Warning: Permanently added '[localhost]:11493' (ECDSA) to the list of known hosts. 2022/09/20 02:51:40 fuzzer started 2022/09/20 02:51:41 dialing manager at localhost:42121 syzkaller login: [ 41.428975] cgroup: Unknown subsys name 'net' [ 41.524948] cgroup: Unknown subsys name 'rlimit' 2022/09/20 02:51:57 syscalls: 2215 2022/09/20 02:51:57 code coverage: enabled 2022/09/20 02:51:57 comparison tracing: enabled 2022/09/20 02:51:57 extra coverage: enabled 2022/09/20 02:51:57 setuid sandbox: enabled 2022/09/20 02:51:57 namespace sandbox: enabled 2022/09/20 02:51:57 Android sandbox: enabled 2022/09/20 02:51:57 fault injection: enabled 2022/09/20 02:51:57 leak checking: enabled 2022/09/20 02:51:57 net packet injection: enabled 2022/09/20 02:51:57 net device setup: enabled 2022/09/20 02:51:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/20 02:51:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/20 02:51:57 USB emulation: enabled 2022/09/20 02:51:57 hci packet injection: enabled 2022/09/20 02:51:57 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220919) 2022/09/20 02:51:57 802.15.4 emulation: enabled 2022/09/20 02:51:57 fetching corpus: 50, signal 28392/30164 (executing program) 2022/09/20 02:51:57 fetching corpus: 100, signal 40000/43378 (executing program) 2022/09/20 02:51:57 fetching corpus: 150, signal 50039/54877 (executing program) 2022/09/20 02:51:57 fetching corpus: 200, signal 58018/64226 (executing program) 2022/09/20 02:51:57 fetching corpus: 250, signal 67312/74704 (executing program) 2022/09/20 02:51:58 fetching corpus: 300, signal 72855/81471 (executing program) 2022/09/20 02:51:58 fetching corpus: 350, signal 77719/87439 (executing program) 2022/09/20 02:51:58 fetching corpus: 400, signal 80290/91245 (executing program) 2022/09/20 02:51:58 fetching corpus: 450, signal 84270/96329 (executing program) 2022/09/20 02:51:58 fetching corpus: 500, signal 86312/99476 (executing program) 2022/09/20 02:51:58 fetching corpus: 550, signal 88961/103229 (executing program) 2022/09/20 02:51:58 fetching corpus: 600, signal 91867/107138 (executing program) 2022/09/20 02:51:58 fetching corpus: 650, signal 94250/110588 (executing program) 2022/09/20 02:51:59 fetching corpus: 700, signal 97857/114993 (executing program) 2022/09/20 02:51:59 fetching corpus: 750, signal 101730/119660 (executing program) 2022/09/20 02:51:59 fetching corpus: 800, signal 104619/123468 (executing program) 2022/09/20 02:51:59 fetching corpus: 850, signal 108063/127592 (executing program) 2022/09/20 02:51:59 fetching corpus: 900, signal 110574/130895 (executing program) 2022/09/20 02:51:59 fetching corpus: 950, signal 113306/134359 (executing program) 2022/09/20 02:51:59 fetching corpus: 1000, signal 114498/136474 (executing program) 2022/09/20 02:51:59 fetching corpus: 1050, signal 116785/139447 (executing program) 2022/09/20 02:52:00 fetching corpus: 1100, signal 119476/142752 (executing program) 2022/09/20 02:52:00 fetching corpus: 1150, signal 123271/146887 (executing program) 2022/09/20 02:52:00 fetching corpus: 1200, signal 126217/150340 (executing program) 2022/09/20 02:52:00 fetching corpus: 1250, signal 128099/152841 (executing program) 2022/09/20 02:52:00 fetching corpus: 1300, signal 129354/154799 (executing program) 2022/09/20 02:52:00 fetching corpus: 1350, signal 131484/157487 (executing program) 2022/09/20 02:52:00 fetching corpus: 1400, signal 133248/159801 (executing program) 2022/09/20 02:52:01 fetching corpus: 1450, signal 136045/162894 (executing program) 2022/09/20 02:52:01 fetching corpus: 1500, signal 137210/164767 (executing program) 2022/09/20 02:52:01 fetching corpus: 1550, signal 138678/166767 (executing program) 2022/09/20 02:52:01 fetching corpus: 1600, signal 140555/169049 (executing program) 2022/09/20 02:52:01 fetching corpus: 1650, signal 142292/171227 (executing program) 2022/09/20 02:52:01 fetching corpus: 1700, signal 143795/173215 (executing program) 2022/09/20 02:52:01 fetching corpus: 1750, signal 144881/174879 (executing program) 2022/09/20 02:52:01 fetching corpus: 1800, signal 146095/176625 (executing program) 2022/09/20 02:52:01 fetching corpus: 1850, signal 146929/178050 (executing program) 2022/09/20 02:52:02 fetching corpus: 1900, signal 148636/180149 (executing program) 2022/09/20 02:52:02 fetching corpus: 1950, signal 149307/181417 (executing program) 2022/09/20 02:52:02 fetching corpus: 2000, signal 151503/183728 (executing program) 2022/09/20 02:52:02 fetching corpus: 2050, signal 152517/185209 (executing program) 2022/09/20 02:52:02 fetching corpus: 2100, signal 153691/186794 (executing program) 2022/09/20 02:52:02 fetching corpus: 2150, signal 154351/188042 (executing program) 2022/09/20 02:52:02 fetching corpus: 2200, signal 156032/189976 (executing program) 2022/09/20 02:52:02 fetching corpus: 2250, signal 158294/192107 (executing program) 2022/09/20 02:52:03 fetching corpus: 2300, signal 159800/193813 (executing program) 2022/09/20 02:52:03 fetching corpus: 2350, signal 161422/195576 (executing program) 2022/09/20 02:52:03 fetching corpus: 2400, signal 162878/197177 (executing program) 2022/09/20 02:52:03 fetching corpus: 2450, signal 163922/198518 (executing program) 2022/09/20 02:52:03 fetching corpus: 2500, signal 164710/199710 (executing program) 2022/09/20 02:52:03 fetching corpus: 2550, signal 165604/200972 (executing program) 2022/09/20 02:52:03 fetching corpus: 2600, signal 166798/202422 (executing program) 2022/09/20 02:52:03 fetching corpus: 2650, signal 168445/204070 (executing program) 2022/09/20 02:52:04 fetching corpus: 2700, signal 169415/205322 (executing program) 2022/09/20 02:52:04 fetching corpus: 2750, signal 170479/206543 (executing program) 2022/09/20 02:52:04 fetching corpus: 2800, signal 171713/207913 (executing program) 2022/09/20 02:52:04 fetching corpus: 2850, signal 172589/209042 (executing program) 2022/09/20 02:52:04 fetching corpus: 2900, signal 174792/210847 (executing program) 2022/09/20 02:52:04 fetching corpus: 2950, signal 175963/212093 (executing program) 2022/09/20 02:52:04 fetching corpus: 3000, signal 177149/213263 (executing program) 2022/09/20 02:52:04 fetching corpus: 3050, signal 177660/214104 (executing program) 2022/09/20 02:52:05 fetching corpus: 3100, signal 178557/215137 (executing program) 2022/09/20 02:52:05 fetching corpus: 3150, signal 180160/216618 (executing program) 2022/09/20 02:52:05 fetching corpus: 3200, signal 180806/217513 (executing program) 2022/09/20 02:52:05 fetching corpus: 3250, signal 181460/218403 (executing program) 2022/09/20 02:52:05 fetching corpus: 3300, signal 182662/219570 (executing program) 2022/09/20 02:52:05 fetching corpus: 3350, signal 183872/220664 (executing program) 2022/09/20 02:52:05 fetching corpus: 3400, signal 184782/221644 (executing program) 2022/09/20 02:52:06 fetching corpus: 3450, signal 185333/222399 (executing program) 2022/09/20 02:52:06 fetching corpus: 3500, signal 187000/223703 (executing program) 2022/09/20 02:52:06 fetching corpus: 3550, signal 187701/224480 (executing program) 2022/09/20 02:52:06 fetching corpus: 3600, signal 189019/225596 (executing program) 2022/09/20 02:52:06 fetching corpus: 3650, signal 189913/226485 (executing program) 2022/09/20 02:52:06 fetching corpus: 3700, signal 191527/227621 (executing program) 2022/09/20 02:52:06 fetching corpus: 3750, signal 192175/228383 (executing program) 2022/09/20 02:52:06 fetching corpus: 3800, signal 192814/229095 (executing program) 2022/09/20 02:52:06 fetching corpus: 3850, signal 193456/229822 (executing program) 2022/09/20 02:52:07 fetching corpus: 3900, signal 194379/230642 (executing program) 2022/09/20 02:52:07 fetching corpus: 3950, signal 195269/231467 (executing program) 2022/09/20 02:52:07 fetching corpus: 4000, signal 196244/232273 (executing program) 2022/09/20 02:52:07 fetching corpus: 4050, signal 197358/233114 (executing program) 2022/09/20 02:52:07 fetching corpus: 4100, signal 199445/234326 (executing program) 2022/09/20 02:52:07 fetching corpus: 4150, signal 200382/235101 (executing program) 2022/09/20 02:52:07 fetching corpus: 4200, signal 201252/235802 (executing program) 2022/09/20 02:52:07 fetching corpus: 4250, signal 202140/236516 (executing program) 2022/09/20 02:52:08 fetching corpus: 4300, signal 203488/237335 (executing program) 2022/09/20 02:52:08 fetching corpus: 4350, signal 204105/237919 (executing program) 2022/09/20 02:52:08 fetching corpus: 4400, signal 204764/238520 (executing program) 2022/09/20 02:52:08 fetching corpus: 4450, signal 205948/239221 (executing program) 2022/09/20 02:52:08 fetching corpus: 4500, signal 206751/239809 (executing program) 2022/09/20 02:52:08 fetching corpus: 4550, signal 207258/240299 (executing program) 2022/09/20 02:52:08 fetching corpus: 4600, signal 207900/240821 (executing program) 2022/09/20 02:52:08 fetching corpus: 4650, signal 208974/241447 (executing program) 2022/09/20 02:52:09 fetching corpus: 4700, signal 209496/241915 (executing program) 2022/09/20 02:52:09 fetching corpus: 4750, signal 210317/242471 (executing program) 2022/09/20 02:52:09 fetching corpus: 4800, signal 210762/242928 (executing program) 2022/09/20 02:52:09 fetching corpus: 4850, signal 212174/243611 (executing program) 2022/09/20 02:52:09 fetching corpus: 4900, signal 213297/244184 (executing program) 2022/09/20 02:52:09 fetching corpus: 4950, signal 213909/244604 (executing program) 2022/09/20 02:52:09 fetching corpus: 5000, signal 214249/244983 (executing program) 2022/09/20 02:52:09 fetching corpus: 5050, signal 214911/245427 (executing program) 2022/09/20 02:52:09 fetching corpus: 5100, signal 215684/246116 (executing program) 2022/09/20 02:52:10 fetching corpus: 5150, signal 216353/246550 (executing program) 2022/09/20 02:52:10 fetching corpus: 5200, signal 216916/246922 (executing program) 2022/09/20 02:52:10 fetching corpus: 5250, signal 217411/247307 (executing program) 2022/09/20 02:52:10 fetching corpus: 5300, signal 218038/247760 (executing program) 2022/09/20 02:52:10 fetching corpus: 5350, signal 218399/248100 (executing program) 2022/09/20 02:52:10 fetching corpus: 5400, signal 219152/248509 (executing program) 2022/09/20 02:52:10 fetching corpus: 5450, signal 220034/248880 (executing program) 2022/09/20 02:52:11 fetching corpus: 5500, signal 220749/249258 (executing program) 2022/09/20 02:52:11 fetching corpus: 5550, signal 221108/249533 (executing program) 2022/09/20 02:52:11 fetching corpus: 5600, signal 221791/249851 (executing program) 2022/09/20 02:52:11 fetching corpus: 5650, signal 222662/250195 (executing program) 2022/09/20 02:52:11 fetching corpus: 5700, signal 223274/250507 (executing program) 2022/09/20 02:52:11 fetching corpus: 5750, signal 223804/250766 (executing program) 2022/09/20 02:52:11 fetching corpus: 5800, signal 224270/251036 (executing program) 2022/09/20 02:52:11 fetching corpus: 5850, signal 224820/251282 (executing program) 2022/09/20 02:52:11 fetching corpus: 5900, signal 225193/251517 (executing program) 2022/09/20 02:52:12 fetching corpus: 5950, signal 225566/251742 (executing program) 2022/09/20 02:52:12 fetching corpus: 6000, signal 226076/252011 (executing program) 2022/09/20 02:52:12 fetching corpus: 6050, signal 226671/252279 (executing program) 2022/09/20 02:52:12 fetching corpus: 6100, signal 227281/252536 (executing program) 2022/09/20 02:52:12 fetching corpus: 6150, signal 228165/252735 (executing program) 2022/09/20 02:52:12 fetching corpus: 6200, signal 228811/252943 (executing program) 2022/09/20 02:52:12 fetching corpus: 6250, signal 229257/253020 (executing program) 2022/09/20 02:52:13 fetching corpus: 6300, signal 229748/253029 (executing program) 2022/09/20 02:52:13 fetching corpus: 6350, signal 230471/253058 (executing program) 2022/09/20 02:52:13 fetching corpus: 6400, signal 230991/253061 (executing program) 2022/09/20 02:52:13 fetching corpus: 6450, signal 231561/253061 (executing program) 2022/09/20 02:52:13 fetching corpus: 6500, signal 232567/253061 (executing program) 2022/09/20 02:52:13 fetching corpus: 6550, signal 233543/253061 (executing program) 2022/09/20 02:52:13 fetching corpus: 6600, signal 234370/253062 (executing program) 2022/09/20 02:52:14 fetching corpus: 6650, signal 234866/253066 (executing program) 2022/09/20 02:52:14 fetching corpus: 6700, signal 235605/253066 (executing program) 2022/09/20 02:52:14 fetching corpus: 6750, signal 236265/253078 (executing program) 2022/09/20 02:52:14 fetching corpus: 6800, signal 236730/253083 (executing program) 2022/09/20 02:52:14 fetching corpus: 6849, signal 237434/253099 (executing program) 2022/09/20 02:52:14 fetching corpus: 6849, signal 237434/253099 (executing program) 2022/09/20 02:52:17 starting 8 fuzzer processes 02:52:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x1}, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='trusted\x00', 0x0) r2 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r0) r3 = request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='keyring\x00', r2) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, r2) add_key$keyring(0xfffffffffffffffe, &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f00000004c0)) request_key(&(0x7f0000000500)='id_resolver\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='(}(]-{@\x00', r1) r5 = add_key$fscrypt_v1(&(0x7f00000005c0), &(0x7f0000000600)={'fscrypt:', @desc1}, &(0x7f0000000640)={0x0, "d076c5d9d0c7d59b32c192688f6476a006c0b08dc12bb86b0ccaa2c136b4dd3feb94c0dfe2572963010f25f1dfe4c5ec2f292ed31dd165d4e2538bef7799a5d6", 0x25}, 0x48, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r5, r0, r2, 0x0) add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, r2) r6 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, r5) request_key(&(0x7f0000000840)='trusted\x00', &(0x7f0000000880)={'syz', 0x2}, &(0x7f00000008c0)='\'/\x00', r6) r7 = add_key$fscrypt_provisioning(&(0x7f0000000900), &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000980)={0x6, 0x0, @d}, 0x18, r0) keyctl$search(0xa, r7, &(0x7f00000009c0)='ceph\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0) 02:52:17 executing program 2: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x6, 0xd5, 0x1]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40854}, 0x200040c0) r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r0, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf0, 0x3, 0x7, 0x3, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x100}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xff}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x38da}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xe0000000}]}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x802) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x54, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x80000000, 0x37}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0xc000}, 0x20040000) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xc4, r2, 0x1, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x96}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x12, 0xcd, [0x8001, 0x1f, 0x1, 0x40, 0xccc3, 0x3, 0x0]}, @NL80211_ATTR_FRAME={0x38, 0x33, @disassoc={@wo_ht={{0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x1}, @broadcast, @broadcast, @initial, {0x7, 0x5}}, 0x3d, @val={0x8c, 0x18, {0x6dd, "176dec0ac97c", @long="d5a19bf4a69383975b412c1fcc4001f5"}}}}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1630}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0x14, 0xcd, [0x9, 0x7ff, 0x0, 0x7, 0xfff, 0x9, 0x9, 0x800]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0xc4}, 0x1, 0x0, 0x0, 0x1}, 0x24048011) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003080)={&(0x7f0000000940)={0x271c, r3, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x210, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf8, 0x4, "4b184618229bdd5702c55d96d9dea6f530b742b1097e98292fe8de9bdebb1e68652c353d8b8bcaeac6766bb4ae681c7aa9ba8d6a855cd7626bafb242813fae00233c540b8458d2682d3d3e8df8ddb66a6104623f753776a92362a0305574256af47d5c25af43b9c6b82794df6e31e047ebfcac32362249c18767e52782d091b595400049e1691e429189797b1055092b04568619b4b588d3d550dbf1f06837cc646450395ffaa8c9a97fe804e8107e1898be27bfb5bb4f2608f5b724191c85391ed92056b7567be551ee8445b2262408835108c5bb1eb61bec99cb5fc72876a37191b75a6ad1ce055e99bee2135430677c5c2177"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000000}, @ETHTOOL_A_BITSET_BITS={0x38, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'SEG6\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!]^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x9a, 0x5, "4a7a40b5d542d4df8b45c363d5c999678607ad200c8fe8df8e2f31db2534b90a81da2474310b1bb96e42fa1612c4170378e8a71da55cf8adb413191f40ebc6bbd5b77efd236b855c28c398a523963e0fd18b6f138c9acdfc6f61a81aecd121eca26576426bed7dd0973539212ba68273e7bc284fd1a4b0b19865d81bc4859bb60bbf03f12d255f5cadf33ae793a6afc561a72ca2d979"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '../@)}(*:(/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd7c}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xc0, 0x5, "56448493c1228450f5c8b2afca8ded25a3685e412dcb5fc51de18cc702bf9f223f38af734e63a1e91cb9e093997047efabce85e1fd8a8e6e2c970f392006b33a1e9975f7a257756e1738beab238fc2b13448f1778bc47b4e5e834dc9f7fbd25eaed6df9096f5848cd3bbea67d6e2fa2cbde57cdaf25fa908c62a5a301890ac5eca9cfb65860c039c3341d383e3baa05df7d4a406d537393fdcb781ab047e7ccc015292ed71f90c1207ded3a571206dd1eedeb12356d04ee8f870f09a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}]}, @ETHTOOL_A_DEBUG_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2b9ab65900372042}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x22dc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "4f69bc52f86af8851c7a75342bbc5594d11df9fb543230c4be220c1070d328edafbf40f966325f3ba84a63ec0239a1f0afcd0e007f031a0874971dbb11f34a83fc7f90dcb2d78a019089fb1449a1765eb147ecf68290503d26d4f741f2f5d791afe4d0b629c644c077eadde72b42e1ba1a31653f093fe264f59cf83b45e509c4aeef441b7900eddd751b3e630f5d9c72884a4ac12242b8a30a0f0a58a5c9b80a114841954af612cba1dea3c9e8b77668eabceffd3648486803b5a7305bfa922f9dd28d64f590cc8757dce9c22d88d6bdba3ab9e0b74f9d7ffe1c2708a28714687c23495f74960342df29e8ab87e58896ad54bb7245cada55a8bae6cc51ec0e24b9d90905f0989494e046f9c9efa4aafb85869433c089b1289621fc387b08e15ebc6dab7cb889e659a8dbb7d7b2df2f5078cbfc420e83eeb57f2cde240f878a97b9617cd88d6d28bd70d3d94b8670b868658846939b51f9ca3a40fd4a77eb8a921791db8566ca80fb0cacb5f4cb81640429bf1df0bddc00635aece1803fa1b1f8f3d9dc88cecbf016ace71484ffc1336848fbb93b174b5f9cb454acd55993ea6f2d73b121a31d6e758887eafcb74ed27e356b785a26f754dd679d4429d6eb53aaaabe3fd2b7d7a53f3da8bb7d6895396ee71e7e92e2715dced9e9ca5abc3a9add9b8de02b0025208b5db0407ed9f06f0cd86cbd8ed9da5fc5202476e8162fcd5258852ba70dba93a86933661bfdd85d3fd8a3a854ead9110cdf7eb94a89bef47610a934621cc0d053c377f583595ba4e97b393aa17bd1df1267f1b06eb9a1d233596e751fa607f8784c6be4dd48327db85e5dbaa3bb91cdb481668cf98835fa08d121da3ffd94d71644af742907cc805cb0108d2fb8978f3e1e18bd25c8f46f14c469b983231c17a8adbdd9e4b9e09260c502d95c8be8d365aecaa226774a4530e7d8d86b12a14cef26b069f676cff29bb7196a34b1f35b954a80c8dcf18ee081620622a2206ab7ccc845846f6cb7a66ddb0ffd48129a3b9bdc35e30162725ae85e2c39f792d04fd2ea184ddab859ac2327e54f036db8c92b9a6708e54891fb805419020785eca600a4c3ed5f9f8c98b70f488262ef5622965d1163c2169008fa1266079de5b76068e9c941e6d25f7caeb1c989ecb1b93fcf70eb80970a6dc3210cc598af387e14bf3b509c37534237808714e1bae9815da133323735ca575636916863ab3b4f25adfb7b2f7c9e33317f8e66559bc8afbd6d3841e8ef31e92b3cca5c8c45b99ff0371ad5f07005f845e7dfc0acc70711d196d58ce1e96c44784bc242da67c9b4a644388715299630b2aab82e6c74bc0c6b862f23fbe0e10062092d929fd0ff32ef6742ff75945d5592094180f6df7e21ce12b9aac5c4111db09a47b898cb1402b1e782f0b9e2c296daa2e417675043f16c042796eda66ea2c9d997d907f220dc2e52b38464c0341a1030eccd7428fedaca0e9ee8edc34af23742764e1a3a399495603e188ecc5750ffef1890f8ea0f42863952b324fd206d3d173c91f58912d2459d80b06a5988797a9b8dca547289974434e3b238b36721959005b3bbee747c29c7d49a4e350e27962fda3abd4e844d5b052cb4c5b83b92a94129c3c8725c990380e52dc4414ad6d2a77604fe081799b15828ca44aa11d82b9e5654e053ceff8a1d02b9692a1beafdd7a97de595f8976927aac5819e5f913884cb936d69089422b036a34c03ad625c121abac257688e700e80ff253d88cc6a5673fb031afb95ca7bcf938e7fa4a37d769c201524b4e76760b12516312c07c6c27bbc827af18fe192b4908c6376603e81f3010eb8e67c7278d27b61564e159c72370e6f9493b6a792532358597bf160125173972cd4753072952119f03fb1385d1c52888bba5e147052a08edc56cd9065fd8b946341dbfedf058996b2eb83facfb590d2d95f2f98e8f8d111d840ffd8a4d88816ab44971386d8385c64c61622a896e2d8a206e4b644ce6d9a9718b7415a0ab2b07a2c9c69736c65c5ceaf0df8df6c0fb336862b58eda8c50298ec4958b3b3380fc9d42ca1bd503aef348172218f3f0d2821e51e4564a2da411fd19011c7ea212f3618c5015af11e937eedd99f266ea7007bf658c68be3706f2b35cdb449171fc20a2bcc2c9f08b17cfbc31cef40b87688ded95a2b9fe8c74fad61dfb17ff0e7303f875d1610b6b0706e64d86a6b1393d20debd6e4b578480fbface11fdef32eedeeb661c8603c18e769772b8ba8cbea3fab2f855cb2624f04dc8719541c7583a3cb7d27623b073f47fc7f20a6283e047eb5406f2db1646949cbcdfcb4e69c29b9d0b4293e36d1e6945ccb77424ff3f3c2503fdaf7529f6605b4b4c6063b398fcce7e48c1e08f8f36abb0555ce7eec003bc24d7139e924d6bf4d4829a886aac0823dcdcb603b9fe17869b981d95d676f278346fef375579e70fe5b18a1fbc9fc5bac6f4123711868937cb27ad13a8bb3938bcf1b46e688b560de55c080152b6caf1714a8b1ef56271a8003616c0b9ef772910ab5ea2e5972db98e5c0f399bd9d0c81764282d6646965ae3f9a647d135e5038d3aa0d4db403b31ed0c0ea8426d6ea3a9c5ce464b49d85988c163893d9f748e88480dd98f3cb978b0df5a128c8e00ef39397e60ed8798030e34edbd0d8f7fe945b5eba17cb93a3bd5cbda19a294dbd6431b2e8002dc6bf98e16a6eebf50cbe4c875bbb9159293f104e2c8a94c38b2097c56f4c8d73b9574466ed23228ec11a8746f8fd70a986d0c18995bacc0980637d9d4c513f72ba89aad143f95e167c9ae16d66b4580cb1bab8699226b2e67d1a6c1a5984cbaeb40336157ec138dda29e61902586f2deb300ab33f3d5dcec3b2ebf27388fb24c4e8410eb4d9fed25dea336436d955ab458bf07ca5b142044adc147bdac733a6949a65d0b065033a6e5bff29fbba625b1a689363e50624f9e439469fdd504ff6c4882a1f76fe7592c2652e19362e7c8d524c8bb66406050b29c0173b5b020e54970c65ba8fc355a9f51bee74ebf37ced62726e21095ceccb7093686f2716f71c73b020795c728b52dfb5ba83a166760483d856b7900486219e2fa75ad50bcf7aa4193b73bdad4557e0236501d2222afdd7895de5eba0998a6318d97afa93304b0f0834fe12fbdf9d18836a3edcbfeb6a9bc8657a785299587cf4c4f0aab9c853ea10e8530ace119a6a8ce5a4612ab2431b368b8fd1bb9fac7aa8a83eeae2e7ee5496f05000271c1dc28fe7b316122b3890b9bcc3a94d349aea71b7001a3a8353b2dc27989a3b97b8f6b310745b121cad9d9470275ad02193001912e33c22cbf8d44223bb10f8bed0231cf648543bc8db4cc26d861788512c6dc3e678a44523df0f0a5cc1cd34cfe48252e0c29a0df7a572509ac1c9c95f2f7acd23529d0959c373bd5657d7412e12b08420a30ffbe23757b5ad3c8804c4f8b1836f7051f7b1cfecdd61182b193215961cb7ef58be9b0c341cda0acdd029d358cf6c9e70331fb285ea9792c398ae290a5c6e8f669c1ff9853aee00c82cae7468fec6856d5cb2b7c695467c115711ea2461cd4abc63cf6af7eb15cb2ba40a4a5c74094ca93a01fdd88f8cea5203e48bce131d07beb1fd705b60af89bbbcf7b423fa69cc782a1956e13b66d0f33f2eac5498888d7b5fcb5e7f6e62c0baf569ff8aad74c61ca7cd07edd105c8036e5dfbccf632253b9b40b728ef0562f86eb782930f1f79d14f608db38dd11260066aaf06a1281d4209f0696b0f76f2730f390ac096decb89cdb48c4fd8214b36cd03bd7b79e71f0d0f54742c17214b6dfc3b125bf723fdf35fe2b6cf71c5143afda7876defac95aece75040c6893c52e20146bd5bd5812f16703221899d759ce137a2eef47445881ed107224f40b90efa0642ecc62cb85a65db883b9a5b43a73537f7e2a138277ebe35136901d5ce6809788a019dbbca2567bee7374235ed36860fbea7db175db6ec437d9773675688afb9e5794979e17aafefcfc88905ec2858b4a00378e39367c5384a51f56a5df339c97aba12989333733b3a57f57b16d8ecc9fd48c7041e5e0ceead84e7950d783a31ac89465251d182389a54e194f159a048c8a027ab2258bfc88014770517a6fa4a14520cda14247d55da3458298013e0ac83fbdd11b29dda67b4220bfff7c1b586003d69e5d1341d8f838c65fc242341ccc6e2f424f7839cc3b3f792d07dcac9c1a154b445840eac2ad740e693a5109ee0496ceb67fe210e91c8572a36b91232d42f4ec0299d151ebb0943f8b4be2e21dc314b2ed15cb819895004956e23c4f385c31019993d46f9da33e140125780fc2ad1eccc1cb1550e18812804e2e2cb3923444b9da5ff60e8e86bdb40ed939013924a8b3f32704a3bae87227669126ff240fb2ff0e0396833f1b4b4a65c2c7364586bc1d6e7435a706aeab909512ed018906ec4885bceb1fe2ccc367cb53b2eb782ed8ebb17ce3df0593e505fda2fac281c8a0846c373a4fa543793cae4154a99e4105ddb94b1ca20333cd01a8434306980a42dd229727d19abe6923268802ea69542cfa18c398be82801127cbb2bab0fb9f5f6d4ebc10c7aa49eecd4a4f67e3074b20b67361aa4adb3c0873855bad6032f8d53d9d7209bfc5755c5d93fe925e36eace6ec321a6d0b66fdcab60d6b9df1d201f1bd6eb092b744f54721e6b1d29f6cfba10ae2f42a2d4a1bfa6b7c64398243e82cc14d4bc7c641390bc67a7fc403db1238c0e22e1e32f00aba1cfafc8e96557e11b7f78cd526c4ea227dba1147a7ea229d67175ff79e475bb68975c536ebef59097ca00dab1857a22ceff688b4dfd7374adbe612bbf47cc4409dd23eeae89cfb37079c917d2dbf21c7554c028861c91f03ebd92b39dd45a62cfe28d74e13149f23f66ec825055b8a324c315c20f967c96c32f0887f6cc72fcd2740e1bb5f531f8822f35ebbc3827de3a66d15ccf3d75a1da2f64480d5fbb815f2ec4af0c944c6bee67c5b98fa88e819b0b8689b82872a6b648c74fb02b17961c5d1019fabe3ab16ccbd6637fd8ff262c7da30ac69b7b5f515b5f24c556a3c88179fb17a9440c0b0e78ff1a054048b018d108c031accafd494c06f5a588e9864417f8db1983229d3615df84dd93b33036fda281d6bc8a0ace213b0a55f76c97f90a17e05cc6afa3b37a45e59d2d2299bc8e1f5c160bcdb26252df61bc49a80a60fd1c2c1d82323d5f0da46faa36058042d3163517d32273b6977e7cd2cb4e2973167bbf5c85cf810e425425e2b92f94d892b9b3ca67fd5750b3ac93990f01593837a0175b1682b51c701a287ac38feac82626e983e4de1da9ff0304e1502d3dcbed5193de87ee0a0e0169b3ed50c8f83fa0737e3d5daa2a15398467ccb3759029ee4e9d21b27b4fd95d7098ea6e843acc94600a834edb34da206494f60fea16e1ef28540665fae89e1d6c16cf1f357112c0e1de1ee464c28e602339e54158cc35748e79032a71f89acb45b6bb2ae5472a42ba47020441915067bcb04b3d606ea10da781af06cba5e1b92a667ea55beea6642741e71c80c051e2bcf8ba3edcd94182d1a770449e89d7471f5bc5dfda546218f96c59ceb5ce3b81ef878eaae1b74fe29c0faa7fb43de32f64d0d9216d7605143af63e0ebfa6027431ce1a5864883c24e61872b0088511618e5e191321c04890b2fe14ce9b20737d9bc970370799b7ec14d57353985e977316e5d0e36c92829c15d7b070881cb7a0b4f79837b398dabd2554bf774fe99101cbe4cd75569a533fb05e239e593"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x63, 0x4, "fb5376d54000c20cd2dde247db34bf7818c07c518025579667aa0949fd76ffe726b40532a4419a2e263c2f3c7cc0e369175d13841520af5d1c2c0f1944a5ca5054cb5ae6d36cb3c893a539cdc44187e2d2a562cf130ddffbd226ddd68917bc"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x118, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xff\xff\xff\xff\xff\xff'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'SEG6\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff67}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'PPPPPP'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'PPPPPP'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xaf\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff06}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{^,\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_VALUE={0xe7, 0x4, "746df8122cff3d4453504985ddcab870daf7a884b5ed9e062d983c4168d32eb9486c757fdc42eea7dbb3c815d63faf63860fc38162577bebccf9357489d49e4008dac086479098c116359638f6a49606560645a8d63f52431de2c600777df18639f7cbf852f39d518509b7c0a7b88ac7eb1a5f0ca4f853edf0437a2778ed393810fbef7641ac71a11c8113e57cedec4abf916cbcf5c38689a9ccc881c7a1312f44d4f1988984495907ba6cbee624078ef035cca772ab78b751b49cd65d6677b651b86dcb4aa5c0be69553d4c5359ce40f60e8d3cfcb7e02438deadf67dd631055cd9ee"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x5a, 0x5, "669e97a1972eb1532b3ec733ceb3e1acc98f77af69f8a23a1eed9a867c63c260a4451a5806f07557807d9b67bde16c8015af023ae860453e6a0e44533d26a32f926e3767dd928a91ac8d4101a9ab84988d378aed5e9b"}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'PPPPPP'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x78, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'SEG6\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xff\xff\xff\xff\xff\xff'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbd}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}]}]}]}, 0x271c}, 0x1, 0x0, 0x0, 0xc000}, 0x41080) r4 = socket(0x2a, 0x4, 0x8000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f00000033c0)={&(0x7f0000003100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003380)={&(0x7f0000003180)={0x1fc, r5, 0x8, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x7, 0x3, 0x0, 0x1000, 0xfffd]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x7f, 0x9, 0x4, 0x0, 0x0]}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x18d, 0x33, @beacon={@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x250b}, @device_b, @broadcast, @initial, {0x6}}, @ver_80211n={0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}, 0x6, @default, 0x800, @val={0x0, 0x15, @random="aa13bf9c1b9713e58face64ff1480f8a678aee9ec9"}, @val={0x1, 0x1, [{0xb, 0x1}]}, @val={0x3, 0x1, 0x2c}, @void, @void, @val={0x5, 0x20, {0x8, 0x58, 0x4, "17221dcefb134af00f679db732e8d5fa5f1f09f61ae85bdd25bd4c5dc2"}}, @val={0x25, 0x3, {0x0, 0x68, 0x20}}, @val={0x2a, 0x1, {0x1, 0x0, 0x1}}, @val={0x3c, 0x4, {0x0, 0x8, 0x13, 0xf6}}, @val={0x2d, 0x1a, {0x2, 0x3, 0x1, 0x0, {0x3, 0x40, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x6, 0x5, 0x9d}}, @val={0x72, 0x6}, @void, @val={0x76, 0x6, {0x7f, 0x32, 0x3a, 0x1}}, [{0xdd, 0xc7, "71ee506517f8534a7a939dc9d8ec73dba6a5b26a29c6c0424687aa6c2945a0527db033ffa5ed2e3f2a841db807845a6a13bd0dbc1f577ba4091af9eb47bd9f32de680e76191a7cb977fc21c25ab9f19d3da361a6a24aeba60ac09327afded8c860c7cab9ae53619ca9a909b33ea0ec14c639cd8a5959be5673769a25798b49a2779d2987e49d18e02ca2bd7859eba0e1e4faedfcd57db3ea7442b8663c6fa629f76b835b792a8d830fb8d55e458d42a3f4b7d57a34d2fdfa8ba8abbc30d80b58fcf427c328b970"}, {0xdd, 0x1d, "c7d015c6db118f71e12aad79836ef0ba256eaaa4b8a98bc4440a5bff7e"}]}}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x4000040}, 0x4040081) syz_genetlink_get_family_id$ethtool(&(0x7f0000003400), r4) r6 = memfd_secret(0x80000) bind$packet(r6, &(0x7f0000003440)={0x11, 0x15, 0x0, 0x1, 0x5d, 0x6, @multicast}, 0x14) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_SCRUB_CANCEL(r7, 0x941c, 0x0) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000003480)=@req3={0x40, 0x5, 0x6, 0x20, 0xc547, 0x6, 0x7}, 0x1c) 02:52:17 executing program 4: ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000000)) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x4}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000140)={{0x1, 0x2, 0x7fffffff, 0x2, 0x7}, 0x17, 0x3}) write$selinux_attr(0xffffffffffffffff, &(0x7f00000001c0)='system_u:object_r:audisp_remote_exec_t:s0\x00', 0x2a) fcntl$notify(r0, 0x402, 0x1) r2 = open$dir(&(0x7f0000000200)='./file0\x00', 0x40c0, 0x101) r3 = openat(r2, &(0x7f0000000240)='./file1\x00', 0x2000, 0x4) r4 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syncfs(r4) r5 = openat(r3, &(0x7f0000000280)='./file0\x00', 0x3ad400, 0x40) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x40182103, &(0x7f0000000340)={0x0, 0x0, r7, 0x1200, 0x80000}) r8 = inotify_init() ioctl$BTRFS_IOC_SNAP_DESTROY(r8, 0x5000940f, &(0x7f0000000380)={{r2}, "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"}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000001380)={0x0, 0x5, 0x1f, 0x0, 0xd}) dup2(r2, r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000001400)) 02:52:17 executing program 1: write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x4, 0x0, 0x7}}, 0x14) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)="6492300c30af1d9c65fe8707e4bcd0702e8783c4a1c8677d6d8dab04197cda6432f94f862d3b7bbdf3d833969da9fdc431addcd4b1f6657fc6544c1137531846a875f434f1653d6af49323ac5dfdacd843ca310a25926a1593f5c958d306102058e3a61c6e0f32069fbd64453afa83ef30fce88b055a194b96f21f7dc5aa05cb18abc74e21070ffb07c379c8a21bacb28ecbe2ff5db51fb3fdb870366073139bbaaaf980a29881040012c1528ce22f292b53769f2e31b042606e604108a32e021e0864c1a16e9ee15e", 0xc9, r0}, 0x68) write$P9_RRENAME(r0, &(0x7f00000001c0)={0x7, 0x15, 0x1}, 0x7) preadv2(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/121, 0x79}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/184, 0xb8}, {&(0x7f0000000380)=""/15, 0xf}], 0x4, 0xff, 0x2, 0x6) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) statx(r0, &(0x7f00000004c0)='./file0\x00', 0x800, 0x20, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f0000000600)={0x4e, 0x7d, 0x2, {{0x0, 0x39, 0x0, 0x8, {0x24, 0x0, 0x8}, 0x42140000, 0x1, 0x8, 0x7, 0x4, '\'}@,', 0x0, '', 0x2, '/\x80'}, 0x0, '', 0xffffffffffffffff, r1, r2}}, 0x4e) fremovexattr(r0, &(0x7f0000000680)=@random={'btrfs.', '\x00'}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x10200, 0x0) r4 = accept$unix(r3, &(0x7f0000000700), &(0x7f0000000780)=0x6e) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f00000007c0)={{r4}, "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"}) r5 = syz_open_dev$mouse(&(0x7f00000017c0), 0x2, 0x400c00) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) syz_mount_image$msdos(&(0x7f0000001800), &(0x7f0000001840)='./file0\x00', 0x2, 0x1, &(0x7f0000002880)=[{&(0x7f0000001880)="9198889a7038a051d6748c965f626d4c1da37ca7b56006d92a01558fe7a63ab062466052a43aa4c8c5f1817609a8b5a81de06b3cda343a7480031c012441e99ea870299aea98b0333f0385a1796831acb581ecbe8e7bc41de5341bb534356d0afbc7bbfdab45059557b834166ca85637eb31d6a690dc45b8fff83468faae6d01946a8fe8bcc8679f4e9a846c863dab4935f2348af994bc0621f52eeb1f79147d18e8c8c8246c69a2c6e625566517424669d59d2398e5fae03301d88d780e0145e0d6d4f7b2009b2cbf674e8698bd8349e60bbe1c23d80d371d2de2d533d429f3f12837d33306c02773247b945b96ba70902c5d71f66b8b0a82299e74b0a4b416445eb61c881fd6cc7fcbf94b399a87e64b0f78d1cd385869fb639239b294cff28374cf3cf80457f27420b4db210d9175bcb8c332f3b9d66bbdee9797b664cf89c63c178c34e7538ad7b750e068d39cf7cfecb6039b56512ad81d085b6f2f32c39e5ac4e18d1707e29806a8dfa65c562248544675911f2616cacc4e4a7cad265e7e51ed86528e86db38b96f2d05b83b4c0cd2f6f2709f9fa48a448e8a720a948fd7eb8fe0187ef96ec47b4f489a0260f4b91dbe033b3f4b6973d960cac26579a5b8f64ff916f9fe7b1ddebdd3c4fa32a452fc9283ee17b68a1284bad6ad9a290ff216a4ac30c6a958619a5d6ff8de029891cc654407d1a29ffc693980e02904ddd139ae7983f17ba805682544a7e97c2013e9ce6e45077500a340f9438634ba26ce80da1357319b07178ecad7bfcd992fdd0f87d6ebab8defd125e4798eda9feb909c064ccc4723a1b684daf5ca047d5366816159d58e1c32eb27050d1c958a2e905786273c3ba8279e64b368bddc7c4f671b02794294f131e4ee958f85e10db868a9a7eaaf35e7eb074b4258f23156433ee98ec8ba8c0207de55ba946eef56e4bc366ce08b21d2dfa80fe608f2a4b74a11c4aa1e5cdd9bdfa3e031847d070c5cbc751a6a4840d5a322a7efcd72199c64d68e9ce0d65bb1fe735246b78232fbc60fe1e44f4c56b6042596f1401458e35f0227a19d41edcdcb4e8f867de90c5c1a805a9489b17073698521bf9e9722706eb36e5d465f7dd2afaaddf59e53a92e5cf7e8e0816fe1333568f2c791000a7da0318c9dfdec6469b934fa63fdace9c18b5715e3bbddabd201144db93f0f484b2f18ee0efdb75852a5cb54f88b9a7e1bc1b11d9eea79ab5b9cfee5723fa7a47cd63d0828545f94a5a38b319d65fc8dcf00c43658fb7d9986665298c9b79d1756c9702bdb9ba485a1a5da9ee2f8bcc2bb1c7f5576c2af0e17dabe2f3623670be726d0733a0837dc4babfcb16a5538256856a5d5a5373563c034e54bbfd7e0d32a54b102eaab896f569f6f70f26c7a98771ab6c415ef6e5c36eab7e27f4c70be7f089906d455eeecfb4149b421644ba9e8bb4a9108ba1b3a5b91469ed8207f490116373e5dd0c9fcdae742e6ec810410c82864026873405df9f08d67b1ba98854e8159896cce98256c46b922c9742c2a1970b7d539cec495bdca5492695bdcaf815358bc5aea8d7f4acf6a4ecd996914261c68c76892ee3301570ef099a074169f2eab808be4f2efacffddf728f97461ca4a57181b7f86fb9bbd3156095d3396bcac0f4c0d43a70b89578b361157923c03e7667677a8e2c7275729b594acfd3a16229ee1af4b51cc410301c43d52b9f239777d579a7644df04ea0faf192832b475cf71a84ee8cc2795a4227bda45b8ed8c92fd58ed9ae1705a5eebb1c8e59dd0dcb604448cd07c716315407277ee3bc7a23b3e06e65f76c1cba3502fbc140902f4f980f5af6498b719ff72782256288ba6bd8c52a8a6119f9ffc8f32b35e9aa0759fb701e23ecef25c6c42d41f34ed934c5e633ed8b8244f2a92ddaa63ddcd0f8a1b9759737abb92610b5ada0f526839ca02aded460b5b00e9d0f12aec64bcd983d98bc50ec710c1e2ab35048eed49a27396178b02fac6252414f1a5892903f102fbd6f41508e4efb4d0b79553b646f52214c2f207eaee7a0d9da5447521a0dd6b1cd674732f00346df2ab22402e2b18fcc73f3dcb29f6ac693fe87304e4f735c97780a6abf90bea83901cad1515b501b43905c9a3cc81528de83deb32775d0fb7fcbed9f39120821635fccdaa85a758ec5b0b7b073bde944b22447696def923ed72ae790e1e3cc16cc754bb85f539715999cf252ce5c858ebfe4a314f032953e057bf77fe3115683e0e6c819e2df612bb2c63ccf1519b05dc144fc2208ff26c9be5643793c7a41f907346fe0eaf87b5cbd5ad9f148fb51724a8aa33fb8e9c694f01410bbd100835e72bb6ddabf0758501e8dcf4394e2509b16f13e7bf27729824cc2083599a20336cde37bb19b5541c62bad110c3d99da1ba086221f13065c7487ad11cdc9469394978eb72dedf36c6fad4e33e066262018c7be345c2b444ca47a748cb22bd18a3ab4736116d7846c17f208f9c2631f4a6a7b5e6250a49ac72aec485120c4ad70aaa191e4f43c5b460f61d733681d65847da3fea907aa7c0bd7a8a3dbbc658081f974ce681c94fd0329a6ac949ef53fe41ac7b776ee4b8a9af40ca411d0df90c5efd0e79257608f1b6e6deb0ac11dfa270c62ac035663cfed2c8c070ef9c6ec2ff1b1d86c6b05c5695a8daeb4a9709886fc3e1a3031217b27bae4bca5c04ac47cf169620cc89241a4326dc54e9b1cfafa831765d6a3b4691ea24b9e9bf3308408176f444321cadbabff6870af83b7eea4ac549889a99e6c5df38f914458b7e6bffad15e2717459692fcaf6671728379553093ba2d8d69bb8b9a0869af106172444adc28072320c57b7615e324ac6e8e33db79decc03a706a49bd5515a4a40a21a8775f4a3adc503ece8670b68dfcfac5e5a84f5e9471e4a2207ccd92e765820bc53985612bbfa5bfbc85bac808e4bd05715f80c0eb66c08499a91a117542fb3d81d1c8298c849ab95ee84593e5ea8f4b9a463afaac9dd317a9b2a4b8a43e3162b9a5c3f76abb0e94eb2ed33b782b7b020e2160931da5aa7f43075753fa69d3cbf536179d29f84c880b147d71f742cd0533cd60c76fd0b377fb9be653521bc637eeb79ef8fc9832584d178786db10ce0d1d95c5b665c10f1a56a45abe9ebfe09e7bbe0c47974a209b90b4e59928d4419590a75748dd0011c2b9310b012528316d7d7ec0184ec94b20baa17c7ad3402b20d5b4c0aa3f99a5a57b8381e18ce5e61c4f1bef5806758f8ccc038e66d87e42acdcb0d9803b6a41188748578d932166340f5d94c13c73a7ab9df45f0c994ac88398411dcb24e003700663cd85eac6fc60b1b995912d63ad8203ba38b637a737a2e436b7ed33d5300c67226e589f30c19af6b3658a3e7151340ec726db3a7b96793df8905471127bcc0f766b8f02d1339b995a08e25d6c76dc1aaed1a0434d67147771ae8581e1a1fbc8d5569b7ff04f2b024147863e77c2695dda4b936532be36fd1877d45f389605200e87762249d3cd293a1c8c66c118a4c2318fa555a7484f615d610f5aaffc9b4adb7f429ed51c10ac26c724d1021b54e99585f5b2f4d7d99ef4dc2a54955b3644738b3baedb80ad96c9f9f3c7ed54649b038e791d0bcf30e299a38af2ec3a6ec5c618d3f257ea415af1934bf594d371e37db06fb6cbb6b93e4a006c98d82c614b238f5112b06e0d315ac18ffd3138bbd16596184bd2a939184fa555cc9dcdf64059cfdd5b41c8e0194480f1ca8414fe92d8d8fb559af5a7424612fafb221472b0db590d40bc865cb3c35abc1317d23852c93e7473c0d7a5fa191bf3481ef0108635bf47e33e8ae9e63f9a3a091c9b00e40e683b850e3ce9723d3bf423128f6b1b0292f0d1979577dcc010e28f6ecd8133f44a00a29e4ce1ef89ce393110405bac19858a0e29733d8679fa8b07a73707b0c84c76856bda4fde0ced37f5857916f0cfe9d711792bc6903decd9c386eda94dccfa674c7ce99e425b805eb5d607ab08f6c12c39fea94befeee13bd41288cb23aa5f40a833ed7ae8b23a714b06578da2ee7ed697e8383338ff624e36e4f9e603c89e62913ed044c2f1050128a2d6b33e524722fd31eff95507a7abcb5b2a9afacec0a85b9deea491f3c4bc5c0b9d9b47ea666c1dbbcf0404d6074f6da2ceb16610e7f35709401e9dd08e7f9c1687d99c204e283b7020885e90ab4857f6a1f4cabfecf6ee1ae16f1f9e2dcd103a2802225367086c47a8329dd7c7796575469d3242ddcc6b6710d2706c1482f40a3adcf79f834cd1d539e63cf86b2ca5a8ed5b0a7eb9c9d7763eeaae34ff7c6ca9a300dc0763cb66d496dc9025932cafb7eed7f03c624e0acfaf29de08114b11598b0eb7d5431cb11f4a12d85fe8e61fcd7bc9dc989b17d4824e0ba850fd3bead0aed3a6a2edfd16c44399a0b0d70c73675b402328e331cb6ec1d727152ab6e3911b3d5a8f034c3e12eb670dbbe4ccee7c0672b6cdcc652dcd62d192f991999806caef6012a2b2ff46de4896253eba51307d8018f8591c37d3750d4e0443a02799041ad5f562faa4c51671795f5f8bb0d4d2593e32389afbe5a939d703e677e624ece14d9a9c4738b7fbfab3a090f7522438bbdbfb4fbca362eeeb78afd1c29c79e7f7788b4f1e88f2c4c395cb28279ac7438da63614f60ca87b340057ebb44a96b87490cac69c08625f252a486f099807a9870f4543e9daa3be0919cc19b63e3e220ad9822c34e59f478be9efeaa0badedbbf0301d6e5bbfd003a9ba7981af7602928e36122aa4047c0d485a3dc04e322d75f9bf3187269f01321a68ee7cc91ed7d4b0f0c00f4aaf735521414eeed3cd13b690a54f64fc927b02ec38e199aa2f5270f6878f90663d71851bf733465ac21d1ed9ac0534be5ecc0c7fad0968ac1a8bd1f6e97cef1056f07ad0cb1537985208007e27358f4387509d8637e60872e878811ac865535cbeadeff407fafb1d311bfe7b00d42f8e4265c8ced785cec03efc07fa641676c787266f3c180fe3f656b2b4e08607fa628c8106193234ac53e22a0dfadf55e4f672d31d9c4aba043aaeb8b82337cc0b5b7e9d17fc358168043c10acbdb764daf3083d65be1e0467f2c85db544cb74f989bf571b8f8fe71dfabf5bbd35e874ea7baf4e43d3207d43ec2e5bb33a69d2afa207f326e09852049ad8622b366ffbf7f4700cca44639ba96837fc46e88725b0ac45a20135b25600046c8e0f23f4d71a86f143a898dab7539671ebf04a80390ce89b1e3c1a2bcaf1e355bf4788f88be691028856177d1dc0af11de8e04851c99a5fc7462fc33668370ba05eda96e6c0970624dc1794484a4f0434f93fde79eb83032ebb71f8d21948b89d011ff953c0423ec36ff3b12c33ad1c806fd978ff5e9e40ed80b5f8052126d9698500446b5a236c3e3a89c1f2aefb99107bdf11e58f5a34106609ddab23876897ccd81dd0c3f96cb2e3851f534f68a57c7ce6c62a33f0111f6e4e0bb2a3e3f8137d54e09cd6d88a60b9068321260ba6ee826109737e5b503628e4941ebb1ed57a594bfd6c39325c80a45db7798eb851560e32f8a9e899220509e67160eff9d4a68a9df1b4a640a90be60a0345c61ade2287e3f415322ca6704ed53025c66c9a9046a266caaed115498668647ec192400cba906ba8fb275924492bef5e9e6df76f69f8ed4846749194195b43b124a508460a682e8d358abeb6529fa5ade2ed452c4461b8d8804f5a1c807be52c37c669898b9ce04c9ea52eff8a6ac347b6f456daa0de7146f0630e479b8d674b7ea646597067749c5f", 0x1000, 0x1}], 0x1120010, &(0x7f00000028c0)={[], [{@permit_directio}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/nvram\x00'}}, {@appraise}, {@pcr={'pcr', 0x3d, 0x39}}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}]}) pipe2(&(0x7f0000002940)={0xffffffffffffffff}, 0x80000) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002980)='/proc/cgroups\x00', 0x0, 0x0) ioctl$FITHAW(r7, 0xc0045878) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x34e4bc820b3b9a94, 0x40010, r6, 0x10000000) recvmsg$unix(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/248, 0xf8}], 0x1, &(0x7f0000002b00)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}, 0x40010100) 02:52:17 executing program 3: ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000000)={0x0, 0x0, @start={0x0, 0x0, "28ede595da15f4e6acedad36d9d36321ee12ef6b3c2ddd00a17e9df0c19b063f2b236819fa2a242cec63fd7f748dd66aa35eb1b21676f9f4902a9f959f889da154c7e7f720bb666b6e04f0e0cad739185a337549d2fc0eb92d351840c8f8c404efef1f47a34eb44fc0b6245ab3403e8540bc85649449ff89f062e931b95ec7db947cea7823b8f688f0274231e98198d54c2869f8cf1d2b01074c5fe818a327d4ba93f7f4253f1965f1885e7a545acdee9bb5c2f4b46d7632ff1450cbc3130e8a12d93c84660e22a652801701ca9c317dc5c18c00c1c43e82ed21591606c3c7352ae232debe9bcb8a1ac43407119c8fbdde490c5448d9f83b0c0f655f5af4924579f8bdc76276703f5a5885eed74e8805404a019203f2e11d57d10ea1ae9d1a9c1ae33bcfa324782f829547fe2ed175b4b255656cb6620b0ac7cccd06b389b7172135259d19bed66fc84423888d72fdb4e133d5a980a4aa113c7291139ed69b22a51524ba91d7134d03d6882a36041c1b91765316e49f9d51341cc7fcbc4777c169eb0a2fb5b56ee7c96f0d7c3e85806203c3c7d275349555b5806cd8e04b585a5db68fd6cfce7fabf01f001abc362b6aaf52e7da6248845f46c52c47e7daa2d6d31032abc4a78adbbafc53871376219acb9c7d504ded4111456da6f0dcc4e410ceb4efdf5f7d1f325ec6d002b09d18b5759bb2484c6048eeec2790557ce47c2f9029318bbd9b3733196a036641fd6e85f52ba76515fc786ad80177b6e04d25f257f84a551d2b0cab66a82876a771ba4f7d3e9687d6c8d3846d1c09d84143151417f87571665f445fde81f9ef363fa7490162caf8af021d32c0ef9681da375125a1c7c9afbe758b57feeaa86be702f78a35958060e86ed8b4cca0c74ac63c43483ffa8f4d4008cb8ab5329b3c8992b21a1f1b9d20a6aea9ff116805ad05db26d429eabae88ddba0035aa56037af1964b38dd3ff62d3dd88ade00860c812813a1b59ce9a8b29179844166b20e0872560e2935974c7f5c3317a3da42e0de5db52b517b614a00843753239889f9072759a313938adbffc8a7f267fbeafe8a6d872d2496c90d88766c539764aa2e5b04ad317e5521de6f934ce36486935c67a4f87805f32b00d7438a3caebf003425212caeab4e3f90b195caef9ccc0bf2e3a6ea6e532af1c5422a253ee49a2241b74d000f45e234cbe4b5f9a516f43e053e4c9852141bf2a2d6f2042778b45de6ecf633d9170a259cca2a092e2280d8c5709029f126d70642385609e5b49139ff51c3bf0f69da46646b04c13935783394fc641a9d35045b8b7df7c1d724334f1932002900807ff943a8c37eddd76ebb9ff0d4b3c09c8b18e913ae62b8b83693396cd2f9dcc92ade57e2bc769cc61dd68dc27ffe6c9ce9d88297c63abfaea4b216c92663d5578df8889d59e982ab2a5607fdbcbcff7e7", "8d7c3570457fd86b1ed14221253147f2210cc50cffa39289bf5221a62817fee28d830f88339cf1493d9bea521cdc82fdfab64ae93891e0df063723999fa3c25888398e0cc09dc36fcb52241b81e5f769b46b913f15d9f8a100f1ff901d90af09598293b4bb72aa2251524f7b4de8254029e78a1a7902fcbebbf556948abbf877f8ae4bf88b508433c8c3511c5003f73bec58e50b7852ece038315007ef1315cda5f4abf1145072708f6e8aab361b3e68b9fcafde61dab5ccca712831cfd1af52b0188eecc71f56a00105d5719e48127600139af72b4bb4f9d21077dcc622fa2687f6511efffd1af26fda1906e56cbe2fd82663bc63f0f92648b93a674033c7156575a2f2d013dd1098407e5dcae72ce15a16291678a548ebed59ed9cf0bfbc7009b951db771f831aaf2035b4009cdff3a6befd4d2c61aad6248f510208317d8b4070e88371d7225354a0685cd14c63bfe3085f0dca6f8569473d246d8811bd7fcf7aa4078ab8bea8ecd309e4e33b76a83e27b9dc1df1392572d8d3aeadfdf69978cdb2750a7c454ed186df0a7783c612d3a6a818b94a7ebea26ea884cb6c581ade40462eae9c6e60b13825ae2b3bd1612d40461b35f5a45739158fcc6a6048ad88fc743a243f48852f070399d4299d51f242fbb7fa53765fa2a01743e2036c98d79e6ee30bcb41d035c30715812d68aa729a8aa9a1384ce03419ad6a4b9e239dabf598a6f154831928d8c14266d46e544d535319de8912ea5cd44a460f597866c786a1ad80ac3c151a8b257f49d53de7387286b2b9e0fcab1995ea035288c65b5751b9e8994dce3c3c62e5c9e190bb5229d99b9b29d257fd1e24985026e0caf13b1978a58da3dba43b895f499fcf03de8c9586a4ab1d427efa0e7a31fce11d032c4db0ec790e3a77c05d2bef8a30faf14fc2b6ea07eb5c4b86f41f7fad3adc4f4b62b268b67cb94a10c68a2969c3d60c856f7f5c07a63e6e52b1c9433edb452ae3c1f4018ddf17f5a98890ddb58fa071941316ed3d20fe047a859b8d54cca196ff3e3b86077e873f23f4bd6747da3f58f0bcaae636f7ab7a0185caf62897fb0e9f1d8c9efa14a8db4ebec4e3858906dd9a5ad4f981a7214d8b510a911316271e6ddc401b38352914f03146e88f22cf787a617dcdf934a50e269268eca243fbc5de8a9185afd3d26b85339ccf6f10b89e81ba0e1cd8927316f677c925fda9a620c8cccc6baf06e3ef3e9c82633752c125076530f14bd58ec9fd28254f085c3f0d97de71fec32e38f19e30c27acedbd4c4c22a9adc4e23e55e07125f342008bb3b61384528c2293fb1ecee51f1cc11fac057ab707dd83be501883534123a2643a5872a760a15c54e2b425b95ac7fb48383529c9d12f2c7048ace7d373edaab29183f4689216a826fcf8a5a8f13111adf743ca757f4d1863d29adcc7889d49ff41d98"}, [0xb2f3, 0xe8a3, 0x8373, 0x9, 0x81, 0x804, 0x800, 0x1, 0x15, 0x8, 0x2, 0x3, 0x6, 0x1f9, 0xffffffffffff734c, 0x7f, 0x100, 0x1, 0xffffffffd857f894, 0x2, 0x5, 0x10000, 0x1e8, 0x100, 0x1, 0x7fff, 0x8679, 0x9, 0x80000000, 0x3, 0x2, 0xc000000000000000, 0x6, 0x5, 0xb4, 0x2, 0xffffffffffffffff, 0x1, 0x6, 0x1, 0x8, 0x5, 0x4, 0xd578, 0x9, 0x9, 0xea9, 0x5, 0x4b, 0x7, 0x88, 0x1f, 0xc6, 0x6, 0x1000, 0x20, 0x10001, 0x3, 0x7fff, 0x20, 0x71957b14, 0x61, 0xffff, 0x1]}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000a40)={0x3, 0x0, @start={r0, 0x0, "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", "67a1839689ab455b13f11e866d09bc43165116b1346ba330cdef8fcb2c481c303aca7c8bff7521f6ff29981f88c60b0fbd99dfd04e763ce7629c225bba389e05801622ca8f6ae79c8458d358c2422932c3d6bb420417ce16e1cc2c2e02428805a3aab773273352fe91a248b71bfa896df6a382fd6c5477900bc429345ea944669be52cc6560eba4d1b39dc511678ba65c5fd41ea95bbb93e0f16a38a1746478227fc8cbbe4758afd783f236f2a5c7700a2299db533b387d340d026c49f7dc62f25f41d1ae48b370e830c655838957ea1aff0fcfe0cfd4067b6a5c095d22f010b8d23ed3683ed539ea3257a14edbb5635328167c2cee7d2d529940c0f11697b05aa1efce2a13e0cf5656ab78a855edf5d9c28a8e99e8fa35da3b797471fc309b39d30e46a734ca6bd368db809575495d8da4803c99275206bd5114ce2102de1f56a9cd338aa27f3cffaa600aee8e9911a8c9210b50108d48b7ae73970d9b4dbf3b74ec69a490d6ea664a90049db251bc741bb84e094229b54861df4563b4ab355d3c4538332864af555681a3367dac9821522b77881d013471f9858ce608586e9aee943586cb8597696c2fd9d2515761b3323e2a6f9b1817e609653ba29a8fcf4d74409a3e462f597b1d89d98c9d6a405209825b04eb82ab7fdf30c5ab3d745e75bd686101a8edeaa0de91bce53923d67985d5c2f6e857513beb09baf4e7f2f647b54518c818c72250345ee0b9a997392f2dddabc7cc017f03f66824adb57b99f34247f3aaceafcb943da392817dd9b2511abf8321b592239a93b3fa1e0b2f07b603e961401ea167d8420d18066f1788b55bc67ac9c789b99af409eed2fdf3df9bc102999604763e77d986da67a96f8f244cd00fa05ec3d3b95f3752d92f8565592bd478455b6189a7e1f3d7c1d475971efb295a1f96f6eac9177c3d56c06df4a9937ec47e2686c979ff3f11b118ab84ac06a2b486f3ace3a42c2f1ffdfae1b19c6eb970ada4bb01320a94e6eb5b316f3975a4276f85bf3015cdb0dfc410d3c40ea4d5e7bbe080646f0da4523d26d3d0be59dc11bcbd4ccedc0b17433149a156464241941a4f882ee52e220c60bc57fd28d190a853f085fb3f6290a8d8961c8988610f7be47b3ce9afca5bebbe05af9699030228c38ed51b35f03700c5819e92849ffe17b1f6ff7c65e23502d5c36e722fcc80065fcd3c03f12912fe2eae2f723a9519e09eaa86e010467cb234b0e3cd92165f9c72803a4069f14e08c69834a962229377447aba974c94efccc8128d0309e9687d9fa7622eeacca014daafe3cc30ec2ea40c8ec3f69539226acbefe216cdda9eded4fb6f3e77ed963cbd0ed7d6f9986047455dee132e4430ccd25fb755dd54bcc2c2c75a0363014ff8ab96809e9b7ebdd74fd42514869770e75d70b905162a1c5e04cd25025de49a8a5a95956ebf4"}, [0x4e5, 0x2, 0x80000001, 0x4, 0x7, 0x401, 0x101, 0x3, 0x1000, 0x3, 0x80000001, 0xb1a, 0x8, 0x5, 0x5a, 0x6, 0x3, 0x7, 0x5, 0x3, 0x9, 0x426, 0x2, 0x5, 0x9b, 0x80000001, 0x3, 0x7, 0xfffffffffffffff7, 0x2, 0x100, 0x0, 0xf3d3, 0x3, 0x3ff, 0x3, 0x0, 0x4, 0x6, 0xda9b, 0xfffffffffffffff9, 0xe4d, 0xab, 0xd8eb, 0x9, 0xffffffffffffffff, 0x26b, 0x200, 0xfffffffffffffffe, 0x7, 0x6, 0x3, 0x1, 0xff, 0x3, 0x1f, 0x7f, 0xffffffff7fffffff, 0x9, 0x0, 0x1, 0x800, 0x7, 0x101]}) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000001480)={0x551, 0x401, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$AUTOFS_IOC_EXPIRE_MULTI(0xffffffffffffffff, 0x40049366, &(0x7f0000009440)=0x1) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000009480)) r2 = syz_open_dev$vcsn(&(0x7f0000009880), 0x0, 0x480800) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f000000ae40)={&(0x7f00000098c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f000000ae00)={&(0x7f0000009900)={0x14d8, 0x13, 0x4, 0x70bd25, 0x25dfdbfd, {0x2a, 0x3, 0x4, 0x40, {0x4e20, 0x4e22, [0x7fffffff, 0x1, 0xffff, 0x7998], [0x1, 0xb3, 0x8, 0x7f], 0x0, [0x1ff, 0xd4]}, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "2326c8d04174095707f6a635ac7e81b04f255111f5479b0f5e2d96ac100f6d757c4638a4140c69d2dd31db4ee189dd2ac4d4833b61a8683109295f1af123e086c548f7f5175f9968c1e4890a9d2c5a5a61b49fca185140238b27ff985a2ef26c6c4c93935a8101338e5cfa6bbb0b6b59b879240810b3bb8944a7dfc702702a66b56487c44c3bf110f0ae01e871fb29fa6805b82e414ab7e96bf24fdb9b50a9a116250fc7eed1371ab4a6669128ed78bad4966ef0790f9c5e35156adfebf05b2f530bbc3a14a9a4a80822f3ee7f3bc53f618cb9e759145596377c3b3c343f6472b44f6434430c6338971052574577f360ca3539cd19319aa00e58ae2566cc9524238f6533a35f3a5cdbb2b6c1a71c51bf2434977f79b5fb296a55e80d999db0c6cd947e62218f6332ce4d27bef034ccd4a33005d22c9479925b9ee8df2944f8b864d204630c68ee0f60690b6d9643db07d0128d5f30da7659c324bdeb84305d29a89be6125e2ca2f16f2d5a870335f2ae2c12984f109ee583ebfb373e5fff5c2d03632562befc19b2614b72f76a3941982d8ab533600e5b8ad9e197d12ba024be3298177a4ad72634a0c4049d92e482b1a9d116b2bb4677f63f49f1893023bce7d005467ccb33ce8d70fd1a3b1cd9042cb4d81f3316418f82db0fa54ca007a854ff7ea08ca31a8af1ca54b760635f145e1d3d654c3ec84be650d869672d91e9caeb228bf86ac2b3ac2e7ffae3e914db3dc088831464f5e96bd895803f9dea138054705d916cc8cc714fd4fc55f998282d2a1be8fa04ddc101c80de7cb251e216c0257358bba6675be389771df262aa2e41dc8369612ca16f206c174c962f15afe2e98e3ced33a327e5069596a6a06e0ad4ef9acdc59fa3b001e06d96a9771ab6ef565b6ad5c7970c2b5c74918c73c292001869f860a272d23dbc166641a4ac007e1247fcc92f9771c6e62ec35fd85fa8673d1622fcc8afbb15c9f5d5ecc8551effd3d647133bd79055239b4ac959b7c7460f40e573086bd123450c51cab463fb9913c9c6b6f08527f31dcf71748c9011059b7ade1d75b03f6e3192f52b00d012b842d04541d76e3008cb7699255a64bbd615a1304080621e8c1985fe5d445432e487dc298be089df28ecc84007a6229740d0d58b6a5c15e04ee8a1030945d0bdd7d8e4f2b06671659111a652d42187feba23b254ebd54078416e7bdd8acbb4fc67383fcdaf64d26f2a5bc831be5b4b07f32c6175c83cf639dd33977f3081accae41cd5ccd6bbc2c0a4e46c5ca9f63454e9ffb37e341d60ccc619da6735dc0f58ef305eaabeff9368e8de72efda7f652901a6e84b0a709533a412c4d71665bafa2215ae4c05c6e7b6adfb6276194bf337d01968c750f194164008a7814acf1c87fd88557cc5449381e5ea7472f56eddf6c44466ffc7acb922c61c9ad22b76d8833a87132f7b9fd8fa4bbe7b7c23733bfaafd9adfc09b956c23497e419ab5118d1bc3a8d7de37d69392e6dbd37bbed871f80668b1d9da4d8b78013419250723b729f3ad9afbd12fb32958a6eb7490a9bb291be3da8df4524d66317a8193be2ce36b0d2d348f117000350310cba6ec87f90f4ff79761cfe0b8ff8825fb2006f93405ef905784245041b371d08e708c3048f6ca2ac760ab2dbef4183612eae9c0d047a6d587f149b7944564d27dcc9effa412572a9bfd7606ec3c4f01b091ee02f48028fd3d58eada87a4a39b97b8774708fd9ccd363dbb986f9a71b821bfd23f2e29e2b744e9ef80dbf62c4aa34050d512ca06770c62f4816c14dfc40b627916f4c091c31202f6f1e7018e4dfeaba8b2f3fb050ba0fe82b4afeb44184684478822bde7610b127e149abf5cfe2bd6353286ee10d1000764f4e8c7e2abf87fc2fe920234a3d420e22dcdbc55f84b62ee093311e1a08e7256d526974387f99b8191d53f562038f804d853da1d9b0dd63a09ea44c521313c963359c2ce62f69fec2fb5428d118f56696dd247cc0d257683306d42134747fc4683542f3d820023cd970ec5841a56cec8c186cf0e7e63540269ab7283cb234445513bab2d21aa2988edc617965405924a9df991f9d31d96459e8127474059c1284e775bdd1b8fa0d244f54acbf89ba2fae8a2bde03683c022178dcd24199a85bffc4c3d93d3be0000466405cff123fc5b2b0ff9fb0ec1b258cca60e2f1673ba0c4a2b282edcbf650657551455e9ccfd6cfe1f8ea16b79da437b05245474d71a2bbf799b49d512d7c7feb15e73679e54509d12476e29da4f6ca16bd649a4a04eeb74592f85031b03cf773cdc821398486fe679e17ffa4a30cf403cd2da35e0d38d70fb9c595f35c2e8c725aded9cff681329c53f9ea1deb5785e27bcaa3eeb69a3f5e6d37be5322d993a5960efae43182cf9acacd628f691cd89c129a85fa84a201628b74a90122181e6d4b9a0b75b35b446873ebcf9c896b182fc150e2eb5d572039d81b6f5f3238f7aa371b79ec47e116901e82b6c8b1bd11a3ac074925847cfb8dcbbf3f2206c80f35f33a2ab0be43d5441b10f10a05c00a459bc2f6bee9a0347685ffbac9fafb44d4dcf0c6c6e5e9494eecfc3c69436ac0f55f1e28c278795db989047c32a4b1a71a4e8db985dc69a07b6a5e6ec1563acdac8b8d680c992d5bdb1f20b7a8c54656162fd995ba79740d376e77d84afc4b5c27242e723111bfd1ed1bdfac57e91b8f2fe2434e5485fe7282f589b84356bf46eb5357eeda3645dfcf1a7ea9721a0b30a615b5f7f5fcd9671b23cccc7472136cd4b3a017e209aed5390ef34cfc47823a2c81749e057ac2273f1465357674c2b6b2a99dad1f3f1680d0955a1b299b4c667c489279e841f42444a698fdc6b7653fdbcb7b9fe9b0a0165993f6a2c9058b3dfe0bfdaca6121085687eb39564723d52c65e2ffc6f0513678ff6fd2ba3a2849c6bcef1034fd3837fcd861321843e44e36749410662d96ac0befccea5366677aa25920e97d2f216f379879c7ca834d63a83fc902761d1cc3e7444979a4ed16a911df98a9f97d24bee5b6ac00cd2ce5210c7091130d15b3e16bfca4c43ce9b51b0ad6c82bb4207e191cad732973a0c20dbe1652980b00741f60c3782dae5bfd69a6cd299c1d41f301704360d1c5e68e421fe0aa00ffcd4a42efa13840e8ca169873aacd4e9ac68f8066340fea7eff94b85f74a24d2ab3e41c1e104aa5881a501450181735da3a061a2d4da7f77f671112ed236fc8120828142918c64ec10905b1ac5eac65fc16c804ae126f6760bd5de27408881f82148237310dd17c4b78c909aae506995afba497bdb6bc689a51ebaa46dbcb1dc50a6f3cd57e8e56253bd25ff2a72c33d4e43fffadf31b38766e3782b562cdb342c5ffd94cf28c6be7370440c2dce1740d5b5a710598545a1901edba03cd0f049793806b2644b259a07de1336edb7cfe816baa47d03bc06b597396c571fbb855533bb559b1adf43653bfba33b1a6f2eaf6d29b7bd506aa65431208d7315ea3aa65b016b0b2624eda5e1a4befa41c7a05a7960d1eb8d71ebcefac7fd90ab592f160b5c3ae51242ed56910b786b784a98895899a0d4b76accedbf30ebec9869704d93e97020cd4373e18201b1b734983ee27e09e9ac666e48d96e240d3fce75f2a8596041b949d463e2cd8e000aa8b5268762e37f628776129e497a4343443c0d78d4c63b2a012586e024f17526fcf0269a1e44cb4873e0d6bc29c8ed01ca9602acedfe6a499ec5e47c8cf211762753c971563ce5561382ce3b30a0d30a6a4dba7655e91d370746b0e94424ab376f2dd4401d0cb7d448776ca9c85cb17a803ebe32b1817b5379c2613d1c1ee381e92e5368474abedf22a74bebaa12263727ba86808139582c01f7f4f5359bb19b6ca089c278a6efc675f631b07433b58603630871b5a78791a5d9c5aa6a5c88ab0d3e14611decee05bc54da2752b1d769c091cb4880aa9fbd1c4a35a29d85db58bf322b546cd3f07466ca6fd24a6633bfb1d4983bc71228e3bfea6cd57ad7ab37dca36faf115176a4fa487c43dc19140754dd97c1c5b4b5506721de94334abf54d4b799a12946690ff4809d7d613610576de971571caf876cc4d8dcf75c84d3b2ec80e5d4196e394b60854bf0526b19620ea94bfac979bff6332b5775b7c14b716ac3e36a30af64e892cdd055f80ec908f4110a34e710da0fbd3de9c066fe4bebfd436c0c86a18c5a953d59c810943a39beb4627fc834df8e07e965cf6bee2e53f54f0b6c363849a1b147999504013bfe7c6cea030a7f6944019b80498e877a934dd34b2f3c5a248b5dac9f6cd3d6a398669283482c7377f8d4ffca161305fcf1c8ef3138724867e027b2ae76c32b08e142f9e88655c7df26a94460417709608587623f11aca90db6659bb9679d786856810bb96afb4c3688e7e79f1d5f54748c41ed66f06b76897ccb341f8dd52f2757be55052d9a9977365378622f8f22fd54efaccbef51064bfdcb1da23b1b59b4a238ef394f445b27832fd468197e6265c2272530beee38dc377c45c990f00b148fbd684cb8206bc9760e19bdf5477d35c6092abb2879b2694df083ea039953f016720ff04a0ae0fb1b1079b9e6ca321a519d7825b8bcad8ae300c624a6703ee88891afc55155536f40f86230edb9af48ab1c50ad071fb253a1cb7e4548964001fac1fc060ca0b7bdae5dcee9bb7bc7588cc6b9fada82db42aaa020eb6428493d24ac5f7fb261ca6469d82ca7d40284c67591ccbc512d359e551ceb04d4852c8f73e88fe3f4c9244ab3903b4623b426236594a56cd747d951f2edc21ef1cf36ce452e1d25f79afb23a5c700e6bd03a087e699d9a962018b1dddf0b35abc95c2e2bf3987d8830189e9fbe837e32d12c6819155988e4a90bb0021dbac1844229279baafbee6f673939933694ada0cdbbf5fe937471965fe997bce06ab972f3b67c4a3af8a71c7c8011f2e16cd7b36986d06ec9767d409b8442c6ba05c6a1c51d394190ad972ff226c93ce1e584bdc77bba0535c8519f5f0ca3c021ed8c828ec82b83ccc26858427e9c200dfa54eac36e22c0f3e2e088cbe2d0242dbb796fa4fa60107412939b30f62695a9415f04742469d3263b7cbb5eaab7c25a161b1abe53e8332d27bdfc6d08689aff09d24936bffbfcd4733bf204efdbf98602f9829fa67ce89f817ed894acfd236f2a7d82207cc2887345f45983ff2db5b586577b9d81c91cae0726fff39d0a1c72250f4c1c5f6486a116899753c1f405f97919f80957b1d12ad1ef38996c743f8096ab977a8a72ecb9806af426d0d00547788c8bf3c03171e3e4c74a40f65cfcf4678cb264228cca4407b79d2ce03feea4bb90896904d1f3fdbc0b72864efd75c301865e87eb7a5cb4e3b985137fea41003e7e93be78c3b5dbb993d4a61ca304a2bdcde1f962248b157774eff368127b294c9b8d7f036f8ae0f2e78137da94822cc95ae513c6a079e8f76d1f6609a557a20b8bc70863adf3ee23909110949fc6497d25f7b5b2de9af837f82ef792438451e45e5bad37dea81c95d405fd80c9c1d5749db03e152f48543f2f270649d6a8257de0bf06b44e0d4e6b401a762a45ca38800497a4e9e8223979cd38d34d835cea2273579ee457a30f9f55d52a976c2d08addc553b6b8e0b1b809e63b62e8ba21ba186c78ae66ec4cd8cdfe4a3d90a2c7555e35dc5fb3f9a0f7e7be763f2d43c082912550e924d7f62c190e8b5cb80fd7123ed61b5d21ee64c85a1b47d37501a2f8585c988af872457a25320be4c1321d5aede4c4fb376572a4d50"}, @INET_DIAG_REQ_BYTECODE={0x72, 0x1, "5b2fc09775ac5e83bd94f16f055af4e801000414507239015e3383057aa04e88f36a1f034d08312680265f452f45873c26c95242c368e2bb3fc3ef9db455c1b4d500b4bfe035ab5c60903aad94b3517ea6cf21c9d0f7d28bfd1e9fe8cea5f77d4fe442ab9e25a35be7db5f1e2cde"}, @INET_DIAG_REQ_BYTECODE={0xe8, 0x1, "70877548ca269fc52eeca0e1549ac2eb8c1d154af6753b413ce78365bd6baa179ae12b174a915ac50690f230012f7bfbb7542e8d9a59330fb351facc9824a6434d6fe20ac2e663e4d18fbfb3ccd081de8e18eda2357e6f856e0e466218752eb57319ef95ec59e3a9a9d079778a1bf7b967a348b83bbe3a20f176d1b1da1c0053fb9b40a5c2977af08e525a996239d10c80255a3cf29890ea1a3acdebfb0e94e32440f1663b5ac0d2aff3ffb0798a6908e5436ff60cd0bad102ef644f0e52f10b7da9bc15e00539df307045c5bbba87ca0679449c4f13690c41b8f77e81b6fa16e36b4b22"}, @INET_DIAG_REQ_BYTECODE={0x14, 0x1, "dc9d19334e25395bd8c5737e557a7d50"}, @INET_DIAG_REQ_BYTECODE={0xd, 0x1, "4c170e9ac8064169c3"}, @INET_DIAG_REQ_BYTECODE={0x8e, 0x1, "b891637598d95c373464f5351e074b5075c926154d42256dcd85c03867c31919e1f543fec1eb508fda8ec86666ceb26e902a00a86dbcc2607ce65c7778ad582b5a925abe4d4add5d8d299cc73fb764746bc7b151666f6e52bc09caf968d56f14130c17298eebc2847a16d7d92654e057634872bfc9569f7468ac94927337a1a6e7c2bf68cd85a63b53fb"}, @INET_DIAG_REQ_BYTECODE={0x102, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xce, 0x1, "2ab3e88a0ce2ba6e9581ff9f8ce538bd6957275f6a9004b85b6d2c0690402039900cdacdba5dcc25ef3d9694a8df6f85ccb3d1e14068f3cef805d52bd53cd346c3f6e2f152d84deca82c75148a609c9b952a7d2dece2b3b02361422472b0b4a82b6378956e7cfc64716807262ee206686907b3c887be7f1ae7171c03b5eecd921e93fa087de1f40f7c62dc9195c766106ec9c5d43ca480a42ac119d2ee9cf69754c5601e92125d745812850a1c44b08d417a3404b6ae51461dea421aa924c46824978a85a311dcf1ba48"}, @INET_DIAG_REQ_BYTECODE={0xa4, 0x1, "7ce5ab1e0780afe985662aef19279e293d6d4a78354edcf3f4cfed617cf1f4f91ac4af201653716fd78dc460060e60e4bc1c8306958430200d84c239774e14f214081175b4a9a9fa25f9f56b663d369f2dd7a9e368358a6d8ecb814013a86aaf24529154e39236f379cf94f9dd1b9f38db6b273a8ed4fb66059aabbdee95a5a0cc6a3236ec0da1fd6a682b435fa59475526f26ffeb4225aaae747e6956155467"}]}, 0x14d8}, 0x1, 0x0, 0x0, 0x4008001}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f000000b340), 0xeae6, 0x80) write$P9_RREAD(r3, &(0x7f000000b380)={0x8e, 0x75, 0x2, {0x83, "4681d8d4dd421e0dfc45e097a82d2aba0841715b9a8eaa1406ba3f4df90c8dbb29d9b2d73a45c0efd9a4fe0da09c9827bae9ebd117d46af02dd7fc1061fcc92d1b10c15e1b7ff19d66ffaa9cef7f27c5d5a048f7f442397e7cd8883786f46640410e5230364cd7decf6ada1c5feb9a124949aba3b1531bf95b651b4ff4363427fde480"}}, 0x8e) r4 = openat$sr(0xffffffffffffff9c, &(0x7f000000b440), 0x10002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f000000b480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000b4c0)={0x4}) r6 = openat2(r4, &(0x7f000000b500)='./file0\x00', &(0x7f000000b540)={0x200, 0x5, 0x1b}, 0x18) sendmsg$NL80211_CMD_SET_REG(r6, &(0x7f000000b640)={&(0x7f000000b580)={0x10, 0x0, 0x0, 0x1042a000}, 0xc, &(0x7f000000b600)={&(0x7f000000b5c0)={0x1c, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008800}, 0x8000) r7 = syz_open_dev$vcsu(&(0x7f000000b680), 0xa1, 0xc0000) getpeername$netlink(r7, &(0x7f000000b6c0), &(0x7f000000b700)=0xc) r8 = openat$cdrom(0xffffffffffffff9c, &(0x7f000000b800), 0x30101, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r8, 0xd000941e, &(0x7f000000b840)={r1, "b0d3255642abc01df8ed298574d8652a"}) r9 = syz_mount_image$vfat(&(0x7f000000c840), &(0x7f000000c880)='./file0\x00', 0x7, 0x3, &(0x7f000000cb40)=[{&(0x7f000000c8c0)="1b8fb71425733605ceffc098a7baa1f192be6dc1f65baad50b9a6a0a43786f1983da5d9e0a6a1d5514fcb8fb462539406cf99c0de4e2704a79cac975176163b3fee6998eb17906d6cb94104636aec94d5ceb847aa4f63545deec299f078d2f1f4baf2e6626b4a03ea650300510b1d3523ae662063c4f3e702fd41e07fb24c08caca98f849075165f50f5186a91925d28d3865dbdd2583a6911c9", 0x9a, 0x8}, {&(0x7f000000c980)="30bd592f67db6bb3918ef3c133054e75a9d17c801cb363a9c6df475971ee9d5b2bf0c8a673312b144aca141e1133c206aa14e31a1f96a18c2b8d08f8155b8ce0c0861c0264af12efcdad9d5272536c1f3877dfc7ec7482021a2910887842786bc9b12fddb46a5eade42b2d5b9f989fcb51db8ff2f4de11222eea5babf1034c94441289bb", 0x84, 0x50000000000000}, {&(0x7f000000ca40)="b9976dbd6e5f1e13942da43331c58f42f89491000bb05c3edb0abbc5f6303cdec3a85de87226f321052d4951179247ab9f7ea904b953c741dbedca9c7475531be64518cc194992b1e90098ecd626db6d49b255f1075fc91cf77f41d1f630b9510fe6f4693bf23cc354b50dc3e735abfbb2da2f54c8c2913ceed468d4b335e2e40bfb2a76da168c31cc90b98c41a85618bc10ec240957dfcd80e4eeb19cd69401fc53bc16c781da0afd73a14afbecc018912295e6e5842d4056481d70be0a125f22d69dc3ab8a1c0cb2100b9a21c8131ffb7cac974d4afe92341fb992bdb478d2da8a5b1da6c97bbb1b334613876bcf08", 0xf0, 0x100000000}], 0x270d1, &(0x7f000000cbc0)={[{@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@numtail}, {@utf8}, {@nonumtail}, {@rodir}, {@fat=@check_strict}], [{@fowner_gt}]}) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r9, 0x80286722, &(0x7f000000ccc0)={&(0x7f000000cc40)=""/91, 0x5b, 0x6, 0x4d}) [ 77.109703] audit: type=1400 audit(1663642337.163:6): avc: denied { execmem } for pid=283 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:52:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10100042}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x28}, 0x1, 0x0, 0x0, 0x64008841}, 0x8080) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan1\x00'}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) sendmsg$AUDIT_TRIM(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f6, 0x800, 0x70bd2b, 0x25dfdbfd, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, 0x0, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x5f}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x44010) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4800) r4 = socket(0x3, 0x80000, 0x2) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000540), r1) sendmsg$DEVLINK_CMD_RATE_DEL(r4, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x50, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040004}, 0x20004041) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x16}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xa8, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xde5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x67c6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbb}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb98}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_macvtap\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2000d081}, 0x844) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r3, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0xea1ff2f4b44cdc36}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x7ecb5585153e5fb5}, 0x40001) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000a00)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) sendmsg$NFT_MSG_GETCHAIN(r6, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x7c, 0x4, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_COUNTERS={0x4}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x8080) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r6, 0xc018937d, &(0x7f0000000b80)={{0x1, 0x1, 0x18}, './file0\x00'}) syz_mount_image$msdos(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x5, 0x7, &(0x7f0000001080)=[{&(0x7f0000000c40)="8f08808a2522de47804de9b18afdbc0627304a6adc42543c5e382cf9fa1d381f31d6703670d00f88be8d06c9410fd2922dba1c8fdafae5023262e315cfe5f973e47c6d449cc48116f0956dbd88c9f96cac21d46835404306f5293b00e9ef75b57dc2a645d87bf8faa6fd0f2cfafc4f25b84a5aa3c2ef2be7361c2b9aed95e45bf9d5906a18f97eb6587452cf277621ef99fb412eb8286759a15208b02878bb571765247b2ac54579008f0da16f6c2be80535155eb07011581f01ed9973a58b49424fb6ac8c735d7b0ab30852d2ea96ee64cfebd5dd4e7d9f1620e5e18c3e09360ee525c334f7376b3ec920", 0xeb, 0x2}, {&(0x7f0000000d40)="6f24aa14b7f9f0ff2169b120916ccfd76d1f8ee4cd0204c821f9eb791bb38e31566022358976c638512ac60f3f27f9bb2f0ce59f94d04dd0a510ad11fbd86b0aa0cc0f54", 0x44, 0x81}, {&(0x7f0000000dc0)="35a76d7c8ad9367c0321a79de24fa71f6e543985cd3c9ea463c63750da48e814cc65490a900cb36d2e0fd7f4d50b9945423dbc6e7779e9b312060da8da6baf12af0a7b", 0x43, 0xfffffffffffffe00}, {&(0x7f0000000e40)="1558f107978b2c464d0d20", 0xb, 0x2}, {&(0x7f0000000e80)="1a2bbc21bcaa7177e408d4c2c45b8b8c2a2c468c9ead0037ba6a0f1c1b3887664f868745b2ee08c8cb8d7e316e4ac08ce89df0c8f113e85e67aa919474be07a0c5720d32b187942d5137e59146781285c8bce967d4d3654e5edbac81af223864104c4e953f622728261dffbc96a218898c454000b356bf8c1e69cb44889f339ec61fecacb596b8f53b", 0x89, 0x400}, {&(0x7f0000000f40)="2dbb47ef591a3d6f4babe74ab17f8cf2d9385e116ce4e923763d57a93447", 0x1e, 0x10000}, {&(0x7f0000000f80)="b8b415167d3d0592af77d4c4aaf01be525b0b0e8dad805ef3cfdb0b3e6d260efcb673cd1eff344b97618adf2de48887172a00dd7e9e93d413f69270a5277da81b2dace4102f10fccd58305cfc80acf2310e79214bd2b96f6c64d9189f2eab47ed9320fc3ae4b0041a8efedd27728f83160671e491534d68b07d1e1e875de34af02aaa9cb5cdfa4e8e2738132090c6714bf1fe4649b3528905e6e4f6069affc86f38aed426ef1cddde0220ee2fe98abc75e6bb9221e8f644c158163f3f0d33881461eed560947a3d3ce94f6ac3fc91d07291cd3975b89ca", 0xd7, 0x1}], 0x4020, &(0x7f0000001140)={[{@dots}, {@nodots}, {@nodots}, {@fat=@dmask={'dmask', 0x3d, 0x4}}, {@fat=@debug}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\\}#^+*\x80:&\xb8[-+-'}}, {@smackfshat}, {@seclabel}, {@smackfsfloor={'smackfsfloor', 0x3d, ').]\'{^](,]*/!!*+$-\''}}, {@euid_gt={'euid>', 0xee01}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')\\'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/vcsu\x00'}}, {@obj_role={'obj_role', 0x3d, '\xb5@:'}}]}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x50, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x50}, 0x1, 0x0, 0x0, 0x48840}, 0x40000) 02:52:17 executing program 6: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @private1, 0x5}, 0x1c) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'lo\x00'}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'bond0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x12000040}, 0x1) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x5, r0, &(0x7f00000001c0)="50b1bed7a760fbb3c083ffd92143c6ccf346f8b857a55c615590fbe212aea597673bf04f30d1bfaf31ebe08548d34b6310d0b2ceff333834eaefd2fa3021746ec8f36b93c2b79be474a1e1dc286620d54d231389d96f9e942744d16d317a5ab9dfc9c8cc7d1eecac82a2b823e45f8a083acc666f56a52cfce3acb2eb7c92", 0x7e, 0x4, 0x0, 0x3}]) r1 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x242002, 0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000340)={0x0, ""/256, 0x0, 0x0}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x10000, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000580)={{r4, 0xd9ad, 0x2, 0x1, 0x3f, 0xd8e, 0xfffffffffffffffa, 0x1, 0x9, 0x7, 0x4, 0xf30, 0x7, 0x1}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r6, 0xd000943e, &(0x7f0000001580)={r5, r7, "9f84f8ea91a397dae887939c44567398060fe929840064a7d1f538548a1d1e56c9e19e15fb850b71f595f046f3d84bacffada49655a195a9bac32e2d0c2e3f5421edf3d081fde0e4e16a4387b4978560948d5f9d3786dc8928ac863725108b170ea8c00f1300e34d116588be825b334388bcc38439fbab6a3aa57408b51ca1680dd60b4776dd0e5bc554aae1fc1c6f8178b8f5983eb542c54edc404d181437b6602fa92628bfbc2f2a3eb2ff394cc4df2f4a7830e3fed0e95f48aaf2b301b7cf2f5ab328f83d540d0cbabeb551feba0342198ad1a01f0de669ed7b797fbd06285683ae65237b058e3316eee7ca39b236122a342dbd49f9b147695fd8e627d8a9", "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"}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000002580)={{0x11, @local, 0x4e24, 0x1, 'lblcr\x00', 0x1, 0x3948ccb8, 0x3b}, {@remote, 0x4e22, 0x1, 0x4b12, 0x1, 0x2}}, 0x44) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000002600)={@remote}, 0x14) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000002640)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) fcntl$setpipe(r8, 0x407, 0x7f) r9 = eventfd(0x6) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000002680), &(0x7f00000026c0)='./file0\x00', 0x8, 0x2) readv(r6, &(0x7f0000002800)=[{&(0x7f0000002700)=""/184, 0xb8}, {&(0x7f00000027c0)=""/53, 0x35}], 0x2) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r8, 0xc018937d, &(0x7f0000002840)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) 02:52:17 executing program 7: sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x228, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xffff}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x187, 0x2a, [@ht={0x2d, 0x1a, {0x80, 0x2, 0x5, 0x0, {0x9, 0xc82, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x400, 0x0, 0x3}}, @perr={0x84, 0x48, {0x6a, 0x4, [@ext={{}, @device_b, 0x7, @device_a, 0x14}, @ext={{}, @broadcast, 0x70e, @broadcast, 0x1e}, @not_ext={{}, @broadcast, 0xfffffffb, "", 0x1f}, @ext={{}, @device_b, 0x4, @device_b, 0x35}]}}, @ibss={0x6, 0x2, 0x9}, @cf={0x4, 0x6, {0x8, 0x20, 0x2, 0x40}}, @random={0x0, 0xa0, "ee80a2f0af05134653f7c027c23a58e542486049fe807832e5b13e744649f486d04944150786261e71ee2b6d40d0345589f646a0cd72bf63a635e3513d7c8bc16f64162295521b14af2c86961ec952caa3bcad943b1aa378cac02187760e47e8ced30fe7ff1aef600b6c85083e34ce07255179cc80b9e3930bcd286b2a93bed3961aac5dc823104a6f352a2d1d3d1f97228937bbc023ec737471107065f1fecf"}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @mesh_chsw={0x76, 0x6, {0x1, 0xad, 0x3a, 0xb7}}, @measure_req={0x26, 0x51, {0x80, 0x40, 0x8, "1530005cc9f58a04d029c737b8836192c7ab52099f092f4c280aec8ce561af592d108663cf4c7ea8fd701e68c7ff50109baacfedc0fe053fe703b11bd819ff4f58ff967a5f3aeb3654b92d69808e"}}, @mesh_chsw={0x76, 0x6, {0x0, 0xad, 0x37, 0x1}}]}, @NL80211_ATTR_IE={0x59, 0x2a, [@mesh_id={0x72, 0x6}, @ssid={0x0, 0x6, @default_ap_ssid}, @random={0x0, 0x3b, "a8f945ac6c39086742b0edc57a6dbc5df8e515cb272083d1b0da7a4ab640f5e8aeba9af3e80a4debc02aace874d25ecc252d2b5e788ac0eb366fa0"}, @mesh_chsw={0x76, 0x6, {0x40, 0x3, 0x35}}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4041) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x200000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x80, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action_no_ack={@with_ht={{{0x0, 0x0, 0xe, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, {}, @broadcast, @device_b, @random="a66dd5482ff6", {0x0, 0x7}}, @ver_80211n={0x0, 0x3839, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}}, @vht_group_id={0x15, 0x1, {0xd6fa, "a50167ee99121e2c9cae9d26022a4206"}}}}, @NL80211_ATTR_FRAME={0x25, 0x33, @action={@wo_ht={{0x0, 0x0, 0xd, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x1}, @device_b, @device_a, @random="2b7968ebcc58", {0x5, 0x5}}, @addba_req={0x3, 0x0, {0x5, {0x1, 0x0, 0x3, 0x192}, 0x8, {0x5, 0xc55}}}}}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000040}, 0x1) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, 0x2, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x20004000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r2, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x428}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xa51}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}]}, 0x34}}, 0x20000000) mq_getsetattr(r0, &(0x7f0000000700)={0xff, 0xffffffff, 0xc3c, 0x200}, &(0x7f0000000740)) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000003b00)={{0x1, 0x1, 0x18, r0, {0x101}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000003b80), r0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000003c40)={'syztnl0\x00', &(0x7f0000003bc0)={'syztnl2\x00', 0x0, 0x4, 0x5, 0x1, 0x1000, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x1, 0x7, 0x8001, 0xa327}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000003d00)={'ip6tnl0\x00', &(0x7f0000003c80)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x8, 0x100, 0x21, @mcast1, @empty, 0x80, 0x80, 0x7, 0x7}}) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000003f00)={&(0x7f0000003b40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003ec0)={&(0x7f0000003d40)={0x160, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000806}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000003f40)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003f80)={{{@in=@broadcast, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e24, 0x6, 0x4e20, 0x0, 0x2, 0xc0, 0xa0, 0x88, r6, r8}, {0x2, 0x80, 0x3, 0x20, 0x3, 0xffffffff, 0x401}, {0x6, 0x6, 0x101}, 0x8, 0x6e6bb7, 0x0, 0x1, 0x3, 0xca25ddf70183008d}, {{@in=@multicast2, 0x4d2, 0x32}, 0x2, @in6=@remote, 0x0, 0x1, 0x0, 0x6, 0x9, 0x5, 0x8b1}}, 0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000004080)={r5, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}}, 0x10) r9 = syz_genetlink_get_family_id$wireguard(&(0x7f0000004100), r3) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000041c0)={&(0x7f00000040c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004180)={&(0x7f0000004140)={0x1c, r9, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x44004) fdatasync(r7) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000004380)={&(0x7f0000004200)={0x10, 0x0, 0x0, 0x37e6e75363663489}, 0xc, &(0x7f0000004340)={&(0x7f0000004300)={0x2c, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) [ 78.365653] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 78.366730] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 78.370383] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 78.371054] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 78.372604] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 78.373296] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 78.374039] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 78.376904] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 78.377752] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 78.380437] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 78.381337] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 78.387041] Bluetooth: hci0: HCI_REQ-0x0c1a [ 78.419186] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 78.419910] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 78.420593] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 78.422001] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 78.427302] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 78.428645] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 78.429860] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 78.433195] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 78.435571] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 78.442983] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 78.445913] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 78.448449] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 78.450384] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 78.453674] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 78.455097] Bluetooth: hci2: HCI_REQ-0x0c1a [ 78.455399] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 78.458794] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 78.463388] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 78.466693] Bluetooth: hci1: HCI_REQ-0x0c1a [ 78.467640] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 78.470362] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 78.472823] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 78.476847] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 78.479549] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 78.480864] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 78.487464] Bluetooth: hci3: HCI_REQ-0x0c1a [ 78.487586] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 78.490475] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 78.496627] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 78.496996] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 78.501311] Bluetooth: hci6: HCI_REQ-0x0c1a [ 78.505895] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 78.506948] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 78.507523] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 78.514387] Bluetooth: hci7: HCI_REQ-0x0c1a [ 78.517712] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 78.526563] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 78.530461] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 78.531019] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 78.544804] Bluetooth: hci4: HCI_REQ-0x0c1a [ 78.564462] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 78.576803] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 78.578721] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 78.607767] Bluetooth: hci5: HCI_REQ-0x0c1a [ 80.439230] Bluetooth: hci0: command 0x0409 tx timeout [ 80.502216] Bluetooth: hci3: command 0x0409 tx timeout [ 80.502408] Bluetooth: hci2: command 0x0409 tx timeout [ 80.503009] Bluetooth: hci1: command 0x0409 tx timeout [ 80.566200] Bluetooth: hci4: command 0x0409 tx timeout [ 80.566242] Bluetooth: hci7: command 0x0409 tx timeout [ 80.567463] Bluetooth: hci6: command 0x0409 tx timeout [ 80.630232] Bluetooth: hci5: command 0x0409 tx timeout [ 82.486229] Bluetooth: hci0: command 0x041b tx timeout [ 82.550373] Bluetooth: hci1: command 0x041b tx timeout [ 82.551109] Bluetooth: hci2: command 0x041b tx timeout [ 82.552905] Bluetooth: hci3: command 0x041b tx timeout [ 82.614369] Bluetooth: hci6: command 0x041b tx timeout [ 82.615133] Bluetooth: hci7: command 0x041b tx timeout [ 82.616519] Bluetooth: hci4: command 0x041b tx timeout [ 82.678283] Bluetooth: hci5: command 0x041b tx timeout [ 84.534347] Bluetooth: hci0: command 0x040f tx timeout [ 84.598398] Bluetooth: hci3: command 0x040f tx timeout [ 84.599867] Bluetooth: hci2: command 0x040f tx timeout [ 84.602896] Bluetooth: hci1: command 0x040f tx timeout [ 84.662260] Bluetooth: hci4: command 0x040f tx timeout [ 84.663092] Bluetooth: hci7: command 0x040f tx timeout [ 84.665478] Bluetooth: hci6: command 0x040f tx timeout [ 84.726236] Bluetooth: hci5: command 0x040f tx timeout [ 86.582384] Bluetooth: hci0: command 0x0419 tx timeout [ 86.646333] Bluetooth: hci1: command 0x0419 tx timeout [ 86.647207] Bluetooth: hci2: command 0x0419 tx timeout [ 86.647946] Bluetooth: hci3: command 0x0419 tx timeout [ 86.710349] Bluetooth: hci6: command 0x0419 tx timeout [ 86.711131] Bluetooth: hci7: command 0x0419 tx timeout [ 86.711922] Bluetooth: hci4: command 0x0419 tx timeout [ 86.774343] Bluetooth: hci5: command 0x0419 tx timeout 02:53:16 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x624042, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3fa, 0x4, 0x70bd28, 0x25dfdbfe, {0x1, 0x1, 0x1, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x406a011) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x7, &(0x7f0000ffb000/0x3000)=nil) 02:53:16 executing program 7: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{0x0}], 0x0, 0x0) [ 136.847826] audit: type=1400 audit(1663642396.901:7): avc: denied { open } for pid=3880 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 136.850784] audit: type=1400 audit(1663642396.901:8): avc: denied { kernel } for pid=3880 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 136.882414] ------------[ cut here ]------------ [ 136.882441] [ 136.882445] ====================================================== [ 136.882449] WARNING: possible circular locking dependency detected [ 136.882454] 6.0.0-rc6-next-20220919 #1 Not tainted [ 136.882462] ------------------------------------------------------ [ 136.882466] syz-executor.4/3882 is trying to acquire lock: [ 136.882474] ffffffff853fa838 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 136.882514] [ 136.882514] but task is already holding lock: [ 136.882517] ffff88800e0d5c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 136.882547] [ 136.882547] which lock already depends on the new lock. [ 136.882547] [ 136.882551] [ 136.882551] the existing dependency chain (in reverse order) is: [ 136.882554] [ 136.882554] -> #3 (&ctx->lock){....}-{2:2}: [ 136.882570] _raw_spin_lock+0x2a/0x40 [ 136.882590] __perf_event_task_sched_out+0x53b/0x18d0 [ 136.882604] __schedule+0xedd/0x2470 [ 136.882615] preempt_schedule_common+0x45/0xc0 [ 136.882628] __cond_resched+0x17/0x30 [ 136.882640] __mutex_lock+0xa3/0x14d0 [ 136.882653] __do_sys_perf_event_open+0x1eec/0x32c0 [ 136.882667] do_syscall_64+0x3b/0x90 [ 136.882683] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 136.882702] [ 136.882702] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 136.882718] _raw_spin_lock_nested+0x30/0x40 [ 136.882734] raw_spin_rq_lock_nested+0x1e/0x30 [ 136.882749] task_fork_fair+0x63/0x4d0 [ 136.882768] sched_cgroup_fork+0x3d0/0x540 [ 136.882783] copy_process+0x4183/0x6e20 [ 136.882795] kernel_clone+0xe7/0x890 [ 136.882806] user_mode_thread+0xad/0xf0 [ 136.882817] rest_init+0x24/0x250 [ 136.882836] arch_call_rest_init+0xf/0x14 [ 136.882849] start_kernel+0x4c1/0x4e6 [ 136.882860] secondary_startup_64_no_verify+0xe0/0xeb [ 136.882876] [ 136.882876] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 136.882892] _raw_spin_lock_irqsave+0x39/0x60 [ 136.882909] try_to_wake_up+0xab/0x1920 [ 136.882923] up+0x75/0xb0 [ 136.882936] __up_console_sem+0x6e/0x80 [ 136.882953] console_unlock+0x46a/0x590 [ 136.882971] release_tty+0xce/0x890 [ 136.882984] tty_release_struct+0xb4/0xe0 [ 136.882997] tty_release+0xbfd/0xe90 [ 136.883009] __fput+0x263/0xa40 [ 136.883029] task_work_run+0x170/0x280 [ 136.883043] exit_to_user_mode_prepare+0x199/0x1a0 [ 136.883064] syscall_exit_to_user_mode+0x19/0x40 [ 136.883084] do_syscall_64+0x48/0x90 [ 136.883098] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 136.883118] [ 136.883118] -> #0 ((console_sem).lock){....}-{2:2}: [ 136.883133] __lock_acquire+0x2a02/0x5e70 [ 136.883152] lock_acquire+0x1a2/0x530 [ 136.883169] _raw_spin_lock_irqsave+0x39/0x60 [ 136.883186] down_trylock+0xe/0x70 [ 136.883200] __down_trylock_console_sem+0x3b/0xd0 [ 136.883218] vprintk_emit+0x16b/0x560 [ 136.883236] vprintk+0x84/0xa0 [ 136.883254] _printk+0xba/0xf1 [ 136.883273] report_bug.cold+0x72/0xab [ 136.883287] handle_bug+0x3c/0x70 [ 136.883302] exc_invalid_op+0x14/0x50 [ 136.883318] asm_exc_invalid_op+0x16/0x20 [ 136.883339] group_sched_out.part.0+0x2c7/0x460 [ 136.883352] ctx_sched_out+0x8f1/0xc10 [ 136.883363] __perf_event_task_sched_out+0x6d0/0x18d0 [ 136.883377] __schedule+0xedd/0x2470 [ 136.883388] preempt_schedule_common+0x45/0xc0 [ 136.883401] __cond_resched+0x17/0x30 [ 136.883413] __mutex_lock+0xa3/0x14d0 [ 136.883425] __do_sys_perf_event_open+0x1eec/0x32c0 [ 136.883440] do_syscall_64+0x3b/0x90 [ 136.883454] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 136.883474] [ 136.883474] other info that might help us debug this: [ 136.883474] [ 136.883476] Chain exists of: [ 136.883476] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 136.883476] [ 136.883493] Possible unsafe locking scenario: [ 136.883493] [ 136.883496] CPU0 CPU1 [ 136.883498] ---- ---- [ 136.883501] lock(&ctx->lock); [ 136.883507] lock(&rq->__lock); [ 136.883514] lock(&ctx->lock); [ 136.883521] lock((console_sem).lock); [ 136.883527] [ 136.883527] *** DEADLOCK *** [ 136.883527] [ 136.883529] 2 locks held by syz-executor.4/3882: [ 136.883537] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 136.883567] #1: ffff88800e0d5c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 136.883598] [ 136.883598] stack backtrace: [ 136.883601] CPU: 0 PID: 3882 Comm: syz-executor.4 Not tainted 6.0.0-rc6-next-20220919 #1 [ 136.883615] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 136.883624] Call Trace: [ 136.883628] [ 136.883633] dump_stack_lvl+0x8b/0xb3 [ 136.883650] check_noncircular+0x263/0x2e0 [ 136.883668] ? format_decode+0x26c/0xb50 [ 136.883686] ? print_circular_bug+0x450/0x450 [ 136.883705] ? enable_ptr_key_workfn+0x20/0x20 [ 136.883722] ? lock_release+0x547/0x750 [ 136.883740] ? format_decode+0x26c/0xb50 [ 136.883758] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 136.883778] __lock_acquire+0x2a02/0x5e70 [ 136.883802] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 136.883828] lock_acquire+0x1a2/0x530 [ 136.883847] ? down_trylock+0xe/0x70 [ 136.883863] ? lock_release+0x750/0x750 [ 136.883886] ? vprintk+0x84/0xa0 [ 136.883906] _raw_spin_lock_irqsave+0x39/0x60 [ 136.883924] ? down_trylock+0xe/0x70 [ 136.883940] down_trylock+0xe/0x70 [ 136.883955] ? vprintk+0x84/0xa0 [ 136.883974] __down_trylock_console_sem+0x3b/0xd0 [ 136.883993] vprintk_emit+0x16b/0x560 [ 136.884015] vprintk+0x84/0xa0 [ 136.884034] _printk+0xba/0xf1 [ 136.884054] ? record_print_text.cold+0x16/0x16 [ 136.884078] ? perf_event_update_userpage+0x4e8/0x7c0 [ 136.884093] ? report_bug.cold+0x66/0xab [ 136.884109] ? group_sched_out.part.0+0x2c7/0x460 [ 136.884122] report_bug.cold+0x72/0xab [ 136.884139] handle_bug+0x3c/0x70 [ 136.884155] exc_invalid_op+0x14/0x50 [ 136.884172] asm_exc_invalid_op+0x16/0x20 [ 136.884192] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 136.884207] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d 5b 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 136.884220] RSP: 0018:ffff8880410bf978 EFLAGS: 00010006 [ 136.884231] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 136.884239] RDX: ffff8880188e0000 RSI: ffffffff81566077 RDI: 0000000000000005 [ 136.884248] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 136.884257] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800e0d5c00 [ 136.884265] R13: ffff88806ce3ef00 R14: ffffffff85238040 R15: 0000000000000002 [ 136.884278] ? group_sched_out.part.0+0x2c7/0x460 [ 136.884293] ? group_sched_out.part.0+0x2c7/0x460 [ 136.884308] ctx_sched_out+0x8f1/0xc10 [ 136.884325] __perf_event_task_sched_out+0x6d0/0x18d0 [ 136.884345] ? lock_is_held_type+0xd7/0x130 [ 136.884366] ? __perf_cgroup_move+0x160/0x160 [ 136.884379] ? set_next_entity+0x304/0x550 [ 136.884399] ? update_curr+0x188/0x740 [ 136.884420] ? lock_is_held_type+0xd7/0x130 [ 136.884441] __schedule+0xedd/0x2470 [ 136.884456] ? io_schedule_timeout+0x150/0x150 [ 136.884470] ? find_held_lock+0x2c/0x110 [ 136.884488] ? lock_is_held_type+0xd7/0x130 [ 136.884508] ? __cond_resched+0x17/0x30 [ 136.884521] preempt_schedule_common+0x45/0xc0 [ 136.884536] __cond_resched+0x17/0x30 [ 136.884549] __mutex_lock+0xa3/0x14d0 [ 136.884564] ? lock_is_held_type+0xd7/0x130 [ 136.884583] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 136.884600] ? mutex_lock_io_nested+0x1310/0x1310 [ 136.884615] ? lock_release+0x3b2/0x750 [ 136.884635] ? __up_read+0x192/0x730 [ 136.884651] ? up_write+0x480/0x480 [ 136.884668] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 136.884689] __do_sys_perf_event_open+0x1eec/0x32c0 [ 136.884707] ? __up_read+0x192/0x730 [ 136.884723] ? perf_compat_ioctl+0x130/0x130 [ 136.884738] ? up_write+0x480/0x480 [ 136.884758] ? syscall_enter_from_user_mode+0x1d/0x50 [ 136.884779] ? syscall_enter_from_user_mode+0x1d/0x50 [ 136.884802] do_syscall_64+0x3b/0x90 [ 136.884818] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 136.884838] RIP: 0033:0x7f4bbb4c3b19 [ 136.884850] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 136.884862] RSP: 002b:00007f4bb8a39188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 136.884875] RAX: ffffffffffffffda RBX: 00007f4bbb5d6f60 RCX: 00007f4bbb4c3b19 [ 136.884884] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000280 [ 136.884892] RBP: 00007f4bbb51df6d R08: 0000000000000000 R09: 0000000000000000 [ 136.884901] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 136.884909] R13: 00007ffca231971f R14: 00007f4bb8a39300 R15: 0000000000022000 [ 136.884924] [ 136.956948] WARNING: CPU: 0 PID: 3882 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 136.957743] Modules linked in: [ 136.958028] CPU: 0 PID: 3882 Comm: syz-executor.4 Not tainted 6.0.0-rc6-next-20220919 #1 [ 136.958705] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 136.959661] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 136.960115] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d 5b 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 136.961656] RSP: 0018:ffff8880410bf978 EFLAGS: 00010006 [ 136.962098] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 136.962699] RDX: ffff8880188e0000 RSI: ffffffff81566077 RDI: 0000000000000005 [ 136.963296] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 136.963901] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800e0d5c00 [ 136.964492] R13: ffff88806ce3ef00 R14: ffffffff85238040 R15: 0000000000000002 [ 136.965096] FS: 00007f4bb8a39700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 136.965792] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 136.966281] CR2: 00007ff4eba4c028 CR3: 000000000f2d4000 CR4: 0000000000350ef0 [ 136.966870] Call Trace: [ 136.967089] [ 136.967289] ctx_sched_out+0x8f1/0xc10 [ 136.967629] __perf_event_task_sched_out+0x6d0/0x18d0 [ 136.968059] ? lock_is_held_type+0xd7/0x130 [ 136.968425] ? __perf_cgroup_move+0x160/0x160 [ 136.968807] ? set_next_entity+0x304/0x550 [ 136.969181] ? update_curr+0x188/0x740 [ 136.969524] ? lock_is_held_type+0xd7/0x130 [ 136.969907] __schedule+0xedd/0x2470 [ 136.970234] ? io_schedule_timeout+0x150/0x150 [ 136.970628] ? find_held_lock+0x2c/0x110 [ 136.970978] ? lock_is_held_type+0xd7/0x130 [ 136.971352] ? __cond_resched+0x17/0x30 [ 136.971694] preempt_schedule_common+0x45/0xc0 [ 136.972086] __cond_resched+0x17/0x30 [ 136.972417] __mutex_lock+0xa3/0x14d0 [ 136.972755] ? lock_is_held_type+0xd7/0x130 [ 136.973131] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 136.973572] ? mutex_lock_io_nested+0x1310/0x1310 [ 136.973998] ? lock_release+0x3b2/0x750 [ 136.974348] ? __up_read+0x192/0x730 [ 136.974676] ? up_write+0x480/0x480 [ 136.974993] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 136.975435] __do_sys_perf_event_open+0x1eec/0x32c0 [ 136.975868] ? __up_read+0x192/0x730 [ 136.976193] ? perf_compat_ioctl+0x130/0x130 [ 136.976577] ? up_write+0x480/0x480 [ 136.976898] ? syscall_enter_from_user_mode+0x1d/0x50 [ 136.977345] ? syscall_enter_from_user_mode+0x1d/0x50 [ 136.977798] do_syscall_64+0x3b/0x90 [ 136.978125] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 136.978570] RIP: 0033:0x7f4bbb4c3b19 [ 136.978883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 136.980406] RSP: 002b:00007f4bb8a39188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 136.981048] RAX: ffffffffffffffda RBX: 00007f4bbb5d6f60 RCX: 00007f4bbb4c3b19 [ 136.981654] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000280 [ 136.982254] RBP: 00007f4bbb51df6d R08: 0000000000000000 R09: 0000000000000000 [ 136.982866] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 136.983471] R13: 00007ffca231971f R14: 00007f4bb8a39300 R15: 0000000000022000 [ 136.984072] [ 136.984275] irq event stamp: 460 [ 136.984561] hardirqs last enabled at (459): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 136.985347] hardirqs last disabled at (460): [] __schedule+0x1225/0x2470 [ 136.986062] softirqs last enabled at (456): [] __irq_exit_rcu+0x11b/0x180 [ 136.986781] softirqs last disabled at (439): [] __irq_exit_rcu+0x11b/0x180 [ 136.987497] ---[ end trace 0000000000000000 ]--- [ 137.019493] audit: type=1400 audit(1663642397.073:9): avc: denied { write } for pid=3880 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 137.021425] mmap: syz-executor.4 (3882) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 02:53:17 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) recvfrom(r0, &(0x7f0000000300)=""/4096, 0x1000, 0x0, &(0x7f0000000000)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0202}}}, 0x80) write(r0, &(0x7f0000000080)="01", 0x41030) 02:53:17 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x624042, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3fa, 0x4, 0x70bd28, 0x25dfdbfe, {0x1, 0x1, 0x1, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x406a011) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x7, &(0x7f0000ffb000/0x3000)=nil) 02:53:17 executing program 2: syz_open_procfs(0x0, &(0x7f0000002240)='net/protocols\x00') r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x33, 0x9}, 0x200, 0x0, 0x0, 0xe, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x60001, 0x0) dup2(r1, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x624042, 0x0) fcntl$dupfd(r2, 0x406, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f00000000c0)) 02:53:17 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcf7eb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643b749f82e446ef63c21499fc9022822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee12eb8459bf1b75803ac062baa94cd7dfdf5af4315b56bc0b876e61fa3a5d8f3ac20a51e8f575c1d589000"/215], 0x28}}, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x5, 0x80, 0x80, 0x7, 0xfc, 0x8, 0x0, 0xfff, 0xd000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0x2, @perf_config_ext={0x460, 0x100}, 0xb80, 0x200, 0x1000, 0x7, 0x322, 0x10001, 0x8, 0x0, 0xffff, 0x0, 0xae}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xb) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) pwritev2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e21, 0x4, @private1, 0xb5fc}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = gettid() rt_sigqueueinfo(r3, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001276e9b7e0a001000000018003300840008000802110000010802110000010560820004006700"], 0x3c}, 0x1, 0x0, 0x0, 0x48a1}, 0x400c890) sendmmsg$unix(r4, &(0x7f0000001fc0)=[{{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="2a4999f1ced3a04d3e945455e6cab8493379abc3d5c2d89b792050158475106b14ac9b07e08fb2384b519262b6", 0x2d}, {&(0x7f0000000140)="e9", 0x1}, {0x0}], 0x3, 0xfffffffffffffffc}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}], 0x40, 0x20040401}}], 0x2, 0x0) sendmmsg$unix(r2, &(0x7f0000001fc0)=[{{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="2a4999f1ced3a04d3e945455e6cab8493379abc3d5c2d89b792050158475106b14ac9b07e08fb2384b519262b6", 0x2d}, {&(0x7f0000000140)="e9", 0x1}, {0x0}], 0x3, 0xfffffffffffffffc, 0x0, 0x804}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=[@rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}], 0x38, 0x24040405}}], 0x2, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, &(0x7f0000000140)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0xffffffc4}) 02:53:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x5, 0x3, 0xfe, 0x5, 0x0, 0x0, 0x40000, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000200)}, 0x1002, 0x4, 0x0, 0x1, 0x5, 0x20, 0x1f, 0x0, 0x8, 0x0, 0x6}, 0x0, 0x2, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000140)) openat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) fcntl$setlease(r2, 0x402, 0x3) openat(r2, &(0x7f00000001c0)='./file1\x00', 0x0, 0x149) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r4, 0x10, 0x0, 0x7ffc) r5 = fcntl$dupfd(r4, 0x0, r3) sendfile(r3, r5, 0x0, 0x1ff) perf_event_open$cgroup(&(0x7f0000000400)={0x5, 0x80, 0x45, 0xfe, 0x80, 0x4, 0x0, 0x8, 0x80000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x4, @perf_config_ext={0x4, 0x2}, 0x100b2, 0x5, 0x0, 0x7, 0x81f5, 0x8000, 0x81, 0x0, 0x9, 0x0, 0x7}, r5, 0xe, 0xffffffffffffffff, 0x0) syncfs(r1) [ 137.411168] hrtimer: interrupt took 16340 ns 02:53:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x5, 0x3, 0xfe, 0x5, 0x0, 0x0, 0x40000, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000200)}, 0x1002, 0x4, 0x0, 0x1, 0x5, 0x20, 0x1f, 0x0, 0x8, 0x0, 0x6}, 0x0, 0x2, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000140)) openat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) fcntl$setlease(r2, 0x402, 0x3) openat(r2, &(0x7f00000001c0)='./file1\x00', 0x0, 0x149) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r4, 0x10, 0x0, 0x7ffc) r5 = fcntl$dupfd(r4, 0x0, r3) sendfile(r3, r5, 0x0, 0x1ff) perf_event_open$cgroup(&(0x7f0000000400)={0x5, 0x80, 0x45, 0xfe, 0x80, 0x4, 0x0, 0x8, 0x80000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x4, @perf_config_ext={0x4, 0x2}, 0x100b2, 0x5, 0x0, 0x7, 0x81f5, 0x8000, 0x81, 0x0, 0x9, 0x0, 0x7}, r5, 0xe, 0xffffffffffffffff, 0x0) syncfs(r1) [ 137.843795] syz-executor.2 (3928) used greatest stack depth: 24344 bytes left [ 137.873119] syz-executor.6 (297) used greatest stack depth: 24024 bytes left [ 142.262313] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 142.390219] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 142.390229] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 142.391136] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 142.392050] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 146.486328] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 146.678272] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 146.743187] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 146.744074] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 146.744867] Bluetooth: hci5: Opcode 0x c03 failed: -110 VM DIAGNOSIS: 02:53:17 Registers: info registers vcpu 0 RAX=000000000000002e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b2e71 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff8880410bf3c8 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002e R11=0000000000000001 R12=000000000000002e R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b2e60 RIP=ffffffff822b2ec9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f4bb8a39700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff4eba4c028 CR3=000000000f2d4000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000003431 RBX=ffffffff8544d268 RCX=ffffc90008c09000 RDX=0000000000040000 RSI=ffffffff84de67e0 RDI=ffffffff84de6820 RBP=ffffffff84de6820 RSP=ffff8880175074b0 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000000 R13=ffffffff84de67e0 R14=ffffffff8544d268 R15=ffff888018b0f440 RIP=ffffffff8424500e RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f0880c07700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f0880c06fe8 CR3=00000000176b0000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ff00000000ff0000 00000000000000ff YMM01=0000000000000000 0000000000000000 2525252525252525 2525252525252525 YMM02=0000000000000000 0000000000000000 00007f08837787e0 00007f08837787c0 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000