Warning: Permanently added '[localhost]:29200' (ECDSA) to the list of known hosts. 2022/10/07 01:18:50 fuzzer started 2022/10/07 01:18:50 dialing manager at localhost:37161 syzkaller login: [ 34.994086] cgroup: Unknown subsys name 'net' [ 35.106672] cgroup: Unknown subsys name 'rlimit' 2022/10/07 01:19:05 syscalls: 2215 2022/10/07 01:19:05 code coverage: enabled 2022/10/07 01:19:05 comparison tracing: enabled 2022/10/07 01:19:05 extra coverage: enabled 2022/10/07 01:19:05 setuid sandbox: enabled 2022/10/07 01:19:05 namespace sandbox: enabled 2022/10/07 01:19:05 Android sandbox: enabled 2022/10/07 01:19:05 fault injection: enabled 2022/10/07 01:19:05 leak checking: enabled 2022/10/07 01:19:05 net packet injection: enabled 2022/10/07 01:19:05 net device setup: enabled 2022/10/07 01:19:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/07 01:19:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/07 01:19:05 USB emulation: enabled 2022/10/07 01:19:05 hci packet injection: enabled 2022/10/07 01:19:05 wifi device emulation: failed to parse kernel version (6.0.0-next-20221006) 2022/10/07 01:19:05 802.15.4 emulation: enabled 2022/10/07 01:19:05 fetching corpus: 50, signal 25316/27057 (executing program) 2022/10/07 01:19:05 fetching corpus: 100, signal 34125/37458 (executing program) 2022/10/07 01:19:05 fetching corpus: 150, signal 42535/47287 (executing program) 2022/10/07 01:19:05 fetching corpus: 200, signal 46640/52819 (executing program) 2022/10/07 01:19:05 fetching corpus: 250, signal 52728/60122 (executing program) 2022/10/07 01:19:05 fetching corpus: 300, signal 61027/69408 (executing program) 2022/10/07 01:19:05 fetching corpus: 350, signal 65922/75360 (executing program) 2022/10/07 01:19:05 fetching corpus: 400, signal 68868/79411 (executing program) 2022/10/07 01:19:05 fetching corpus: 450, signal 71018/82700 (executing program) 2022/10/07 01:19:06 fetching corpus: 500, signal 72883/85625 (executing program) 2022/10/07 01:19:06 fetching corpus: 550, signal 75485/89190 (executing program) 2022/10/07 01:19:06 fetching corpus: 600, signal 79807/94241 (executing program) 2022/10/07 01:19:06 fetching corpus: 650, signal 82706/97949 (executing program) 2022/10/07 01:19:06 fetching corpus: 700, signal 86764/102637 (executing program) 2022/10/07 01:19:06 fetching corpus: 750, signal 87997/104803 (executing program) 2022/10/07 01:19:06 fetching corpus: 800, signal 89326/107094 (executing program) 2022/10/07 01:19:06 fetching corpus: 850, signal 92014/110436 (executing program) 2022/10/07 01:19:06 fetching corpus: 900, signal 93849/113057 (executing program) 2022/10/07 01:19:06 fetching corpus: 950, signal 94998/115064 (executing program) 2022/10/07 01:19:06 fetching corpus: 1000, signal 97953/118451 (executing program) 2022/10/07 01:19:07 fetching corpus: 1050, signal 102448/123054 (executing program) 2022/10/07 01:19:07 fetching corpus: 1100, signal 104210/125509 (executing program) 2022/10/07 01:19:07 fetching corpus: 1150, signal 105513/127502 (executing program) 2022/10/07 01:19:07 fetching corpus: 1200, signal 106976/129542 (executing program) 2022/10/07 01:19:07 fetching corpus: 1250, signal 109904/132611 (executing program) 2022/10/07 01:19:07 fetching corpus: 1300, signal 111498/134736 (executing program) 2022/10/07 01:19:07 fetching corpus: 1350, signal 112447/136348 (executing program) 2022/10/07 01:19:07 fetching corpus: 1400, signal 113925/138322 (executing program) 2022/10/07 01:19:07 fetching corpus: 1450, signal 115377/140217 (executing program) 2022/10/07 01:19:08 fetching corpus: 1500, signal 117095/142298 (executing program) 2022/10/07 01:19:08 fetching corpus: 1550, signal 118523/144159 (executing program) 2022/10/07 01:19:08 fetching corpus: 1600, signal 119553/145646 (executing program) 2022/10/07 01:19:08 fetching corpus: 1650, signal 120482/147104 (executing program) 2022/10/07 01:19:08 fetching corpus: 1700, signal 122020/148959 (executing program) 2022/10/07 01:19:08 fetching corpus: 1750, signal 124087/151105 (executing program) 2022/10/07 01:19:08 fetching corpus: 1800, signal 125074/152466 (executing program) 2022/10/07 01:19:08 fetching corpus: 1850, signal 126384/154054 (executing program) 2022/10/07 01:19:08 fetching corpus: 1900, signal 128003/155789 (executing program) 2022/10/07 01:19:08 fetching corpus: 1950, signal 128813/157010 (executing program) 2022/10/07 01:19:09 fetching corpus: 2000, signal 129789/158325 (executing program) 2022/10/07 01:19:09 fetching corpus: 2050, signal 130834/159626 (executing program) 2022/10/07 01:19:09 fetching corpus: 2100, signal 131735/160893 (executing program) 2022/10/07 01:19:09 fetching corpus: 2150, signal 132854/162217 (executing program) 2022/10/07 01:19:09 fetching corpus: 2200, signal 133509/163275 (executing program) 2022/10/07 01:19:09 fetching corpus: 2250, signal 134620/164583 (executing program) 2022/10/07 01:19:09 fetching corpus: 2300, signal 135702/165829 (executing program) 2022/10/07 01:19:09 fetching corpus: 2350, signal 136587/166935 (executing program) 2022/10/07 01:19:09 fetching corpus: 2400, signal 137113/167841 (executing program) 2022/10/07 01:19:09 fetching corpus: 2450, signal 137724/168831 (executing program) 2022/10/07 01:19:10 fetching corpus: 2500, signal 138574/169958 (executing program) 2022/10/07 01:19:10 fetching corpus: 2550, signal 139638/171091 (executing program) 2022/10/07 01:19:10 fetching corpus: 2600, signal 140617/172174 (executing program) 2022/10/07 01:19:10 fetching corpus: 2650, signal 141048/172995 (executing program) 2022/10/07 01:19:10 fetching corpus: 2700, signal 143060/174564 (executing program) 2022/10/07 01:19:10 fetching corpus: 2750, signal 143989/175629 (executing program) 2022/10/07 01:19:10 fetching corpus: 2800, signal 145134/176756 (executing program) 2022/10/07 01:19:10 fetching corpus: 2850, signal 146500/177914 (executing program) 2022/10/07 01:19:11 fetching corpus: 2900, signal 146957/178637 (executing program) 2022/10/07 01:19:11 fetching corpus: 2950, signal 147857/179546 (executing program) 2022/10/07 01:19:11 fetching corpus: 3000, signal 148477/180294 (executing program) 2022/10/07 01:19:11 fetching corpus: 3050, signal 149323/181189 (executing program) 2022/10/07 01:19:11 fetching corpus: 3100, signal 150485/182126 (executing program) 2022/10/07 01:19:11 fetching corpus: 3150, signal 151153/182870 (executing program) 2022/10/07 01:19:11 fetching corpus: 3200, signal 152518/183892 (executing program) 2022/10/07 01:19:11 fetching corpus: 3250, signal 153270/184636 (executing program) 2022/10/07 01:19:11 fetching corpus: 3300, signal 154985/185703 (executing program) 2022/10/07 01:19:12 fetching corpus: 3350, signal 155941/186545 (executing program) 2022/10/07 01:19:12 fetching corpus: 3400, signal 156568/187191 (executing program) 2022/10/07 01:19:12 fetching corpus: 3450, signal 157393/187910 (executing program) 2022/10/07 01:19:12 fetching corpus: 3500, signal 158212/188573 (executing program) 2022/10/07 01:19:12 fetching corpus: 3550, signal 158596/189155 (executing program) 2022/10/07 01:19:12 fetching corpus: 3600, signal 159247/189806 (executing program) 2022/10/07 01:19:12 fetching corpus: 3650, signal 160137/190419 (executing program) 2022/10/07 01:19:12 fetching corpus: 3700, signal 161633/191272 (executing program) 2022/10/07 01:19:12 fetching corpus: 3750, signal 162814/191959 (executing program) 2022/10/07 01:19:13 fetching corpus: 3800, signal 163527/192534 (executing program) 2022/10/07 01:19:13 fetching corpus: 3850, signal 164540/193169 (executing program) 2022/10/07 01:19:13 fetching corpus: 3900, signal 165566/193758 (executing program) 2022/10/07 01:19:13 fetching corpus: 3950, signal 166330/194293 (executing program) 2022/10/07 01:19:13 fetching corpus: 4000, signal 167200/194820 (executing program) 2022/10/07 01:19:13 fetching corpus: 4050, signal 167787/195288 (executing program) 2022/10/07 01:19:13 fetching corpus: 4100, signal 168310/195746 (executing program) 2022/10/07 01:19:13 fetching corpus: 4150, signal 169132/196216 (executing program) 2022/10/07 01:19:13 fetching corpus: 4200, signal 169444/196591 (executing program) 2022/10/07 01:19:14 fetching corpus: 4250, signal 169885/196998 (executing program) 2022/10/07 01:19:14 fetching corpus: 4300, signal 170559/197473 (executing program) 2022/10/07 01:19:14 fetching corpus: 4350, signal 171212/197882 (executing program) 2022/10/07 01:19:14 fetching corpus: 4400, signal 171549/198254 (executing program) 2022/10/07 01:19:14 fetching corpus: 4450, signal 172003/198578 (executing program) 2022/10/07 01:19:14 fetching corpus: 4500, signal 172591/198945 (executing program) 2022/10/07 01:19:14 fetching corpus: 4550, signal 173254/199301 (executing program) 2022/10/07 01:19:14 fetching corpus: 4600, signal 173700/199611 (executing program) 2022/10/07 01:19:14 fetching corpus: 4650, signal 174715/199976 (executing program) 2022/10/07 01:19:14 fetching corpus: 4700, signal 175166/200274 (executing program) 2022/10/07 01:19:15 fetching corpus: 4750, signal 175814/200551 (executing program) 2022/10/07 01:19:15 fetching corpus: 4800, signal 176348/200848 (executing program) 2022/10/07 01:19:15 fetching corpus: 4850, signal 177244/201096 (executing program) 2022/10/07 01:19:15 fetching corpus: 4900, signal 177842/201356 (executing program) 2022/10/07 01:19:15 fetching corpus: 4950, signal 178411/201588 (executing program) 2022/10/07 01:19:15 fetching corpus: 5000, signal 178873/201831 (executing program) 2022/10/07 01:19:15 fetching corpus: 5050, signal 179293/201884 (executing program) 2022/10/07 01:19:15 fetching corpus: 5100, signal 179626/201884 (executing program) 2022/10/07 01:19:15 fetching corpus: 5150, signal 180570/201884 (executing program) 2022/10/07 01:19:15 fetching corpus: 5200, signal 180978/201891 (executing program) 2022/10/07 01:19:16 fetching corpus: 5250, signal 181331/201897 (executing program) 2022/10/07 01:19:16 fetching corpus: 5300, signal 181971/201901 (executing program) 2022/10/07 01:19:16 fetching corpus: 5350, signal 182414/201912 (executing program) 2022/10/07 01:19:16 fetching corpus: 5400, signal 182760/201942 (executing program) 2022/10/07 01:19:16 fetching corpus: 5438, signal 182975/201942 (executing program) 2022/10/07 01:19:16 fetching corpus: 5438, signal 182975/201942 (executing program) 2022/10/07 01:19:18 starting 8 fuzzer processes 01:19:18 executing program 0: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3f9, 0x300, 0x70bd29, 0x25dfdbfd, {0x1}, ["", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x20004090) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20100020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfffeffff, 0x14}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x20000081) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xbb}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x16}, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000044}, 0x8000) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4008010}, 0x800) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x2810881d1804dc9c, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000008c0)={'syztnl2\x00', &(0x7f00000007c0)={'syztnl1\x00', 0x0, 0x80, 0x80, 0x3, 0x0, {{0x2d, 0x4, 0x0, 0x9, 0xb4, 0x64, 0x0, 0xfd, 0x4, 0x0, @rand_addr=0x64010100, @rand_addr=0x64010100, {[@cipso={0x86, 0x33, 0x3, [{0x0, 0x12, "7ae91440013e8d6f77fd2f3ed4ceff42"}, {0x0, 0xa, "89abefec85837702"}, {0x7, 0xf, "e45f8b3f399c3e1a526b7edd47"}, {0x0, 0x2}]}, @timestamp_prespec={0x44, 0x34, 0x2b, 0x3, 0x3, [{@remote, 0x4}, {@rand_addr=0x64010100, 0x7}, {@private=0xa010101, 0x8}, {@empty, 0x5}, {@broadcast, 0x8}, {@local, 0x4a}]}, @rr={0x7, 0x7, 0xe, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x17, 0x75, [@local, @broadcast, @dev={0xac, 0x14, 0x14, 0x1e}, @private=0xa010102, @multicast1]}, @rr={0x7, 0x1b, 0xbb, [@private=0xa010102, @multicast1, @broadcast, @private=0xa010102, @broadcast, @local]}]}}}}}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000a00)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000900)={0xb4, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x1}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x10001}, @ETHTOOL_A_CHANNELS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x2}, @ETHTOOL_A_CHANNELS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0xffffff15}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x3f}]}, 0xb4}}, 0x4021) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x50, r4, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan0\x00'}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x4001801) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r5, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x24}}, 0x40045) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x90820004}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x6c, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_MAX_BE={0x5, 0x10, 0x4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_MIN_BE={0x5}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x4}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x1}, @NL802154_ATTR_MIN_BE={0x5}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40884}, 0x4) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001dc0)={&(0x7f0000000f80)={0xe0c, 0x0, 0x5, 0x5, 0x0, 0x0, {0xa, 0x0, 0x9}, [{{0x254, 0x1, {{0x2, 0x3}, 0x3b, 0x7, 0x4, 0xfffe, 0x25, 'syz1\x00', "427123b50a0c273d744c7bf25bbcf3d31dc6408ae497a883d95b13218c5971c6", "ca4a20353845cfe88feaae369ddbd1be24f3fb222b6fb4b21b5d4b814495f427", [{0x0, 0x400, {0x0, 0x2}}, {0x1, 0x0, {0x1}}, {0x2, 0x1dc2, {0x0, 0x10001}}, {0x8001, 0x1, {0x2, 0xd}}, {0x101, 0xe06a, {0x2, 0x7fff}}, {0x9, 0x8, {0x0, 0x8}}, {0x6, 0x1, {0x0, 0x1a8}}, {0x0, 0xd587, {0x2, 0x2}}, {0x20, 0x3, {0x0, 0x80000000}}, {0xfff, 0x2, {0x3, 0x800}}, {0x82, 0x2, {0x3, 0xffff}}, {0x0, 0x6, {0x3, 0x3}}, {0x8, 0x8, {0x2, 0x2}}, {0x7, 0x4, {0x2, 0x6d2}}, {0x0, 0x3ff, {0x1, 0x400}}, {0x9, 0x7, {0x0, 0x7}}, {0x2, 0x0, {0x0, 0x9}}, {0x1205, 0x0, {0x0, 0x1f}}, {0x3963, 0x7, {0x3, 0x7fff}}, {0x2, 0x81d2, {0x2, 0x7}}, {0x4, 0x9}, {0xe8aa, 0x8, {0x3, 0x6}}, {0x4, 0xfff7, {0x0, 0x81}}, {0xfffd, 0x1, {0x2, 0x100}}, {0x100, 0x3, {0x1, 0x15a0}}, {0x5, 0x8001, {0x1, 0x9}}, {0x0, 0x100, {0x2, 0x4}}, {0x78f, 0x4, {0x0, 0x456}}, {0xfffd, 0x6474, {0x1, 0x7}}, {0xe53, 0x1, {0x2, 0x2}}, {0x1000, 0x3, {0x3, 0x5}}, {0x8, 0x7, {0x2, 0x3}}, {0x100, 0x1a28, {0x3, 0x200}}, {0x3f, 0x800, {0x3f5c5e43ad6d07a, 0x3}}, {0x20, 0x3, {0x1, 0x6}}, {0x2, 0x2}, {0x5, 0xdf73, {0x3, 0x8}}, {0x7, 0x2, {0x2, 0x1}}, {0xfffc, 0x9, {0x0, 0x9}}, {0x4c5, 0x7fff, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x2, 0x2}, 0x1f, 0x1, 0x1, 0x7, 0xd, 'syz0\x00', "5d5a91fb14ec6c47a2050fe0b646b6afebe92fe1f146d1edb9e1c9068e76dcf7", "2eaf6c0e61cd3239e82cda52a45b9de5da2f05ef73381e91371ba74bfbd9d7cd", [{0x9b31, 0x8001, {0x0, 0xffff}}, {0x3ff, 0xe7, {0x2, 0x8}}, {0x1, 0xf7d8, {0x3, 0x91ce}}, {0x439, 0x4, {0x0, 0x3}}, {0x4, 0x1ff, {0x1, 0x8011}}, {0xfa, 0x4, {0x1, 0x4}}, {0x0, 0xfffc, {0x0, 0x400}}, {0x58bb, 0x200, {0x3, 0x10000}}, {0x1000, 0x1, {0x1, 0xc85e}}, {0x3, 0x7, {0x0, 0x2}}, {0x1, 0x7, {0x3, 0xbf6b}}, {0xfffd, 0x9, {0x1}}, {0x0, 0x1, {0x3, 0x200}}, {0x0, 0xff, {0x0, 0x3ff}}, {0x1f, 0xff, {0x3, 0xf06f}}, {0x8000, 0xffff, {0x1, 0xffffffff}}, {0xb86, 0xff, {0x0, 0x4}}, {0x3f, 0x1ca, {0x1, 0x100}}, {0x200, 0x3, {0x0, 0xa294}}, {0x8000, 0x3, {0x0, 0x4}}, {0x40, 0x7, {0x0, 0x1}}, {0xffff, 0x40, {0x2, 0x3}}, {0x200, 0x2, {0x0, 0x100}}, {0x5, 0x100, {0x2, 0x10000}}, {0x1f, 0x80, {0x2, 0x5}}, {0x1ff, 0x1, {0x0, 0xcb}}, {0xb16, 0x5, {0x0, 0x9}}, {0xffff, 0xa726, {0xff0e8a9e441213cb}}, {0xa0, 0xff01, {0x1, 0x2}}, {0x5, 0xfff, {0x0, 0x35c}}, {0x9, 0x200, {0x1}}, {0x1, 0x327, {0x0, 0x9}}, {0x3, 0x2, {0x0, 0x800}}, {0x81, 0x6, {0x3, 0x200000}}, {0x7fff, 0x8, {0x1, 0x1}}, {0x3ff, 0x4, {0x1, 0x7}}, {0xfff8, 0x3, {0x1}}, {0x80, 0x6f, {0x0, 0x5}}, {0x1, 0x1, {0x3, 0x80}}, {0x7, 0xf5b, {0x2, 0x200}}]}}}, {{0x254, 0x1, {{0x2}, 0x1, 0x8, 0x80, 0xfff, 0xe, 'syz0\x00', "9bde4b30ffd0f2b916b2d07c884c3e6d5a3c9348ef306f733f8d513281e38453", "c3e26dc2b8f64ab752c9e2a03b24b68a4d4a8756a8a8a16d6749c1bbfa996e4b", [{0xfff7, 0x0, {0x0, 0x2}}, {0x7, 0x624f, {0x3}}, {0xff00, 0x0, {0x3, 0x7ff}}, {0x400, 0x7fff, {0x0, 0x9a}}, {0x6, 0x1, {0x0, 0x1}}, {0x40, 0x8001, {0x2, 0x5}}, {0x8001, 0x4, {0x2, 0x80000000}}, {0x6, 0x80, {0x2, 0x8}}, {0x9, 0x9, {0x6, 0x1}}, {0xa0, 0x42, {0x3}}, {0xff99, 0x9, {0x3, 0x10001}}, {0x700, 0x7, {0x0, 0x7}}, {0x7, 0x3, {0x1, 0x80}}, {0x5, 0x7, {0x1, 0x5}}, {0xffff, 0x7, {0x1, 0x8}}, {0x9, 0xfff7, {0x2, 0x7}}, {0x2, 0x3, {0x1, 0x32}}, {0x9, 0x5, {0x1, 0x1f}}, {0x3, 0x0, {0x3, 0xfa}}, {0x81, 0x1f, {0x0, 0x1}}, {0x0, 0x8, {0x1, 0x4}}, {0x4, 0x3f, {0x0, 0x2}}, {0x5, 0x9, {0x1, 0x7}}, {0x2, 0x400, {0x2, 0x7fff}}, {0x0, 0xb5f, {0x2, 0x7}}, {0x3, 0x7f, {0x2, 0x5}}, {0x3, 0xd800, {0x2, 0x8000}}, {0x1ff, 0x7ff, {0x2, 0xfffffff7}}, {0xfffb, 0x400, {0x2, 0x8}}, {0x1, 0x0, {0x0, 0xbed5}}, {0x8, 0xea06, {0x3, 0x3d0c}}, {0x800, 0x100, {0x3, 0x1000}}, {0x5, 0x7f, {0x2, 0x31d}}, {0x5, 0x5, {0x3, 0x1}}, {0x7, 0x1f, {0x2, 0x8}}, {0x12d6, 0x7ff, {0x3, 0x5}}, {0x3, 0x1f, {0x3, 0x5}}, {0x2, 0x9, {0x0, 0x8}}, {0xf386, 0x9, {0x3, 0x6}}, {0x1000, 0x6, {0x2, 0x1}}]}}}, {{0x254, 0x1, {{0x2, 0x3}, 0x5, 0x81, 0x80, 0x40, 0x14, 'syz0\x00', "2ec6dc2184bc394abba78f26a3db39e84a04602b220370612f55454577d94447", "beed6bde903fae7cec7870729856e4814667afb9dced6806fb7d5cdf43cb768d", [{0x6, 0x81, {0x3, 0x4}}, {0xbe5, 0x83, {0x1, 0xfe3b}}, {0x1, 0xc000, {0x0, 0x6}}, {0x20, 0x20, {0x1, 0x3ff}}, {0x8001, 0x5da2, {0x2, 0x9}}, {0x7, 0x80, {0x3, 0x8}}, {0x113, 0x4, {0x2, 0x7}}, {0x5, 0x7, {0x0, 0x7}}, {0x5, 0xfffe, {0x1, 0x2}}, {0x0, 0x1, {0x2, 0x2}}, {0x9, 0x81, {0x3, 0xa000}}, {0x800, 0x4ef4, {0x3, 0x1000}}, {0x3, 0xff00, {0x3}}, {0x88, 0x4e3d, {0x1, 0x8}}, {0x3571, 0xffff, {0x3, 0x3}}, {0x7ff, 0xff, {0x3, 0x8001}}, {0x20, 0x4, {0x0, 0x2}}, {0x2, 0x3f, {0x3, 0x1ff}}, {0x400, 0x800, {0x3, 0x800}}, {0x5, 0xcf1, {0x3, 0x9}}, {0x3f, 0x99dc, {0x2, 0x20}}, {0x1, 0x0, {0x2, 0x89}}, {0x200, 0x6, {0x2, 0x6}}, {0x0, 0x5, {0x2, 0x8}}, {0x3, 0x0, {0x3, 0x10000}}, {0x5b60, 0x9, {0x2, 0x1}}, {0xffe0, 0xfff8, {0x3, 0x2ea2}}, {0x2, 0x3ff, {0x0, 0x5}}, {0x7, 0x200, {0x3, 0x9221}}, {0x800, 0x0, {0x2, 0x7fffffff}}, {0x7, 0x9, {0x2, 0x405}}, {0x5, 0x9d4f, {0x0, 0x4}}, {0x3f, 0x1, {0x1, 0x9ed5}}, {0x1000, 0x8, {0x2, 0x1000}}, {0xb2, 0xfac7, {0x1, 0x7}}, {0x200, 0x1d4, {0x0, 0x7}}, {0xc59, 0x8, {0x1}}, {0x8, 0x1f, {0x2, 0x2}}, {0x8, 0x1ff, {0x3, 0x80000000}}, {0x101, 0xffff, {0x1}}]}}}, {{0x254, 0x1, {{0x3, 0x3}, 0x5c, 0x9, 0x1, 0x40, 0x20, 'syz0\x00', "b184c93b6f10487c547c44328734847404aae887f516922948f36bbad74d97bc", "d8465617981bd6bf9220dc639c18c635aa7a09edbfe4a97b1b0404dd27dbb80b", [{0x5, 0x20, {0x0, 0xd7}}, {0x6, 0x17, {0x0, 0x3}}, {0x400, 0x3, {0x3, 0x1}}, {0x8, 0x1, {0x2, 0x5}}, {0xc6, 0xfff, {0x2, 0x3}}, {0x400, 0xfff8, {0x1, 0x6}}, {0xc00, 0x4, {0x3, 0x6}}, {0xfff8, 0x2, {0x1, 0x2}}, {0x1, 0xd22, {0x3}}, {0x8, 0x7, {0x2, 0x27d4}}, {0xfffd, 0x1, {0x2, 0x6}}, {0x7, 0x0, {0x3, 0x1e20}}, {0x73d, 0x2, {0x2, 0x683}}, {0x1ff, 0x5, {0x2, 0xffff}}, {0x8000, 0x200, {0x0, 0x80}}, {0xb1da, 0x7fff, {0x0, 0x6}}, {0x2, 0x0, {0x0, 0x1}}, {0x7, 0x1f, {0x1, 0x9}}, {0x8000, 0x80, {0x0, 0x3}}, {0x200, 0x5, {0x1, 0x1000}}, {0x359c, 0x1, {0x3, 0xfff}}, {0x5, 0x7f, {0x1, 0x7}}, {0x20, 0x3f, {0x2, 0x4}}, {0x6, 0x1f, {0x3, 0x2}}, {0xffff, 0xbac, {0x1, 0x7fff}}, {0x2, 0x8, {0x2, 0x7}}, {0x5, 0x5, {0x3, 0x1}}, {0x4, 0x8, {0x0, 0x7}}, {0x7, 0x0, {0x1, 0x101}}, {0x80, 0xbb, {0x0, 0xc4}}, {0x0, 0xef, {0x3, 0x8}}, {0x9, 0x900, {0x3, 0x7fffffff}}, {0x9, 0xb801, {0x3, 0x1000000}}, {0x6e, 0x8000, {0x1, 0xffff}}, {0x80, 0x0, {0x0, 0x5}}, {0x9, 0x6, {0x3, 0x81}}, {0xa4a5, 0xa12f, {0x2, 0x8000}}, {0xfffb, 0x3b, {0x3, 0x1}}, {0x3f, 0x6, {0x1, 0x2}}, {0xc4a, 0x9, {0x2, 0x8}}]}}}, {{0x254, 0x1, {{0x2, 0x2}, 0x80, 0x81, 0x80, 0x7, 0x1f, 'syz1\x00', "fb0fefa24505318787a605fcf6ccf592a8ccab9e95f325c64c8366eaf0e7cd45", "f5e3e591f2d615d40186d75c0c97df02ffb7a00b39a3cefd30c84932186dad35", [{0x5, 0x1ff, {0x0, 0x2}}, {0x6, 0x4, {0x1, 0x17}}, {0x4, 0xacf, {0x2, 0xa7a7}}, {0x81, 0x3, {0x3, 0x6}}, {0x1a20, 0x101, {0x1, 0x41}}, {0xff, 0x479, {0x0, 0xfffff001}}, {0x100, 0x1, {0x2, 0x3960}}, {0x1, 0x2, {0x3, 0x1}}, {0x1ff, 0x2954, {0x0, 0x5}}, {0x1, 0x1a67, {0x1, 0x81}}, {0x8, 0x3ff, {0x3, 0xfff}}, {0x5, 0x4, {0x2, 0x4}}, {0x8001, 0xfc01, {0x3, 0x1}}, {0x6, 0x7f, {0x3, 0x7}}, {0x8000, 0x0, {0x1}}, {0x7, 0x7, {0x0, 0x4}}, {0x3ff, 0x81, {0x2, 0x1ff}}, {0x0, 0x88a, {0x2, 0xe5a5}}, {0x3f, 0x9, {0x0, 0x5}}, {0x9, 0x0, {0x2, 0x1}}, {0x6, 0xff, {0x3, 0x9}}, {0x7, 0x4, {0x1, 0x40}}, {0x7f, 0x1, {0x3, 0x1f}}, {0xdf32, 0x7, {0x2}}, {0x8, 0xed, {0x2, 0x2}}, {0x1, 0x9, {0x3, 0xffffff0b}}, {0xfe, 0xa87, {0x1, 0x1}}, {0xffff, 0x5, {0x0, 0x7fff}}, {0xfffe, 0x1f, {0x0, 0x4}}, {0x0, 0x3, {0x0, 0x8000}}, {0x7, 0x40, {0x3, 0x1}}, {0x4, 0x7f, {0x0, 0x1}}, {0x0, 0x8000, {0x2, 0x6}}, {0xfffd, 0x1000, {0x0, 0x6}}, {0x7fff, 0x8001, {0x2, 0x7fffffff}}, {0x9, 0x3, {0x2, 0x100}}, {0x3f, 0x751, {0x2, 0x9}}, {0x3, 0x5, {0x3, 0x2}}, {0x1f, 0x8, {0x2, 0x5}}, {0x1, 0x975e, {0x2, 0x5}}]}}}]}, 0xe0c}, 0x1, 0x0, 0x0, 0x24000041}, 0x40000) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000021c0)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002180)={&(0x7f0000002040)={0x130, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x8008041}, 0x10) 01:19:18 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0xffffffff, 0x8001}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {0x8000}}, './file0\x00'}) r3 = syz_io_uring_setup(0x3295, &(0x7f00000000c0)={0x0, 0xa41a, 0x20, 0x2, 0x7a}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r4, 0x0, &(0x7f00000001c0)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd, 0x80000000, 0x0, 0x4}, 0x1) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000200)={0x7f, 0x6, 0xfe}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5000940b, &(0x7f0000000240)={{r5}, "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"}) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000058c0)=[{{&(0x7f0000001240), 0x6e, &(0x7f00000036c0)=[{&(0x7f00000012c0)=""/52, 0x34}, {&(0x7f0000001300)=""/79, 0x4f}, {&(0x7f0000001380)=""/251, 0xfb}, {&(0x7f0000001480)=""/212, 0xd4}, {&(0x7f0000001580)=""/151, 0x97}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/87, 0x57}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x8, &(0x7f0000003740)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}}, {{&(0x7f0000003780), 0x6e, &(0x7f0000004a80)=[{&(0x7f0000003800)=""/62, 0x3e}, {&(0x7f0000003840)=""/172, 0xac}, {&(0x7f0000003900)=""/241, 0xf1}, {&(0x7f0000003a00)=""/2, 0x2}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/6, 0x6}], 0x6, &(0x7f0000004b00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}}, {{&(0x7f0000004bc0), 0x6e, &(0x7f0000004f40)=[{&(0x7f0000004c40)=""/178, 0xb2}, {&(0x7f0000004d00)=""/66, 0x42}, {&(0x7f0000004d80)=""/200, 0xc8}, {&(0x7f0000004e80)=""/93, 0x5d}, {&(0x7f0000004f00)}], 0x5, &(0x7f0000004fc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000005040)=@abs, 0x6e, &(0x7f0000005500)=[{&(0x7f00000050c0)=""/158, 0x9e}, {&(0x7f0000005180)=""/190, 0xbe}, {&(0x7f0000005240)=""/108, 0x6c}, {&(0x7f00000052c0)=""/235, 0xeb}, {&(0x7f00000053c0)=""/94, 0x5e}, {&(0x7f0000005440)=""/130, 0x82}], 0x6, &(0x7f0000005580)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f00000055c0), 0x6e, &(0x7f00000057c0)=[{&(0x7f0000005640)=""/23, 0x17}, {&(0x7f0000005680)=""/34, 0x22}, {&(0x7f00000056c0)=""/205, 0xcd}], 0x3, &(0x7f0000005800)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}}], 0x5, 0x40002003, &(0x7f0000005a00)={0x77359400}) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005a40), 0x4800, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000005b00)={{r11}, 0x0, 0x6, @inherit={0x58, &(0x7f0000005a80)={0x0, 0x2, 0x1, 0x47, {0x0, 0x2, 0x7ff}, [0x7, 0x33]}}, @subvolid=0xffffffffffffffe5}) r12 = open_tree(r10, &(0x7f0000006b00)='./file0\x00', 0x80100) ioctl$EVIOCGMASK(r12, 0x80104592, &(0x7f0000006bc0)={0x11, 0x73, &(0x7f0000006b40)="0c91f8a37eb79be188366efaa4c732105619cbcaee726edbd97e3374e5ba71ea87e6f28094263eb25535fc02c85472da0bcde68226cb974d8320339bfc2d72f2a02126037e63e85e65baf872ba1ae65bbe06d162e7a26de3b0aa7d90228a716d156cabc73d6177adf78cf63da9f62f545a7686"}) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006c00), 0x14800, 0x0) ioctl$FS_IOC_GETFSLABEL(r13, 0x81009431, &(0x7f0000006c40)) syz_open_procfs(r6, &(0x7f0000006d40)='net/stat\x00') ioctl$FIOCLEX(r1, 0x5451) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0xa) ioctl$EVIOCGSW(r9, 0x8040451b, &(0x7f0000006d80)=""/74) 01:19:18 executing program 2: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x3f, 0x81, 0x40}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000000c0)) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000100)={0x80, 0x20, 0x400}) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000140)=0x7) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x2) r1 = syz_open_pts(r0, 0x10d000) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000180)) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000001c0)={0x1, 0x200, 0x6, 0xff, 0x81, "5a4cb00515e21815e79892218b888ba23fda03", 0x20, 0x41c}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x181802, 0x0) ioctl$TIOCSBRK(r2, 0x5427) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000280)=[r2, r3], 0x2) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000002c0)) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000300)={0x80000001, 0x1c3, 0x81}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/vmallocinfo\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000380)={[0x6]}, 0x8) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f00000007c0)={0x0, 0x0, 0x17, 0x1e, 0x44, &(0x7f00000003c0)="7254fe2c84069301f31bbc3a1ccc0498e7927958f673474822b6c743a39be0fb4a8638a769a23ba4b401d8c6136bb7eb6bbcc11f324b0977760137f3d04c427577eff05ff7da77bbe92e56836cf314c0680ec88aa46aa3add6f493fd6ae97fa4070dea22c8e19ed7d89e2a1e580c81b9a9a75ab7a88fee4d166f49109d071418a3f0990f35bd41c51ede763cf7c87014e71459c7ffbffd7acd93e84c895f900568eb355be8c5041db9b12d21c56235ee89d8ce959575216788d2ce74db4ab6026f04cc16e0f589cd0f98e91c8e4f918474ed668d2c45976311bce870453dbfe4186be1032ac9efc8d18cddd34808190b513bb12be599a45f0aa644a05d3c95f3f5292e3c1fff43b4817d89119e17b2f2d7f7bf6b08dd6983bde717f1e70087e0ba26cad16327345c48191ae3eaaf1cba4ac7fdabab4f8a206d6a25fdb8ca11ea70a82641205debb9a765082067ac98c20fd2521f39b0a7a44363707c8e6b86f39508137d091c50d8458c58b66e5731b22e461af5def068069464ebedd949840fa98f0cab4b04aaa2bffd316406b5a08bbf863ff4d2821aa3532b6be5a8b0a1ea122b4f599062d6aac03dc28c41b942ab60b49c3a71cbdd1a0452434ead4dedd82d63db75a58ce7c57ffef553aa0fcc30598d502660e39ba865a8f6feaf74269f29c878b29d33e6d1a4694e8168bf539bc6c89ed052e5f0fe5d20804b13ab952f7eaad8a16d0959154d40505e14353c9ccdad2c6324d078a2ff8e6b4f2f6ae32154db4e5d1f58dfa7c7fb5a6db2f976978daf1effdce29e3dd9a944b48e8e042126d0335ad93e552c221d8817be210ec4a9fbfb5146c812e4033fbb57dd0c250b160efed725cdb19abf009d8c4992036d850e6109f15065738f0ccffc524e537b3966ee839819951c086d2bff589034f0cc6bae3ef7547b21a4f6f002b1482b177bb0e636ce4a3e04d2aaafd7d8bc7009f8dab5f3c3330fac9e543b2d75c15d4ab84ad6641c0fa2b5b82e709c5b2e07967f881b840493d9fe34c80e935bbf277021f29d85e4a1a8b987dbe4eec61f890eb4828f78729aadb3658cb6d7e0f9c4bb87fb2487965602a9b08a4146ad489a1e074c3f6e178f70e1e71bb52ba8ca38aca199c30c58ae9e873ae8aafa9fc0ef570fbb687ba2b7bbf064b06b9fab71dd8e026eb348c9ccab6fcab67d8dbda799555cd8fb18f37d9e5fd366bee553531403eed7371a50897c93628c505a6f90fffc02d57906b48f506e81d7f1858cd173be9450dfc43125adae8ca9f0baab6e099d43361299d2223902872d6ae3c96a7ba598f2accf9ce20e2386ac1658ae4a0b3beacecf1fe676ee816742273d435eb006120b58be10140c5538f70ba985a7748b91d340b5558416371aa41c4ae5e03eb1258b346789af3698fb662d1448fc4ae7f660e76f08ff45fce4f2c18c9f68099b"}) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000800)) 01:19:18 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r0, 0x10, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0xa4, 0x55}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8041}, 0x20000040) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r0, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa}, {0xa}]}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}]}, 0x54}}, 0x4000810) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r0, 0x1, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x2e}, @void, @val={0xc, 0x99, {0x8000, 0x6f}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x70, r0, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xb884, 0x23}}}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x5}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x5}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x4004080}, 0x10) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x7c, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8050}, 0x80) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r1) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x64, r4, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x8, 0x2b}}}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "023b80f5b3e74184dc17360e76"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004801}, 0x1) r5 = open_tree(r1, &(0x7f0000000840)='./file0\x00', 0x1000) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x23, &(0x7f0000000880)=0x80000001, 0x4) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x30, r0, 0x428, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4004000) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), r5) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000001180)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001140)={&(0x7f0000000a40)={0x6d8, r6, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x3, 0x26}}}}, [@NL80211_ATTR_TX_RATES={0x198, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x7, 0x0, 0x3ff, 0x7ff, 0x8, 0x7, 0x23f1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xae, 0x0, 0xc9cb, 0x3f, 0x2, 0x101, 0xead, 0x800]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x4}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x400, 0x2, 0x5, 0x1, 0x7516, 0xfff8, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x12, 0x1, [0x5, 0x18, 0x1b, 0x1, 0x6c, 0x6c, 0x2, 0x18, 0x12, 0x1, 0x48, 0x2, 0x24, 0x12]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x0, 0x7}, {0x2, 0xa}, {0x5, 0x5}, {0x5}, {0x2, 0x8}, {0x4, 0x5}, {0x5, 0x7}, {0x6, 0x1}, {0x4}, {0x3, 0x1}]}]}, @NL80211_BAND_2GHZ={0x78, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x5, 0x3, 0x36, 0x30, 0x16, 0x50, 0x48, 0x1b, 0x5, 0xc, 0x60, 0xb7, 0x16]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x5, 0xf7ae, 0x1, 0x3b, 0x59, 0x5, 0x8]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x45, 0x2, 0x99de, 0xb02, 0x1, 0x56af, 0x8, 0x3]}}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x9, 0x48, 0x24, 0x9, 0x60, 0x3, 0x36, 0x16, 0x18, 0x43, 0x12, 0x3, 0x16, 0x6, 0x5, 0x60]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x40, 0x5, 0x7f, 0x4, 0x8, 0x1, 0x7]}}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0xe, 0x2, [{0x3, 0x3}, {0x0, 0x9}, {0x5, 0x6}, {0x1, 0x1}, {0x7, 0xa}, {0x1, 0x4}, {0x0, 0x6}, {0x1, 0x5}, {0x5, 0x2}, {0x6, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x9, 0x9, 0x2, 0x8, 0x5, 0xde, 0x5]}}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x9, 0x9, 0x48, 0x48, 0x48, 0x6c, 0x1b, 0x1, 0x6c, 0xc, 0x24, 0x1, 0xb, 0x48, 0x3, 0x12, 0x9, 0xd4826ff000129051, 0x6, 0x6, 0x4, 0x12, 0x6c, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x38, 0x0, 0xd48, 0x5, 0x1ff, 0x2, 0xc58, 0x2]}}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x7, 0xa}, {0x5, 0x5}, {0x5, 0x1}, {0x2, 0xa}, {0x6, 0x7}, {0x3, 0x9}, {0x2, 0x7}, {0x0, 0x9}, {0x6, 0x6}, {0x3, 0x7}, {0x0, 0x3}, {0x2, 0x5}, {0x1, 0x4}, {0x7, 0x4}, {0x7, 0x4}, {0x6, 0x3}, {0x4, 0xa}, {0x7, 0x2}, {0x1, 0x4}, {0x2, 0x2}, {0x1, 0x2}, {0x3, 0x6}, {0x5, 0x9}, {}, {0x1, 0xa}, {0x6, 0x1}, {0x7, 0xa}, {0x5, 0x3}, {0x1, 0x1}, {0x4, 0x3}, {0x3, 0x4}, {0x6, 0x4}, {0x1, 0x3}, {0x0, 0x5}, {0x0, 0x5}, {0x6, 0x6}]}]}]}, @NL80211_ATTR_TX_RATES={0x1c4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x100, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x4, 0x0, 0x36, 0x12, 0x48, 0x9, 0x18, 0x24, 0x6, 0x9, 0x0, 0xb, 0x5, 0x5, 0x4, 0x12, 0x60, 0x1b, 0x30, 0x6, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xbed0, 0x7, 0x6, 0x6, 0x9, 0x6, 0x3ff]}}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x7, 0x8}, {}, {0x3, 0x5}, {0x1, 0x4}, {0x6}, {0x6, 0x2}, {0x1, 0x4}, {0x6, 0x5}, {0x6, 0xa}, {0x0, 0x9}, {0x3, 0x7}, {0x5, 0x2}, {0x5, 0x8}, {0x1, 0x5}, {0x0, 0x6}, {0x4, 0x7}, {0x4}, {0x7, 0x5}, {0x0, 0x2}, {0x1, 0x3}, {0x0, 0x6}, {0x0, 0x2}, {0x3}, {0x1, 0x8}, {0x0, 0x2}, {0x4}, {0x5, 0x6}, {0x2, 0x1}, {0x0, 0x3}, {0x0, 0x6}, {0x1, 0x4}, {0x6, 0x6}, {0x0, 0x4}, {0x2, 0x2}, {0x6, 0xa}, {0x3, 0x6}, {0x1, 0x3}, {0x4, 0x5}, {0x5, 0x6}, {0x5, 0x7}, {0x0, 0x2}, {}, {0x4, 0x1}, {0x5, 0x5}, {0x1, 0x7}, {0x7, 0xa}, {0x7, 0x4}, {0x0, 0x2}, {0x7, 0x4}, {0x1, 0xa}, {0x1}, {0x0, 0x1}, {0x1}, {0x4, 0x4}, {0x1, 0x9}]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x1, 0x6}, {0x7, 0x4}, {0x2}, {0x7, 0x2}, {0x3, 0x5}, {0x6}, {0x0, 0x3}, {0x2, 0x9}, {0x7, 0x5}, {0x5, 0x1}, {0x2, 0x5}, {0x6, 0x4}, {0x1, 0x4}, {0x7}, {0x3, 0x1}, {0x6, 0x9}, {0x3, 0x9}, {0x4, 0x3}, {0x6, 0x9}, {0x1, 0x9}, {0x3, 0x4}, {0x0, 0x8}, {0x5, 0x4}, {0x6, 0x7}, {0x4, 0x8}, {0x2, 0x2}, {0x5, 0x5}, {0x0, 0x1}, {0x7, 0x6}, {}, {0x3, 0x9}, {0x5, 0x3}, {0x4, 0x8}, {0x6, 0xa}, {0x1, 0x9}, {0x0, 0x1}, {0x7, 0xa}, {0x0, 0x5}, {0x3, 0x5}, {0x0, 0x7}, {0x0, 0x8}, {0x1, 0x2}, {0x2}, {0x4, 0x9}, {0x3, 0x3}, {0x4, 0x8}, {0x1, 0x6}, {0x3, 0x4}, {0x4, 0x5}, {0x3, 0xa}, {0x3, 0x9}, {0x7, 0x7}, {0x5, 0xa}, {0x4, 0xa}, {0x6, 0x9}, {0x0, 0x1}, {0x7, 0x9}, {0x2, 0x4}, {0x0, 0x6}, {0x6}, {0x7, 0x3}, {0x7, 0x6}, {}]}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x2}, {0x0, 0x4}, {0x1, 0x3}, {0x6, 0x4}, {0x3, 0x2}, {0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x1, 0xf06f, 0xff22, 0x2, 0x800, 0x3, 0x7ff8]}}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x3, 0x1}, {0x4, 0x6}, {0x1, 0xa}, {0x4, 0x7}, {0x6}, {0x2, 0x8}, {0x0, 0x3}, {0x6}, {0x7, 0x3}, {0x1, 0x7}, {0x0, 0x2}, {0x0, 0x6}, {0x2, 0x5}, {0x1, 0x6}, {0x7, 0x5}, {0x2, 0x9}, {0x2, 0x3}, {0x6, 0x2}, {0x1, 0x7}, {0x3, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x1, 0x5, 0x9, 0x9, 0x8, 0x2, 0x6]}}]}, @NL80211_BAND_5GHZ={0x48, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x7, 0xfa33, 0xc8, 0x8, 0x8, 0x1ff, 0x2]}}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x6, 0x6c, 0x12, 0x2, 0xb, 0x48, 0x30, 0x5, 0x2, 0x12, 0x12, 0x3, 0x3, 0x24, 0x16, 0x5, 0x0]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x36, 0x2, [{0x3, 0x2}, {0x1}, {0x5, 0x4}, {0x3, 0x1}, {0x7, 0x9}, {0x4, 0x7}, {0x0, 0xa}, {0x2, 0x3}, {0x5, 0x2}, {0x3, 0x9}, {0x1, 0x3}, {0x0, 0x8}, {0x2, 0x3}, {0x7, 0xa}, {0x2, 0x6}, {0x4, 0x7}, {0x6, 0x1}, {0x0, 0x1}, {0x1, 0x2}, {0x1, 0x3}, {0x4, 0x3}, {0x1, 0x5}, {0x6, 0x3}, {0x0, 0x4}, {0x5, 0x2}, {0x7, 0x4}, {0x6, 0x3}, {0x3}, {0x3, 0x1}, {0x4, 0x6}, {0x7, 0x7}, {0x0, 0x1}, {0x2, 0x4}, {0x0, 0xa}, {0x4, 0x3}, {0x1, 0x8}, {}, {0x2}, {0x5, 0x5}, {0x1, 0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0xa}, {0x2, 0x5}, {0x0, 0xa}, {0x6, 0x2}, {0x5, 0x5}, {0x0, 0x8}, {0x7, 0x1}, {0x6, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xffff, 0x1835, 0xbe07, 0x0, 0x6, 0x9, 0x1ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x9094, 0x400, 0x9, 0x1ff, 0x9, 0x8, 0x800]}}]}]}, @NL80211_ATTR_TX_RATES={0x208, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x0, 0x6, 0x719, 0xbce, 0x80, 0x101, 0x1f]}}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x3, 0x1}, {0x1, 0x2}, {0x0, 0x8}, {0x1, 0x9}, {0x0, 0x6}, {0x3, 0x3}, {0x1, 0x7}, {0x7, 0x2}, {0x5, 0xa}, {0x5, 0x5}, {0x1}, {0x5, 0x5}, {0x2, 0xa}, {0x5, 0x2}, {0x2, 0xa}, {0x1, 0x2}, {}, {0x4, 0xa}, {0x7, 0x9}, {0x7, 0x5}, {0x6, 0x9}, {0x6, 0x7}, {0x6, 0x4}, {0x5, 0x1}, {0x1, 0x2}, {0x4, 0x5}, {0x5, 0x3}, {0x3, 0x1}, {0x3, 0x4}, {0x7, 0x6}, {0x6, 0x2}, {0x2, 0x5}, {0x5, 0x5}, {0x6, 0x5}, {0x2, 0xa}, {0x3, 0xa}, {0x0, 0x3}, {0x4, 0x1}, {0x7, 0x4}, {0x1, 0x1}, {0x4, 0x9}, {0x6, 0x6}, {0x2, 0x3}, {0x7, 0x8}, {0x1, 0xa}, {0x7, 0xa}, {0x2, 0x2}, {0x6, 0x3}, {0x0, 0x3}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x12]}]}, @NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x9, 0x3, 0x7, 0x1, 0xacf4, 0x94d, 0x1000]}}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x4, 0x4}, {0x1, 0x9}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4b, 0x2, [{0x4, 0x3}, {0x6, 0x2}, {0x1, 0x4}, {0x7, 0x4}, {0x2, 0xa}, {0x5, 0x8}, {0x0, 0x6}, {0x4}, {0x4, 0x2}, {}, {0x5, 0x9}, {0x5, 0x4}, {0x0, 0xa}, {0x4, 0x9}, {0x1, 0x3}, {0x1, 0x4}, {0x3}, {}, {0x3, 0x7}, {0x1, 0xa}, {0x0, 0x4}, {0x5, 0x1}, {0x1, 0x9}, {0x5, 0xa}, {0x2, 0x9}, {0x7, 0x4}, {0x3, 0x8}, {0x6, 0x2}, {}, {0x3, 0xa}, {0x4, 0x9}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x5}, {0x5, 0x9}, {0x4, 0x4}, {0x5, 0x8}, {0x4, 0x3}, {0x4, 0x8}, {0x1, 0x2}, {0x1, 0x9}, {0x4, 0x7}, {0x2, 0x1}, {0x0, 0x5}, {0x6, 0x3}, {0x0, 0x2}, {0x0, 0x2}, {0x3, 0x1}, {0x2, 0x3}, {0x3, 0x1}, {0x5, 0xa}, {0x3, 0x2}, {0x7}, {0x3, 0x1}, {0x0, 0x7}, {0x6, 0x1}, {0x7}, {0x0, 0xa}, {0x5, 0x6}, {}, {0x0, 0x9}, {0x4, 0x6}, {0x4, 0x4}, {0x3, 0x6}, {0x0, 0x1}, {0x0, 0x6}, {0x1, 0x8}, {0x1, 0x6}, {0x7, 0x4}, {0x7, 0x7}, {0x7, 0x9}]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x22, 0x1, [0xa, 0x24, 0x36, 0x1b, 0xb, 0x6c, 0x36, 0x5c, 0x10, 0x16, 0x60, 0x24, 0x2, 0xb, 0x2, 0x6, 0x36, 0x1b, 0x6, 0x3, 0x60, 0x48, 0x6c, 0x6, 0x24, 0x6c, 0x1b, 0x18, 0x9, 0x30]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0xcc40, 0x3f, 0x7, 0x4, 0x4, 0x40, 0x40]}}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x3, 0x4, 0x40, 0x7, 0x0, 0x0, 0x7]}}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x3c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{0x6, 0xa}, {0x4, 0xa}, {0x4, 0x5}, {0x5, 0xa}, {0x3, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x60, 0x24, 0x4, 0x5, 0x60, 0x30, 0x3, 0x1b, 0x16, 0x69, 0x36, 0x0, 0x1, 0x48, 0x48, 0x1a, 0x30, 0xb, 0x1, 0xc, 0xb, 0x4, 0x36, 0x6, 0x1, 0x60, 0x30, 0x3, 0x3, 0x48, 0x48]}]}, @NL80211_BAND_60GHZ={0x74, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x0, 0x12, 0x141f755a496872f1, 0x1b, 0x48, 0x18, 0x1, 0x1b, 0x18, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x8001, 0x6, 0x8, 0x1, 0x58b, 0x1, 0x400]}}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x6, 0x8}, {0x6, 0x9}, {0x5, 0x3}, {0x7, 0x5}, {0x3, 0x8}, {0x4, 0x8}, {0x4, 0x1}, {0x1, 0x3}, {0x1, 0x9}, {}, {0x6, 0x9}, {0x7, 0xa}, {0x1, 0x8}, {0x1, 0x6}, {0x3, 0x8}, {0x0, 0x1}, {0x4, 0x4}, {0x3, 0x2}, {0x2, 0x3}, {0x2, 0x6}, {0x2, 0x4}, {0x4, 0x8}, {0x6, 0x4}, {0x4, 0x1}, {0x7}, {0x0, 0x4}, {0x7, 0x9}, {0x1, 0x4}, {0x7, 0x5}, {0x6, 0x3}, {0x1, 0x7}, {0x0, 0x9}, {0x2, 0x6}, {0x7, 0x2}, {0x4, 0x3}, {0x7, 0x4}, {0x0, 0x1}, {0x1, 0x3}, {0x1, 0xa}, {0x5, 0x1}, {0x1, 0x5}, {0x3, 0xa}, {0x3, 0x5}, {0x4, 0x19}, {0x5, 0x6}, {0x4}, {0x3, 0x9}, {0x2, 0x5}]}]}]}, @NL80211_ATTR_TX_RATES={0x14c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x14, 0x2, [{0x1, 0x6}, {0x2, 0xa}, {0x1, 0x3}, {0x6, 0x4}, {0x5}, {0x4, 0xa}, {0x0, 0x5}, {0x6, 0x1}, {0x3, 0x6}, {0x5, 0x7}, {0x0, 0x8}, {0x1, 0x5}, {0x4, 0x4}, {0x0, 0x5}, {0x3, 0x9}, {0x6, 0x5}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x4, 0x4, 0xb565, 0x1, 0x8000, 0x1, 0x3be]}}]}, @NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0x48, 0x1b, 0x9, 0x4, 0x2, 0x5, 0x30, 0x9, 0xa, 0x1b, 0x2, 0xc, 0x55dd4dabc9361853, 0x24, 0x2, 0x4, 0xb, 0x1, 0x6c, 0x9, 0x48, 0x2, 0x48, 0x2, 0x2, 0x16, 0x5, 0xcec367f5a93d1d6c]}]}, @NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x9, 0x1ff, 0x7fff, 0x2a1b, 0x6, 0xfff7, 0x79a]}}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x2, 0x7}, {0x7, 0x7}, {0x5, 0x9}, {0x5, 0x5}, {0x2, 0x8}, {0x2, 0x8}, {0x0, 0x8}, {0x0, 0x6}, {0x7, 0x6}, {0x2, 0x8}, {0x4, 0xa}, {0x6, 0x9}, {0x3}, {0x0, 0x6}, {0x0, 0x6}, {0x7, 0x5}, {0x1, 0x5}, {0x7, 0x2}, {0x5}, {0x2, 0x7}, {0x3, 0x8}, {0x0, 0xa}, {0x7, 0x2}, {0x2}, {0x6}, {0x1}, {0x4, 0x5}, {0x4, 0x9}, {0x3, 0x5}, {0x1, 0x1}, {0x6, 0x7}, {0x1, 0x1}, {0x1, 0x4}, {0x7, 0x7}, {0x6, 0x4}, {0x5, 0x2}, {0x5, 0x4}, {0x6, 0x4}, {0x1}, {0x4, 0x8}, {0x2, 0xa}, {0x5, 0x2}, {0x4, 0xa}, {0x2}, {0x0, 0x6}, {0x5, 0x8}, {0x6, 0xa}, {0x3, 0x5}, {0x5, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8153, 0x7ff, 0x4, 0x80, 0x101, 0x7, 0x5, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6, 0x0, 0x7, 0x0, 0x800, 0x2, 0x7]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x36, 0x24, 0x48, 0x3f, 0x4, 0x48, 0x24, 0x9, 0x9, 0x18, 0x1b, 0x9]}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffa, 0xffff, 0x0, 0x8, 0x4, 0x101, 0x7ff, 0x80]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x6, 0x3f, 0x3149, 0xf2, 0x80, 0x0, 0x2]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x2c02, 0x2, 0x400, 0x6, 0x6, 0x99, 0x9]}}]}]}]}, 0x6d8}, 0x1, 0x0, 0x0, 0x844}, 0x20000000) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000011c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000001240)={0x2, &(0x7f0000001200)=[{0x14, 0x85, 0x0, 0x1}, {0x81, 0x89, 0x80, 0x40000000}]}, 0x10) sendmsg$NL80211_CMD_VENDOR(r5, &(0x7f0000001440)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001400)={&(0x7f00000012c0)={0x13c, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x3}, @NL80211_ATTR_VENDOR_DATA={0xfe, 0xc5, "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"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x22}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x76}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x30, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x82, 0x47}}}}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}]}, 0x30}}, 0x40) [ 62.444949] audit: type=1400 audit(1665105558.537:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:19:18 executing program 4: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000180)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000001c0)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000200)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000240)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000280)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000002c0)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000340)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000380)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000003c0)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000400)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000440)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000004c0)) 01:19:18 executing program 5: sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x8c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0xc}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8001}, 0x404c004) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x420180, 0x4) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, 0x0, 0x714, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8c6}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x10001}]}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x82}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x80}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300), 0x10000, 0x0) r2 = getpgid(0x0) r3 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000380)=0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x0, {0x4}, &(0x7f0000000440)=""/4096, 0x1000, &(0x7f0000001440)=""/254, &(0x7f0000001540)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x5, {r0}}, 0x58) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000016c0)={&(0x7f0000000340), 0xc, &(0x7f0000001680)={&(0x7f0000001600)={0x48, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x23}, @NL80211_ATTR_PID={0x8, 0x52, r2}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r3}, @NL80211_ATTR_PID={0x8, 0x52, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3c}}]}, 0x48}, 0x1, 0x0, 0x0, 0x2404000c}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000001740)={0x4, 0x80, 0x3, 0x5, 0x81, 0x4, 0x0, 0x3, 0x15020, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000001700), 0x1}, 0x0, 0x7fffffff, 0x42, 0x3, 0x9, 0x6a9, 0x5, 0x0, 0x7, 0x0, 0x7}, r7, 0x0, r1, 0x8) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000001ac0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x92008044}, 0xc, &(0x7f0000001a80)={&(0x7f0000001800)={0x258, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_REKEY_DATA={0x38, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "f9ec0adc67a9a8c1"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="ee2c606f8584c97a2cdbeda6626aa607"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="f92a4efe46854e8860dc8adcaed5242f"}]}, @NL80211_ATTR_REKEY_DATA={0x48, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2f52e611759c9c0dbaba8db951f59177"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="52b034e89825ea5b71bb96f1c3586077e61b87f14b1b341e63d787dd1370a16b"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "8fde69602b901e31"}]}, @NL80211_ATTR_REKEY_DATA={0x40, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="40a7282a37abb9b6575ac8994495095bb53a95922681052b"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "c9856cbb6145f121"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="8ed8e397935aa92164c27835e8adb761"}]}, @NL80211_ATTR_REKEY_DATA={0x10, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "e7921175de267a18"}]}, @NL80211_ATTR_REKEY_DATA={0x9c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="51dca22e5219cd1f671e621849a66c3a"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="6d7d9417c35e712025414e2fa37ec4b0"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x20}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="fb5b04155a8fef0b3f09a08aedf20aafb5e1db803a7b644e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="68a5b408b03928633140a88a004c91475e5421c5cf29bc0fe00a6549c1aa2a4e"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "13101379bfadedb4"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xffffffff}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="4aec1f344aa1938fe3479fcf45e74b1d"}]}, @NL80211_ATTR_REKEY_DATA={0x88, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "4e5752725bcd1506"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="233e5471641d9a7db8e404acb1817d34"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3ff}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7d48830ea82451c21560113089dfcabee754132f45635563547e93a45fc0235b"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="55f53d72d829308e7663d39ab665bcbbdf7d547823a91497b2734fcb389eec54"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "08c2f240153d88a5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x2}]}, @NL80211_ATTR_REKEY_DATA={0x50, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "c6afab485c1015a1"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b38f3e22acffed31"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "bf193404792dad00"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xffff8cc7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "208a789118d4456e"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "78d7a3bb0d9ff99d"}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x800}, 0x80c0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000001b80)={'ip6_vti0\x00', &(0x7f0000001b00)={'ip6gre0\x00', 0x0, 0x0, 0x9d, 0x2, 0x8, 0x6, @private2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x41}}, 0x3c11, 0x8, 0x279, 0x4c0}}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000001c40)={{0x1, 0x1, 0x18, r4, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) mount$9p_fd(0x0, &(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00), 0x1000020, &(0x7f0000001c80)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_9p2000}], [{@dont_hash}]}}) lsetxattr$security_selinux(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), &(0x7f0000001d80)='system_u:object_r:update_modules_exec_t:s0\x00', 0x2b, 0x2) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000001dc0)={0x4ce, 0x1, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$BTRFS_IOC_DEFRAG(r6, 0x50009402, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000009200)={&(0x7f0000009140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000091c0)={&(0x7f0000009180)={0x24, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@GTPA_VERSION={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x8800) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000009480)={&(0x7f0000009280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000009440)={&(0x7f00000092c0)={0x164, 0x0, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x6}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe5, 0xa8, @random="4f92bdbd692e641ee04aa2646ae9c6e918b2b87d23746927a275ee2ff970bcfb178c9791406f02a196152d5f5d15449ed31297843d89e887e8aff2e62ed2ba97bce0d360155fc748674b630910e503e46882bab9018e9d3590604c62ddee7f5b33deb88104b4568399b745ea64d655cffb486b9838fe0fa7250227f17039c137a80cab8abc68a76bae02e2bb703999a2d1bfd33df7ef80759d06d6cb47a143d6f8a06eac62f7eef2decfdeba5189ba47f9cb94a92ad35522ce7036e7f961694b681e8b1ca11e34fa89ed84b989e9c24a63f478906268c8cd5290153d542c5f3305"}]}, 0x164}, 0x1, 0x0, 0x0, 0x800}, 0x20040040) 01:19:18 executing program 6: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x6f}}, './file0\x00'}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000001200)=[{{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000240)=""/184, 0xb8}, {&(0x7f0000000300)=""/169, 0xa9}, {&(0x7f00000003c0)=""/150, 0x96}, {&(0x7f0000000480)=""/216, 0xd8}], 0x4, &(0x7f00000005c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{&(0x7f0000000640)=@abs, 0x6e, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/162, 0xa2}], 0x1, &(0x7f00000007c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x130}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000900)=""/240, 0xf0}, {&(0x7f0000000a00)=""/169, 0xa9}, {&(0x7f0000000ac0)=""/201, 0xc9}], 0x3, &(0x7f0000000c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{&(0x7f0000000c40)=@abs, 0x6e, &(0x7f0000001140)=[{&(0x7f0000000cc0)=""/201, 0xc9}, {&(0x7f0000000dc0)=""/221, 0xdd}, {&(0x7f0000000ec0)=""/58, 0x3a}, {&(0x7f0000000f00)=""/140, 0x8c}, {&(0x7f0000000fc0)=""/66, 0x42}, {&(0x7f0000001040)=""/201, 0xc9}], 0x6, &(0x7f00000011c0)=[@cred={{0x1c}}], 0x20}}], 0x4, 0x2040, &(0x7f0000001340)={r4, r5+60000000}) getdents64(r11, &(0x7f0000001380)=""/205, 0xcd) connect$inet(r2, &(0x7f0000001480)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) getdents64(r9, &(0x7f00000014c0)=""/101, 0x65) getdents(r13, &(0x7f0000001540)=""/206, 0xce) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f0000001640)={{0x1, 0x1, 0x18, r6, {r8, 0xee01}}, './file0\x00'}) setsockopt$inet_mreqn(r14, 0x0, 0x23, &(0x7f0000001680)={@rand_addr=0x64010100, @rand_addr=0x64010102}, 0xc) r15 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000016c0)={0x5, 0x80, 0x1, 0x39, 0x0, 0x3, 0x0, 0x5, 0x11410, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x1, 0xa00000000000}, 0x0, 0x7fffffff, 0x9, 0x1, 0x3, 0xe44, 0x40, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x6, r15, 0x9) setsockopt$inet_mreqn(r10, 0x0, 0x20, &(0x7f0000001740)={@dev={0xac, 0x14, 0x14, 0x2f}, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) r16 = syz_mount_image$ext4(&(0x7f0000001780)='ext4\x00', &(0x7f00000017c0)='./file0\x00', 0x0, 0x1, &(0x7f00000018c0)=[{&(0x7f0000001800)="e9d2be39504402e14b7b21e0debbde5600f69207c1d4ec56131af7c4c0069be0838479ce43d9580114873bb5caa12e625be157900f1fabe8a13959de7bda46b4f1b2c32e9c60a4b9ce56edd7d0fa18513bdf1642aabbfa9bfaf78f110e1e4ee63381afea264371c358fdba3f4dba4d465ba54957244eaa07d7d73f71258e545b991b9260", 0x84, 0xfffffffffffffff7}], 0x4002, &(0x7f0000001900)={[{@noquota}], [{@fsname={'fsname', 0x3d, 'cgroup\x00'}}, {@dont_appraise}, {@dont_appraise}]}) dup2(r16, r12) 01:19:18 executing program 7: setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)="3722a7f6526fa40b8f562ee4f0f9127ff5d2d8a16ed041f213611c9e128678ad42cde68f220b60bf2d5f29038155008bdad472f27aad45fd3cd3c9e0346e8c1b4bcd4c26a78bd802b0fcf61ac56535fba7fd679517a2708f28b73088631efc71c4cbaee6b1180c239fec5890961ba555fcca66e1fdd2dea1d6ba8aab0144a85e0371685f23e804a8743c8967ca326940e0238936dd0999080adb7a2db01b226e6d1c20673e554bd0a6c7460e2ad650ce63606062abfa7a20e5fd240ce4c228939ac305", 0xc3, 0x3) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v3={0x3000000, [{0x4, 0x2}, {0xad, 0x6}], 0xee00}, 0x18, 0x1) setxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)=@v1={0x1000000, [{0x3ff}]}, 0xc, 0x3) mount$cgroup2(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@memory_recursiveprot}, {@memory_recursiveprot}, {}, {@memory_localevents}, {@memory_recursiveprot}, {@subsystem='net_cls'}, {@memory_recursiveprot}], [{@dont_measure}, {@context={'context', 0x3d, 'unconfined_u'}}, {@appraise_type}]}) listxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/126, 0x7e) r0 = creat(&(0x7f0000000500)='./file0\x00', 0x100) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x8000, &(0x7f0000000680)={[{@huge_advise}], [{@euid_eq={'euid', 0x3d, r1}}]}) r3 = geteuid() stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg$unix(r0, &(0x7f0000004140)=[{{&(0x7f0000000880), 0x6e, &(0x7f0000000940)=[{&(0x7f0000000900)=""/11, 0xb}], 0x1, &(0x7f0000000980)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}}, {{&(0x7f0000000a80), 0x6e, &(0x7f0000001080)=[{&(0x7f0000000b00)=""/207, 0xcf}, {&(0x7f0000000c00)=""/26, 0x1a}, {&(0x7f0000000c40)=""/208, 0xd0}, {&(0x7f0000000d40)=""/255, 0xff}, {&(0x7f0000000e40)=""/30, 0x1e}, {&(0x7f0000000e80)=""/159, 0x9f}, {&(0x7f0000000f40)=""/221, 0xdd}, {&(0x7f0000001040)=""/7, 0x7}], 0x8, &(0x7f0000001100)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{&(0x7f0000001140)=@abs, 0x6e, &(0x7f0000002740)=[{&(0x7f00000011c0)=""/155, 0x9b}, {&(0x7f0000001280)=""/212, 0xd4}, {&(0x7f0000001380)=""/228, 0xe4}, {&(0x7f0000001480)=""/134, 0x86}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/53, 0x35}, {&(0x7f00000025c0)=""/191, 0xbf}, {&(0x7f0000002680)=""/156, 0x9c}], 0x9, &(0x7f0000002800)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x58}}, {{&(0x7f0000002880), 0x6e, &(0x7f0000002a00)=[{&(0x7f0000002900)=""/203, 0xcb}], 0x1, &(0x7f0000002a40)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{&(0x7f0000002ac0)=@abs, 0x6e, &(0x7f0000003f80)=[{&(0x7f0000002b40)=""/240, 0xf0}, {&(0x7f0000002c40)=""/122, 0x7a}, {&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000003cc0)=""/119, 0x77}, {&(0x7f0000003d40)=""/24, 0x18}, {&(0x7f0000003d80)=""/148, 0x94}, {&(0x7f0000003e40)=""/66, 0x42}, {&(0x7f0000003ec0)=""/80, 0x50}, {&(0x7f0000003f40)=""/30, 0x1e}], 0x9, &(0x7f0000004040)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}}], 0x5, 0x40000021, 0x0) r10 = getegid() r11 = getgid() setxattr$system_posix_acl(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='system.posix_acl_default\x00', &(0x7f0000004280)={{}, {}, [{0x2, 0xc, r3}, {0x2, 0x2, r1}], {0x4, 0x1}, [{0x8, 0x3, r4}, {0x8, 0xc, r2}, {0x8, 0x2, r7}, {0x8, 0x0, r2}, {0x8, 0x3, r10}, {0x8, 0x1, r2}, {0x8, 0x3, r2}, {0x8, 0x5, r11}], {0x10, 0x3}, {0x20, 0x3}}, 0x74, 0x2) r12 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) accept(r12, 0x0, &(0x7f0000004300)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r9, 0xc0189379, &(0x7f0000004340)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) lsetxattr$security_capability(&(0x7f0000004380)='./file0\x00', &(0x7f00000043c0), &(0x7f0000004400)=@v1={0x1000000, [{0x9, 0x16fb}]}, 0xc, 0x1) faccessat2(r5, &(0x7f0000004440)='./file0\x00', 0xa0, 0x200) inotify_add_watch(r6, &(0x7f0000004480)='./file0\x00', 0x80) [ 63.727891] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 63.729892] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 63.732109] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 63.733786] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 63.736713] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 63.741192] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 63.748026] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 63.749040] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 63.750026] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 63.753445] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 63.754514] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 63.756674] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 63.758296] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 63.761863] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 63.763174] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 63.764667] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 63.765742] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 63.766717] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 63.767738] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 63.769271] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 63.770369] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 63.775967] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 63.780618] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 63.781912] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 63.787781] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 63.788897] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 63.789053] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 63.791160] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 63.792879] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 63.797031] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 63.798716] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 63.800006] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 63.801130] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 63.801614] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 63.803158] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 63.804602] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 63.806859] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 63.808454] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 63.809647] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 63.810921] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 63.812161] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 63.813504] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.814963] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 63.816556] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 63.818087] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 63.819249] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 63.823477] Bluetooth: hci2: HCI_REQ-0x0c1a [ 63.823539] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 63.829172] Bluetooth: hci1: HCI_REQ-0x0c1a [ 63.830366] Bluetooth: hci0: HCI_REQ-0x0c1a [ 63.832049] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 63.843549] Bluetooth: hci7: HCI_REQ-0x0c1a [ 63.844260] Bluetooth: hci4: HCI_REQ-0x0c1a [ 63.849689] Bluetooth: hci3: HCI_REQ-0x0c1a [ 63.855743] Bluetooth: hci6: HCI_REQ-0x0c1a [ 63.869676] Bluetooth: hci5: HCI_REQ-0x0c1a [ 65.846654] Bluetooth: hci2: command 0x0409 tx timeout [ 65.847435] Bluetooth: hci0: command 0x0409 tx timeout [ 65.910500] Bluetooth: hci5: command 0x0409 tx timeout [ 65.911127] Bluetooth: hci4: command 0x0409 tx timeout [ 65.911670] Bluetooth: hci3: command 0x0409 tx timeout [ 65.912179] Bluetooth: hci1: command 0x0409 tx timeout [ 65.912693] Bluetooth: hci6: command 0x0409 tx timeout [ 65.913239] Bluetooth: hci7: command 0x0409 tx timeout [ 67.895124] Bluetooth: hci0: command 0x041b tx timeout [ 67.895869] Bluetooth: hci2: command 0x041b tx timeout [ 67.958615] Bluetooth: hci7: command 0x041b tx timeout [ 67.959514] Bluetooth: hci6: command 0x041b tx timeout [ 67.960443] Bluetooth: hci1: command 0x041b tx timeout [ 67.961271] Bluetooth: hci3: command 0x041b tx timeout [ 67.962160] Bluetooth: hci4: command 0x041b tx timeout [ 67.963039] Bluetooth: hci5: command 0x041b tx timeout [ 69.942427] Bluetooth: hci2: command 0x040f tx timeout [ 69.942812] Bluetooth: hci0: command 0x040f tx timeout [ 70.006491] Bluetooth: hci5: command 0x040f tx timeout [ 70.006917] Bluetooth: hci4: command 0x040f tx timeout [ 70.007259] Bluetooth: hci3: command 0x040f tx timeout [ 70.007628] Bluetooth: hci1: command 0x040f tx timeout [ 70.007970] Bluetooth: hci6: command 0x040f tx timeout [ 70.008296] Bluetooth: hci7: command 0x040f tx timeout [ 71.990447] Bluetooth: hci0: command 0x0419 tx timeout [ 71.991184] Bluetooth: hci2: command 0x0419 tx timeout [ 72.054508] Bluetooth: hci7: command 0x0419 tx timeout [ 72.055215] Bluetooth: hci6: command 0x0419 tx timeout [ 72.055960] Bluetooth: hci1: command 0x0419 tx timeout [ 72.056662] Bluetooth: hci3: command 0x0419 tx timeout [ 72.057361] Bluetooth: hci4: command 0x0419 tx timeout [ 72.058025] Bluetooth: hci5: command 0x0419 tx timeout 01:20:10 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000019380)={0x3, 0x80, 0x9, 0x8a, 0x80, 0x5, 0x0, 0x460, 0x821, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x2, 0x4}, 0x405, 0x0, 0x7c, 0x0, 0x7, 0x7fffffff, 0x5, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0x2, 0x6, 0x1f, 0xff, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1210, 0x0, 0x4, 0x8, 0x7, 0x8, 0xbaf2, 0x0, 0xc2, 0x0, 0x8}, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000c00)='net/ip_tables_matches\x00') [ 114.131207] audit: type=1400 audit(1665105610.224:7): avc: denied { open } for pid=3855 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 114.132651] audit: type=1400 audit(1665105610.224:8): avc: denied { kernel } for pid=3855 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 114.144895] ------------[ cut here ]------------ [ 114.144913] [ 114.144916] ====================================================== [ 114.144919] WARNING: possible circular locking dependency detected [ 114.144923] 6.0.0-next-20221006 #1 Not tainted [ 114.144929] ------------------------------------------------------ [ 114.144932] syz-executor.4/3857 is trying to acquire lock: [ 114.144938] ffffffff853fac98 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 114.144976] [ 114.144976] but task is already holding lock: [ 114.144979] ffff88803fd9fc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 114.145005] [ 114.145005] which lock already depends on the new lock. [ 114.145005] [ 114.145007] [ 114.145007] the existing dependency chain (in reverse order) is: [ 114.145010] [ 114.145010] -> #3 (&ctx->lock){....}-{2:2}: [ 114.145024] _raw_spin_lock+0x2a/0x40 [ 114.145036] __perf_event_task_sched_out+0x53b/0x18d0 [ 114.145047] __schedule+0xedd/0x2470 [ 114.145062] schedule+0xda/0x1b0 [ 114.145077] exit_to_user_mode_prepare+0x114/0x1a0 [ 114.145088] syscall_exit_to_user_mode+0x19/0x40 [ 114.145102] do_syscall_64+0x48/0x90 [ 114.145112] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 114.145126] [ 114.145126] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 114.145139] _raw_spin_lock_nested+0x30/0x40 [ 114.145151] raw_spin_rq_lock_nested+0x1e/0x30 [ 114.145163] task_fork_fair+0x63/0x4d0 [ 114.145180] sched_cgroup_fork+0x3d0/0x540 [ 114.145194] copy_process+0x4183/0x6e20 [ 114.145204] kernel_clone+0xe7/0x890 [ 114.145213] user_mode_thread+0xad/0xf0 [ 114.145223] rest_init+0x24/0x250 [ 114.145236] arch_call_rest_init+0xf/0x14 [ 114.145247] start_kernel+0x4c6/0x4eb [ 114.145257] secondary_startup_64_no_verify+0xe0/0xeb [ 114.145271] [ 114.145271] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 114.145285] _raw_spin_lock_irqsave+0x39/0x60 [ 114.145297] try_to_wake_up+0xab/0x1930 [ 114.145310] up+0x75/0xb0 [ 114.145329] __up_console_sem+0x6e/0x80 [ 114.145344] console_unlock+0x46a/0x590 [ 114.145360] vprintk_emit+0x1bd/0x560 [ 114.145376] vprintk+0x84/0xa0 [ 114.145391] _printk+0xba/0xf1 [ 114.145404] regdb_fw_cb.cold+0x6c/0xa7 [ 114.145422] request_firmware_work_func+0x12e/0x240 [ 114.145434] process_one_work+0xa17/0x16a0 [ 114.145451] worker_thread+0x637/0x1260 [ 114.145467] kthread+0x2ed/0x3a0 [ 114.145481] ret_from_fork+0x22/0x30 [ 114.145493] [ 114.145493] -> #0 ((console_sem).lock){....}-{2:2}: [ 114.145506] __lock_acquire+0x2a02/0x5e70 [ 114.145523] lock_acquire+0x1a2/0x530 [ 114.145538] _raw_spin_lock_irqsave+0x39/0x60 [ 114.145550] down_trylock+0xe/0x70 [ 114.145566] __down_trylock_console_sem+0x3b/0xd0 [ 114.145582] vprintk_emit+0x16b/0x560 [ 114.145598] vprintk+0x84/0xa0 [ 114.145613] _printk+0xba/0xf1 [ 114.145624] report_bug.cold+0x72/0xab [ 114.145634] handle_bug+0x3c/0x70 [ 114.145643] exc_invalid_op+0x14/0x50 [ 114.145653] asm_exc_invalid_op+0x16/0x20 [ 114.145666] group_sched_out.part.0+0x2c7/0x460 [ 114.145684] ctx_sched_out+0x8f1/0xc10 [ 114.145700] __perf_event_task_sched_out+0x6d0/0x18d0 [ 114.145711] __schedule+0xedd/0x2470 [ 114.145726] schedule+0xda/0x1b0 [ 114.145740] exit_to_user_mode_prepare+0x114/0x1a0 [ 114.145751] syscall_exit_to_user_mode+0x19/0x40 [ 114.145764] do_syscall_64+0x48/0x90 [ 114.145774] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 114.145788] [ 114.145788] other info that might help us debug this: [ 114.145788] [ 114.145790] Chain exists of: [ 114.145790] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 114.145790] [ 114.145805] Possible unsafe locking scenario: [ 114.145805] [ 114.145807] CPU0 CPU1 [ 114.145809] ---- ---- [ 114.145811] lock(&ctx->lock); [ 114.145817] lock(&rq->__lock); [ 114.145823] lock(&ctx->lock); [ 114.145829] lock((console_sem).lock); [ 114.145835] [ 114.145835] *** DEADLOCK *** [ 114.145835] [ 114.145837] 2 locks held by syz-executor.4/3857: [ 114.145843] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 114.145874] #1: ffff88803fd9fc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 114.145900] [ 114.145900] stack backtrace: [ 114.145902] CPU: 0 PID: 3857 Comm: syz-executor.4 Not tainted 6.0.0-next-20221006 #1 [ 114.145914] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 114.145921] Call Trace: [ 114.145924] [ 114.145928] dump_stack_lvl+0x8b/0xb3 [ 114.145939] check_noncircular+0x263/0x2e0 [ 114.145955] ? format_decode+0x26c/0xb50 [ 114.145972] ? print_circular_bug+0x450/0x450 [ 114.145989] ? simple_strtoul+0x30/0x30 [ 114.146006] ? format_decode+0x26c/0xb50 [ 114.146024] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 114.146041] __lock_acquire+0x2a02/0x5e70 [ 114.146063] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 114.146085] lock_acquire+0x1a2/0x530 [ 114.146101] ? down_trylock+0xe/0x70 [ 114.146120] ? lock_release+0x750/0x750 [ 114.146140] ? vprintk+0x84/0xa0 [ 114.146158] _raw_spin_lock_irqsave+0x39/0x60 [ 114.146170] ? down_trylock+0xe/0x70 [ 114.146187] down_trylock+0xe/0x70 [ 114.146204] ? vprintk+0x84/0xa0 [ 114.146221] __down_trylock_console_sem+0x3b/0xd0 [ 114.146238] vprintk_emit+0x16b/0x560 [ 114.146257] vprintk+0x84/0xa0 [ 114.146274] _printk+0xba/0xf1 [ 114.146286] ? record_print_text.cold+0x16/0x16 [ 114.146303] ? report_bug.cold+0x66/0xab [ 114.146315] ? group_sched_out.part.0+0x2c7/0x460 [ 114.146333] report_bug.cold+0x72/0xab [ 114.146345] handle_bug+0x3c/0x70 [ 114.146355] exc_invalid_op+0x14/0x50 [ 114.146367] asm_exc_invalid_op+0x16/0x20 [ 114.146381] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 114.146401] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 114.146412] RSP: 0018:ffff8880185ffc48 EFLAGS: 00010006 [ 114.146421] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 114.146428] RDX: ffff8880206e1ac0 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 114.146436] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 114.146443] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88803fd9fc00 [ 114.146450] R13: ffff88806ce3d2c0 R14: ffffffff8547d200 R15: 0000000000000002 [ 114.146461] ? group_sched_out.part.0+0x2c7/0x460 [ 114.146481] ? group_sched_out.part.0+0x2c7/0x460 [ 114.146501] ctx_sched_out+0x8f1/0xc10 [ 114.146520] __perf_event_task_sched_out+0x6d0/0x18d0 [ 114.146534] ? lock_is_held_type+0xd7/0x130 [ 114.146549] ? __perf_cgroup_move+0x160/0x160 [ 114.146560] ? set_next_entity+0x304/0x550 [ 114.146577] ? update_curr+0x267/0x740 [ 114.146595] ? lock_is_held_type+0xd7/0x130 [ 114.146611] __schedule+0xedd/0x2470 [ 114.146629] ? io_schedule_timeout+0x150/0x150 [ 114.146647] ? rcu_read_lock_sched_held+0x3e/0x80 [ 114.146667] schedule+0xda/0x1b0 [ 114.146683] exit_to_user_mode_prepare+0x114/0x1a0 [ 114.146695] syscall_exit_to_user_mode+0x19/0x40 [ 114.146710] do_syscall_64+0x48/0x90 [ 114.146721] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 114.146735] RIP: 0033:0x7fa871b03b19 [ 114.146743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 114.146754] RSP: 002b:00007fa86f079218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 114.146765] RAX: 0000000000000001 RBX: 00007fa871c16f68 RCX: 00007fa871b03b19 [ 114.146772] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fa871c16f6c [ 114.146779] RBP: 00007fa871c16f60 R08: 000000000000000e R09: 0000000000000000 [ 114.146786] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fa871c16f6c [ 114.146793] R13: 00007ffd8de2811f R14: 00007fa86f079300 R15: 0000000000022000 [ 114.146806] [ 114.202372] WARNING: CPU: 0 PID: 3857 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 114.202964] Modules linked in: [ 114.203175] CPU: 0 PID: 3857 Comm: syz-executor.4 Not tainted 6.0.0-next-20221006 #1 [ 114.203675] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 114.204190] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 114.204542] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 114.205692] RSP: 0018:ffff8880185ffc48 EFLAGS: 00010006 [ 114.206053] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 114.206533] RDX: ffff8880206e1ac0 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 114.207012] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 114.207494] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88803fd9fc00 [ 114.207986] R13: ffff88806ce3d2c0 R14: ffffffff8547d200 R15: 0000000000000002 [ 114.208468] FS: 00007fa86f079700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 114.209006] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 114.209403] CR2: 00007f8606a6e310 CR3: 0000000040120000 CR4: 0000000000350ef0 [ 114.209886] Call Trace: [ 114.210061] [ 114.210221] ctx_sched_out+0x8f1/0xc10 [ 114.210500] __perf_event_task_sched_out+0x6d0/0x18d0 [ 114.210857] ? lock_is_held_type+0xd7/0x130 [ 114.211153] ? __perf_cgroup_move+0x160/0x160 [ 114.211461] ? set_next_entity+0x304/0x550 [ 114.211758] ? update_curr+0x267/0x740 [ 114.212033] ? lock_is_held_type+0xd7/0x130 [ 114.212329] __schedule+0xedd/0x2470 [ 114.212593] ? io_schedule_timeout+0x150/0x150 [ 114.212915] ? rcu_read_lock_sched_held+0x3e/0x80 [ 114.213255] schedule+0xda/0x1b0 [ 114.213496] exit_to_user_mode_prepare+0x114/0x1a0 [ 114.213828] syscall_exit_to_user_mode+0x19/0x40 [ 114.214155] do_syscall_64+0x48/0x90 [ 114.214414] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 114.214767] RIP: 0033:0x7fa871b03b19 [ 114.215022] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 114.216247] RSP: 002b:00007fa86f079218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 114.216758] RAX: 0000000000000001 RBX: 00007fa871c16f68 RCX: 00007fa871b03b19 [ 114.217230] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fa871c16f6c [ 114.217700] RBP: 00007fa871c16f60 R08: 000000000000000e R09: 0000000000000000 [ 114.218179] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fa871c16f6c [ 114.218658] R13: 00007ffd8de2811f R14: 00007fa86f079300 R15: 0000000000022000 [ 114.219142] [ 114.219307] irq event stamp: 760 [ 114.219535] hardirqs last enabled at (759): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 114.220175] hardirqs last disabled at (760): [] __schedule+0x1225/0x2470 [ 114.220736] softirqs last enabled at (484): [] __irq_exit_rcu+0x11b/0x180 [ 114.221307] softirqs last disabled at (387): [] __irq_exit_rcu+0x11b/0x180 [ 114.221877] ---[ end trace 0000000000000000 ]--- 01:20:10 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000019380)={0x3, 0x80, 0x9, 0x8a, 0x80, 0x5, 0x0, 0x460, 0x821, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x2, 0x4}, 0x405, 0x0, 0x7c, 0x0, 0x7, 0x7fffffff, 0x5, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0x2, 0x6, 0x1f, 0xff, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1210, 0x0, 0x4, 0x8, 0x7, 0x8, 0xbaf2, 0x0, 0xc2, 0x0, 0x8}, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000c00)='net/ip_tables_matches\x00') [ 115.001529] loop6: detected capacity change from 0 to 16383 [ 115.002724] ext4: Unknown parameter 'fsname' [ 115.017666] loop6: detected capacity change from 0 to 16383 [ 115.018264] ext4: Unknown parameter 'fsname' [ 115.220940] tmpfs: Unsupported parameter 'huge' [ 115.229236] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 115.230961] tmpfs: Unsupported parameter 'huge' VM DIAGNOSIS: 01:20:10 Registers: info registers vcpu 0 RAX=000000000000000d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823c0801 RDI=ffffffff8765c9e0 RBP=ffffffff8765c9a0 RSP=ffff8880185ff690 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=000000000000000d R13=ffffffff8765c9a0 R14=0000000000000010 R15=ffffffff823c07f0 RIP=ffffffff823c0859 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fa86f079700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8606a6e310 CR3=0000000040120000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007fa871bea7c000007fa871bea7c8 XMM02=00007fa871bea7e000007fa871bea7c0 XMM03=00007fa871bea7c800007fa871bea7c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff8427b697 RDX=ffffed100d9c6fd1 RSI=0000000000000004 RDI=ffff88806ce37e80 RBP=ffff88806ce37e80 RSP=ffff888009037868 R8 =0000000000000000 R9 =ffff88806ce37e83 R10=ffffed100d9c6fd0 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9c6fd0 R14=0000000000000001 R15=1ffff11001206f0e RIP=ffffffff8427b714 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f6d107316f4 CR3=000000000fc0e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=0000000000000000000000000000ff00 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000