syzkaller login: [ 44.309920] sshd (243) used greatest stack depth: 24744 bytes left Warning: Permanently added '[localhost]:57713' (ECDSA) to the list of known hosts. 2022/09/17 23:50:17 fuzzer started 2022/09/17 23:50:18 dialing manager at localhost:36051 [ 46.615866] cgroup: Unknown subsys name 'net' [ 46.707928] cgroup: Unknown subsys name 'rlimit' 2022/09/17 23:50:31 syscalls: 2215 2022/09/17 23:50:31 code coverage: enabled 2022/09/17 23:50:31 comparison tracing: enabled 2022/09/17 23:50:31 extra coverage: enabled 2022/09/17 23:50:31 setuid sandbox: enabled 2022/09/17 23:50:31 namespace sandbox: enabled 2022/09/17 23:50:31 Android sandbox: enabled 2022/09/17 23:50:31 fault injection: enabled 2022/09/17 23:50:31 leak checking: enabled 2022/09/17 23:50:31 net packet injection: enabled 2022/09/17 23:50:31 net device setup: enabled 2022/09/17 23:50:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/17 23:50:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/17 23:50:31 USB emulation: enabled 2022/09/17 23:50:31 hci packet injection: enabled 2022/09/17 23:50:31 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220916) 2022/09/17 23:50:31 802.15.4 emulation: enabled 2022/09/17 23:50:32 fetching corpus: 50, signal 29466/31261 (executing program) 2022/09/17 23:50:32 fetching corpus: 100, signal 46128/49423 (executing program) 2022/09/17 23:50:32 fetching corpus: 150, signal 57562/62317 (executing program) 2022/09/17 23:50:32 fetching corpus: 200, signal 63779/69954 (executing program) 2022/09/17 23:50:32 fetching corpus: 250, signal 69518/77030 (executing program) 2022/09/17 23:50:32 fetching corpus: 300, signal 73560/82393 (executing program) 2022/09/17 23:50:32 fetching corpus: 350, signal 78978/88989 (executing program) 2022/09/17 23:50:32 fetching corpus: 400, signal 83714/94866 (executing program) 2022/09/17 23:50:33 fetching corpus: 450, signal 85146/97575 (executing program) 2022/09/17 23:50:33 fetching corpus: 500, signal 88996/102567 (executing program) 2022/09/17 23:50:33 fetching corpus: 550, signal 92712/107284 (executing program) 2022/09/17 23:50:33 fetching corpus: 600, signal 95466/111085 (executing program) 2022/09/17 23:50:33 fetching corpus: 650, signal 99689/116208 (executing program) 2022/09/17 23:50:33 fetching corpus: 700, signal 103645/121009 (executing program) 2022/09/17 23:50:33 fetching corpus: 750, signal 105620/124032 (executing program) 2022/09/17 23:50:33 fetching corpus: 800, signal 108003/127367 (executing program) 2022/09/17 23:50:34 fetching corpus: 850, signal 111406/131549 (executing program) 2022/09/17 23:50:34 fetching corpus: 900, signal 114089/135053 (executing program) 2022/09/17 23:50:34 fetching corpus: 950, signal 116247/138041 (executing program) 2022/09/17 23:50:34 fetching corpus: 1000, signal 118008/140691 (executing program) 2022/09/17 23:50:34 fetching corpus: 1050, signal 119965/143453 (executing program) 2022/09/17 23:50:34 fetching corpus: 1100, signal 121811/146102 (executing program) 2022/09/17 23:50:34 fetching corpus: 1150, signal 124757/149663 (executing program) 2022/09/17 23:50:35 fetching corpus: 1200, signal 128476/153781 (executing program) 2022/09/17 23:50:35 fetching corpus: 1250, signal 130669/156638 (executing program) 2022/09/17 23:50:35 fetching corpus: 1300, signal 132316/159048 (executing program) 2022/09/17 23:50:35 fetching corpus: 1350, signal 135002/162285 (executing program) 2022/09/17 23:50:35 fetching corpus: 1400, signal 136628/164552 (executing program) 2022/09/17 23:50:35 fetching corpus: 1450, signal 138733/167220 (executing program) 2022/09/17 23:50:35 fetching corpus: 1500, signal 140082/169271 (executing program) 2022/09/17 23:50:35 fetching corpus: 1550, signal 141203/171153 (executing program) 2022/09/17 23:50:35 fetching corpus: 1600, signal 142942/173530 (executing program) 2022/09/17 23:50:36 fetching corpus: 1650, signal 144072/175348 (executing program) 2022/09/17 23:50:36 fetching corpus: 1700, signal 146301/178075 (executing program) 2022/09/17 23:50:36 fetching corpus: 1750, signal 147519/179880 (executing program) 2022/09/17 23:50:36 fetching corpus: 1800, signal 149337/182181 (executing program) 2022/09/17 23:50:36 fetching corpus: 1850, signal 150556/183992 (executing program) 2022/09/17 23:50:36 fetching corpus: 1900, signal 152858/186574 (executing program) 2022/09/17 23:50:36 fetching corpus: 1950, signal 154136/188356 (executing program) 2022/09/17 23:50:36 fetching corpus: 2000, signal 155832/190421 (executing program) 2022/09/17 23:50:37 fetching corpus: 2050, signal 158167/192911 (executing program) 2022/09/17 23:50:37 fetching corpus: 2100, signal 159990/195060 (executing program) 2022/09/17 23:50:37 fetching corpus: 2150, signal 161282/196792 (executing program) 2022/09/17 23:50:37 fetching corpus: 2200, signal 162781/198634 (executing program) 2022/09/17 23:50:37 fetching corpus: 2250, signal 164089/200333 (executing program) 2022/09/17 23:50:37 fetching corpus: 2300, signal 165460/202016 (executing program) 2022/09/17 23:50:37 fetching corpus: 2350, signal 166761/203668 (executing program) 2022/09/17 23:50:37 fetching corpus: 2400, signal 168252/205412 (executing program) 2022/09/17 23:50:38 fetching corpus: 2450, signal 169176/206798 (executing program) 2022/09/17 23:50:38 fetching corpus: 2500, signal 170409/208322 (executing program) 2022/09/17 23:50:38 fetching corpus: 2550, signal 171215/209569 (executing program) 2022/09/17 23:50:38 fetching corpus: 2600, signal 172383/211154 (executing program) 2022/09/17 23:50:38 fetching corpus: 2650, signal 173848/212841 (executing program) 2022/09/17 23:50:38 fetching corpus: 2700, signal 175304/214456 (executing program) 2022/09/17 23:50:38 fetching corpus: 2750, signal 176487/215938 (executing program) 2022/09/17 23:50:39 fetching corpus: 2800, signal 176898/216865 (executing program) 2022/09/17 23:50:39 fetching corpus: 2850, signal 178535/218547 (executing program) 2022/09/17 23:50:39 fetching corpus: 2900, signal 179328/219712 (executing program) 2022/09/17 23:50:39 fetching corpus: 2950, signal 180633/221146 (executing program) 2022/09/17 23:50:39 fetching corpus: 3000, signal 181609/222388 (executing program) 2022/09/17 23:50:39 fetching corpus: 3050, signal 182700/223656 (executing program) 2022/09/17 23:50:39 fetching corpus: 3100, signal 183336/224675 (executing program) 2022/09/17 23:50:39 fetching corpus: 3150, signal 184426/225912 (executing program) 2022/09/17 23:50:40 fetching corpus: 3200, signal 185513/227164 (executing program) 2022/09/17 23:50:40 fetching corpus: 3250, signal 186521/228363 (executing program) 2022/09/17 23:50:40 fetching corpus: 3300, signal 187539/229507 (executing program) 2022/09/17 23:50:40 fetching corpus: 3350, signal 188621/230707 (executing program) 2022/09/17 23:50:40 fetching corpus: 3400, signal 189331/231679 (executing program) 2022/09/17 23:50:40 fetching corpus: 3450, signal 190321/232830 (executing program) 2022/09/17 23:50:40 fetching corpus: 3500, signal 191548/234007 (executing program) 2022/09/17 23:50:40 fetching corpus: 3550, signal 192904/235258 (executing program) 2022/09/17 23:50:41 fetching corpus: 3600, signal 193567/236176 (executing program) 2022/09/17 23:50:41 fetching corpus: 3650, signal 194486/237185 (executing program) 2022/09/17 23:50:41 fetching corpus: 3700, signal 195305/238159 (executing program) 2022/09/17 23:50:41 fetching corpus: 3750, signal 196124/239130 (executing program) 2022/09/17 23:50:41 fetching corpus: 3800, signal 197087/240156 (executing program) 2022/09/17 23:50:41 fetching corpus: 3850, signal 197610/240955 (executing program) 2022/09/17 23:50:41 fetching corpus: 3900, signal 198205/241771 (executing program) 2022/09/17 23:50:41 fetching corpus: 3950, signal 198817/242568 (executing program) 2022/09/17 23:50:42 fetching corpus: 4000, signal 199483/243400 (executing program) 2022/09/17 23:50:42 fetching corpus: 4050, signal 200637/244403 (executing program) 2022/09/17 23:50:42 fetching corpus: 4100, signal 201833/245422 (executing program) 2022/09/17 23:50:42 fetching corpus: 4150, signal 202412/246151 (executing program) 2022/09/17 23:50:42 fetching corpus: 4200, signal 203544/247124 (executing program) 2022/09/17 23:50:42 fetching corpus: 4250, signal 204294/247944 (executing program) 2022/09/17 23:50:43 fetching corpus: 4300, signal 205008/248715 (executing program) 2022/09/17 23:50:43 fetching corpus: 4350, signal 205654/249471 (executing program) 2022/09/17 23:50:43 fetching corpus: 4400, signal 206146/250124 (executing program) 2022/09/17 23:50:43 fetching corpus: 4450, signal 206800/250863 (executing program) 2022/09/17 23:50:43 fetching corpus: 4500, signal 208321/251870 (executing program) 2022/09/17 23:50:43 fetching corpus: 4550, signal 208878/252560 (executing program) 2022/09/17 23:50:43 fetching corpus: 4600, signal 209772/253309 (executing program) 2022/09/17 23:50:44 fetching corpus: 4650, signal 210493/254020 (executing program) 2022/09/17 23:50:44 fetching corpus: 4700, signal 211590/254844 (executing program) 2022/09/17 23:50:44 fetching corpus: 4750, signal 212145/255498 (executing program) 2022/09/17 23:50:44 fetching corpus: 4800, signal 212823/256243 (executing program) 2022/09/17 23:50:44 fetching corpus: 4850, signal 213219/256805 (executing program) 2022/09/17 23:50:44 fetching corpus: 4900, signal 213865/257425 (executing program) 2022/09/17 23:50:44 fetching corpus: 4950, signal 214811/258297 (executing program) 2022/09/17 23:50:45 fetching corpus: 5000, signal 215808/258981 (executing program) 2022/09/17 23:50:45 fetching corpus: 5050, signal 216810/259758 (executing program) 2022/09/17 23:50:45 fetching corpus: 5100, signal 217183/260279 (executing program) 2022/09/17 23:50:45 fetching corpus: 5150, signal 217819/260857 (executing program) 2022/09/17 23:50:45 fetching corpus: 5200, signal 218179/261346 (executing program) 2022/09/17 23:50:45 fetching corpus: 5250, signal 218866/262012 (executing program) 2022/09/17 23:50:45 fetching corpus: 5300, signal 220281/262704 (executing program) 2022/09/17 23:50:45 fetching corpus: 5350, signal 221954/263436 (executing program) 2022/09/17 23:50:46 fetching corpus: 5400, signal 222590/264049 (executing program) 2022/09/17 23:50:46 fetching corpus: 5450, signal 223287/264559 (executing program) 2022/09/17 23:50:46 fetching corpus: 5500, signal 224031/265062 (executing program) 2022/09/17 23:50:46 fetching corpus: 5550, signal 225135/265694 (executing program) 2022/09/17 23:50:46 fetching corpus: 5600, signal 225914/266190 (executing program) 2022/09/17 23:50:46 fetching corpus: 5650, signal 226827/266678 (executing program) 2022/09/17 23:50:46 fetching corpus: 5700, signal 227442/267125 (executing program) 2022/09/17 23:50:47 fetching corpus: 5750, signal 227895/267572 (executing program) 2022/09/17 23:50:47 fetching corpus: 5800, signal 228835/268084 (executing program) 2022/09/17 23:50:47 fetching corpus: 5850, signal 229400/268522 (executing program) 2022/09/17 23:50:47 fetching corpus: 5900, signal 229986/268936 (executing program) 2022/09/17 23:50:47 fetching corpus: 5950, signal 230504/269327 (executing program) 2022/09/17 23:50:47 fetching corpus: 6000, signal 230963/269676 (executing program) 2022/09/17 23:50:47 fetching corpus: 6050, signal 231436/270045 (executing program) 2022/09/17 23:50:47 fetching corpus: 6100, signal 232046/270426 (executing program) 2022/09/17 23:50:48 fetching corpus: 6150, signal 232791/270805 (executing program) 2022/09/17 23:50:48 fetching corpus: 6200, signal 233138/271147 (executing program) 2022/09/17 23:50:48 fetching corpus: 6250, signal 233592/271490 (executing program) 2022/09/17 23:50:48 fetching corpus: 6300, signal 234019/271844 (executing program) 2022/09/17 23:50:48 fetching corpus: 6350, signal 234743/272215 (executing program) 2022/09/17 23:50:48 fetching corpus: 6400, signal 235241/272531 (executing program) 2022/09/17 23:50:48 fetching corpus: 6450, signal 235896/272870 (executing program) 2022/09/17 23:50:48 fetching corpus: 6500, signal 236427/273187 (executing program) 2022/09/17 23:50:48 fetching corpus: 6550, signal 236781/273460 (executing program) 2022/09/17 23:50:49 fetching corpus: 6600, signal 237132/273751 (executing program) 2022/09/17 23:50:49 fetching corpus: 6650, signal 237725/274042 (executing program) 2022/09/17 23:50:49 fetching corpus: 6700, signal 238077/274327 (executing program) 2022/09/17 23:50:49 fetching corpus: 6750, signal 238537/274453 (executing program) 2022/09/17 23:50:49 fetching corpus: 6800, signal 238891/274455 (executing program) 2022/09/17 23:50:49 fetching corpus: 6850, signal 239310/274517 (executing program) 2022/09/17 23:50:49 fetching corpus: 6900, signal 239900/274528 (executing program) 2022/09/17 23:50:50 fetching corpus: 6950, signal 240448/274531 (executing program) 2022/09/17 23:50:50 fetching corpus: 7000, signal 241001/274533 (executing program) 2022/09/17 23:50:50 fetching corpus: 7050, signal 241438/274547 (executing program) 2022/09/17 23:50:50 fetching corpus: 7100, signal 242008/274547 (executing program) 2022/09/17 23:50:50 fetching corpus: 7150, signal 242384/274547 (executing program) 2022/09/17 23:50:50 fetching corpus: 7200, signal 243181/274585 (executing program) 2022/09/17 23:50:50 fetching corpus: 7250, signal 243556/274594 (executing program) 2022/09/17 23:50:51 fetching corpus: 7300, signal 243994/274646 (executing program) 2022/09/17 23:50:51 fetching corpus: 7350, signal 244358/274653 (executing program) 2022/09/17 23:50:51 fetching corpus: 7400, signal 244687/274661 (executing program) 2022/09/17 23:50:51 fetching corpus: 7403, signal 244725/274661 (executing program) 2022/09/17 23:50:51 fetching corpus: 7403, signal 244725/274661 (executing program) 2022/09/17 23:50:53 starting 8 fuzzer processes 23:50:53 executing program 0: mq_unlink(&(0x7f0000000000)='\x00') mq_unlink(&(0x7f0000000040)='\x00') mq_unlink(&(0x7f0000000080)='\x00') mq_unlink(&(0x7f00000000c0)='\x00') mq_unlink(&(0x7f0000000100)='.]%\x00') mq_unlink(&(0x7f0000000140)='.]%\x00') mq_unlink(&(0x7f0000000180)='\x00') mq_unlink(&(0x7f00000001c0)='.]%\x00') mq_unlink(&(0x7f0000000200)='.]%\x00') mq_unlink(&(0x7f0000000240)='\\\x00') mq_unlink(&(0x7f0000000280)='\x00') mq_unlink(&(0x7f00000002c0)='.]%\x00') mq_unlink(&(0x7f0000000300)='\\\x00') mq_unlink(&(0x7f0000000340)='-)[!)+}\x00') mq_unlink(&(0x7f0000000380)='\\\x00') mq_unlink(&(0x7f00000003c0)='-)i\xa4#$\x00') mq_unlink(&(0x7f0000000400)='-)[!)+}\x00') mq_unlink(&(0x7f0000000440)='$!\x00') mq_unlink(&(0x7f0000000480)='\\\\(\x00') mq_unlink(&(0x7f00000004c0)='\x00') 23:50:53 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe4, 0x20, 0x400, 0x70bd28, 0x25dfdbff, {0x4}, [@generic="3cdf977ea9b5e277d630f4fd0bc2f2c1c78d7327088a8ffd1be828a9b67f5e385f9751865c9a4ff7b0d4d1a3c81425054905ad8bbbc9f58155e68cc0e32322d3a7684e35e2110a4b2bfca69c1ec431c083", @generic="83aeec5174afe7a74c7ec5adcf3ad99c3440f99de5c3544ea459a22a987daa837c148f17f8fc3a24f27c53c5aed66beec7476296fa8b56825348fa127bb7fa3a7ebadd27d9c25becdca3b30af8bdf3aea095a9393b4e0dfa59160271336e3a65299152f98fa7d092ecdfb5608e3ea63805c1479d43d1d299bdd25cd1b06e0b"]}, 0xe4}, 0x1, 0x0, 0x0, 0x24000041}, 0x24044005) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x40000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f0000000280)={0x248, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x64010102}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x647}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x58c}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc64}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaae}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'wlan1\x00'}}]}, @TIPC_NLA_NODE={0x154, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb7, 0x3, "acaa14d9726858cf2af28dbb21df56193fe9a3fe292c515760d44a26a5c7f301df31ab4f876583f6110270667b62e1115d0ad0f53fbd6cfbb7afea995726ffcf919c3b1a39338a22b972bc676dd11cfa542252d29121f410f2d1e20ea6d2cebe14f8b083675b287ba2b22db0d60aa961811632dfa0129ddc37a5d0d15109a603a302dd5b792eee0e9a5f6d11051fbd55674bae3652d85d527138f824d859e92e47a7aa8f915dabf4e362c61d7099fc51820fde"}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "2329a4641ebdc79b10f8924d373534da80844d94491a636e"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "03b7cf6dee86f64a9e282c135ab8c6698fed388ec26647c5901810a4fb5b2af29249"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xff}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x4}, 0x4048000) r2 = syz_open_dev$vcsa(&(0x7f0000000580), 0x3, 0x652442) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r2, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x54, 0x0, 0x102, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x6}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}]}, 0x54}, 0x1, 0x0, 0x0, 0x44}, 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740), 0x20000, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r4, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x64, 0x0, 0x1, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1c}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x15}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2f}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xd}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x21}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2a}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2a}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x34}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x27}]}, 0x64}, 0x1, 0x0, 0x0, 0x44}, 0x20800) sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x2c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010100}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a40)={0x110, r5, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSLVLLST={0xf4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x23}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a4e4c}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x16f96808}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x71}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x83}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xee}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x692d2bbe}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xef}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cba31c2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1894deb7}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3adee25d}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x17f1094e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1e}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4afe9a15}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4c2e5dcd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5187c3fc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d607a72}]}]}]}, 0x110}}, 0xc041) pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r7, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x38, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xff, 0x63}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x55}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008084) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x1c, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x4000000) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e80), r4) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000ec0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r6, &(0x7f0000000fc0)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f00)={0x44, r8, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000025}, 0x20000001) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f00000010c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x28, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x54, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_STATUS={0x5, 0x3, 0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xfffe}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xfffffffffffe0206}}, @IEEE802154_ATTR_STATUS={0x5, 0x3, 0x2}, @IEEE802154_ATTR_STATUS={0x5, 0x3, 0x1b}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_STATUS={0x5, 0x3, 0x9}]}, 0x54}, 0x1, 0x0, 0x0, 0x40010}, 0x2400c000) 23:50:53 executing program 2: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000000)=""/215, &(0x7f0000000100)=0xd7) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) bind(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x4e21, 0xe1, @loopback, 0x1f}, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x100, 0x8, 0x1, 'queue0\x00', 0x6}) write$sndseq(r0, &(0x7f0000000340), 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0xa2, 0x4, 0x8, 0x0, 0x9, 0x14000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x6, 0x1}, 0x4, 0x2000000000, 0x2, 0x0, 0x1, 0x463b, 0x8, 0x0, 0x6, 0x0, 0x8}, 0xffffffffffffffff, 0x5, r0, 0x3) pwrite64(r1, 0x0, 0x0, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r1, 0x810c9365, &(0x7f0000000400)={{0x7, 0x9}, 0x100, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000540)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), r0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000e80)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000e40)={&(0x7f0000000600)={0x828, r3, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x2d4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x45, 0x5, "9a939981020c6094a6903751dcef63725c7ea55aeffbc64b782f0ec6b5ddfcd6a2fddaabb0b5db7dfb0d441dc367d80324eef2d6a856de238e84d249660fe8ed9b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1ff}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1a0, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xd1@^{\xd9\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'queue0\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'queue0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'queue0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'queue0\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':v[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb84d}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '%'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'queue0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'queue0\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffb}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x70}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xce, 0x5, "c9cc25e8da2da7feec7b8b64337089ea0050b045d98f562de14520eb8a21ad696a377e8a7733bd1e2791d2436fe982abd8cb4baff9179b2209d5e5936de780199bf9d2a87748f978ffdde0e839d5aa4b3a09df23b668ad8fc87b242a85eadcb60a40238673f331f595aea97366031d77ababf6dbf7bd281b6a56129031a5fd1d66095a6615b20858e16baa856cf803005139b5d3d83db378d5d6b30efede434e1d5737de56bd33977cc3fe39acc46f3e71bdb436818fc66feb2e1355bd54f83573f7b623d16cd9663bdd"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x98, 0x4, "8b5d16804ef55ca7aa67e831e3d638fdd5bbc7687074984446b7b171db9854a411281c29c4c498e828d942bcae36ab37c379a7c71966cd3d34a73b6f13b8e55e919b1bfe51356ed1d5b2bad58b0cde1a857c4663fadf71932d1e21bbaec802ea62f03adacc975d451f9f602ad067280ec1d6c1fb0b4184c92dbddcd16ef50b7a82f5c9fbb8687dcc9919abb567de0315f4f0a8d6"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1000000}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x2c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x28, 0x5, "e860d4ae0395527185dabcbcc6cd546d4e7935913a4f845a162bfd71e4dc6e39ae0747d9"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xf8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x7e, 0x4, "906fa158eb93f176ef13b64f482f8cb40913f37ee6b61895ae81e90e925d110fe2854be90dc2e6aa115c447ec82f316b89cedcc65d99c725280e7680687029a407bf050df7961cfee524850a5d2f5a39248fab1ffbe2d136b18f9b334215d50c5826e11788a13f9e749ad0dfeaa00bec08c1d5ca28caf982ac11"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xdf}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x87}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'queue0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3ff}, @ETHTOOL_A_BITSET_VALUE={0x1c, 0x4, "a47dc1347235c5e2a84214d177284fd22e1b3c4e3be5fcdf"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x411f}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xa2, 0x4, "ecb5b23ac0744ec384303a2c99c782c496195e6ff3140789fe0265f1bc8cc8559ac41673f2d00666ca3b67cd151cc7ad0bfb926e819ab53b7c66b3fb503ec7f470ee85792143e9781e93fa10e02540eaf78dd39b28dd03ee461eda343392a1b7c752dc484586b5e28daa616a6ea6300de549ea055dccb4b5239de1a7d029463fc10e3f3a5d831e77f0a631f0440df078601421d35b7d1860a22d137ce330"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}]}, @ETHTOOL_A_DEBUG_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x270, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x88, 0x4, "086b563de032b3d8647114b5fc4186f2b92d85bc8a6cba7e58c6e1d23b9d06e12bd15d2a38decc2f91cc9ec734e703a3c400f44031f075950dbb455be0ef15ae029f48fdbcef9fb2728de590bbf1cc19a100e6f53544feff3f0882a2866aaf178c15aa264d52903accebec369c4eaf8ccd341fa9b6464bad02fc8f56a99a7e0c9a17eb9f"}, @ETHTOOL_A_BITSET_BITS={0xf8, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\:*+&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'queue0\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'queue0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '-]#]#&}\'/\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc9}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'queue0\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xe4, 0x4, "ece479f007131be7d0f32e38bae44e5c6ba3037d04bfed86fddce1ff17114a9a8a77ef4b8bf7ce8c60589099560a229aa58f16363bfb1468fb22235c54216695108535c9baf322c2c3ccf1b08bf67dcd7e439b924b455e09537b913f3d2a4c1060dada139a00e2e796c104c76b772d5a24c32efd5fdb197f3e88f37ecc20161cada3564c2e76ead9de8faea010307c34378edace67bbb1108f342bc420be8b1c72ce09496fb770bf684e793a39e8711a707289a0212495bee60772d0fcfe16593ffd6e27b407f8b5c2e2dddaca46575f909dc4f40cacabc23a10887bf7ac6159"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}]}]}, 0x828}}, 0x40000) bind$inet(r0, &(0x7f0000000ec0)={0x2, 0x4e24, @multicast1}, 0x10) bind$inet(r2, &(0x7f0000000f00)={0x2, 0x4e20, @multicast2}, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001000)={&(0x7f0000000f40), 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x1c, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_PAUSE_RX={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x810) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000010c0), 0x21e482, 0x0) perf_event_open(&(0x7f0000001040)={0x3, 0x80, 0x7f, 0x0, 0x8, 0x80, 0x0, 0x8, 0x2, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x24a, 0x1, @perf_config_ext={0x2, 0x3ff}, 0x100, 0x6, 0x7, 0x0, 0x1, 0x81, 0x20, 0x0, 0x45, 0x0, 0x2}, 0xffffffffffffffff, 0xf, r4, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001100), 0xffffffffffffffff) 23:50:53 executing program 3: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x4}}, './file0\x00'}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x3, {{0xa, 0x4e20, 0x5, @empty, 0x8}}, {{0xa, 0x4e21, 0x1, @private2, 0x1}}}, 0x108) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000180)={0x40000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\x00'}], 0xa, "aec07d0212a34af6347fd542467eef2b7eff3f0a8566e80fc9654dd4878415184d7bb54d8cc2e765b57d5712"}, 0x39) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x10000000}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup2(r1, r3) r5 = dup(r1) sendmmsg$unix(r2, &(0x7f0000000280), 0x0, 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0x0}}, './file0\x00'}) r7 = syz_open_dev$loop(&(0x7f0000000bc0), 0x3, 0x400800) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) r9 = syz_mount_image$nfs(&(0x7f0000000fc0), &(0x7f0000001000)='./file0/file0\x00', 0x9, 0xa, &(0x7f0000001640)=[{&(0x7f0000001040)="535811af02711b85c0643ad6c9ec18a1e3c4f7f15bcfddf8b4ebffc514b78d0fdb0f6994a795547a036deec875abded434ef708a1fcf6164", 0x38, 0xf4}, {&(0x7f0000001080)="6a96504aa52fcc8fafc3eff2df82297cb09eff83c382d1b52c2bf9a99af42084dcdd98afcd210bf6cb4abfd8b10f3716c60874d7149ca9bc0b2ffefaf5fc777a36a62845b2836708d9b0abde19d12dff8a128d481b49d11d040acd0970bdedd6ff46d73e46122ccc64302a76a3bf0447e87d1f9533da2545da772523aa909caffe782d563e9c2ee3aab8fdab51db2c618aad7e4eeb43ca62a29546ba0fd25dcb30327f131ad70c34cbb606c0c9608120e0cd062f16e8e195f9c2329bdca7", 0xbe, 0x4}, {&(0x7f0000001140)="0648d5f9f17ccbe7843b2c36baf7a9b694b9e49342e9283241e14b780150b1743977eccb7a3479bdaed19f86c478c5b02bb3309bab0cbe7912ebfba6e7e1a984713ef98ede68b8674dab88cc1e3a43d9232831013f87b2eeb84f2909450148840fd788cfad5a49cda7041d4455628b5cb4228afc69af453c96b6d21bd563d85cdb895e9ced95f76f742d45182f6618bcca8707315a2c4968851453e89eaa3b90898946b890eed2fa", 0xa8, 0x1}, {&(0x7f0000001200)="e88a4a58e1c45b81e603223559c7e19d6db0005a7ff503b3a9f9db533192792e6d2f291b134d3bf0e881186f200074b131e0c1bce22953a955777055aab240085d37f60b61e382d5a39b2336476b245981da7ec0736308d058d4e563fdca427ef16313399e2bda", 0x67, 0x20}, {&(0x7f0000001280)="a6ea5b0f830a19e1fe53e9b4fa9dfc1da05d10c2950ca5daaee21f3a13973a75dfa254c867706edb99e16b90656ecb118ae1c1541acdc037f29fa103997b20ac5e5fe48c6bd70873ca8f9b1421faa1d1257dc3c28795c111d7dc821386d9fcf8dfd6b78f79c5df5b2410caa542a5f4333ac06ff8ff8b904ef2c83397db687a0c48885a36ca204c0bcb9101c5f2e8226dbe613fb571b13a89c71a817a", 0x9c, 0x6}, {&(0x7f0000001340)="15a2a09d0d911e19e93ece9ff539176d0c8a7ef0f8af217312fa5ad82cb1d53802ccbe2c54c11680a281ad498ffb03fdc5c6b032c367434e6f9b82f1871a89035b3b8c592694a8e20cb466015833a61f59389886b361f583e4db2a21811b2046bef19cd62b98399cc6a0b5cef2e0704dfda4c9c428b45b1e19e77ab017f5ac91dc", 0x81}, {&(0x7f0000001400)="00071a", 0x3, 0x8}, {&(0x7f0000001440)="9a0c4a82d881790268b47317d2b7bb469799a8bc2eccd8be9125d740184378cf54003bb5abdb141671ab160b9d698f3dbc0e7ec0a97c08d7fe9ead249206533b8683586d0f0c718c244f79a478bafed76743f89c9e50ffb516ac532f70b95b7652d33bc41bbb0a0bf330a67d95ea0f62ccfb0830cb38c6d0f013891aaa7e7d7f52e6d9a347f035bfa2a7fb", 0x8b, 0x9}, {&(0x7f0000001500)="5f6cdc668c41607294f738dc6a5cf90795dad56969412ce9da198449b556b5832dc105f33ded34e9da1265e2e420970d4029b7de3cd395036e0934019f4e3b4c2fac3c48b57755588eb1443c590c2d8cbfacb0a9bcc7146700d3a12d3027f8731aa025b1c9cc28820e4eecb8f3bffb71710a5e664a6b", 0x76, 0x1}, {&(0x7f0000001580)="b0946b641e683b7e4445e7a6d62b0b55e62054a6e3f8200258c62ecbc29b27c682e836fe8f9e60d5b2128f4c731c60fe9ce397bd61e0e390a012747d4f785b6ec3aa621d39d8a072df5836da5a66ccd5cc989f36973da2e97bd6c20ab313fd25337fc69dca6030dc05acc55623415871a424ded3e4b2dfbf9fcce9f25fd23af8435ead0bea6eec33dab3d5e1bb40bb74958a6d6928a07342f5bb6cbb1d516fa78ba904d326dc9b5b51639a", 0xab, 0x7}], 0x0, &(0x7f0000001740)={[{'#})'}, {'+\xa1/'}, {'\x8b3'}, {'\x00'}], [{@hash}, {@permit_directio}]}) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001780)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@private}}, &(0x7f0000001880)=0xe8) r11 = clone3(&(0x7f0000002a00)={0x100000, &(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940), {0x11}, &(0x7f0000001980)=""/4096, 0x1000, &(0x7f0000002980)=""/4, &(0x7f00000029c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3, {r4}}, 0x58) getresgid(&(0x7f0000002a80), &(0x7f0000002ac0)=0x0, &(0x7f0000002b00)) fstat(r1, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002bc0), 0x400000, 0x0) sendmmsg$unix(r0, &(0x7f0000004380)=[{{&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000340)="f0b36ebc2530d58091c31c73de7db0d557c859a7ebb6d0cb0139e40d132b4c41c930a07617df60caf9eb9278c75bdb73ed7cf9bca90848b504be984e3c0f89b75044042955c2bc9fdd2d464538182db7f0281e40d93fbd6c125b820fd1fb56684559ad5f4608e189bf365d69", 0x6c}, {&(0x7f00000003c0)="8b33d79f44618b1e68021def6b450cbc46d3a82c53b31544ff7fbf95b3400deb878b87816290049e1c117d95fba96c54f998e49bd6a775b83f60356d9f331c1eb0482c58f83b9b3851823f483ea24a417f96127d219d465527afe4f6dd6d675fd1299e827ec4c6561cc86d764557eb557193e61ddd350c8eb3c5", 0x7a}], 0x2, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r6}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}], 0x40, 0x4000}}, {{&(0x7f0000000500)=@abs={0x6fd51161d2e2873a, 0x0, 0x4e23}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000580)}, {&(0x7f00000005c0)="2daa01f9dda4eed3b2ac5b03e787c3b54773779f4a6067322613982ecc06e7c32cee47819ebf0ed3c9ea88a882db2d7d878404352bcb43f70af99061abe651ebbf8ba7c0a489e8f520cbe212aa36bc09b47d2f6f10129fc48cd8350fce6183a6aafb5c36ed49153c44c63eef8f112ed09bf1bb47b80f7d28758c34698f532d4822070d9272e123da16fd7569a2d6e128ea70d5accb07e977228c2de561e4cce979b3439c9862475da1c4572b5ff7face2da69a5a623a49424f657487fe2be48917b159b99accb4b0105bbe20cb38b62417e8488cc7282a7e8d1b4b5b4b98af5010485e11", 0xe4}, {&(0x7f00000006c0)="c9057b1bca5a85232395e6458f8bb91e706c11bdca5ae9821901160decdb60c25118ed22702fd3af50ae323de5c7e225c99dee50c7f39af67fda7849f7310e7ddb10a4c36e8594608eaee3bf1282d8a41ce6f536ca72b37ba39567e5cf2f175dbbbe65d4044e28df0e95c8d45dc46221373130559963ef3ae55f773ace4d3e58e4fca405ec00f67fc47fe9b8c84849cb240e401da635e8bf8e17a3d24507ee6de60d", 0xa2}, {&(0x7f0000000780)="9d67f271aaad2675958fd08e1f23babb3d4b0235dcffb4d42c8b9d9db73077b571e9652f797d5160ae16f742060d1950c34493d175a35fd9ba97a8e8756b8324cf2b83ddc5b2eaab3cda15f3525b9c3eb7ddb6d7c25d3e703cac1e07ebf47a1d84ea1a2e14d79e7adad168e821f1d08d5e41a20058a274f854b7ef356a3ec35cecfc9b7ef4639ea8ca0d31c09fac24b1107b45af397f59a2256b4a3e455046d08e05201ee1d28d6a156dba562594422fbba8194f41d7148671948724960004", 0xbf}, {&(0x7f0000000840)="7c70abba7aa2857866091d3e880b4c8d0c0cb997c2b201b336d3e38d333c2127a48259d716842eb4707ff795d3d2f3e7b9acb2c66b5688571d950f96e89f81626647131cd9fe114ae577e09e0cb2a6ef53b2fd516ecafe7d84f15a023665f1fa55b6b30b6ec5e7cb4f2975ed404617f48f0f2ad6b43faac3523b0944fda862f2152ec231ea17e938c01d75aad51378fc73a6e4d2455c8d5fb42bf0c7c43f149905a047970909772524419419d9dc0151d494e1587337dc212e0aad781c3085580fd0a7f3fcd7329efa3e9adec6c287d185b2304e", 0xd4}, {&(0x7f0000000940)="7fbd421c5dcdefeac79f5c98810b20cb50ead75991ab92683d5530663fe3f15cb736c0d1415f9db4decbae3687679f3f8f05f43653cb5f6195ed7d86b9a7560248ca7ef640afb8defbdebb3ff67c8994277cd3c1345527d718a67ffaa2cf4793ac908023bb0359665476688f72d8ed2f2d73048a", 0x74}], 0x6, 0x0, 0x0, 0x80}}, {{&(0x7f0000000a40)=@abs={0x64d14315d9a8cdc4, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000ac0)="332d1fb4b622af9c99542ce0b42dedd9bb0340af4cce7bda403c97b90ff9e39ffd8875e8607c27ea329121812cd29477f206561fcec87c6a727a6a6e1d540b47dbec5deed34fab83028b16cee19ffc6c359415c3dc720ccf4ac567814e1133b9214dd4643418c6c8e0741829857306ccb76eda8670aa1e0395ed0bae4b651bf959128972109db99c85cca09e62b9d6f247cdea58d6ccd4ae307c836b6a0705babdc2c5a057b1a2cfbdde57df2451", 0xae}], 0x1, &(0x7f0000000c00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r7, r1, r8, r2]}}], 0x40}}, {{&(0x7f0000000c40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000cc0)="65c1efe9e792b67f3d84b0e664f3984356ecbdc1f8ae398c4472087073bfa7e1a14dce28f6436bd5643a2855a50af7f764c66c94f7689549ab93883debceff6cd42e1061cd1d6c6fc2d64658704f48d5851074fce0cc81ed0ec15301e33f39c9b252e63f5577ac24c57263e59f106d78166f2ad38947ecb75e1db6ef2ff7fc1a7f317b9261b2931daa7786b8c7b563d761f9b01ed240e5f9c3e0696df12becf0a5b1b08251174dc37b3c97dff1d04dcfced25516ee2786174d82b259526e604ef9bc3889e1af4530fd5dd6f0217525c7f80adc87d380449946b964f2e0b6bf53d0996d", 0xe3}, {&(0x7f0000000dc0)="9dc83479699ceb0dd3f774049e9ecd2edb3ea74338d988ab885ed0ee1f0a1c4cf36a5d7f9eba4bfb", 0x28}, {&(0x7f0000000e00)="1ea0eac7a3d1adfcc619d86238b4cc987ec3d66777a9db5b8c05b500f4e362e5fab4229e5ed2deae526955c8aa953d58bf19699af3178f34b3a9f74390abb50e3009955fb6973e1ef504660c2671f8711f64a1dc95fa6fc6cac493b02f0db4a3f28f7df864718fc3c3fbd8cd008c946348004c55b61a812e50230c0ffdbf7885f2ace6007f069e658663e4a69a050e5a6484", 0x92}, {&(0x7f0000000ec0)="dfe165f9747f31cd9ef8bff07618039f29807c9d896b4325e91498ae476d40749b8ce405f18ce0c2187e528fa943382c14602a567060633112de637dd77c25353a1a8b8e864e4ab68294010116f18ced30a282f23c2f3c42bf75c632e3f57df27f86be639b689ef7de820e884a1c1fff2c18cccee3d1c3b5268b575251c496dede69469ebcf83e245cbcd17babba0df0c931e83f4153b7b609494ca5fc34c7569f76d6f8d520a7d3af24fbcdefe8d74ba9402ba6", 0xb4}], 0x4, &(0x7f0000002d40)=[@rights={{0x1c, 0x1, 0x1, [r2, r0, r9]}}, @rights={{0x28, 0x1, 0x1, [r5, r4, r1, r5, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r10, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0x0, r12}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r13}}}, @rights={{0x28, 0x1, 0x1, [r14, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x108}}, {{&(0x7f0000002e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000041c0)=[{&(0x7f0000002f00)="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", 0x1000}, {&(0x7f0000003f00)="c470038c446161a24e1b8bccd045b3d249e30fb5dfc5b049c3296b846f313589cdeb49932d50c15555a59b6ce92da21a74bf04b8498dd17607c69e04114ffa9ceb8f29c096ae146154e4923ca3e8cae921a402b3a9a47d63dc865d4c5aba41506518601071fde61c77f47873eae454dbb8c9839494189c9d6f3e8decd661a282f0c86cf6f119e22a87b3166063d5f9b3876a6e", 0x93}, {&(0x7f0000003fc0)="15d47da9f5d89d701664d61117ffc84a0543779872357a3613ee7ffb8b66f3f2a47fc094f78c9277783d7392fd7a5fa9674e4f479698665bbff0520dcbd41c4966068797ac9cef3ba5d1644eb7ae56d2c5f71cfd09d14a00737fc6651fa7d96f3ec273cd860c0db76828f3854cbb50e8ed47ee9e97a5337100aaf9dea611b442e528d6753c31480884de4db686992f957bde396b5019d00c048d2315374c3f604bb5da5c23ca5baa82cfd0109684645e0dd25c58e96366c99bce94ee14e6c89eecc4d30895394fd4a3184417", 0xcc}, {&(0x7f00000040c0)="19103119d5e6c4ffbffc262406b0db069ce91ec0ed690139ea9902b96e3fbde08e229ece9f99db381bfb55724d90acd3d3cb094e1a254616215d630822d46e8052bceaa1e0c77070c72abc87a68f68735a7134caf15a7a9ebb394eb0c6d05a5534f76fe27155cb1ad3f204b8e059c62f57464e27a8f544caef3248200fd49d68427838c728507431f8f177350c4055e06d1aa22117e013295435332c530c2b", 0x9f}, {&(0x7f0000004180)="565da4f3950ef89fa560791667e62ff64d26c27650eb348d6a859e0d87205ccadf854fd5ebf69e356a1fbe972226", 0x2e}], 0x5, &(0x7f0000004300)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff]}}], 0x58, 0x40041}}], 0x5, 0x4080) [ 81.623757] audit: type=1400 audit(1663458653.258:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 23:50:53 executing program 4: ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x3, 'ip6gretap0\x00', {0x1f}, 0xacd6}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000500), r0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, r1, 0x10, 0x5, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffff466}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x161, 0x3]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6a}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008880}, 0x50) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000640)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0xffff0000}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000051) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000780), 0x4c40, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000800), r0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x18, r4, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x95}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'veth0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000a00)={'syztnl2\x00', &(0x7f0000000980)={'syztnl0\x00', 0x0, 0x29, 0x9, 0x1, 0xff, 0x35, @private1, @private2, 0x700, 0x80, 0x2, 0x200}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000b40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000bc0)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000cc0)=0xe8) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000001300)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000d00)={0x5a8, 0x0, 0x1, 0x70bd27, 0x1, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x190, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '$#^\\]@)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'wireguard\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'ip6gretap0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'SEG6\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x596}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x680}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xce2a}]}]}, @ETHTOOL_A_BITSET_BITS={0xf4, 0x3, 0x0, 0x1, [{0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'SEG6\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'SEG6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'wireguard\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'wireguard\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#-^\'\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9ae}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe, 0x5, "c5fb9c00b28adfeae774"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x60, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x55, 0x5, "ce193584a77a8a9b2c09cbae1adf5dc0b2babed63360887b8d749dc4f2177ae4fd7e502480e2edb8da57db1f3f9d1d8459b82252efb3ca621a98b1c07d2a83a992b41ead277da1d727f56ea2e32cff3ab0"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x2b8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3ff}, @ETHTOOL_A_BITSET_VALUE={0xb9, 0x4, "81b3c502015904b225d6988417a038d6d6ac987ecb7e433047cddca18d3cbeb6b067475e38e8f67f3699efb8e4b5b44c6003b4d31a38c90ae4f7d413730d609d241c02c728434d3ece5080df026047870b1cf4b438985c3a80dbdd99704f0db1276b9daa13ee3798c7bdb17f82190fe11aeda9cc8aba703d1e6e3708cca9e90dd225a5ac81d413b3bc62d07eb35e81e4d12b9ec3ceb5a0c0257c4d229af27c8c3129b1f7ff8338dc1c7b8a05378e259c59879a90e4"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_MASK={0x42, 0x5, "3c0f73179bd40ddc2956fd99b8b93ba2d4db1d126ff0c1ab8996fcea75e655227c33a226f710f343a7fe1e0d3171ea15b3a8ad4f0f54629e2db8810903cc"}, @ETHTOOL_A_BITSET_VALUE={0xe0, 0x4, "066437f9faa7b0668c1a02d018a097a1832ff91332904055ef2a5fc1437be4e121d769023c400e67a2aada63b2f3a825d33bae34f15adad109aac110ba1a4fad4d9ed59793132500c86d3608524effa51be324a95990a0dbfba3a6100dd8099655d3330375f2b1310329d094c10b9c3dc2cc567646799149cef75b460973d2abc07497fdaace3b9a446cd5944e1c420914f9c4c5dce02ff5c5ab4a7e3f76b4ac20ad5c4fd6bd3599fd9e0afb930ec7d2416a12fbefcd0b9b509a5a90c45fd7f9ff07a99a1d163e17beaa3832a925e0a9f746556fba331bf935b96cc5"}, @ETHTOOL_A_BITSET_VALUE={0xc3, 0x4, "4be072a97981519b475fd7ce9b429d48de0d782ba59898cd9ef3e162c28cacd0071d5d04ebe2917f59b7ab9a4ecc56ea62b6491f28925345f45aac38e035be0789b235857ff4205245f77204f90e65ca691e20ea678c087ad1d0d155d7d4240eeb5f73f75e1bfda12f0ac148ced37bf090feacbd75da827c333809ab53b1cbf27ba9c0f9c877b2a83b24dc8c1c3add23afd591b1b168e16a702fcca9021b745cbb0e5afb2edda9d2ac2f60423ddd8fb749aa71b72fd9be606f9cbd916a80d7"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0x5a8}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000000) r9 = openat$incfs(r3, &(0x7f0000001340)='.pending_reads\x00', 0x204000, 0x150) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000001380)={'batadv_slave_0\x00'}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001600)={&(0x7f0000001440)={0x1b4, 0x0, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x319a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xd9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff9240}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x8000000}, 0x40000) 23:50:53 executing program 5: r0 = getpid() waitid(0x1, r0, 0x0, 0x4, &(0x7f0000000000)) r1 = clone3(&(0x7f0000000300)={0x400, &(0x7f00000000c0)=0xffffffffffffffff, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0, {0x41}, &(0x7f0000000180)=""/13, 0xd, &(0x7f00000001c0)=""/240, &(0x7f00000002c0)=[r0, 0x0, r0], 0x3}, 0x58) ptrace$getsig(0x4202, r1, 0x6, &(0x7f0000000380)) waitid$P_PIDFD(0x3, r2, 0x0, 0x20000000, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000940)={&(0x7f0000000440)={0x4cc, 0x3c, 0x100, 0x70bd28, 0x25dfdbfb, {0x8}, [@generic="c77d745f8fe7cbb2aa069603e0f6dcefd468d18fa653f7d104902dadb778eb76f43c00afa4c76e1a4b396fc46ed229cabb146600758ccd16f396e1defd037e19249dd93033ca62145fcf1b5fb555ced95c9eb4ee42edee92f5ff3795217f93288fdf14f6aae2db030a2168e42dcf8a2f97f143b963812a1951345a58417327550ba171dad9ac9507fca0d55bfce875f3aa1453926decc49594debcc7dff83cfb57a4820b8db0400ba7a052567dd3b676c7afe175c2a9e37a4ebc0ecad564cdb51b2d4d686c9b136e6fa8", @nested={0xa4, 0x5f, 0x0, 0x1, [@typed={0x81, 0x2a, 0x0, 0x0, @binary="e2e78f44207a381d05ea830433615053b46ce1a36617ef24829169458f0956e003e2848cf731bfe4ccaa72fc3a8c0624cbf06f649f767d673094302f1b72cf1a80a3d52428b19c237a04a2808adbdc89ef660f46ed7240c749095e4c9090c3d5afae12fdd062357b3c182b75f79370517f5c4db78b5ac1eb2e37997e64"}, @typed={0x8, 0x14, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @typed={0xc, 0xc, 0x0, 0x0, @u64=0x9}, @typed={0x8, 0x88, 0x0, 0x0, @str='w-\'\x00'}]}, @nested={0x290, 0x15, 0x0, 0x1, [@generic="2a31ff6826b40015db4cae683965e2d8edc62a936016944a1b89ef709c360f9396a6793c6b0b0e9780d98d9ab37decbedac2f98dfcbd2fc5", @typed={0x8, 0x45, 0x0, 0x0, @u32=0x6c}, @generic="5066f39396afeeff6f0ef1a54ff8552157e8fcef38192a708425db8af84558e4f349e88a137c8b210c07be7211f3bf1bf6e569a0ba3d9136ab8b6599666aa3c9b069de559b0e609271e2cd2c79ade05c07978401da5db987219e06a0b034f7894495a9ccc6ce05ce856f6e7a27143500b950d3f9ea4484fb3d6be516df649967448ef997e71661dc2505f49a20fab2f2971a539e4dd16400b56ff8821af538e929098269ddb940383bfa7b88a51696deee43e69b0158f219134796", @typed={0x8, 0x6e, 0x0, 0x0, @uid}, @typed={0x9, 0x7d, 0x0, 0x0, @str='&-%!\x00'}, @generic="d5e52e0b8d569854e1be996257b9173b28dec001594f1e74c069fd5ec6589c7797c154e5c6de16349e3d4f4155ece1a81b16a836961991df6987d6393a5a8aa93f1472a54d60e4fbf88324f89220ac3aba77e816c5940ea64f6bebb7b48d72f4dd86e4dbe7b654615acf70b0e5254faecfdfc4d0808a28ee466a67106825808b2ca865b66e11401bc8015a0bf3505fdedec68ab367e9e5042806b75416be0fbb3b0816368bbe929c1771f23d66146c04e10e6cf3bae123b2ebde6128d665", @typed={0x14, 0x46, 0x0, 0x0, @ipv6=@loopback}, @typed={0x83, 0x30, 0x0, 0x0, @binary="1a65927d084c372602ac1b47de527c26f86c9e4c1c6b7f861ff6c403085f434ade82c14c229e939ef8cc4a74a9f26157680655ac0eced874b8dba33e26c6439177df722ba35af621fcaca2e528927a4f732990b15edc34e82600fab9c79ecbdd5f329d65d6a0076b978bb3de462ab03859a6f2e147d1da6336dac7f0920c3a"}, @generic="5855e0e6683eca4875bfe4c5f06a645bef29dba440413542da49ea1048cedfbfd7cb9ea725001b"]}, @typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x24, 0x0, 0x0, @pid=r3}, @generic="770463203340e5b1c26a738a3ee3fd0fa46583c6dd05ce3e77749c020e32e87de4a3d11ff8357edc75312aa89e1666c49f61d0e8ed63178b9c145fd5d7e9633c5949c3511106a080d2e85b1d5bfd911c428377bb1a21ae9430b5747d2c5c3f10a93e90a78a567e8b4eba92820c6244ea69f98572392b0d885be5544c3cb9377671c94c86df8538c4b37c2aca8c52bcaeac2ee3a93a75518c783f0979d7e85f30083cb72ec990b04965e5", @generic]}, 0x4cc}, 0x1, 0x0, 0x0, 0x10}, 0x24000001) sendmsg$IEEE802154_DISASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x78, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IEEE802154_ATTR_REASON={0x5, 0x12, 0xf0}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa2}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x2}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa0}]}, 0x78}, 0x1, 0x0, 0x0, 0x80010}, 0x40010) r5 = dup(r2) sendmsg$NL80211_CMD_ASSOCIATE(r5, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x68, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x48}}}}, [@NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_FILS_NONCES={0x24, 0xf3, [0x2, 0x7, 0x20, 0x5, 0x4, 0x7ff, 0x2, 0x80, 0x3, 0x13e, 0x100, 0x4, 0xfff7, 0x200, 0x8001, 0x9]}, @NL80211_ATTR_FILS_KEK={0x16, 0xf2, "e52785fc1cd58b3dca7691cde11a2e14763d"}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) rt_tgsigqueueinfo(r3, r3, 0xec2, &(0x7f0000000c40)={0x26, 0x4, 0x6}) fcntl$setownex(r5, 0xf, &(0x7f0000000cc0)={0x0, r1}) rt_sigqueueinfo(r3, 0x2e, &(0x7f0000000d00)={0x37, 0x80000000, 0x7}) waitid(0x2, r4, &(0x7f0000000d80), 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000e40)={0x1, 0x80, 0x1, 0x6, 0x6, 0xfc, 0x0, 0x6, 0x100, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5a85, 0x2, @perf_bp={&(0x7f0000000e00), 0x2}, 0x40010, 0x3, 0x8, 0x0, 0x83e, 0x8, 0x7, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x8, r5, 0x18) r7 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r7, 0xd000943e, &(0x7f0000000ec0)={0x0, 0x0, "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", "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"}) fsetxattr$security_capability(r6, &(0x7f0000001ec0), &(0x7f0000001f00)=@v1={0x1000000, [{0x2, 0x4}]}, 0xc, 0xae20022fc84060f2) pidfd_send_signal(r7, 0x2e, &(0x7f0000001f40)={0x35, 0x7, 0x7cdc}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f0000002080)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) perf_event_open(&(0x7f0000002000)={0x5, 0x80, 0x8, 0x8b, 0x5, 0x9, 0x0, 0xffff, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000001fc0), 0x8}, 0x4a804, 0x1, 0x100, 0x5, 0x6, 0xffffffff, 0x7, 0x0, 0x800, 0x0, 0x2}, 0x0, 0x0, r8, 0x3) 23:50:53 executing program 6: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x3, 0xf4, 0x6c, 0x400}, {0x3f, 0x40, 0x6, 0x2}, {0x7, 0xf7, 0x9, 0x401}, {0x8, 0x2, 0x0, 0x9}, {0x9, 0x80, 0x7, 0xedf}]}, 0x10) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x800, 0x1f, 0x80, 0x6}, {0x0, 0x3, 0x48, 0x5}, {0x8, 0x1, 0x7f, 0x80000000}, {0x4, 0x80, 0xd8, 0x401}, {0x35, 0x7f, 0xca, 0x641}, {0x3, 0x1, 0x1, 0x7}, {0x7, 0x9, 0x3}]}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x40802, 0x1) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000240), r0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, r3, 0x10, 0x70bd25, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_macvtap\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000060}, 0x4000000) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380), 0x40000, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r4, 0x80049367, &(0x7f00000003c0)=0x17be) r5 = syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x6, 0x9, &(0x7f0000000940)=[{&(0x7f0000000480)="1940cb90bc67ee6aac42e6cc393a634c6b0b3200c0ebeaabc1cda02056e81cabdac0957e5ee9e026c38491aa3f88d5044a22d3db3aca", 0x36, 0x7}, {&(0x7f00000004c0)="cb379f848964db7f4d3ab070f8659ba5fdbcb20f482441a5ced879269c7c26699d06938b1e53ba12e8e5a24c504b31b14dbe639e02eb0e62452766746eb1199bdf914971cb8c6717ecc7aae03549b362edcc54fc54ffade1dc400eca854cfd8806069141b990638708b09ee5374144fb182796ebd7b14d990a08c85ad188881a6b87885966083e6bf0570430af19a2b31348081061ab7a04312ebd83", 0x9c, 0x1}, {&(0x7f0000000580)="f7cbf7b1d4ecf5b4448b282e526f77e0924ed8561aa876f7fc805d0f55f11abdad7be8ba1f953ba4357733d62cc57dee", 0x30, 0xfff}, {&(0x7f00000005c0)="a7f82cd3d448c629c8b69db7b13dd8e890d4f2d20252bd0947ccd337e1ecada684ed432120ec1b59503a2db22db47f16d000da105bcbe0fed188a37fe54f99c48b87474ec98a89eb5a6f45b9b177e5a8b440189dc26f5d79aa2cbb151c35627567f4a92c933484d8be20cc5956b865686e9ff56a14eefd7089fe5aba8a82893ec369b3faf8f8c92c0665f0ce36fcbe47cbe97f218213f8e1b8cbe8b80dffe981564b6674", 0xa4, 0xffff}, {&(0x7f0000000680)="635bbf082e13a8fd1cc92ec3fc20d349eac2a69873a1ff968635969d910cfd89d136ab2e2c44049467991c4e7ef18f16bb30d98f670556ef8a93420e541f96d72498c866540598c5b463664444d39adf50f3af1b1d3e5cc38f2fbdde9053294906090c3edc688b89e7bcddc40e452b7f4287901e7ddfbcca756db589ced2a5db6e5e801135498aba75b3cee15c57aa0b6fae0ff227b4d65092e420c961450a6e50fcdbab57c181b216f6941d5a3030a4", 0xb0, 0x4}, {&(0x7f0000000740), 0x0, 0x5}, {&(0x7f0000000780)="a4f642f9e70712333201987ea6ab9a5b9649ee70502ca03bc1a1b47286d4647ea8f53af381a45e0fb0b7ab071150480abea7b0225ac4f1521d28169f173473ded19daf4b3acd88fcb333bed2d128c855063d16d7c97022c9f33a468d94bb2a140d9af3cbf8ef4bd68ecceb828a954b73e83e979bbcf82cb44a0b25a852adb106f93fb4a1671ad4621e7d", 0x8a, 0x100000000}, {&(0x7f0000000840)="7f6951ee6e70204e0ec96e83b0c4f1e480a2c8bed152a5cba0916959958558068a4c16fd9a4f7bb9de87d475e33120348613b94ccf4f33ab08bc8ddfe97a1cd26adedd218a3aa477222fb69b7cece5afa42643c8547a543f376ca675a843a61af5a3d4d72a96ca783fbf4aba11e16d7d45c8873ba79952777691eae2606c90a3e87dd54a33531f1cf1cee0d94c894bc804415007b0978d82b2430f78e463f88e", 0xa0, 0x7}, {&(0x7f0000000900)="409661809502bb358c58d69adc8f148c858f4a43f088fa070025b32f76b490e7b89791f2f522abbfa37f4668668ddee137b7169315e59e8f24328e", 0x3b, 0x101}], 0x182001, &(0x7f0000000a40)={[{@huge_advise}, {@uid={'uid', 0x3d, r1}}, {@uid={'uid', 0x3d, r1}}, {@mode={'mode', 0x3d, 0x7ff}}], [{@subj_role={'subj_role', 0x3d, 'veth0\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x36, 0x67, 0x64, 0x39, 0x36, 0x65, 0x36], 0x2d, [0x66, 0x32, 0x66, 0x33], 0x2d, [0x35, 0x35, 0x36, 0x30], 0x2d, [0x37, 0x34, 0x35, 0x62], 0x2d, [0x37, 0x36, 0x30, 0x62, 0x32, 0x61, 0x65, 0x33]}}}, {@seclabel}, {@smackfsdef={'smackfsdef', 0x3d, 'macvtap0\x00'}}, {@hash}, {@dont_measure}, {@fowner_lt={'fowner<', r1}}, {@obj_type={'obj_type', 0x3d, 'veth0_macvtap\x00'}}]}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000b40)={{0x1, 0x1, 0x18, r0, {r4}}, './file0\x00'}) sendfile(r5, r7, &(0x7f0000000b80)=0x7, 0x9) r8 = open(&(0x7f0000000c00)='./file0\x00', 0x10081, 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000bc0), r8) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), r6) sendmsg$NL80211_CMD_SET_COALESCE(r8, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x24, r9, 0x100, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x401}]}, 0x24}}, 0x80) dup(r4) sendmsg$NL80211_CMD_SET_NOACK_MAP(r8, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x3c, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9dc9}, @NL80211_ATTR_NOACK_MAP={0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x4a76}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7fff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) 23:50:53 executing program 7: fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=@ng={0x4, 0x0, '8'}, 0x3, 0x2) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000080)) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004840}, 0x40000) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000200)={0x5a0, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x36}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @remote, 0x9a8}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA={0xe4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32e0d4b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xedac}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x78e}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ab}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfee3}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x104}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfd}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x1f4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ID={0xe3, 0x3, "4260f1a85e452790a04bc990cff67542709a068250d0df19260a1c27278de6048c6aea868f889111b07cceaf240eb7f7fee7ab72a8f33d0204297cc0ff1f9a71a007f27c7523d08947a4e9efdd63f5cddefaf5ac2de5b34b5cb0ee8bb2cd6523dffa06c4f661d440f066f0e02281038e7626873e101842f752a20a7264cb3b5b2a1abc51f8d3ca43e580bb77a116f02fc6875d9955872420c11f1536ff96f615b1a837640ada6cd4cfd47d0a891304152f86ddb39626ee4533aac52833a6cfdb577133919a970b5247cd0fa101f1e97408dbf2273e75b19c6b101215cc11f6"}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "44cbea93a0191d06119fa49df3ee4f74912d46ca37f3827c6dcc6041"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x65}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "47bae59b3bf6739c342d21e78656c8f317a00d99b60a6a0b23897430274c2870e78adf36"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x41}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "9b599fea49c1241f7e9ec9c6253a189292dbe5043a7b8566e20d38c6de4d94a836c52d8f"}}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x90, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa54}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x824}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xd6d5dfa}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}]}]}, 0x5a0}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000840)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, '.\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x24, r1, 0x4, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x11}, 0x4040804) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000a40)={'syztnl0\x00', &(0x7f00000009c0)={'syztnl0\x00', 0x0, 0x2f, 0x20, 0x5, 0x8, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7800, 0x700, 0x8, 0xe730}}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x70, r1, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x40, 0x69}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c232ac7827"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "e343b799eb"}, @NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0xb, 0x4, "4b4ddf1901d65b"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "ff1c310fc08009ba8b0ed1da67"}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000080}, 0x40004) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000cc0)={'ip6gre0\x00', &(0x7f0000000c40)={'ip6_vti0\x00', r2, 0x2f, 0x3, 0xf7, 0x5, 0x20, @private1, @private2, 0x80, 0x40, 0xc9, 0xffffffff}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000d80)={'erspan0\x00', &(0x7f0000000d00)={'erspan0\x00', r2, 0x80, 0x7, 0x45c9, 0x7fffffff, {{0xf, 0x4, 0x3, 0x6, 0x3c, 0x66, 0x0, 0x40, 0x6, 0x0, @multicast1, @loopback, {[@end, @timestamp={0x44, 0x10, 0x79, 0x0, 0x0, [0x5, 0x0, 0x7]}, @generic={0xf, 0x3, 'z'}, @lsrr={0x83, 0x13, 0xfa, [@loopback, @remote, @empty, @loopback]}]}}}}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000dc0)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000ec0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001480)={&(0x7f0000000f00)={0x560, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0xc8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}, {0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{0x6, 0x6, 0x5, 0x4}, {0x800, 0x3d, 0xb0, 0x401}, {0xc437, 0x1, 0xf2, 0x9}, {0x6, 0xaa, 0x15, 0xffffff57}, {0x100, 0x1, 0x0, 0x6}, {0x8, 0x8a, 0x1, 0x6}, {0xff81, 0x8, 0x4, 0x8}, {0x40, 0x1, 0xff, 0x81}, {0x8, 0x5, 0x1, 0xb63}, {0x1, 0x5, 0xff, 0x3}]}}}]}}, {{0x8, 0x1, r5}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0xe87, 0x0, 0x5, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffffffe}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xef}}}]}}, {{0x8, 0x1, r2}, {0xd4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x2, 0x39, 0x1f, 0x3ff}, {0xd51a, 0x5, 0x0, 0x1ff}, {0x6, 0x0, 0x3f, 0x2}, {0x5, 0xa1, 0x1f, 0x7}, {0x8, 0x0, 0x7f, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x400}}}]}}, {{0x8}, {0x14c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xb}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x560}, 0x1, 0x0, 0x0, 0xc001}, 0x4048020) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001740)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001700)={&(0x7f0000001540)={0x1a4, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x7}}}}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x60}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x83}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x4}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x10}, 0x4000808) pipe2(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000001800), r0) sendmsg$FOU_CMD_GET(r8, &(0x7f0000001900)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)={0x64, r9, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private0={0xfc, 0x0, '\x00', 0x1}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x89}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x21}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x64}, 0x1, 0x0, 0x0, 0x24004860}, 0x2) sendmsg$NL80211_CMD_FRAME(r7, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001980)={0x4c, r1, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x40000, 0x3f}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xe42}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2e}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c0}, 0x2400c000) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000001a80)={0xa, 0x4e24, 0x1, @private1, 0xa7}, 0x1c, &(0x7f0000001d80)=[{&(0x7f0000001ac0)="ff3376ee0a550fa5494e3ec40fd2aba696d0926bf33af5494af3cd245f450a373aa55683f8b5069e76d89ee2e28d4dab07ac1741b6998ee3ba6bf3116ca0859e8b54a6c52105f19d4308ed0cff790c8fe0508fed284836131623f00ce3260f54e70ad5ac08d8953582c5652641c817a8acd953ef33f66e1810c17e70f3bc4d72e71a7c507ec2b73314fdda6630bb1cf5c55db93c8a5af3119a405ba4d205648bc9", 0xa1}, {&(0x7f0000001b80)="35feb8980e7ab8da7d81", 0xa}, {&(0x7f0000001bc0)="69846dd7a08f7130c7ad50f731be1b37f4661dd08e78149993b64179f8cd84c0215afad5a10e6b0b35a90f4cc60cfb6aa072d934d03de25a616b29cd98d26602d5574ad0ec177660458da80b7ce3a4b5a73e82d976f45f2aaa", 0x59}, {&(0x7f0000001c40)="2a7727688824d6060891cf9cb3f2d069ba95307fbbb12b0a30ae46cdac6f064f6ad1dfe439f9e2b10a7380ef80083e12d20b6aad7c9428f5cf2a1c73704524ea818670ac45ee89f4964377b84250218a18ea29b2a83f7c23f63976f807c31b268357b9ed025ffb6a40fcaa7e7fbb609a56d2e07dd21b281a949f4b030ad0c5783da8cf405bbbc9cb03e31bef9bb28a6e350c838a7b125452b9814cf5ebff21178e323fd0bee9b31399c8affac006862e990fe97e7bf7c857adf44d6815d178d88c2b011388f2", 0xc6}, {&(0x7f0000001d40)="28c7afb720692bc28cb74a4792b8e0549e155fc4fe235ccd345c9dd1df96c728c882af145cbb184ea2ebbc67df02e7992341157c0d37", 0x36}], 0x5, &(0x7f0000001e00)=[@hoplimit={{0x14, 0x29, 0x34, 0x6}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}], 0x30}, 0x10000) [ 82.836235] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 82.837284] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 82.838417] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 82.843603] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 82.844270] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 82.847881] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 82.848967] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 82.850422] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 82.856546] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 82.857574] Bluetooth: hci1: HCI_REQ-0x0c1a [ 82.874886] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 82.875389] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 82.878780] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 82.879758] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 82.881205] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 82.883460] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 82.889063] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 82.892063] Bluetooth: hci0: HCI_REQ-0x0c1a [ 82.908189] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 82.910062] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 82.911055] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 82.913883] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 82.914668] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 82.915782] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 82.921025] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 82.922122] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 82.926255] Bluetooth: hci3: HCI_REQ-0x0c1a [ 82.932654] Bluetooth: hci2: HCI_REQ-0x0c1a [ 82.954138] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 82.956175] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 82.957649] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 82.960361] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 82.975098] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 82.975992] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 82.977518] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 82.978485] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 83.002122] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 83.014768] Bluetooth: hci5: HCI_REQ-0x0c1a [ 83.016472] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 83.017517] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 83.020173] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 83.034298] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 83.036499] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 83.038490] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 83.041209] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 83.043078] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 83.044335] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 83.048520] Bluetooth: hci4: HCI_REQ-0x0c1a [ 83.050146] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 83.051937] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 83.071365] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 83.076055] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 83.079268] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 83.080068] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 83.082753] Bluetooth: hci6: HCI_REQ-0x0c1a [ 83.082932] Bluetooth: hci7: HCI_REQ-0x0c1a [ 84.920452] Bluetooth: hci1: command 0x0409 tx timeout [ 84.920454] Bluetooth: hci0: command 0x0409 tx timeout [ 84.983718] Bluetooth: hci3: command 0x0409 tx timeout [ 84.984737] Bluetooth: hci2: command 0x0409 tx timeout [ 85.047821] Bluetooth: hci5: command 0x0409 tx timeout [ 85.111672] Bluetooth: hci4: command 0x0409 tx timeout [ 85.112276] Bluetooth: hci6: command 0x0409 tx timeout [ 85.113151] Bluetooth: hci7: command 0x0409 tx timeout [ 86.967794] Bluetooth: hci0: command 0x041b tx timeout [ 86.968567] Bluetooth: hci1: command 0x041b tx timeout [ 87.031809] Bluetooth: hci2: command 0x041b tx timeout [ 87.032509] Bluetooth: hci3: command 0x041b tx timeout [ 87.095693] Bluetooth: hci5: command 0x041b tx timeout [ 87.159819] Bluetooth: hci7: command 0x041b tx timeout [ 87.160468] Bluetooth: hci6: command 0x041b tx timeout [ 87.161149] Bluetooth: hci4: command 0x041b tx timeout [ 89.015725] Bluetooth: hci1: command 0x040f tx timeout [ 89.016245] Bluetooth: hci0: command 0x040f tx timeout [ 89.079710] Bluetooth: hci3: command 0x040f tx timeout [ 89.080224] Bluetooth: hci2: command 0x040f tx timeout [ 89.143711] Bluetooth: hci5: command 0x040f tx timeout [ 89.207706] Bluetooth: hci4: command 0x040f tx timeout [ 89.208307] Bluetooth: hci6: command 0x040f tx timeout [ 89.209164] Bluetooth: hci7: command 0x040f tx timeout [ 91.063799] Bluetooth: hci0: command 0x0419 tx timeout [ 91.064975] Bluetooth: hci1: command 0x0419 tx timeout [ 91.127836] Bluetooth: hci2: command 0x0419 tx timeout [ 91.129049] Bluetooth: hci3: command 0x0419 tx timeout [ 91.191904] Bluetooth: hci5: command 0x0419 tx timeout [ 91.255805] Bluetooth: hci7: command 0x0419 tx timeout [ 91.257835] Bluetooth: hci6: command 0x0419 tx timeout [ 91.258604] Bluetooth: hci4: command 0x0419 tx timeout 23:51:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee12eb8459bf1b75803ac062baa94cd7dfdf5af4315b56bc0b876e61fa3a5d8f3ac20a51e8f575c1d58f19000"/215], 0x28}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}, 0x1c) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req3={0x10000, 0x7ff, 0x401}, 0x1c) [ 141.814544] audit: type=1400 audit(1663458713.449:7): avc: denied { open } for pid=3815 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 141.816379] audit: type=1400 audit(1663458713.449:8): avc: denied { kernel } for pid=3815 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 141.835954] ------------[ cut here ]------------ [ 141.835975] [ 141.835978] ====================================================== [ 141.835981] WARNING: possible circular locking dependency detected [ 141.835985] 6.0.0-rc5-next-20220916 #1 Not tainted [ 141.835992] ------------------------------------------------------ [ 141.835995] syz-executor.3/3816 is trying to acquire lock: [ 141.836001] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 141.836040] [ 141.836040] but task is already holding lock: [ 141.836043] ffff88800e470c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 141.836070] [ 141.836070] which lock already depends on the new lock. [ 141.836070] [ 141.836073] [ 141.836073] the existing dependency chain (in reverse order) is: [ 141.836076] [ 141.836076] -> #3 (&ctx->lock){....}-{2:2}: [ 141.836090] _raw_spin_lock+0x2a/0x40 [ 141.836107] __perf_event_task_sched_out+0x53b/0x18d0 [ 141.836119] __schedule+0xedd/0x2470 [ 141.836130] schedule+0xda/0x1b0 [ 141.836140] exit_to_user_mode_prepare+0x114/0x1a0 [ 141.836162] syscall_exit_to_user_mode+0x19/0x40 [ 141.836180] do_syscall_64+0x48/0x90 [ 141.836194] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 141.836212] [ 141.836212] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 141.836225] _raw_spin_lock_nested+0x30/0x40 [ 141.836240] raw_spin_rq_lock_nested+0x1e/0x30 [ 141.836253] task_fork_fair+0x63/0x4d0 [ 141.836270] sched_cgroup_fork+0x3d0/0x540 [ 141.836283] copy_process+0x4183/0x6e20 [ 141.836294] kernel_clone+0xe7/0x890 [ 141.836303] user_mode_thread+0xad/0xf0 [ 141.836313] rest_init+0x24/0x250 [ 141.836329] arch_call_rest_init+0xf/0x14 [ 141.836342] start_kernel+0x4c1/0x4e6 [ 141.836351] secondary_startup_64_no_verify+0xe0/0xeb [ 141.836365] [ 141.836365] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 141.836379] _raw_spin_lock_irqsave+0x39/0x60 [ 141.836394] try_to_wake_up+0xab/0x1920 [ 141.836406] up+0x75/0xb0 [ 141.836417] __up_console_sem+0x6e/0x80 [ 141.836433] console_unlock+0x46a/0x590 [ 141.836448] vprintk_emit+0x1bd/0x560 [ 141.836465] vprintk+0x84/0xa0 [ 141.836480] _printk+0xba/0xf1 [ 141.836497] kauditd_hold_skb.cold+0x3f/0x4e [ 141.836512] kauditd_send_queue+0x233/0x290 [ 141.836526] kauditd_thread+0x5da/0x9a0 [ 141.836539] kthread+0x2ed/0x3a0 [ 141.836554] ret_from_fork+0x22/0x30 [ 141.836566] [ 141.836566] -> #0 ((console_sem).lock){....}-{2:2}: [ 141.836579] __lock_acquire+0x2a02/0x5e70 [ 141.836595] lock_acquire+0x1a2/0x530 [ 141.836610] _raw_spin_lock_irqsave+0x39/0x60 [ 141.836625] down_trylock+0xe/0x70 [ 141.836637] __down_trylock_console_sem+0x3b/0xd0 [ 141.836653] vprintk_emit+0x16b/0x560 [ 141.836668] vprintk+0x84/0xa0 [ 141.836684] _printk+0xba/0xf1 [ 141.836700] report_bug.cold+0x72/0xab [ 141.836712] handle_bug+0x3c/0x70 [ 141.836725] exc_invalid_op+0x14/0x50 [ 141.836738] asm_exc_invalid_op+0x16/0x20 [ 141.836754] group_sched_out.part.0+0x2c7/0x460 [ 141.836765] ctx_sched_out+0x8f1/0xc10 [ 141.836774] __perf_event_task_sched_out+0x6d0/0x18d0 [ 141.836786] __schedule+0xedd/0x2470 [ 141.836796] schedule+0xda/0x1b0 [ 141.836806] exit_to_user_mode_prepare+0x114/0x1a0 [ 141.836824] syscall_exit_to_user_mode+0x19/0x40 [ 141.836841] do_syscall_64+0x48/0x90 [ 141.836854] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 141.836870] [ 141.836870] other info that might help us debug this: [ 141.836870] [ 141.836873] Chain exists of: [ 141.836873] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 141.836873] [ 141.836888] Possible unsafe locking scenario: [ 141.836888] [ 141.836890] CPU0 CPU1 [ 141.836892] ---- ---- [ 141.836895] lock(&ctx->lock); [ 141.836900] lock(&rq->__lock); [ 141.836907] lock(&ctx->lock); [ 141.836913] lock((console_sem).lock); [ 141.836919] [ 141.836919] *** DEADLOCK *** [ 141.836919] [ 141.836920] 2 locks held by syz-executor.3/3816: [ 141.836927] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 141.836953] #1: ffff88800e470c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 141.836980] [ 141.836980] stack backtrace: [ 141.836983] CPU: 0 PID: 3816 Comm: syz-executor.3 Not tainted 6.0.0-rc5-next-20220916 #1 [ 141.836995] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 141.837003] Call Trace: [ 141.837006] [ 141.837010] dump_stack_lvl+0x8b/0xb3 [ 141.837025] check_noncircular+0x263/0x2e0 [ 141.837041] ? format_decode+0x26c/0xb50 [ 141.837056] ? print_circular_bug+0x450/0x450 [ 141.837073] ? enable_ptr_key_workfn+0x20/0x20 [ 141.837087] ? __lockdep_reset_lock+0x180/0x180 [ 141.837103] ? format_decode+0x26c/0xb50 [ 141.837119] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 141.837136] __lock_acquire+0x2a02/0x5e70 [ 141.837157] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 141.837179] lock_acquire+0x1a2/0x530 [ 141.837196] ? down_trylock+0xe/0x70 [ 141.837210] ? rcu_read_unlock+0x40/0x40 [ 141.837228] ? find_held_lock+0x2c/0x110 [ 141.837245] ? vprintk+0x84/0xa0 [ 141.837262] _raw_spin_lock_irqsave+0x39/0x60 [ 141.837277] ? down_trylock+0xe/0x70 [ 141.837291] down_trylock+0xe/0x70 [ 141.837304] ? vprintk+0x84/0xa0 [ 141.837320] __down_trylock_console_sem+0x3b/0xd0 [ 141.837337] vprintk_emit+0x16b/0x560 [ 141.837355] vprintk+0x84/0xa0 [ 141.837372] _printk+0xba/0xf1 [ 141.837390] ? record_print_text.cold+0x16/0x16 [ 141.837410] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 141.837424] ? lock_downgrade+0x6d0/0x6d0 [ 141.837441] ? report_bug.cold+0x66/0xab [ 141.837455] ? group_sched_out.part.0+0x2c7/0x460 [ 141.837466] report_bug.cold+0x72/0xab [ 141.837482] handle_bug+0x3c/0x70 [ 141.837495] exc_invalid_op+0x14/0x50 [ 141.837510] asm_exc_invalid_op+0x16/0x20 [ 141.837527] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 141.837540] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 141.837552] RSP: 0018:ffff88801d347c48 EFLAGS: 00010006 [ 141.837561] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 141.837568] RDX: ffff8880400bb580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 141.837576] RBP: ffff888008660b90 R08: 0000000000000005 R09: 0000000000000001 [ 141.837583] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800e470c00 [ 141.837591] R13: ffff88806ce3d100 R14: ffffffff8547c7c0 R15: 0000000000000002 [ 141.837602] ? group_sched_out.part.0+0x2c7/0x460 [ 141.837615] ? group_sched_out.part.0+0x2c7/0x460 [ 141.837628] ctx_sched_out+0x8f1/0xc10 [ 141.837640] __perf_event_task_sched_out+0x6d0/0x18d0 [ 141.837655] ? lock_is_held_type+0xd7/0x130 [ 141.837674] ? __perf_cgroup_move+0x160/0x160 [ 141.837685] ? set_next_entity+0x304/0x550 [ 141.837702] ? update_curr+0x267/0x740 [ 141.837720] ? lock_is_held_type+0xd7/0x130 [ 141.837739] __schedule+0xedd/0x2470 [ 141.837752] ? io_schedule_timeout+0x150/0x150 [ 141.837765] ? __x64_sys_futex_time32+0x480/0x480 [ 141.837780] schedule+0xda/0x1b0 [ 141.837791] exit_to_user_mode_prepare+0x114/0x1a0 [ 141.837811] syscall_exit_to_user_mode+0x19/0x40 [ 141.837828] do_syscall_64+0x48/0x90 [ 141.837843] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 141.837860] RIP: 0033:0x7f1d66a7db19 [ 141.837869] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 141.837880] RSP: 002b:00007f1d63ff3218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 141.837890] RAX: 0000000000000001 RBX: 00007f1d66b90f68 RCX: 00007f1d66a7db19 [ 141.837898] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1d66b90f6c [ 141.837905] RBP: 00007f1d66b90f60 R08: 000000000000000e R09: 0000000000000000 [ 141.837912] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f1d66b90f6c [ 141.837919] R13: 00007ffff622969f R14: 00007f1d63ff3300 R15: 0000000000022000 [ 141.837932] [ 141.897115] WARNING: CPU: 0 PID: 3816 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 141.897809] Modules linked in: [ 141.898058] CPU: 0 PID: 3816 Comm: syz-executor.3 Not tainted 6.0.0-rc5-next-20220916 #1 [ 141.898671] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 141.899523] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 141.899925] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 141.901281] RSP: 0018:ffff88801d347c48 EFLAGS: 00010006 [ 141.901686] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 141.902225] RDX: ffff8880400bb580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 141.902765] RBP: ffff888008660b90 R08: 0000000000000005 R09: 0000000000000001 [ 141.903303] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800e470c00 [ 141.903843] R13: ffff88806ce3d100 R14: ffffffff8547c7c0 R15: 0000000000000002 [ 141.904394] FS: 00007f1d63ff3700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 141.905007] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.905443] CR2: 00007fc1e39c1c70 CR3: 0000000020114000 CR4: 0000000000350ef0 [ 141.905999] Call Trace: [ 141.906202] [ 141.906384] ctx_sched_out+0x8f1/0xc10 [ 141.906692] __perf_event_task_sched_out+0x6d0/0x18d0 [ 141.907093] ? lock_is_held_type+0xd7/0x130 [ 141.907436] ? __perf_cgroup_move+0x160/0x160 [ 141.907783] ? set_next_entity+0x304/0x550 [ 141.908111] ? update_curr+0x267/0x740 [ 141.908421] ? lock_is_held_type+0xd7/0x130 [ 141.908763] __schedule+0xedd/0x2470 [ 141.909056] ? io_schedule_timeout+0x150/0x150 [ 141.909412] ? __x64_sys_futex_time32+0x480/0x480 [ 141.909788] schedule+0xda/0x1b0 [ 141.910053] exit_to_user_mode_prepare+0x114/0x1a0 [ 141.910440] syscall_exit_to_user_mode+0x19/0x40 [ 141.910803] do_syscall_64+0x48/0x90 [ 141.911090] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 141.911506] RIP: 0033:0x7f1d66a7db19 [ 141.911790] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 141.913154] RSP: 002b:00007f1d63ff3218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 141.913741] RAX: 0000000000000001 RBX: 00007f1d66b90f68 RCX: 00007f1d66a7db19 [ 141.914286] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1d66b90f6c [ 141.914820] RBP: 00007f1d66b90f60 R08: 000000000000000e R09: 0000000000000000 [ 141.915364] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f1d66b90f6c [ 141.915905] R13: 00007ffff622969f R14: 00007f1d63ff3300 R15: 0000000000022000 [ 141.916452] [ 141.916639] irq event stamp: 500 [ 141.916892] hardirqs last enabled at (499): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 141.917599] hardirqs last disabled at (500): [] __schedule+0x1225/0x2470 [ 141.918207] softirqs last enabled at (40): [] __irq_exit_rcu+0x11b/0x180 [ 141.918835] softirqs last disabled at (35): [] __irq_exit_rcu+0x11b/0x180 [ 141.919462] ---[ end trace 0000000000000000 ]--- 23:51:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000096c0)={&(0x7f0000000b40)=@proc, 0xc, &(0x7f0000001480)=[{&(0x7f0000000b80)={0x10}, 0x10}, {0x0}], 0x2, &(0x7f0000009600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @cred={{0x1c}}], 0x40}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8844}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0004de2c00"/14], 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x2000c001) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000200)={0x0, 0x1, r1, 0x101}) keyctl$join(0x1, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x6, &(0x7f00000001c0)=[{0x80, 0x9c, 0x0, 0x1f}, {0x2, 0x3, 0x5, 0x6}, {0x0, 0x8, 0xe, 0x10000}, {0x0, 0x20, 0x81, 0x3d94c000}, {0x8000, 0xb3, 0x80, 0x7}, {0x9, 0x2, 0x6, 0xfffff801}]}) 23:51:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x6300, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000840)='2', 0x1, 0x83b2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x75d6) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000780)="d3c2dea9d31013d3a5df3d623fee64b676fe6492912dabe046546d5635afdc1031c9d17edef5419c5129e5f925d3c3d2abcf7e9fa9fd405e1993920bcaa408aa0c") ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) write$binfmt_aout(r3, &(0x7f0000000180)={{0xcc, 0x3, 0x1, 0x1d2, 0x2bf, 0x7fffffff, 0x198, 0x7}, "7f914cdd82268f2ad115e80414958a1b2aae04eb4363e6d0be16aa91f8cde2b0a285b71819f13dc5a328890e5aa9f30bec8c887b92ec205459d48603182ad5aaaf0d66a84a9e8448620d18e7a9c49055f362c0ac330b1b4f6289c6f2d4b72570b6d684ebf2b0841157fbfb88e1ea7d8c2ff81ac35e7ff517a01b2ae3d668b07342e12343a0f0546c9396cbce63829f05ab21c34c29e8706afb21a35b924739b7db8a36b2b2847481a68f2eb74bfc4b3434f242fae6c7179611aff3eeecab2c057102e410910414ee4735e6a926c3d7c878", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5f1) 23:51:54 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r0, 0x200, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x400}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1000}, @NL80211_ATTR_NOACK_MAP={0x6}, @NL80211_ATTR_NOACK_MAP={0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x4dab}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x40000) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0xffffffff00000000, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000880), 0x42480, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080025bd7000fddbdf250e00000008000500030000000800060006000000100001800c00070018000000380000004000038014000100ac1414bb00000000000000000000000008000600d6d0000008000800ffffffff080009000300000008000800040000000800080000100000080004000900000008000400ff7f000030000280080007000600000014000100e0000001000000000000000000000000080009000100000006000f00010000000800060020000000080004000100010038000380140002006261746164765f736c6176655f3000ef0700030003000000080003000200002206000400000200000500080050000000"], 0xfc}, 0x1, 0x0, 0x0, 0x4008000}, 0x24000800) msgsnd(r1, &(0x7f00000001c0)={0x2, "cd11c87fdd93672821c4800d828923dfdabba2b73d06b96f3b4cfe7261d0cb60207e832b27eff34148445bbe09b213b4db323e7a601e96956a617cd1011f4c15c037b4175e2808007ac007b19f9761a2961a82060e4d22fe6c19e1"}, 0x63, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/45}, 0x35, 0x3, 0x1400) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x2, 0x5d}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x4080}, 0x20000040) 23:51:54 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000001740)='./file0\x00', &(0x7f0000001880)=[&(0x7f0000001780)='&\\^,\x00', &(0x7f00000017c0)='\x00', &(0x7f0000001800)='.\x1fp./,-$\x96#\x00', &(0x7f0000001840)='\x00'], &(0x7f0000001ac0)=[&(0x7f00000018c0)='\x00', &(0x7f0000001900)='\x00', &(0x7f0000001940)='\x18\x00', &(0x7f0000001980)='&-#\'!+\x00', &(0x7f00000019c0)='\x00', &(0x7f0000001a00)='\'/,{\x00', &(0x7f0000001a40)='+\x02\x00', &(0x7f0000001a80)='/\x00'], 0x1000) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/120, 0x78) r1 = openat(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0xff, 0x0, 0x0, 0xda, 0x0, 0x6, 0x2020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000017c0), 0xd}, 0x11c07, 0xc03, 0x7f, 0x6, 0x0, 0x8, 0x80, 0x0, 0x0, 0x0, 0x8001}, r2, 0x6, r1, 0x8) process_vm_readv(r2, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) getpgid(r2) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x3, 0xfa, 0x0, 0x0, 0xfff, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x5}, 0x80, 0x7, 0x81, 0x2, 0x10001, 0x7, 0x3, 0x0, 0xff, 0x0, 0x9}, r2, 0x7, r3, 0x9) 23:51:54 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000001740)='./file0\x00', &(0x7f0000001880)=[&(0x7f0000001780)='&\\^,\x00', &(0x7f00000017c0)='\x00', &(0x7f0000001800)='.\x1fp./,-$\x96#\x00', &(0x7f0000001840)='\x00'], &(0x7f0000001ac0)=[&(0x7f00000018c0)='\x00', &(0x7f0000001900)='\x00', &(0x7f0000001940)='\x18\x00', &(0x7f0000001980)='&-#\'!+\x00', &(0x7f00000019c0)='\x00', &(0x7f0000001a00)='\'/,{\x00', &(0x7f0000001a40)='+\x02\x00', &(0x7f0000001a80)='/\x00'], 0x1000) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/120, 0x78) r1 = openat(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0xff, 0x0, 0x0, 0xda, 0x0, 0x6, 0x2020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000017c0), 0xd}, 0x11c07, 0xc03, 0x7f, 0x6, 0x0, 0x8, 0x80, 0x0, 0x0, 0x0, 0x8001}, r2, 0x6, r1, 0x8) process_vm_readv(r2, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) getpgid(r2) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x3, 0xfa, 0x0, 0x0, 0xfff, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x5}, 0x80, 0x7, 0x81, 0x2, 0x10001, 0x7, 0x3, 0x0, 0xff, 0x0, 0x9}, r2, 0x7, r3, 0x9) 23:51:55 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000001740)='./file0\x00', &(0x7f0000001880)=[&(0x7f0000001780)='&\\^,\x00', &(0x7f00000017c0)='\x00', &(0x7f0000001800)='.\x1fp./,-$\x96#\x00', &(0x7f0000001840)='\x00'], &(0x7f0000001ac0)=[&(0x7f00000018c0)='\x00', &(0x7f0000001900)='\x00', &(0x7f0000001940)='\x18\x00', &(0x7f0000001980)='&-#\'!+\x00', &(0x7f00000019c0)='\x00', &(0x7f0000001a00)='\'/,{\x00', &(0x7f0000001a40)='+\x02\x00', &(0x7f0000001a80)='/\x00'], 0x1000) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/120, 0x78) r1 = openat(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0xff, 0x0, 0x0, 0xda, 0x0, 0x6, 0x2020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000017c0), 0xd}, 0x11c07, 0xc03, 0x7f, 0x6, 0x0, 0x8, 0x80, 0x0, 0x0, 0x0, 0x8001}, r2, 0x6, r1, 0x8) process_vm_readv(r2, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) getpgid(r2) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x3, 0xfa, 0x0, 0x0, 0xfff, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x5}, 0x80, 0x7, 0x81, 0x2, 0x10001, 0x7, 0x3, 0x0, 0xff, 0x0, 0x9}, r2, 0x7, r3, 0x9) [ 143.429640] hrtimer: interrupt took 19507 ns 23:51:55 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000001740)='./file0\x00', &(0x7f0000001880)=[&(0x7f0000001780)='&\\^,\x00', &(0x7f00000017c0)='\x00', &(0x7f0000001800)='.\x1fp./,-$\x96#\x00', &(0x7f0000001840)='\x00'], &(0x7f0000001ac0)=[&(0x7f00000018c0)='\x00', &(0x7f0000001900)='\x00', &(0x7f0000001940)='\x18\x00', &(0x7f0000001980)='&-#\'!+\x00', &(0x7f00000019c0)='\x00', &(0x7f0000001a00)='\'/,{\x00', &(0x7f0000001a40)='+\x02\x00', &(0x7f0000001a80)='/\x00'], 0x1000) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/120, 0x78) r1 = openat(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0xff, 0x0, 0x0, 0xda, 0x0, 0x6, 0x2020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000017c0), 0xd}, 0x11c07, 0xc03, 0x7f, 0x6, 0x0, 0x8, 0x80, 0x0, 0x0, 0x0, 0x8001}, r2, 0x6, r1, 0x8) process_vm_readv(r2, &(0x7f00000014c0)=[{&(0x7f0000001200)=""/79, 0x4f}, {&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f0000001280)=""/241, 0xf1}, {&(0x7f0000001380)=""/126, 0x7e}, {&(0x7f0000001400)=""/189, 0xbd}], 0x5, &(0x7f0000001780)=[{&(0x7f0000001540)=""/153, 0x99}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/114, 0x72}], 0x3, 0x0) getpgid(r2) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x3, 0xfa, 0x0, 0x0, 0xfff, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x5}, 0x80, 0x7, 0x81, 0x2, 0x10001, 0x7, 0x3, 0x0, 0xff, 0x0, 0x9}, r2, 0x7, r3, 0x9) [ 144.699168] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 144.706599] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 144.708044] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 144.710692] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 144.712051] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 144.713347] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 144.716309] Bluetooth: hci0: HCI_REQ-0x0c1a [ 144.984670] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 144.985961] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 144.990849] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 145.001971] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 145.003255] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 145.005356] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 145.006578] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 145.008098] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 145.010181] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 145.015009] Bluetooth: hci4: HCI_REQ-0x0c1a [ 145.016024] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 145.022507] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 145.030784] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 145.033521] Bluetooth: hci6: HCI_REQ-0x0c1a [ 146.744650] Bluetooth: hci0: command 0x0409 tx timeout [ 146.936694] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 146.937218] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 146.999668] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 147.000303] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 147.063652] Bluetooth: hci6: command 0x0409 tx timeout [ 147.063657] Bluetooth: hci4: command 0x0409 tx timeout [ 148.791651] Bluetooth: hci0: command 0x041b tx timeout [ 149.111658] Bluetooth: hci6: command 0x041b tx timeout [ 149.112167] Bluetooth: hci4: command 0x041b tx timeout [ 150.839711] Bluetooth: hci0: command 0x040f tx timeout [ 151.159702] Bluetooth: hci4: command 0x040f tx timeout [ 151.160175] Bluetooth: hci6: command 0x040f tx timeout [ 151.287671] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 151.415686] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 151.416647] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 151.417106] Bluetooth: hci2: Opcode 0x c03 failed: -110 VM DIAGNOSIS: 23:51:53 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b3251 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff88801d347698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b3240 RIP=ffffffff822b32a9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f1d63ff3700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc1e39c1c70 CR3=0000000020114000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f1d66b647c0 00007f1d66b647c8 YMM02=0000000000000000 0000000000000000 00007f1d66b647e0 00007f1d66b647c0 YMM03=0000000000000000 0000000000000000 00007f1d66b647c8 00007f1d66b647c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=ffffffff840cdc3f RBX=0000000000000001 RCX=1ffff11008165e7c RDX=dffffc0000000000 RSI=ffff888040b2f808 RDI=ffff888040b2f808 RBP=ffff888040b2f3e0 RSP=ffff888040b2f300 R8 =ffffffff85eda6d0 R9 =ffffffff85eda6d4 R10=ffffed1008165e7e R11=ffff888040b2f3c8 R12=ffff888040b2f3c9 R13=ffff888040b2f3e8 R14=ffff888040b2f388 R15=ffffffff85eda6d5 RIP=ffffffff8111ac03 RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff2734871f0 CR3=00000000187a6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6461657268747062 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00302e6f732e6461 657268747062696c YMM03=0000000000000000 0000000000000000 2f756e672d78756e 696c2d34365f3638 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000