b8e5467db6f440453021ca628a0d7c45f048ae1f8866c420305c4ff5735ec2118ca2892cccc007eff4a1f62693e8e58605f66c1c92ea680a63d97a92eca0c7b08a67b14b720ece968ded2ba5f8daf36cd978ca88803b510990eec35e539dcf73317ef4f72faca46f11d07b5cd8183e14ee84df43c2440fd2c971aa6ad7e977139e7ce1b605408e312fb45d678771917fe0a61b28a52527a991cabe3707be08618924f63c945279cbc0430960a986df7daa2b3566249b67e7a8b32655842b7fe718e96707600e702c6d0cbaed16fbcf45401c23135e85a96c70b81420b1339a289778b8027b0b58dbecce2939e87a30a7ef1cb7ab28ebaeaa8486904c8b8347bfc2bd9f66e32cf7c1c12cd19f79267da3336abb778cfbc74df815fc160ef91ffe2bcdeab54871328880d790aabed2fa9e7a88570199f56f377e194b33b93eff65d2f01190d28c08c4a52e7438d34d5c3f4b92cce294617e44e350afb6188ecfd914bfef3d40c75a7254fae60b55795753fbd2036a1ad6be6d0a65ab8cd74163e40de8fc513e3c9c774944ed81afd1a03903a9059584c66ae9c0ec6351fa6b1b78e359b678cdab379a0cfe1ec0ce1a40cfec9652d20964e1a46a39936940dbb287db11c43c0f66056a60903ad629ca550c35a16a0e2955e164cd319d98f9e0c0219905da8fffe32e419912fdcd109dd0cfa1539837b5f47bd9b4337c1fa200c5f6955acd30370b557e2ac5b7f1f49dee6f0520f5c120757e184a1448f35511e6f9e39846005776e3d72020a314c239c6b7df6d22071a211a18bed5939a9040922c85765269cb77afff35b9e3564843a54f8a375190f34bea758a3af456ea50a61525920f83d6d4a7af65adb33ac495d3c022c2df78a304e78bcfa3f05a69178be3f585ffcf2b21c6b20f018c3e74bcc769da79058e3ba7460050c4d6da2177822aa0b5f578a3525df7d7eb915c2cedd8f4f1ade236b41eb5c888d05c715d9e8e724ee08e817eadd4f275e6956c827fefa00cbb5486811f39cedc0afb12bfa0def48817586f4eb78611182a99240a8b5fa1c8b42d80b4278dbf0b5849058b19fe5af398902d8a2ec03c1dbe9325a5817d6f22cbc1f2cb9ff3fe32501a3c1d738407596d2855cf91a1eb2505015fee2457271606aca48600e3548f344155485d615d3098709e1272fd06e7e70e7c14c1e782493d217b5579223486c6066fd98f02680c2a9d35bdeb0caba15cd96e7c68f4da80e00a9b7e9d229fc562c4c134e394ff8e0c7827e9d68d68625f4eae2c63b6056c4c8698c49b5944cc5a34457d74219a59ec09d71b446ceb2ec5fcaa277eb7cebc6c9789da2296404886a1aaebfcc7edb4e0eb22fe0e9109c26fdbb2ebb4f18a44524ba8583c1bdf5820726daee563fc88080c93c31d968212c98caae45fdae29d8dacdc35b9a147fd7c7c9390250443fb7e2dfb2cecc199be29181820cce8ebf1466a99916bd32b75b028d40057095981e607d058d009548f6d2644077380baa9c37b51abb1f56f1dc29dfb3faf46f02df196ab88b4417d678c0152f2182c03b1c8cf25938e4bb2396407b07dd9b77cdd166d5886abf84cf93db7fa0cc7ff088802ebbeaa3b0357c0e94f2f7f6361d872c6e16111627542c0687687fbfa9a736db113924903ef4c3ef6f9deeebf", @generic="beb65110749a8efeb0b07d8823c3acd1aa7dfd2306b9f626231be7facd94dc60cbef6d5e81d1fcedfcc16540bfbce9b093598f27e69961acb3ca44c97798e70f432177ca1fef2ae0e45fe72a754e3e758e97483a0a1de647e8a3ae22678a7a979306502f92b178328fd9a8816819f5f0ddb5e119e1b44a691b9b75b6", @typed={0x8, 0x1b, 0x0, 0x0, @u32=0x3ff}, @typed={0x6, 0x20, 0x0, 0x0, @str=',\x00'}, @generic='2']}]}, 0x10a4}, {&(0x7f0000002a00)={0x38, 0x3b, 0x400, 0x70bd2d, 0x25dfdbff, "", [@typed={0x14, 0x3e, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @typed={0x8, 0x4e, 0x0, 0x0, @u32=0x7}, @typed={0xc, 0x6a, 0x0, 0x0, @u64=0x42a}]}, 0x38}], 0x5, &(0x7f0000002b00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, 0xee00}}}], 0x40, 0x20000005}, 0x800) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000002b80)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000002bc0)={0x3ff, {{0xa, 0x4e20, 0x81, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}}, {{0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}}}, 0x108) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000002d00)={'bond_slave_1\x00'}) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000002d40)) r6 = accept$inet6(r5, &(0x7f0000002d80)={0xa, 0x0, 0x0, @local}, &(0x7f0000002dc0)=0x1c) listen(r6, 0x9) ioctl$AUTOFS_IOC_ASKUMOUNT(r6, 0x80049370, &(0x7f0000002e00)) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000002e40)=""/178, &(0x7f0000002f00)=0xb2) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000002f40)=0x0) syz_open_procfs(r7, &(0x7f0000002f80)='net\x00') sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000003080)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003040)={&(0x7f0000003000)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x4}, ["", ""]}, 0x14}}, 0x81) [ 73.548979] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.550671] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.553046] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.555642] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.557204] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.558739] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.563480] Bluetooth: hci0: HCI_REQ-0x0c1a [ 73.698196] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.700230] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 73.701452] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 73.702400] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 73.705071] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.705378] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 73.706059] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 73.707221] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 73.709777] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.711652] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 73.713064] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 73.714673] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 73.720797] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 73.723349] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 73.725121] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.726916] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 73.728703] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 73.731366] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 73.738088] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.739442] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 73.741324] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.743039] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 73.750199] Bluetooth: hci6: HCI_REQ-0x0c1a [ 73.751407] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 73.755722] Bluetooth: hci3: HCI_REQ-0x0c1a [ 73.761170] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.762689] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.764053] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.769786] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 73.774161] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.775309] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.776491] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.780303] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.781317] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.782431] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.803422] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.804445] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.805544] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.810451] Bluetooth: hci7: HCI_REQ-0x0c1a [ 73.810817] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.811503] Bluetooth: hci5: HCI_REQ-0x0c1a [ 73.813974] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.815664] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.817372] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.825810] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.830479] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.835301] Bluetooth: hci1: HCI_REQ-0x0c1a [ 73.839198] Bluetooth: hci4: HCI_REQ-0x0c1a [ 73.841787] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.573861] Bluetooth: hci0: command 0x0409 tx timeout [ 75.764965] Bluetooth: hci6: command 0x0409 tx timeout [ 75.828789] Bluetooth: hci5: command 0x0409 tx timeout [ 75.829433] Bluetooth: hci7: command 0x0409 tx timeout [ 75.829962] Bluetooth: hci3: command 0x0409 tx timeout [ 75.892621] Bluetooth: hci2: command 0x0409 tx timeout [ 75.893207] Bluetooth: hci4: command 0x0409 tx timeout [ 75.894198] Bluetooth: hci1: command 0x0409 tx timeout [ 77.620623] Bluetooth: hci0: command 0x041b tx timeout [ 77.812665] Bluetooth: hci6: command 0x041b tx timeout [ 77.876589] Bluetooth: hci3: command 0x041b tx timeout [ 77.877032] Bluetooth: hci7: command 0x041b tx timeout [ 77.877448] Bluetooth: hci5: command 0x041b tx timeout [ 77.940579] Bluetooth: hci1: command 0x041b tx timeout [ 77.941018] Bluetooth: hci4: command 0x041b tx timeout [ 77.941417] Bluetooth: hci2: command 0x041b tx timeout [ 79.668595] Bluetooth: hci0: command 0x040f tx timeout [ 79.860618] Bluetooth: hci6: command 0x040f tx timeout [ 79.924575] Bluetooth: hci5: command 0x040f tx timeout [ 79.924979] Bluetooth: hci7: command 0x040f tx timeout [ 79.925382] Bluetooth: hci3: command 0x040f tx timeout [ 79.988610] Bluetooth: hci2: command 0x040f tx timeout [ 79.989025] Bluetooth: hci4: command 0x040f tx timeout [ 79.989424] Bluetooth: hci1: command 0x040f tx timeout [ 81.716653] Bluetooth: hci0: command 0x0419 tx timeout [ 81.908564] Bluetooth: hci6: command 0x0419 tx timeout [ 81.972573] Bluetooth: hci3: command 0x0419 tx timeout [ 81.972990] Bluetooth: hci7: command 0x0419 tx timeout [ 81.973386] Bluetooth: hci5: command 0x0419 tx timeout [ 82.036619] Bluetooth: hci1: command 0x0419 tx timeout [ 82.037031] Bluetooth: hci4: command 0x0419 tx timeout [ 82.037414] Bluetooth: hci2: command 0x0419 tx timeout 02:41:06 executing program 6: openat$sr(0xffffffffffffff9c, &(0x7f0000000200), 0x840, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)={0x1, 0x10001}) 02:41:06 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0xff, 0x20, 0x3f, 0x7f, 0x0, 0x2, 0x5010, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3e, 0x6}, 0x10000, 0x6, 0x3ec000, 0x8, 0xffffffff, 0x9, 0x4, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x6, r0, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x0, 0xb7, 0x3, 0x0, 0x5, 0x38021, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xaa, 0x1, @perf_config_ext={0x7f}, 0x2820, 0x3, 0x2, 0x1, 0x1270, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xd, r1, 0xb) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYRES64=r0, @ANYRES16=0x0, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x22000850}, 0x20040044) syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), 0xffffffffffffffff) unlinkat(r1, &(0x7f0000000180)='./file0/../file0\x00', 0x200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f00000012c0)={{r3}, "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"}) openat(r2, &(0x7f0000000040)='./file2\x00', 0x1, 0x1d0) openat(r2, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x134) [ 126.903188] audit: type=1400 audit(1664678466.743:7): avc: denied { open } for pid=3671 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.904817] audit: type=1400 audit(1664678466.743:8): avc: denied { kernel } for pid=3671 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.920974] ------------[ cut here ]------------ [ 126.920996] [ 126.921000] ====================================================== [ 126.921003] WARNING: possible circular locking dependency detected [ 126.921007] 6.0.0-rc7-next-20220930 #1 Not tainted [ 126.921014] ------------------------------------------------------ [ 126.921017] syz-executor.6/3672 is trying to acquire lock: [ 126.921024] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 126.921063] [ 126.921063] but task is already holding lock: [ 126.921065] ffff88800f252820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.921092] [ 126.921092] which lock already depends on the new lock. [ 126.921092] [ 126.921095] [ 126.921095] the existing dependency chain (in reverse order) is: [ 126.921097] [ 126.921097] -> #3 (&ctx->lock){....}-{2:2}: [ 126.921111] _raw_spin_lock+0x2a/0x40 [ 126.921122] __perf_event_task_sched_out+0x53b/0x18d0 [ 126.921133] __schedule+0xedd/0x2470 [ 126.921147] schedule+0xda/0x1b0 [ 126.921160] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.921172] syscall_exit_to_user_mode+0x19/0x40 [ 126.921185] do_syscall_64+0x48/0x90 [ 126.921202] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.921214] [ 126.921214] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 126.921228] _raw_spin_lock_nested+0x30/0x40 [ 126.921238] raw_spin_rq_lock_nested+0x1e/0x30 [ 126.921251] task_fork_fair+0x63/0x4d0 [ 126.921267] sched_cgroup_fork+0x3d0/0x540 [ 126.921281] copy_process+0x4183/0x6e20 [ 126.921291] kernel_clone+0xe7/0x890 [ 126.921300] user_mode_thread+0xad/0xf0 [ 126.921311] rest_init+0x24/0x250 [ 126.921322] arch_call_rest_init+0xf/0x14 [ 126.921339] start_kernel+0x4c6/0x4eb [ 126.921354] secondary_startup_64_no_verify+0xe0/0xeb [ 126.921368] [ 126.921368] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 126.921381] _raw_spin_lock_irqsave+0x39/0x60 [ 126.921392] try_to_wake_up+0xab/0x1930 [ 126.921405] up+0x75/0xb0 [ 126.921418] __up_console_sem+0x6e/0x80 [ 126.921434] console_unlock+0x46a/0x590 [ 126.921449] vprintk_emit+0x1bd/0x560 [ 126.921465] vprintk+0x84/0xa0 [ 126.921480] _printk+0xba/0xf1 [ 126.921492] kauditd_hold_skb.cold+0x3f/0x4e [ 126.921511] kauditd_send_queue+0x233/0x290 [ 126.921526] kauditd_thread+0x5f9/0x9c0 [ 126.921539] kthread+0x2ed/0x3a0 [ 126.921553] ret_from_fork+0x22/0x30 [ 126.921565] [ 126.921565] -> #0 ((console_sem).lock){....}-{2:2}: [ 126.921579] __lock_acquire+0x2a02/0x5e70 [ 126.921595] lock_acquire+0x1a2/0x530 [ 126.921611] _raw_spin_lock_irqsave+0x39/0x60 [ 126.921621] down_trylock+0xe/0x70 [ 126.921636] __down_trylock_console_sem+0x3b/0xd0 [ 126.921652] vprintk_emit+0x16b/0x560 [ 126.921667] vprintk+0x84/0xa0 [ 126.921683] _printk+0xba/0xf1 [ 126.921693] report_bug.cold+0x72/0xab [ 126.921708] handle_bug+0x3c/0x70 [ 126.921725] exc_invalid_op+0x14/0x50 [ 126.921741] asm_exc_invalid_op+0x16/0x20 [ 126.921753] group_sched_out.part.0+0x2c7/0x460 [ 126.921770] ctx_sched_out+0x8f1/0xc10 [ 126.921787] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.921797] __schedule+0xedd/0x2470 [ 126.921811] schedule+0xda/0x1b0 [ 126.921824] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.921834] syscall_exit_to_user_mode+0x19/0x40 [ 126.921847] do_syscall_64+0x48/0x90 [ 126.921863] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.921875] [ 126.921875] other info that might help us debug this: [ 126.921875] [ 126.921878] Chain exists of: [ 126.921878] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 126.921878] [ 126.921892] Possible unsafe locking scenario: [ 126.921892] [ 126.921894] CPU0 CPU1 [ 126.921897] ---- ---- [ 126.921899] lock(&ctx->lock); [ 126.921904] lock(&rq->__lock); [ 126.921910] lock(&ctx->lock); [ 126.921916] lock((console_sem).lock); [ 126.921922] [ 126.921922] *** DEADLOCK *** [ 126.921922] [ 126.921924] 2 locks held by syz-executor.6/3672: [ 126.921931] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 126.921960] #1: ffff88800f252820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.921986] [ 126.921986] stack backtrace: [ 126.921988] CPU: 0 PID: 3672 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 126.922001] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.922008] Call Trace: [ 126.922012] [ 126.922016] dump_stack_lvl+0x8b/0xb3 [ 126.922034] check_noncircular+0x263/0x2e0 [ 126.922050] ? format_decode+0x26c/0xb50 [ 126.922066] ? print_circular_bug+0x450/0x450 [ 126.922083] ? simple_strtoul+0x30/0x30 [ 126.922099] ? format_decode+0x26c/0xb50 [ 126.922116] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 126.922133] __lock_acquire+0x2a02/0x5e70 [ 126.922155] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 126.922177] lock_acquire+0x1a2/0x530 [ 126.922193] ? down_trylock+0xe/0x70 [ 126.922210] ? lock_release+0x750/0x750 [ 126.922230] ? vprintk+0x84/0xa0 [ 126.922248] _raw_spin_lock_irqsave+0x39/0x60 [ 126.922259] ? down_trylock+0xe/0x70 [ 126.922275] down_trylock+0xe/0x70 [ 126.922291] ? vprintk+0x84/0xa0 [ 126.922307] __down_trylock_console_sem+0x3b/0xd0 [ 126.922324] vprintk_emit+0x16b/0x560 [ 126.922343] vprintk+0x84/0xa0 [ 126.922360] _printk+0xba/0xf1 [ 126.922371] ? record_print_text.cold+0x16/0x16 [ 126.922387] ? report_bug.cold+0x66/0xab [ 126.922405] ? group_sched_out.part.0+0x2c7/0x460 [ 126.922423] report_bug.cold+0x72/0xab [ 126.922441] handle_bug+0x3c/0x70 [ 126.922459] exc_invalid_op+0x14/0x50 [ 126.922476] asm_exc_invalid_op+0x16/0x20 [ 126.922489] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.922510] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.922521] RSP: 0018:ffff88804090fc48 EFLAGS: 00010006 [ 126.922530] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.922537] RDX: ffff88803f8d5040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 126.922545] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 126.922552] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800f252800 [ 126.922559] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 126.922570] ? group_sched_out.part.0+0x2c7/0x460 [ 126.922590] ? group_sched_out.part.0+0x2c7/0x460 [ 126.922609] ctx_sched_out+0x8f1/0xc10 [ 126.922629] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.922643] ? lock_is_held_type+0xd7/0x130 [ 126.922656] ? __perf_cgroup_move+0x160/0x160 [ 126.922667] ? set_next_entity+0x304/0x550 [ 126.922684] ? update_curr+0x267/0x740 [ 126.922702] ? lock_is_held_type+0xd7/0x130 [ 126.922716] __schedule+0xedd/0x2470 [ 126.922733] ? io_schedule_timeout+0x150/0x150 [ 126.922750] ? rcu_read_lock_sched_held+0x3e/0x80 [ 126.922770] schedule+0xda/0x1b0 [ 126.922784] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.922797] syscall_exit_to_user_mode+0x19/0x40 [ 126.922810] do_syscall_64+0x48/0x90 [ 126.922845] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.922858] RIP: 0033:0x7f460a08eb19 [ 126.922867] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.922877] RSP: 002b:00007f4607604218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.922888] RAX: 0000000000000001 RBX: 00007f460a1a1f68 RCX: 00007f460a08eb19 [ 126.922895] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f460a1a1f6c [ 126.922902] RBP: 00007f460a1a1f60 R08: 000000000000000e R09: 0000000000000000 [ 126.922909] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f460a1a1f6c [ 126.922917] R13: 00007ffe62a2ea1f R14: 00007f4607604300 R15: 0000000000022000 [ 126.922929] [ 126.981428] WARNING: CPU: 0 PID: 3672 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 126.982046] Modules linked in: [ 126.982263] CPU: 0 PID: 3672 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 126.982786] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.983534] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.983902] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.985074] RSP: 0018:ffff88804090fc48 EFLAGS: 00010006 [ 126.985428] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.985900] RDX: ffff88803f8d5040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 126.986370] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 126.986850] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800f252800 [ 126.987318] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 126.987792] FS: 00007f4607604700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 126.988322] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.988704] CR2: 00007fababab4368 CR3: 000000000fa90000 CR4: 0000000000350ef0 [ 126.989176] Call Trace: [ 126.989352] [ 126.989513] ctx_sched_out+0x8f1/0xc10 [ 126.989787] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.990134] ? lock_is_held_type+0xd7/0x130 [ 126.990426] ? __perf_cgroup_move+0x160/0x160 [ 126.990728] ? set_next_entity+0x304/0x550 [ 126.991022] ? update_curr+0x267/0x740 [ 126.991291] ? lock_is_held_type+0xd7/0x130 [ 126.991582] __schedule+0xedd/0x2470 [ 126.991840] ? io_schedule_timeout+0x150/0x150 [ 126.992154] ? rcu_read_lock_sched_held+0x3e/0x80 [ 126.992484] schedule+0xda/0x1b0 [ 126.992722] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.993060] syscall_exit_to_user_mode+0x19/0x40 [ 126.993378] do_syscall_64+0x48/0x90 [ 126.993640] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.993984] RIP: 0033:0x7f460a08eb19 [ 126.994236] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.995422] RSP: 002b:00007f4607604218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.995930] RAX: 0000000000000001 RBX: 00007f460a1a1f68 RCX: 00007f460a08eb19 [ 126.996406] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f460a1a1f6c [ 126.996873] RBP: 00007f460a1a1f60 R08: 000000000000000e R09: 0000000000000000 [ 126.997339] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f460a1a1f6c [ 126.997806] R13: 00007ffe62a2ea1f R14: 00007f4607604300 R15: 0000000000022000 [ 126.998281] [ 126.998441] irq event stamp: 542 [ 126.998667] hardirqs last enabled at (541): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 126.999284] hardirqs last disabled at (542): [] __schedule+0x1225/0x2470 [ 126.999830] softirqs last enabled at (40): [] __irq_exit_rcu+0x11b/0x180 [ 127.000385] softirqs last disabled at (35): [] __irq_exit_rcu+0x11b/0x180 [ 127.000937] ---[ end trace 0000000000000000 ]--- [ 127.389644] audit: type=1400 audit(1664678467.229:9): avc: denied { write } for pid=3671 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 02:41:07 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0xff, 0x20, 0x3f, 0x7f, 0x0, 0x2, 0x5010, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3e, 0x6}, 0x10000, 0x6, 0x3ec000, 0x8, 0xffffffff, 0x9, 0x4, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x6, r0, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x0, 0xb7, 0x3, 0x0, 0x5, 0x38021, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xaa, 0x1, @perf_config_ext={0x7f}, 0x2820, 0x3, 0x2, 0x1, 0x1270, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xd, r1, 0xb) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYRES64=r0, @ANYRES16=0x0, @ANYBLOB="000423bdabc5ff0000005c000180060004004e23000008002f82950e12d57ad088af20125890dfb9080000020000060004004e230000060082003c00000000000300ff0200000000000000000000000000010c000700200000000100000008000b007369700008000b0073697000060004004e23000007ffe900e90a000008000600020000000800040000007e000800040000210000350000000000001000efc9acb85ff35fdeb7bb961620a0dae802be9f8b74623d42c9bd892fae0aca9f4cee9ce3e2f090f7dcdede6da696d02d3c99137bf2594599b85fa71274d6254704d7bbfdc328a68b82cd0aef0f9c79e2ff669f773f1de1675f18b4af2d804e4ca7912750e0ab515aff130f483b9cad80f41ebf4cc9caea11eae445e79c2b60717a98bc5ef854a8052b2b37acfa7277ced458f939ac2ea170d1c1a2e5760428edadf9d905a4b3f09f09881ca89f7f9096d91beffa584b8d2e7cc5102f09d8868d245590f811541c9d52eec7984fd86c402321d31c6bb7c39d7b38398db6cb444215de363ef790e212b5f4af99db3af6e639d89dff0ab4969c841c51fdb126df7ed9c6cccb10ae960636c51cba8653bb75c79bcd980831dceb1d0f9e90de0650"], 0x90}, 0x1, 0x0, 0x0, 0x22000850}, 0x20040044) syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), 0xffffffffffffffff) unlinkat(r1, &(0x7f0000000180)='./file0/../file0\x00', 0x200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f00000012c0)={{r3}, "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"}) openat(r2, &(0x7f0000000040)='./file2\x00', 0x1, 0x1d0) openat(r2, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x134) 02:41:07 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0xff, 0x20, 0x3f, 0x7f, 0x0, 0x2, 0x5010, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3e, 0x6}, 0x10000, 0x6, 0x3ec000, 0x8, 0xffffffff, 0x9, 0x4, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x6, r0, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x0, 0xb7, 0x3, 0x0, 0x5, 0x38021, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xaa, 0x1, @perf_config_ext={0x7f}, 0x2820, 0x3, 0x2, 0x1, 0x1270, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xd, r1, 0xb) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYRES64=r0, @ANYRES16=0x0, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x22000850}, 0x20040044) syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), 0xffffffffffffffff) unlinkat(r1, &(0x7f0000000180)='./file0/../file0\x00', 0x200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f00000012c0)={{r3}, "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"}) openat(r2, &(0x7f0000000040)='./file2\x00', 0x1, 0x1d0) openat(r2, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x134) 02:41:07 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0xff, 0x20, 0x3f, 0x7f, 0x0, 0x2, 0x5010, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3e, 0x6}, 0x10000, 0x6, 0x3ec000, 0x8, 0xffffffff, 0x9, 0x4, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x6, r0, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x0, 0xb7, 0x3, 0x0, 0x5, 0x38021, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xaa, 0x1, @perf_config_ext={0x7f}, 0x2820, 0x3, 0x2, 0x1, 0x1270, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xd, r1, 0xb) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYRES64=r0, @ANYRES16=0x0, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x22000850}, 0x20040044) syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), 0xffffffffffffffff) unlinkat(r1, &(0x7f0000000180)='./file0/../file0\x00', 0x200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f00000012c0)={{r3}, "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"}) openat(r2, &(0x7f0000000040)='./file2\x00', 0x1, 0x1d0) openat(r2, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x134) 02:41:07 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0xff, 0x20, 0x3f, 0x7f, 0x0, 0x2, 0x5010, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3e, 0x6}, 0x10000, 0x6, 0x3ec000, 0x8, 0xffffffff, 0x9, 0x4, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x6, r0, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x0, 0xb7, 0x3, 0x0, 0x5, 0x38021, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xaa, 0x1, @perf_config_ext={0x7f}, 0x2820, 0x3, 0x2, 0x1, 0x1270, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xd, r1, 0xb) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYRES64=r0, @ANYRES16=0x0, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x22000850}, 0x20040044) syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), 0xffffffffffffffff) unlinkat(r1, &(0x7f0000000180)='./file0/../file0\x00', 0x200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f00000012c0)={{r3}, "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"}) openat(r2, &(0x7f0000000040)='./file2\x00', 0x1, 0x1d0) openat(r2, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x134) 02:41:07 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0xff, 0x20, 0x3f, 0x7f, 0x0, 0x2, 0x5010, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3e, 0x6}, 0x10000, 0x6, 0x3ec000, 0x8, 0xffffffff, 0x9, 0x4, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x6, r0, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x0, 0xb7, 0x3, 0x0, 0x5, 0x38021, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xaa, 0x1, @perf_config_ext={0x7f}, 0x2820, 0x3, 0x2, 0x1, 0x1270, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xd, r1, 0xb) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYRES64=r0, @ANYRES16=0x0, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x22000850}, 0x20040044) syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), 0xffffffffffffffff) unlinkat(r1, &(0x7f0000000180)='./file0/../file0\x00', 0x200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f00000012c0)={{r3}, "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"}) openat(r2, &(0x7f0000000040)='./file2\x00', 0x1, 0x1d0) openat(r2, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x134) 02:41:08 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0xff, 0x20, 0x3f, 0x7f, 0x0, 0x2, 0x5010, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3e, 0x6}, 0x10000, 0x6, 0x3ec000, 0x8, 0xffffffff, 0x9, 0x4, 0x0, 0x2, 0x0, 0x7}, 0xffffffffffffffff, 0x6, r0, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x0, 0xb7, 0x3, 0x0, 0x5, 0x38021, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xaa, 0x1, @perf_config_ext={0x7f}, 0x2820, 0x3, 0x2, 0x1, 0x1270, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xd, r1, 0xb) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYRES64=r0, @ANYRES16=0x0, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x22000850}, 0x20040044) syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), 0xffffffffffffffff) unlinkat(r1, &(0x7f0000000180)='./file0/../file0\x00', 0x200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f00000012c0)={{r3}, "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"}) openat(r2, &(0x7f0000000040)='./file2\x00', 0x1, 0x1d0) openat(r2, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x134) VM DIAGNOSIS: 02:41:07 Registers: info registers vcpu 0 RAX=000000000000006f RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88804090f690 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006f R11=0000000000000001 R12=000000000000006f R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f4607604700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fababab4368 CR3=000000000fa90000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f460a1757c0 00007f460a1757c8 YMM02=0000000000000000 0000000000000000 00007f460a1757e0 00007f460a1757c0 YMM03=0000000000000000 0000000000000000 00007f460a1757c8 00007f460a1757c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=ffffffff816c85af RBX=ffffffff81359c40 RCX=0000000000000000 RDX=1ffff11003e5af1a RSI=ffffffff816c85af RDI=ffffffff816c85af RBP=ffff88801f2d7910 RSP=ffff88801f2d7878 R8 =ffffffff85edf83e R9 =ffffffff85edf842 R10=ffffed1003e5af1c R11=ffff88801f2d78b8 R12=ffff88801f2d7940 R13=0000000000000000 R14=ffff888017fe0000 R15=ffff88800843cc80 RIP=ffffffff810acdef RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5e0b218620 CR3=000000003edb8000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000