Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:39046' (ECDSA) to the list of known hosts. 2022/09/28 22:41:25 fuzzer started 2022/09/28 22:41:25 dialing manager at localhost:35827 syzkaller login: [ 36.258105] cgroup: Unknown subsys name 'net' [ 36.358971] cgroup: Unknown subsys name 'rlimit' 2022/09/28 22:41:38 syscalls: 2215 2022/09/28 22:41:38 code coverage: enabled 2022/09/28 22:41:38 comparison tracing: enabled 2022/09/28 22:41:38 extra coverage: enabled 2022/09/28 22:41:38 setuid sandbox: enabled 2022/09/28 22:41:38 namespace sandbox: enabled 2022/09/28 22:41:38 Android sandbox: enabled 2022/09/28 22:41:38 fault injection: enabled 2022/09/28 22:41:38 leak checking: enabled 2022/09/28 22:41:38 net packet injection: enabled 2022/09/28 22:41:38 net device setup: enabled 2022/09/28 22:41:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/28 22:41:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/28 22:41:38 USB emulation: enabled 2022/09/28 22:41:38 hci packet injection: enabled 2022/09/28 22:41:38 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220927) 2022/09/28 22:41:38 802.15.4 emulation: enabled 2022/09/28 22:41:39 fetching corpus: 50, signal 25599/27375 (executing program) 2022/09/28 22:41:39 fetching corpus: 100, signal 36721/40060 (executing program) 2022/09/28 22:41:39 fetching corpus: 150, signal 46208/50972 (executing program) 2022/09/28 22:41:39 fetching corpus: 200, signal 53359/59450 (executing program) 2022/09/28 22:41:39 fetching corpus: 250, signal 56075/63548 (executing program) 2022/09/28 22:41:39 fetching corpus: 300, signal 60803/69534 (executing program) 2022/09/28 22:41:39 fetching corpus: 350, signal 64675/74661 (executing program) 2022/09/28 22:41:39 fetching corpus: 400, signal 67576/78798 (executing program) 2022/09/28 22:41:39 fetching corpus: 450, signal 72169/84492 (executing program) 2022/09/28 22:41:40 fetching corpus: 500, signal 77313/90543 (executing program) 2022/09/28 22:41:40 fetching corpus: 550, signal 82539/96637 (executing program) 2022/09/28 22:41:40 fetching corpus: 600, signal 85712/100755 (executing program) 2022/09/28 22:41:40 fetching corpus: 650, signal 88679/104632 (executing program) 2022/09/28 22:41:40 fetching corpus: 700, signal 91938/108729 (executing program) 2022/09/28 22:41:40 fetching corpus: 750, signal 93913/111612 (executing program) 2022/09/28 22:41:40 fetching corpus: 800, signal 95429/114109 (executing program) 2022/09/28 22:41:40 fetching corpus: 850, signal 96932/116555 (executing program) 2022/09/28 22:41:41 fetching corpus: 900, signal 99479/119892 (executing program) 2022/09/28 22:41:41 fetching corpus: 950, signal 101304/122560 (executing program) 2022/09/28 22:41:41 fetching corpus: 1000, signal 104760/126555 (executing program) 2022/09/28 22:41:41 fetching corpus: 1050, signal 106219/128841 (executing program) 2022/09/28 22:41:41 fetching corpus: 1100, signal 108496/131782 (executing program) 2022/09/28 22:41:41 fetching corpus: 1150, signal 109873/133969 (executing program) 2022/09/28 22:41:41 fetching corpus: 1200, signal 111947/136702 (executing program) 2022/09/28 22:41:41 fetching corpus: 1250, signal 115280/140324 (executing program) 2022/09/28 22:41:42 fetching corpus: 1300, signal 117313/142899 (executing program) 2022/09/28 22:41:42 fetching corpus: 1350, signal 118972/145154 (executing program) 2022/09/28 22:41:42 fetching corpus: 1400, signal 120409/147225 (executing program) 2022/09/28 22:41:42 fetching corpus: 1450, signal 122376/149682 (executing program) 2022/09/28 22:41:42 fetching corpus: 1500, signal 123501/151489 (executing program) 2022/09/28 22:41:42 fetching corpus: 1550, signal 124658/153284 (executing program) 2022/09/28 22:41:42 fetching corpus: 1600, signal 125527/154794 (executing program) 2022/09/28 22:41:42 fetching corpus: 1650, signal 127287/156972 (executing program) 2022/09/28 22:41:42 fetching corpus: 1700, signal 128306/158561 (executing program) 2022/09/28 22:41:42 fetching corpus: 1750, signal 129392/160220 (executing program) 2022/09/28 22:41:43 fetching corpus: 1800, signal 130908/162142 (executing program) 2022/09/28 22:41:43 fetching corpus: 1850, signal 132951/164379 (executing program) 2022/09/28 22:41:43 fetching corpus: 1900, signal 134816/166474 (executing program) 2022/09/28 22:41:43 fetching corpus: 1950, signal 135937/168074 (executing program) 2022/09/28 22:41:43 fetching corpus: 2000, signal 137276/169778 (executing program) 2022/09/28 22:41:43 fetching corpus: 2050, signal 139605/172099 (executing program) 2022/09/28 22:41:43 fetching corpus: 2100, signal 140549/173525 (executing program) 2022/09/28 22:41:43 fetching corpus: 2150, signal 141183/174690 (executing program) 2022/09/28 22:41:43 fetching corpus: 2200, signal 141848/175886 (executing program) 2022/09/28 22:41:43 fetching corpus: 2250, signal 142768/177209 (executing program) 2022/09/28 22:41:44 fetching corpus: 2300, signal 144130/178781 (executing program) 2022/09/28 22:41:44 fetching corpus: 2350, signal 145990/180645 (executing program) 2022/09/28 22:41:44 fetching corpus: 2400, signal 147191/182045 (executing program) 2022/09/28 22:41:44 fetching corpus: 2450, signal 148565/183560 (executing program) 2022/09/28 22:41:44 fetching corpus: 2500, signal 149908/185060 (executing program) 2022/09/28 22:41:44 fetching corpus: 2550, signal 150887/186350 (executing program) 2022/09/28 22:41:44 fetching corpus: 2600, signal 152843/188123 (executing program) 2022/09/28 22:41:44 fetching corpus: 2650, signal 154074/189484 (executing program) 2022/09/28 22:41:45 fetching corpus: 2700, signal 154996/190635 (executing program) 2022/09/28 22:41:45 fetching corpus: 2750, signal 156527/192057 (executing program) 2022/09/28 22:41:45 fetching corpus: 2800, signal 157687/193364 (executing program) 2022/09/28 22:41:45 fetching corpus: 2850, signal 158395/194396 (executing program) 2022/09/28 22:41:45 fetching corpus: 2900, signal 159260/195480 (executing program) 2022/09/28 22:41:45 fetching corpus: 2950, signal 159852/196396 (executing program) 2022/09/28 22:41:45 fetching corpus: 3000, signal 160460/197285 (executing program) 2022/09/28 22:41:45 fetching corpus: 3050, signal 161356/198355 (executing program) 2022/09/28 22:41:45 fetching corpus: 3100, signal 162135/199349 (executing program) 2022/09/28 22:41:45 fetching corpus: 3150, signal 162854/200329 (executing program) 2022/09/28 22:41:46 fetching corpus: 3200, signal 163867/201420 (executing program) 2022/09/28 22:41:46 fetching corpus: 3250, signal 165102/202545 (executing program) 2022/09/28 22:41:46 fetching corpus: 3300, signal 165801/203434 (executing program) 2022/09/28 22:41:46 fetching corpus: 3350, signal 166740/204418 (executing program) 2022/09/28 22:41:46 fetching corpus: 3400, signal 167988/205481 (executing program) 2022/09/28 22:41:46 fetching corpus: 3450, signal 169021/206458 (executing program) 2022/09/28 22:41:46 fetching corpus: 3500, signal 170051/207435 (executing program) 2022/09/28 22:41:46 fetching corpus: 3550, signal 170640/208185 (executing program) 2022/09/28 22:41:46 fetching corpus: 3600, signal 171243/208933 (executing program) 2022/09/28 22:41:46 fetching corpus: 3650, signal 171900/209729 (executing program) 2022/09/28 22:41:47 fetching corpus: 3700, signal 172657/210531 (executing program) 2022/09/28 22:41:47 fetching corpus: 3750, signal 173927/211522 (executing program) 2022/09/28 22:41:47 fetching corpus: 3800, signal 174889/212344 (executing program) 2022/09/28 22:41:47 fetching corpus: 3850, signal 175528/213063 (executing program) 2022/09/28 22:41:47 fetching corpus: 3900, signal 176610/213882 (executing program) 2022/09/28 22:41:47 fetching corpus: 3950, signal 177929/214836 (executing program) 2022/09/28 22:41:47 fetching corpus: 4000, signal 178321/215457 (executing program) 2022/09/28 22:41:47 fetching corpus: 4050, signal 179037/216115 (executing program) 2022/09/28 22:41:47 fetching corpus: 4100, signal 180209/216897 (executing program) 2022/09/28 22:41:47 fetching corpus: 4150, signal 180739/217500 (executing program) 2022/09/28 22:41:48 fetching corpus: 4200, signal 181360/218085 (executing program) 2022/09/28 22:41:48 fetching corpus: 4250, signal 182250/218735 (executing program) 2022/09/28 22:41:48 fetching corpus: 4300, signal 182893/219313 (executing program) 2022/09/28 22:41:48 fetching corpus: 4350, signal 183701/219950 (executing program) 2022/09/28 22:41:48 fetching corpus: 4400, signal 184649/220629 (executing program) 2022/09/28 22:41:48 fetching corpus: 4450, signal 185740/221285 (executing program) 2022/09/28 22:41:48 fetching corpus: 4500, signal 186207/221799 (executing program) 2022/09/28 22:41:48 fetching corpus: 4550, signal 186862/222302 (executing program) 2022/09/28 22:41:49 fetching corpus: 4600, signal 187747/222914 (executing program) 2022/09/28 22:41:49 fetching corpus: 4650, signal 188374/223447 (executing program) 2022/09/28 22:41:49 fetching corpus: 4700, signal 189594/224056 (executing program) 2022/09/28 22:41:49 fetching corpus: 4750, signal 190196/224529 (executing program) 2022/09/28 22:41:49 fetching corpus: 4800, signal 190721/225026 (executing program) 2022/09/28 22:41:49 fetching corpus: 4850, signal 191523/225539 (executing program) 2022/09/28 22:41:49 fetching corpus: 4900, signal 192226/226018 (executing program) 2022/09/28 22:41:49 fetching corpus: 4950, signal 192623/226384 (executing program) 2022/09/28 22:41:50 fetching corpus: 5000, signal 193643/226832 (executing program) 2022/09/28 22:41:50 fetching corpus: 5050, signal 194339/227381 (executing program) 2022/09/28 22:41:50 fetching corpus: 5100, signal 195135/227798 (executing program) 2022/09/28 22:41:50 fetching corpus: 5150, signal 195591/228194 (executing program) 2022/09/28 22:41:50 fetching corpus: 5200, signal 196194/228561 (executing program) 2022/09/28 22:41:50 fetching corpus: 5250, signal 196858/228974 (executing program) 2022/09/28 22:41:50 fetching corpus: 5300, signal 197696/229359 (executing program) 2022/09/28 22:41:50 fetching corpus: 5350, signal 198266/229732 (executing program) 2022/09/28 22:41:50 fetching corpus: 5400, signal 198879/230085 (executing program) 2022/09/28 22:41:50 fetching corpus: 5450, signal 199176/230384 (executing program) 2022/09/28 22:41:51 fetching corpus: 5500, signal 199880/230684 (executing program) 2022/09/28 22:41:51 fetching corpus: 5550, signal 200260/230956 (executing program) 2022/09/28 22:41:51 fetching corpus: 5600, signal 201095/231269 (executing program) 2022/09/28 22:41:51 fetching corpus: 5650, signal 201697/231556 (executing program) 2022/09/28 22:41:51 fetching corpus: 5700, signal 202400/231834 (executing program) 2022/09/28 22:41:51 fetching corpus: 5750, signal 203037/232079 (executing program) 2022/09/28 22:41:51 fetching corpus: 5800, signal 203721/232079 (executing program) 2022/09/28 22:41:51 fetching corpus: 5850, signal 204118/232085 (executing program) 2022/09/28 22:41:51 fetching corpus: 5900, signal 204494/232085 (executing program) 2022/09/28 22:41:52 fetching corpus: 5950, signal 205112/232120 (executing program) 2022/09/28 22:41:52 fetching corpus: 6000, signal 205738/232242 (executing program) 2022/09/28 22:41:52 fetching corpus: 6050, signal 206263/232262 (executing program) 2022/09/28 22:41:52 fetching corpus: 6100, signal 206905/232285 (executing program) 2022/09/28 22:41:52 fetching corpus: 6150, signal 207691/232286 (executing program) 2022/09/28 22:41:52 fetching corpus: 6200, signal 208422/232286 (executing program) 2022/09/28 22:41:52 fetching corpus: 6250, signal 209046/232286 (executing program) 2022/09/28 22:41:52 fetching corpus: 6300, signal 209379/232286 (executing program) 2022/09/28 22:41:53 fetching corpus: 6350, signal 209909/232288 (executing program) 2022/09/28 22:41:53 fetching corpus: 6400, signal 210384/232289 (executing program) 2022/09/28 22:41:53 fetching corpus: 6443, signal 210756/232289 (executing program) 2022/09/28 22:41:53 fetching corpus: 6443, signal 210756/232289 (executing program) 2022/09/28 22:41:55 starting 8 fuzzer processes 22:41:55 executing program 1: ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x9361, 0x100000000) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) r0 = socket$inet(0x2, 0xa, 0x5) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x84f}, 0xf) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, &(0x7f0000000040)) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @private=0xa010100}, 0xc) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x8, 0x2}}, 0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x0, 0xffffffffffffffff}}, './file0\x00'}) write$P9_RREAD(r2, &(0x7f0000000180)={0x6c, 0x75, 0x2, {0x61, "393ad875091117c8ba55cf97a7fc8051db32eb8c7a5622a55100678acce26a0e0ff8d5830be1c7102e22a3c3bf54eb9c36365d1ca88e68bab4d0cc69f00c656c83f2955a766c3ca216a08ebc3d64fefa3604a445cfbefeca2b8358c8e2cd6cb78d"}}, 0x6c) sendmmsg$inet6(r2, &(0x7f0000003480)=[{{&(0x7f0000000200)={0xa, 0x4e24, 0x61, @mcast1, 0x994}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000240)="aaf117726dd6c21c22a393fe35d9bb84ca7f785cd6ba44dc71fd1e5f06b573b624da49bccae679605511b680ab05026187867afac0c739a819b70364ee66b4671e404f2839d5ddf14fb58ece6f50856817d52ebf9bacb693471c3ac1b88a9ae5a1d584d4687b38ab60cad16c1a86d8d1add766f4edef0c40c068e7424864ac69f2a7455a298cd0f6c8057f43d6961ddbf17807f3a6b96e5e6b4f603a926065acdd0fca45a2d57894127b27e2c6e7ca4b77123b54231094f3d3e9d531430b6fbbc6708e206d90f91953e0e9d7b92be2a5687c76c45ce4db076f4cfe2f22e3e79bf6c978f6541ae872f44e1a8b8d9976b80bbe", 0xf2}, {&(0x7f0000000340)="ce15ce361f130abfe461ea3caf1ec98929e997f5fa5e5b4b895fbe940a8f0bc3e411717cc21bad33b44bd60d1a608f491e67a446d0c8638d6b0d3e1df66d916086dcd4d4daacbe99c89ade41e97b440c9579102991ac169cf50ec283d41a65857e6f17fdc8920b246ad8e53c3b7633a4ca78fcf6ed50d5c7973a7ef1e4e4ac703c8e7b001f688e1619028921fe840f0b5eeca7b1ef341f579cb0c54f8a321aece81abc9b49d77ebb822225a86e05eda41709c449ee025ce2aff55292f5732ad530648c3a334ea4c9673c60bb99b7778ebb34ba2486420155c626645fcb9d41b1d6f232532c56f2e8d0f49dfb38141dc1dd", 0xf1}, {&(0x7f0000000440)="5ad979864488389b5e5445d8bf29f86acad2266d54aaa5dbae820a0add6b4c04943cbb99289f15ba08180fd6ef966c8a8a55d5c8872c765f22c6", 0x3a}, {&(0x7f0000000480)="de47762108ea6b327e775a65e3425db6d5f528180aa8a6cff1c267296e8a19568cf542da84a4c7039e5bd8f940c1e8b0f41040bf3c319a94e8b8b49b46883b489a91bb91c6c7e5dfeea264b5974ceee9a6e9f9154c578a3b4d5f593aa1ae92ea9de38cb6a01394197a890f9cf944d64406055fb55423860c04cf069eb26bf0c9da6a722a1846ce41eb39fbd62ea09a5aab50e084afbbe67c95972716c9dba50edcc5560c9f682ba139ea37228da5679bfbf4230bc98a66012f180ba425c7ce82cdba", 0xc2}], 0x4, &(0x7f00000005c0)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x32, 0x6, 0x1, 0x6f, 0x0, [@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00']}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x16, 0x6, 0x1, 0x37, 0x0, [@mcast2, @empty, @dev={0xfe, 0x80, '\x00', 0x36}]}}}, @dstopts={{0x30, 0x29, 0x37, {0x0, 0x2, '\x00', [@calipso={0x7, 0x10, {0x2, 0x2, 0x20, 0x8, [0x9]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x51d000}}, @rthdr={{0x48, 0x29, 0x39, {0x3a, 0x6, 0x0, 0x2, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0xe}, @mcast1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8000}}], 0x160}}, {{&(0x7f0000000740)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, '\x00', 0xd}, 0x8000}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000780)="e1d73204363cb1a6262775710ad26a1256a23d3059775221fb867c0cc33918348adde5bf9ab6822d2a5ae9bb3299035342ade4582b212716c77ea23dbf12afe83e68040f502bafab2b54541befd0d2e0f3858f09f6771bcf3e835bbb907a27", 0x5f}, {&(0x7f0000000800)="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", 0x1000}], 0x2, &(0x7f0000001840)}}, {{&(0x7f0000001880)={0xa, 0x4e24, 0x1000, @remote, 0x29d}, 0x1c, &(0x7f0000001a40)=[{&(0x7f00000018c0)="6600995b80dedc288c181a126fcaf1841d0ac2b930141f5547a0614ea8e30ead27e0ceee3b7deb687adeccda489608aadc8e532e9666f7451d6c2b53a3e3f1858b", 0x41}, {&(0x7f0000001940)="c7e6c9f1df064e4f0be536bfda0f72ca45ab8bc2892ced7b7290b22e1e3b9224b2d0ab5be894372f446087fdf10a73111b942aa78114fdeeb3e5acac490e225c27c67b9b7758b37f3fbe8197c77cc24fb562d43602eba23783c4d65e8b81fefacb035da000e083342de6000dec32cb1fc4b70e9f0f7601a318f51de9c960506069fa39504dad998759015598b59f07ffd12161bc35e2bec2b22306c95f009344a391a9910341f45f2aef853ff13d2399a507bd793c13fd2ca4c318d29b151382a4804ccb4c92", 0xc6}], 0x2, &(0x7f0000001a80)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x2c, 0x0, '\x00', [@pad1, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x80}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x3b, 0x2, '\x00', [@jumbo={0xc2, 0x4, 0x101}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @rthdr_2292={{0x88, 0x29, 0x39, {0xbe, 0xe, 0x0, 0x7, 0x0, [@loopback, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00', @local, @ipv4={'\x00', '\xff\xff', @local}, @empty, @ipv4={'\x00', '\xff\xff', @local}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x33, 0x0, '\x00', [@pad1]}}}], 0x150}}, {{&(0x7f0000001c00)={0xa, 0x4e23, 0xaa3a, @private1, 0xfffffc01}, 0x1c, &(0x7f0000001f40)=[{&(0x7f0000001c40)="ed916aa6ae825b8f67477caed4f4ac9c16c60d0e5efd474198b834d2f69ac7bff9ee7bdc016cee0339e959004f0d55d610e8e1f744af5273788e12718423b8c1e31ffb3caa66ae3a89d55900a91199fa793bd448f3adc86154c8b066395d43ba1581acddc4c41afde77605d1a4b0cbcadd7c6ef9c59882819fa740dc8532", 0x7e}, {&(0x7f0000001cc0)="02c08c20f76a5f064fb04540545f0c82a2bcaec385511395175a4b332f16c1a3e7d7935213db8aadef69e2c07cf441594f158118a3aab80fe1b5b5c9eac0b12ba21590b4059627402590b15a29de9eec6a82d1df9e6215538ec8a8b3ff3852bf0d6eb6e98fd0db692b17cb2309c7c3215c6e1d3b", 0x74}, {&(0x7f0000001d40)="3520fbb34aa2d8a3773289639c58678c12d0bb008a3e4369c3991c2c2fda6fd702f7f9aacc0f86d04ee67169f6f3347786f84032c4000ed8da8e18235e166adcb61f96064a5d30b2fdd6647d6e9c63d1b23710a93801e5087646f3313f96", 0x5e}, {&(0x7f0000001dc0)="4eabb78b2b0f94c57c987548d330fc8e3bc9bd536c29637fcc8f4bed3ac6bd15dc93ef9b04012c34d8b5be46733109daa1fcd9922439a63196637cc203b62d112a567aa440e8a3af134c4eb1047ab13d859c993d7052b067aaa450d06510072e70073b7ed68f76e5da9be1cdaa6471b243e65592d18e871c00c38ce683aa9b3dc5ae41f7b1b7e3a757842a85ab0be4f2d0292ca62f28dc9f2c734c315b725d840d068bab063decc79d287ab2fe6c84d3aa83e5db9f4c9ddce05b77dfb2", 0xbd}, {&(0x7f0000001e80)="3f0dda1d6ff999cc3e321a2df7851b91fe831815309316549d54236df715c886a63fbba7588b0450b3ac", 0x2a}, {&(0x7f0000001ec0)="a8a7e6e4de0887270e7c736f94b696aba34e56f3e73f7ad87fd399e0eca1b49a26702d3afc80ab38c7255ad38af7728f15c8b5c30dbf581a2b2251fba991b8db3effa76fdde3fdf1db111416cffa6e99e7aa98ed1381fc4be61cc52cd30ee3713d3f026b2aff8b3e3a", 0x69}], 0x6}}, {{&(0x7f0000001fc0)={0xa, 0x4e21, 0x8001, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9}, 0x1c, &(0x7f00000022c0)=[{&(0x7f0000002000)="f254d36179502b0418f3206b8739310389dc8de48450e3b1ebed0aee9656bd3986640548afd6bfa1fb4d1b5c5bbdf0cbc476bfc5600ce51f4ceef0c7089f47963bdd1e401d5cb77c6688604cd09c51773ff2700f7c76d969e6baf06803fb0de6044f0f12b8900cd8a95aa63618", 0x6d}, {&(0x7f0000002080)="23c2543db33ed27ff39d7263c46e1bac61bfd1e867dcc7ddc8e29828aa60cb85aefcd2310efd37b51e11f4727ebe41426cb50d1c7c2471286827e4c98f3209150ccc3c81eaa6069cc1f5f5d1c066f306b069", 0x52}, {&(0x7f0000002100)="22b8f51f3d7627402da3d9e878933e96d16b9ae1a8964b82e2535c62b95e12a4ec57fa8dae22b62a9bd2ffdd77f9a4142c77f40943ab3f4120e4aa33c15e76a4dba879d31124ddb1ed76d645a8121ad5ab5a06a615ccb390c0df6399ed594fe73a7ef4db4168af2f7ef96d4dd3b2b74c2987fc2797e758cdad6d577669c68f2b7013148f54296e9e97152d70d7beeceb81cd69bf4cddf21d5f246d78027e57932712172e95fce7", 0xa7}, {&(0x7f00000021c0)="b53d897995bec475ffa8d2864d65402b227e970f8598259b578cf9291d69025be34a8a3983e7d4609a884bc873c8f7fda8650974b1e337bf62f52ceb11e178570e819fd03a13013f0327eb3ffaf922485db360efaa78ff6f8d4300b09c2a4b6b43b95df389704fca9ed9fd45fd4f4eaa16487c2e29e9391fc18ec9e8112402b5ec3d4f5b13adca5d8534892ecdeef2c12cd3686e6b342af42cb81703035a6d4335a5dd521652e3da4fe9b1f421ce8cfe8aec15a280b4bc55f2f3b996c9fe76dda58f6dfb3cc12579805f0641f4ed6adfd8f1a913ae31b2f801ea136dded9f9", 0xdf}], 0x4, &(0x7f0000002300)=[@dontfrag={{0x14, 0x29, 0x3e, 0x10000}}], 0x18}}, {{&(0x7f0000002340)={0xa, 0x4e22, 0x10000, @dev={0xfe, 0x80, '\x00', 0x24}, 0x7f}, 0x1c, &(0x7f0000003440)=[{&(0x7f0000002380)="923dd7f4661943d1286b7d65704cc42fe20b550cf0983e5c6f927e44e7457dc131bdb19997c168cb56e09f50c622e8979810196f3c9ad619f128bda1a61de594ee0def5e5c5d91b188cb1fdae95dcd2158497b756c1f089ea2e84b7e622ab564750b46f8cc038a455b65382d92817226f05d1ad459131aad3d2621ef3dd2823b67cf6544", 0x84}, {&(0x7f0000002440)="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", 0x1000}], 0x2}}], 0x6, 0x800) write(0xffffffffffffffff, &(0x7f0000003600)="a7b1a12c933c39fd3498af2d7f5173ec0d7fa38c1a28f06f86ebed3865b5f3a6e86df530eda46ba2835c4e99e04f1c47c75497ebf07281dd8ccd700d0696c79d2858bc9884c93b465b", 0x49) sendmsg$NFT_MSG_GETGEN(r1, &(0x7f0000003740)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003700)={&(0x7f00000036c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000005}, 0x4000000) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000003840)={&(0x7f0000003780)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003800)={&(0x7f00000037c0)={0x14, 0x3, 0x2, 0x3, 0x0, 0x0, {0x2, 0x0, 0x7}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x200000c0}, 0x400) fcntl$setflags(r2, 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000003880), 0x800, 0x0) write$P9_RLERRORu(r3, &(0x7f00000038c0)={0xf, 0x7, 0x1, {{0x2, '\xff\xff'}, 0x5}}, 0xf) r4 = syz_open_dev$mouse(&(0x7f0000003900), 0x400, 0x12000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000003940)={@remote, 0xffff, 0x1, 0xff, 0x1, 0x994, 0x8001}, 0x20) 22:41:55 executing program 4: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6e0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20044841) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x7c, r0, 0x300, 0x70bd2c, 0x2, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x101}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000080) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000f00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000300)={0xbb8, 0x1, 0x5, 0x102, 0x0, 0x0, {0x2, 0x0, 0x6}, [{{0x254, 0x1, {{0x2, 0x5}, 0x6, 0x0, 0x400, 0x4, 0x7, 'syz1\x00', "8190f52951122cdae88d3718aec6160d5cef1cd045c7dc258fadd555d5a7bd98", "c56aca4c4816375a4f4237166531b81186b8275a2590808d63ea0f3bcb7f0bb0", [{0x5, 0x1ff, {0x0, 0x5}}, {0x3f, 0x81, {0x2}}, {0x4, 0x81, {0x0, 0x1}}, {0x0, 0x6, {0x3, 0x4}}, {0x303b, 0x81, {0x3}}, {0x41, 0xd960, {0x1, 0xab}}, {0x1, 0x6, {0x2, 0x3}}, {0x1, 0x8001, {0x2, 0x2}}, {0x9, 0x3ff, {0x2, 0x4}}, {0x42, 0x6, {0x1, 0x2}}, {0x9, 0x9, {0x0, 0x80000000}}, {0x6, 0x1f49, {0x0, 0x10000}}, {0x8001, 0x20, {0x73306d1392b044a7, 0x8}}, {0x992, 0x6, {0x2, 0x9}}, {0x7, 0xfa37, {0x0, 0xffffffff}}, {0xfff, 0x0, {0x0, 0x2}}, {0xff, 0x8d, {0x2, 0x80000000}}, {0xf7d4, 0x1, {0x3, 0xfd}}, {0x800, 0x3, {0x1, 0x5f3c}}, {0x0, 0x400, {0x3, 0x6}}, {0x1f, 0x9, {0x1, 0x4}}, {0x7f, 0x1, {0x1, 0x9}}, {0xfff9, 0x7, {0x3, 0x4b03}}, {0x3d, 0x0, {0x2, 0x112}}, {0x9c2, 0xfc, {0x1, 0x1f}}, {0x25, 0x1ff, {0x0, 0x101}}, {0x200, 0xbf, {0x2, 0x7f}}, {0x3f, 0x7, {0x2, 0x8}}, {0x1d70, 0x100, {0x1, 0x4}}, {0xce, 0x1, {0x1, 0xff}}, {0x9, 0x8f6, {0x2, 0x4}}, {0x81, 0x4, {0x0, 0x4}}, {0x2, 0xe6d, {0x0, 0x80}}, {0x101, 0x3, {0x3, 0x1f}}, {0x1000, 0xfff, {0x3, 0xfff}}, {0x5, 0x9, {0x0, 0x100000}}, {0xf3a, 0x8, {0x2, 0x5}}, {0xc, 0x8000, {0x0, 0x3}}, {0x86, 0x7fff, {0x1, 0x7fffffff}}, {0x7, 0x9}]}}}, {{0x254, 0x1, {{0x3, 0x37}, 0x3, 0x55, 0x40, 0x200, 0x1b, 'syz1\x00', "e3fbd1822e4640a2422ab7bccac3a4cbeb1f65d307f5580bf72e455461e4cb1e", "94245f497dd1779c81e074068cc644e11063ec8e17ee1ac94e63d3a1332af0b9", [{0xb4c, 0x8, {0x3, 0x3}}, {0x3, 0xba, {0x1, 0x3}}, {0x401, 0x1, {0x2, 0x6}}, {0x4a, 0x94b7, {0x2, 0x4186}}, {0x2, 0x40, {0x2}}, {0x6, 0x3, {0x1, 0x829}}, {0x7, 0x9, {0x0, 0xffffffff}}, {0x47, 0x8, {0x0, 0x100}}, {0x6, 0x8, {0x3, 0x400}}, {0xc14f, 0x9, {0x1, 0xfffff91f}}, {0x80, 0x1ff, {0x3, 0x26b3}}, {0xfff8, 0x9, {0x1}}, {0x1, 0x2, {0x1, 0x7}}, {0x2, 0x1f, {0x0, 0xfff}}, {0x653, 0xff00, {0x0, 0x5}}, {0x8, 0x0, {0x2, 0x8}}, {0x19, 0x101, {0x1, 0x3f}}, {0x7, 0x9, {0x1, 0x8}}, {0x400, 0x400, {0x1, 0x120000}}, {0xff, 0x9, {0x3, 0x4}}, {0xfff, 0x7, {0x3, 0xfff}}, {0x0, 0xffff, {0x1, 0x1}}, {0x1, 0x4, {0x3, 0x1}}, {0x100, 0x1, {0x3, 0xf10b}}, {0x1, 0xea19, {0x1, 0xfffffe01}}, {0x7f, 0x4, {0x3}}, {0x9, 0x0, {0x2, 0x1}}, {0xbd, 0xff17, {0x1, 0x7}}, {0x0, 0x40, {0x3, 0xffffff4e}}, {0x1, 0x5, {0x1, 0x23}}, {0x4, 0x7aeb, {0x1, 0x80}}, {0x4e, 0xfffd, {0x2, 0x200}}, {0x3, 0x4, {0x0, 0x400}}, {0x9, 0x5, {0x3, 0x8}}, {0x30, 0xff, {0x1, 0x80000001}}, {0x7, 0xfff8, {0x2, 0x101}}, {0x100, 0x0, {0x1, 0x1f}}, {0x0, 0x7, {0x3, 0x6}}, {0x9007, 0x1, {0x2, 0x101}}, {0xff, 0x3, {0x3, 0x80}}]}}}, {{0x254, 0x1, {{0x2, 0x120}, 0xff, 0x81, 0x6, 0x400, 0x14, 'syz0\x00', "7f59cae33c3bc822fa028be26669082d07fc32a43ae1743a4034acd9fbc6db5c", "a9cf43287551b1eaa225dce68aef5dc27c7c46771ee64de2e289d1fdd8e27ff4", [{0xd, 0x3f, {0x2, 0x1}}, {0x5, 0x20, {0x3, 0xfff}}, {0x4, 0xc218, {0x3, 0x2}}, {0x1f, 0x6, {0x1, 0x7}}, {0x2707, 0x2, {0x1, 0x1f}}, {0x1dbd, 0x400, {0x3, 0x80000000}}, {0x81, 0x1, {0x0, 0x7ff}}, {0x7fff, 0x18, {0x3, 0x4}}, {0x821, 0xfffb, {0x0, 0x4}}, {0xbb2d, 0x1000, {0x1, 0xffff}}, {0x4, 0x8, {0x1, 0x10001}}, {0xfff, 0x1, {0x2, 0x5a}}, {0xb8, 0x2, {0x3}}, {0x1, 0xffff, {0x3, 0x1}}, {0xff, 0x4, {0x2, 0x9}}, {0x6, 0x8, {0x0, 0x1000}}, {0xfff, 0x20, {0x2, 0x1}}, {0x6, 0x1, {0x0, 0xb7d}}, {0x8, 0x7, {0x1, 0x8000}}, {0x6, 0x7, {0x2, 0x1}}, {0x1, 0x7ff, {0x0, 0x6}}, {0x4, 0x8, {0x3, 0xff}}, {0x9, 0x20, {0x2, 0x4}}, {0x8, 0x3ff, {0x1, 0x401}}, {0x4, 0x2, {0x2, 0xaa}}, {0x4, 0xff, {0x18b717fbaa727104, 0xa}}, {0x7, 0x7f, {0x1, 0x1f}}, {0x9, 0x2, {0x3}}, {0x7, 0x6, {0x1, 0x3}}, {0x9, 0x4, {0x1, 0x7}}, {0xb5b, 0x26d, {0x1, 0x1}}, {0xa3d9, 0x48, {0x3, 0xf76a}}, {0x8, 0x800, {0x3, 0x9d}}, {0x3, 0x4, {0x0, 0x9}}, {0x9, 0x1, {0x0, 0x2}}, {0x1f, 0x6, {0x1, 0xfffffff7}}, {0xfffa, 0xd747, {0x0, 0x2}}, {0x3be2, 0x1, {0x1, 0x3f}}, {0x800, 0x8, {0x0, 0x7ff}}, {0xffff, 0x0, {0x1, 0x1}}]}}}, {{0x254, 0x1, {{0x3}, 0x9, 0xd1, 0x800, 0x7, 0x23, 'syz0\x00', "a90f4fa365b30f0ef29e259d14354ebb76060aab9206e49cdc4172a46b315e7e", "519344bea5f0f61880f829e34493564eac895c2826d4e4ed2b971d35ae2b1584", [{0x3, 0x8, {0x3, 0xfffff9b7}}, {0xad, 0x0, {0x3}}, {0x677, 0x8, {0x0, 0x4}}, {0x9, 0x4, {0x0, 0x10001}}, {0xa9, 0x20, {0x2, 0x7}}, {0x7, 0x9, {0x1, 0x3}}, {0x0, 0xc83, {0x3, 0x6}}, {0x1ff, 0x200, {0x3, 0xbc7}}, {0x0, 0x800, {0x3, 0x3f}}, {0xfe00, 0x9, {0x3, 0x23}}, {0xdb, 0xffff, {0x2, 0x80000001}}, {0x0, 0x1, {0x2, 0x3}}, {0x8000, 0x5, {0x0, 0x6}}, {0x8, 0x4, {0x3, 0x3000000}}, {0x81, 0x581b, {0x2, 0x7}}, {0x6d1a, 0x621, {0x2, 0x10000}}, {0x3, 0x20, {0x3, 0x8}}, {0x5, 0x4, {0x3, 0x80000000}}, {0x1, 0x8001, {0x3, 0x800000}}, {0xfffc, 0x4, {0x0, 0xf0}}, {0x2, 0x99, {0x0, 0x4}}, {0x3, 0x2, {0x3, 0x3}}, {0x3, 0x1, {0x3, 0x5}}, {0x8001, 0x4, {0x0, 0x7764}}, {0x5, 0x0, {0x1, 0xfffffffb}}, {0x1, 0x1, {0x2, 0x10000}}, {0x401, 0x400, {0x3, 0x2}}, {0x8, 0x6, {0x0, 0x6}}, {0x7, 0x9, {0x3, 0x40}}, {0x68, 0xc61a, {0x1, 0x8}}, {0x7f, 0x4, {0x1, 0xfffffff7}}, {0x2, 0x8cf6, {0x3, 0x2}}, {0x4, 0x101, {0x2, 0x7}}, {0x6, 0x4, {0x1, 0x800000}}, {0x4, 0x40, {0x2, 0x5}}, {0x5, 0x7, {0x2, 0x2}}, {0x81, 0x4, {0x3, 0x2}}, {0x7, 0xfffe, {0x3, 0x7}}, {0x6, 0x40, {0x3, 0x800}}, {0x56, 0x5, {0x2, 0xe6a}}]}}}, {{0x254, 0x1, {{0x1, 0x8000}, 0x3f, 0x6, 0x5e4, 0x3, 0x24, 'syz0\x00', "04daeedf3de1152fdb1a31bd2a863e44d5447b079a41812d4d575d25b82cfdbd", "ab76610797a973d599b369fac2eb03e014a9ffdc6511e67bf7227954d3e2f3f5", [{0x3f, 0xfc00, {0x2, 0x7fffffff}}, {0x2, 0xb67, {0x3, 0xffffff73}}, {0x8776, 0x8, {0x0, 0x6b}}, {0x4, 0x0, {0x0, 0xba}}, {0x1ff, 0x101, {0x2, 0xa01}}, {0x200, 0x3f, {0x0, 0x401}}, {0x7f, 0xd14e, {0x0, 0x3}}, {0x800, 0x5, {0x1, 0xffffffff}}, {0xcc, 0x2, {0x2, 0x3ff}}, {0x4, 0x0, {0x3, 0xc7c}}, {0xbd7, 0x7, {0x0, 0xffffec3d}}, {0xc07d, 0x7829, {0x2, 0x5}}, {0xb62, 0x34, {0x2, 0xfffffffa}}, {0x8, 0xe7d, {0x2, 0x80000000}}, {0x5, 0x8001, {0x3, 0xffffff80}}, {0xffff, 0x4, {0x2, 0x2}}, {0x0, 0x9f4d, {0x1}}, {0x4, 0x5, {0x2, 0x10000}}, {0x2, 0x7, {0x3, 0xffff}}, {0xfb, 0x1, {0x2, 0x10001}}, {0xc701, 0x400, {0x0, 0x4}}, {0xff, 0x81, {0x1, 0xfffffff8}}, {0x2, 0x100, {0x3, 0xffff}}, {0xc2c3, 0xeb, {0x2, 0x9}}, {0x81, 0x7fff, {0x1, 0xff}}, {0x5, 0xff, {0x1, 0x47}}, {0x0, 0x1, {0x2, 0x7fff}}, {0x7f, 0x9, {0x0, 0x7}}, {0x401, 0x8, {0x3, 0x2}}, {0x0, 0x1, {0x2, 0x80000001}}, {0x0, 0x3, {0x3, 0x3}}, {0x6, 0x101, {0x2, 0xc0000000}}, {0x1, 0x0, {0x3, 0x9}}, {0x3, 0x0, {0x0, 0x9}}, {0x400, 0x1e, {0x1, 0x5}}, {0xffc0, 0x8, {0x2, 0x6}}, {0x6, 0x4}, {0x8000, 0x7, {0x1, 0x6}}, {0x9, 0x6, {0x1, 0xffffffff}}, {0x1, 0x2cc5, {0x0, 0x2}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x4004}, 0x4000) r2 = accept4(r1, &(0x7f0000000f80)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000001000)=0x80, 0x80000) syz_genetlink_get_family_id$batadv(&(0x7f0000000f40), r2) syz_genetlink_get_family_id$batadv(&(0x7f0000001040), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r3, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x14, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8090}, 0x4000000) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000001180), r4) r5 = accept4(r2, &(0x7f00000011c0)=@qipcrtr, &(0x7f0000001240)=0x80, 0x80800) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000001280)={0x2, 'veth0_to_hsr\x00', {0x10001}, 0x1}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000001340)={'tunl0\x00', &(0x7f00000012c0)={'syztnl0\x00', 0x0, 0x7800, 0x1, 0x0, 0x8, {{0xb, 0x4, 0x1, 0x6, 0x2c, 0x64, 0x0, 0x0, 0x29, 0x0, @private=0xa010100, @broadcast, {[@generic={0x88, 0x5, "f0e892"}, @ssrr={0x89, 0xf, 0x3f, [@multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0xe}]}, @generic={0x7, 0x3, '$'}, @noop]}}}}}) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000001380)=0xa17b, 0x4) syz_genetlink_get_family_id$ieee802154(&(0x7f00000013c0), r4) sendmsg$NL80211_CMD_TRIGGER_SCAN(r5, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x2c, 0x0, 0x4, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x6, 0x56}}}}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40011}, 0x4001) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000001540), r5) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000001640)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001600)={&(0x7f0000001580)={0x60, r6, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x1) 22:41:55 executing program 2: ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000000)={0xe40, 0x9e2, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000015640)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015680)=0x6c6c, 0x94) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000156c0)={[0xffff]}, 0x8, 0x80000) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000015840)={&(0x7f0000015700)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000015800)={&(0x7f0000015740)={0xac, 0x2, 0x7, 0x4, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xd3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x400}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1000}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x29f8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xb0ca}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5a2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x81}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000015880)='/sys/class/scsi_generic', 0x90000, 0x55b5c8d01b40dd69) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f00000158c0)={0x8, 0x0, 0x3f, 0x8}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000015900), &(0x7f0000015940)={0x0, 0xfb, 0xa2, 0x0, 0x8, "9e2c25db9264a615de3e157ae4ee980a", "b7db85daae00aa84345cbef06e86a4c73c1907a1b62fe571b577d1fb1f818d2b11ddaf409b26cb327ff0d5d4939ebb9c0a1519b959210c580fca9a86e2a12a2786e898f90241bf2403246d88f33d24c01e43954a23ef0dfdb9f36b491a598c31db57dd348836927b69313847fa81790cf0cd08f920e0c287b1cd808c501f755006c4316aed2f370df87db72c01"}, 0xa2, 0x1) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000015ac0)={&(0x7f0000015a00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000015a80)={&(0x7f0000015a40)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004040}, 0x4004000) r2 = syz_open_dev$loop(&(0x7f0000015b00), 0x7, 0x430800) ioctl$AUTOFS_IOC_SETTIMEOUT(r2, 0x80049367, &(0x7f0000015b40)=0x3) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000015bc0), r1) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000015c80)={&(0x7f0000015b80), 0xc, &(0x7f0000015c40)={&(0x7f0000015c00)={0x20, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x101, 0x7e}}}}, [""]}, 0x20}}, 0x48011) r4 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000015cc0), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000015d00)=0x7) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000015e40)={&(0x7f0000015d40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000015e00)={&(0x7f0000015d80)={0x6c, r3, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x845, 0x5c}}}}, [@NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xffffffff}, @NL80211_ATTR_HE_BSS_COLOR={0x18, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}]}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xcf}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x6}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40002}, 0xc1) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000015e80)={@empty, 0x39}) finit_module(r0, &(0x7f0000015ec0)='/]@\x00', 0x1) openat$cgroup_type(r0, &(0x7f0000015f00), 0x2, 0x0) 22:41:55 executing program 3: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e22, @loopback}, 0x2, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)='wlan0\x00', 0x101, 0x3, 0x9909}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) lseek(r0, 0x0, 0x2) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000140)) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000180)=0x5) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x2, 0x9, 0x9}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0x5, 0x9, 0x3ff}) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000240)={0x401, 0x101, 0x81, 0xabe, 0x1b, "14c81d3169f7fe9f"}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4e800}, 0x4000000) socket$inet6(0xa, 0x804, 0x77f) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380), 0x200, 0x0) fcntl$setpipe(r4, 0x407, 0x9) r5 = fsmount(r1, 0x0, 0x82) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f00000003c0)={0xff, 0x1, 'client1\x00', 0x0, "685a3d8078116a45", "c36f8a201cce523863f351c6b57c2bf449e9a9add4225db56fafde57b2a80074", 0x8, 0xbe}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000480)={0x8, 0x2, 'client0\x00', 0x1, "d2c2ab648b0000ad", "efa0408e20d0a535047c153923e8529fef60fd22ba4cee66a1ae8beb390961d8", 0x0, 0x10001}) ioctl$BTRFS_IOC_RM_DEV(r5, 0x5000940b, &(0x7f0000000580)={{}, "c9ecc25c91a11337753b9ddc13a65a334ddfc5c677ab19b5d09921b645222104090678be28e964ea77f5d4f77f27617c981b6e9cc35edfa8ed7b2201f9306c8ee2196b1b5d4d6e1f1e69bb3ff510452015bcc0180845455a2b364b52fcdd8fcf3849e8ffee24cc0a586c28b55e305f7fcb62d3f6a8c49f8046d00fb6567f0c91342cca394bd465da59af77f02855502da5dc4b3493a7c84df3d84865886b3a38bc8b0820fb1ab25ea53a587a7df04149f3a001f13019c5ad309321efaca9a232691ca522d880ae112ffe91ad3765b156e48d12911b57a05805f7317298fdefeeb4fcbccd9fb3563bcbcfccbaa086a09de0fe4a79682a63153084d9eddce55e2c381e440ee4c3ba04aaa25dc7ffa6272e5010f870b3391656f565934c7a86fbaa7393c2365302663ce5b172f143333e805702ce2b9ff4ad68b077286c74feed6f75a63a61ae0e9d02b0f320ed98ed76c7174598e317c87f481614240e60349e7f9b649d96f70c705fdd17d8e5e0c4153afcd760e9944acc28243ec29e39c9c36a7e94385e8dcc4047e219aeba3a378d179fd479f2117fc8a6c52263a88b3ced928b39a3d9e0f1fa66aa34ac5530b6db3608d0818b6075e052ca2874c1d4ba70ba5a5ee6cfa98adc343851b0f042e40c958330d1214ecdca97bbdcd2b40aecd460343c3fbb918ff14796bb05833a57c5fd2df4e048c49beacbe909e0c12284ec7d740425f67f59a9840f4f623eb5aea80990c41e45bc890ee2f44be2ece7cf4b5c32cd2532949b8bb6455662b606c674614b221fad705d643e0a00d2619051408deb2b76af354920b6fa5159c69cb77568adf637acbc25cd305dcc305fc2604440b4daa129842a00f584b4f137b5ba68eb5e612b144111c140f8fece1d0801c91e41749589d2f835441df93642c59b455b86ec30fbbc6c742dc2041aa8eaa7c56f310bf0d740809ee610816259b8d15c024e4b52ac1f254b269cf686a832bf86147ff0d070b02c8038bff2ddd2f134393c1d2e558e94490a23054707066f4f7641c24e691df6b4a7244732ccfa095b1a7a3c8070d36259dce420df208eee759081883514db6276fa900641835eb164cee01e75f656104407d917303e0ee758e1122535e7f7c56a9b3de086f81951982630e9455e418934f490ad77c8fab3f5b5295d08efbf61c7992f0dd6ba73e730ee208c35a5dfda985f503ad33e35acfbe4ae87f2051b6f762977d2bb932f05e98e9450ad4a54639b81f65a17006cbeb065dc7f21987f17a74da7f26bef1150468121210f9f357d8060e5bc4665aa40b30abb02c14edf095a6f2421e2f2b396616fdcb4c9ee07a0bfc8b5fa3590c28e5751f767ebe249b88f84293d74db666d48fa82ebe0d964ba7d55a5778290169bb49fb7d0568ce25ad490ec3cb401423dfc6615153b407a9cbe5a6d47aada5837f6eda5b4df5951c45dbf8718cc345044c9ab98520ac1755142c9c4b87a025818221e293f0445a0e0ed793f2bc72081f2f3ee6442f75736c59002561ab33a020626f95a6c2900efd07b7c8a4bb3fa035278f3e21d3e51b35a4b928239ee97ddf7d3ae6225b12c2538831c6e9f9c11f4e454047572a637c1a47e581ec2b5a77bff5146c16276dfdef0ee51c74cbccd07323311b1fe9ecf08dc7be657a7c4cc806290d46c4c97bed57f9d365b37150d0262b61bb8b2396d0a04d78accf05242b413daa123b756f37232a1b54c69eb6c457df642af599200245b7ad07d270c92e36736673bf7816aac5df0c1739eaec456b2e01025a30151494fcf0252f1565cece9026b9720061380fa3aa46beea904932a93f93bf1078c797610835c7d9f756610cbde2b89227a71a1d17b89b7954cf38c515e3c579492d9e9eb107f8732cd90d06835b0b3ac154dea6db44989e7ae445e21a135dbddfd6349ad609c6a6c41e978e3fa7b18321ab32a55db99c3bc4c4941c6b4ccd81c083d6a405d349fdeabf84cc6672aab5a9dfd2c3fbc39a4bacff91425812f06c0b76913e47fff3f15b780fce85c6fb9ee5d30d076abf32d6237b3b150b160a2f277996edeee712e764bb9fd4764a2aab854dd812e4e5d888482479ea26ff2d001aa560eb3970f636a572bf5e2d2c1d1f11117cca821c3e8171de32ae857884b96b7e72dbed67db904580409bc9c12e7f1e05ba3bef42435e30af34d58df20610e0db340c3f09fa07e6c92eb7b8b6127d3514409fb39c1d05805e2af0a4ec90c628635eef677f20b48ace7a82b092e92e477edae7ad74c3389750a8c377e4becf326b10c45dafcf4633fe53a4cc75615342ec1c0093479699ebc86b3247b4c86d9a76bf5f3199313c614646c5feff3d11dbce82ae37f88fbc0609eec3a2aa9220290638d2e95d6ecdfbdd5200d80ee5907b088e48f6fcab23a180af9efcb79ad0aa2b87c62f8e4e2c53f2f875fb3d612cf17af1c8b4d8d0e406a300e02bcd748e279f95cda4d11132f008299e463d168b0e09b455f7be4cc31718a5e0793d160a1faee92b2ffc987b5977f73fe55a4200a6b368463190d93c606bbba25754e4b54fce5322e8be57677981dcdef7c967655813f55f50f5a8b0dc3e9892d2be4f327f8acbed97961cd633c6c191645454b760fe325b06915a0cf9e5ec8b851ad2fe42dc7bdb1cdc9a390755f0df8ce9e51ff7421ecb0b0c8a5f8f76a783488b85da1aea4d24465b218de05cc51914f056e004a483d717dd1295fbaa1b6ca9c478764f7a6d33b6307bbc950310721eadd5537507ad042771ebd9a231cf7c2435ccb566af935452bd936f32391edf36be3abc7becc0d57fbbca02f0f80f63b2c8bf21a0c81ef7abfed6cb939b7f6752c6731e6dfa6381813f1cce22914a81b146a92201af37fc45ebaf983b16e73bb774dbfbed2ca643da62d2bbf6949d0255ff89697a3da1572d54883de8003031ec72006a0327d14818c146af9bf36c03de14d9821ac8ff3ec0572c4e238b9cb5ceffdd5053ec454df9c6179eb466655709e91dc025d3ca1fc2e2319f9d4a81b64cb389f1040d086b1d502acad83c3b8ec192fad5fb3b5e4dc4f5146118be2e60395af8caee5b7a00b05360b1dc0b4d6a05b5c68f536393fb4638819d54762cdbff92e2bff52a620ab88969030d3dd68856dd6d17ce85cbfaa3f6b82fd7f5e68be185891f9172a026abe9578f379d6b5693ff1bc5233b4c027eb0f82b5947be0e52ffea9af0337656f02bbadcc5826f2211e4f6ac1496dd4ceeeffd18ab8492229096d7142a9ff82ee8f11f4118eab5e3e34245861764e2c5d2288f36beff1a884fc71c7ae47c0656300e388ee0e8f05bff5100280998e5861929f436a7b591a230f4afe78bcf1ef6fd0d1a3366d97c15e2d4f9ecff4d17654a82417116bba64aa15be9b4839e2a0bb0ac1ea1fb58ecd91b3178d9bf672ff11974c7a44cb51b2348290852f9f08abf437da5e0afa151012e889d7845aa491196dd399478ad9cb1ce6a6d277d95ceaa9ca0458b734101b1e6c291359c60f57ed742b27068fe0d63624bed6469ed50d7072e4647a67f793f07776f93f9eea6e681cd6737dc0cb67056eaef2079b70253df8146f3c564a467c2db662a155d772c877be84fefd5f47dcff7486ba3c19b04cedac9af5a6af0b6585d5c3db3cde44aec8c60518a37c9fca22e0ec162e84a5281ac2b803ebe52dd50fee8cd42f363b25506c9dc1a50504322626f7e226d2a66b535e826c7f23742e8ea16b186c3cb64e29c95555a5e15238acec0d7099590f1c82d4e4805a3cdfc3a3ac563f224e5575038d9f6b23b8ad95b1b9b7bf190bf48b2501463a7b8b8e93821ab231bf92f5b066fbbd97c3c671ff0fbd8f1549af832e7be6bfdfaddf4a69aec2a930b47b5818cce3fd2c5f5074e6570b3a53294cc12df021d9aac947cdf066d11d8afc83b25cc1b8f6f05d4efb28a00425dff63ff6749e28f43432976cc262d7a32841db2588c612eab69f240a3fab59b6b5487682fa5f07ee58dc65e4b5b3d0f06f17fcc4efb870a919540e6d24be16cfdb063f49034340b97eef59e5dfbcdf331fcaeeac91389d784c7ecccb5cd4b99e8f0b95a63de0fe39f5e79726238290e84150fba1956b24e83ab6a24c7e9cffe41418ee2b455f1edbe301041f875d044e84bec6b631a5763fd47103c0db356a5a9dff87b156598c7caefa2977a3a6b439514d716c862b696cc19396af9dde80936f22ae01c5810a322b2e85259f4fae8d83e7bf042c5292f72a99128a5f28490ae212543662d9b703b3bb2de127fde5a731c6295e597a6b66a4fc7c7c5080eb00bc92a777e93720c2f1056d60e3b27788808387586348376f7e0dfdb35269344e7c842b84ef8d1ec91fc6ba437769beb27cc5a063f726860e7d39b39c08738a178e45246c36d41dea1111e7ffe59ab8556dc575a766d9b7be7a4a565f548daee6cf90ef2ca5a5a7dacf96c549f913375af3677d5d1dfb65fd37542f742598084b245b00488e42051a8eeac108d1535fdb21f35d9df30c64377f5fa0cf42684a1a7c0964efd1f45d792bba9ed8cfcac23f8ad33aac02c3f64e22b4ff5c9eca9d966023f4ddbfe5add6ebe508c53d3f4999ffabd9fd2b8fd760d80c81bed18c5d1f27dcf6dc86013713526679d62d0c7e882c3068ca3af07922276b69c293e1b5a4c13cbab4845ac0a5e2308b10fe6a331dc04f8758dee5f5b886b7776d70a1418dd22f07b5d44a07161d5d58676114126403f7dd4451d28a4b296f3ba19a83a412dcc986cd5419ff31d7c506a403da91141312f7812eefca0d48600d109fe9bf974bacbbea458ecdebf111b619c12b31d728aab578f3b7905d79f3a105f452c9eca369e978bc25eabdda9d39e428f6897862201ff000feeb1f6e9d57e5c6e7223be2603d60e133c5e326d8457f8b219c69e56bb6f5276e6ca9f7f786fbad8968524b1f7a788d00fceb36bada23de2fb3dfe75bc48948e4cde88c8e3286613d235db1eed61f5d4a6bbb61dc2c091bd5dae2deed932781fc400c855526540c98661b88b4e2be23c66c281c50e30c68471a06f232a840e0eec7823878df29ee7efea2406e514ddae81720e70bdc16bd1e2ec57491333408664231b030e7b890ab1ff477572e3f1d08d63e065750639e802bd5d80528e048bf80a42d53415624efdb4da7bb89e0b84fb1bc12b6c1f0c217723f1bd3051f327dfe4bf9efc50882f57aad5b542ea4051281af243436196eb30446b143cde19e433367f78d394158b30d17bd868d55c41de9fd30559d3d807e3d90015808a33998f23f2d7c379a0d39086bfad5985b9bcf483c40bd417f0ee4e45cb9c97d9874f2fd3440662effbbe77ad73ae7a453cb4eff5cd24d9604dac11945510e8bca2bc181ea1b02ab6e7165f057eb42dd651bdf766cc6242ef61fced7f0efc361e48119148edc1cad81d706de7b29e71068258ec4b268403d1d683717fd4d196b7cddb149f02d68c9aea21a3d56a26a6dba35407a9498290715c40e344c25df21682f972afda97019e3445425ec1192baac3a096562d4b8633fc1570c9b9d2f1367c5ae0738738a23319204a4446f2289d9693a941ba95156261d955a7da538987f77905dab1f5fd5d19c12c5e010381022fa9d740b2dfe313c1be9c7212ab407bc458f2b315e3d663d263f16893dbd424e320783e351e496f8c63e103015af4d8b132b2dc12fe2c235d1d7d087c6a34139bd5fb0d7d1794b57f64460ddf859d7a452b76d6dfa2a335cecfcfcfba58e6e6dfef1a5a7c2608237900dcfd6c3a13805d38889"}) 22:41:55 executing program 0: sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x184, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "bd3363c7638c0d94a569febc9645087d76e5615163ab084e"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "3509f755034e48bffc5dc5624cd626d33bdf074a3cc893b9"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "ecc4385e856e0008ea202b345fc334ef1b7074e33bc13af7"}], @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "06985a29899d9d5e91ebf18be3d44a7656c819d523a9bdf3"}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "4f07b8ffc028d8aeab2dc0d278cdd871074d826ec966260f"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "48239383766877a928bcfe3ea25afb3ed9af7598b9d21a74"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5}]}, 0x184}, 0x1, 0x0, 0x0, 0x48004}, 0x400c040) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x6c, r0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x4e}}}}, [@NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x2}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x6c}}, 0x800) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, r1, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x2}}}}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x7ff}, @NL80211_ATTR_PBSS={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008000}, 0x4040000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r2, 0x800, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x11}, 0x48041) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80800008}, 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xd0, r3, 0x20, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xe2d9, 0x3a}}}}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x5, 0x2}}, @NL80211_ATTR_SCHED_SCAN_MATCH={0xa0, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x4}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x24, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x7}, @NL80211_BAND_6GHZ={0x8, 0x3, 0xc8}, @NL80211_BAND_5GHZ={0x8, 0x1, 0xb30}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x19}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x2}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="742c1440e661"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x10000}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x2}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x4c, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x1}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x9}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7ff}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x1}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x158ea000}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x9}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x8}, @NL80211_BAND_5GHZ={0x8, 0x1, 0xfb0}]}]}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x220}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x80) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2abe203b4ddaf3f6}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x6c, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0xb1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000b40)={0x234, r4, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xc7}, {0x8, 0xb, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x204}, {0x6, 0x16, 0xffff}, {0x5}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x40}, {0x6, 0x16, 0xb7cd}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0xb14}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xffffff8b}, {0x6, 0x16, 0x6}, {0x5}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x200}, {0x5}, {0x6, 0x11, 0xffff}, {0x8, 0xb, 0xfff}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xffffff61}, {0x6, 0x16, 0x8001}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffffffff}, {0x6, 0x16, 0xae}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x4}}]}, 0x234}, 0x1, 0x0, 0x0, 0x20000008}, 0x20000000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000e40)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r5, &(0x7f0000001040)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000000ec0)={0x10c, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0xff}, {0x6, 0x16, 0x7f}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x80000000}, {0x6, 0x16, 0x1000}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x80000000}, {0x6, 0x16, 0x3f}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1000}, {0x6, 0x16, 0x6c}, {0x5, 0x12, 0x1}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x804}, 0x4804) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000001180)={&(0x7f0000001080), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)={0x68, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x6, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000084}, 0x2000000) pipe2(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(r6, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x70, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x5c, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xe8}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3ff}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xd7}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x80000000000000}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}]}]}, 0x70}}, 0x4) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000002800)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000027c0)={&(0x7f0000001380)={0x1438, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0x10a0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4b, 0x3, "aee5622abe8b9aa2fc6fd299ca742c02cfeb2803ffa430786558d35c356c2aa63b466d3cc7c51c622cb12d0afb093bc3d0fef5effaa006c8b817876367feb8fda135a74e679292"}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "aebac8cea1116c49e5706d84a6e49ba2abf900b82b7e5e26f285df"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x10001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10001}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @private2, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @remote, 0x5}}}}]}, @TIPC_NLA_LINK={0x174, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffeff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d5d4858}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x994}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @ipv4={'\x00', '\xff\xff', @local}, 0x7f}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa84}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf18d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x1438}, 0x1, 0x0, 0x0, 0x40081}, 0x80) [ 66.096480] audit: type=1400 audit(1664404915.743:6): avc: denied { execmem } for pid=284 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:41:55 executing program 7: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000000)=0x3) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000040)={0x7ff, {0x7, 0x1, 0x9, 0x400, 0x6}}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000080)={{}, {@void, @max}}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x20010, 0xffffffffffffffff, 0x8000000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xb337, 0x3}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file0/file0\x00'}) r2 = syz_io_uring_setup(0xa25, &(0x7f0000000180)={0x0, 0x7446, 0x8, 0x1, 0x32b, 0x0, r1}, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) r3 = syz_io_uring_setup(0x2f02, &(0x7f0000000280)={0x0, 0x6a69, 0x2, 0x2, 0x1cb}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@FILEID_UDF_WITHOUT_PARENT={0xc, 0x51, {0x3, 0xc72, 0x3, 0xfff}}, &(0x7f0000000400), 0x400) recvmsg$unix(r0, &(0x7f0000000b80)={&(0x7f0000000440)=@abs, 0x6e, &(0x7f0000000a80)=[{&(0x7f00000004c0)=""/137, 0x89}, {&(0x7f0000000580)=""/84, 0x54}, {&(0x7f0000000600)=""/119, 0x77}, {&(0x7f0000000680)=""/158, 0x9e}, {&(0x7f0000000740)=""/28, 0x1c}, {&(0x7f0000000780)=""/134, 0x86}, {&(0x7f0000000840)=""/98, 0x62}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/91, 0x5b}, {&(0x7f0000000a40)=""/23, 0x17}], 0xa, &(0x7f0000000b40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000bc0)) utime(&(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)={0x0, 0x1ff}) lchown(&(0x7f0000000c80)='./file0\x00', 0x0, 0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f0000000cc0), 0xffffffff, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000d00)={0x1, 0x20f, 0x5, 0x0, 0x0, [{{r1}, 0x3}, {{r4}, 0xffff}, {{r1}}, {{r6}, 0x9}, {{r2}, 0x7}]}) write$P9_RFLUSH(r5, &(0x7f0000000dc0)={0x7, 0x6d, 0x2}, 0x7) r7 = open_tree(r0, &(0x7f0000000e00)='./file0\x00', 0x1) write$P9_RXATTRCREATE(r7, &(0x7f0000000e40)={0x7, 0x21, 0x1}, 0x7) ioctl$SG_SCSI_RESET(r7, 0x2284, 0x0) 22:41:55 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x16, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x1000) r1 = shmget(0x0, 0x1000, 0x1202, &(0x7f0000ffe000/0x1000)=nil) r2 = shmget(0x2, 0x4000, 0x200, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ff9000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffb000/0x3000)=nil) r4 = shmget(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) shmat(r4, &(0x7f0000ffc000/0x2000)=nil, 0x1000) shmat(r4, &(0x7f0000ff8000/0x3000)=nil, 0x3000) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x7000) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x101080, 0x0) r6 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) shmat(r6, &(0x7f0000ffb000/0x1000)=nil, 0x2000) sendfile(0xffffffffffffffff, r5, 0x0, 0x3) shmat(r3, &(0x7f0000ffe000/0x2000)=nil, 0x2000) 22:41:55 executing program 6: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x204040, 0x1) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200000, 0xb8) r3 = accept$inet(r1, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x10, r3, 0xc0480000) r4 = openat(r1, &(0x7f0000000140)='./file1\x00', 0x80, 0x46) r5 = socket$inet6_udp(0xa, 0x2, 0x0) fchown(r5, 0xee00, 0xee01) fsconfig$FSCONFIG_SET_PATH(r4, 0x3, &(0x7f0000000180)='+&\x00', &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0xc020662a, &(0x7f0000000200)={0x400, 0x1000, 0x2, 0x35, 0x1, [{0xc52, 0x6, 0x1, '\x00', 0x20a}]}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r5}, './file1\x00'}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x20010, r6, 0x8a896000) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000480)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000580)=0xe8) mount$9p_fd(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000300), 0x8000, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@mmap}, {@privport}, {@msize}, {@noextend}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fsuuid={'fsuuid', 0x3d, {[0x50, 0x64, 0x33, 0x35, 0x35, 0x30, 0x35, 0x31], 0x2d, [0x65, 0x66, 0x61, 0x32], 0x2d, [0x30, 0x62, 0x32, 0x65], 0x2d, [0x62, 0x30, 0x37, 0x63], 0x2d, [0x37, 0x31, 0x39, 0x34, 0x66, 0x39, 0x61, 0x31]}}}, {@appraise_type}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}]}}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0x0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, &(0x7f00000006c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x7, 0x7}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x17}, @multicast1, 0x0, 0xff, 0x2, 0x0, {@mac=@broadcast, {[0x0, 0xff, 0xff, 0xff]}}, {@mac=@remote, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}}, 0xfc00, 0xfff8, 0x6, 0x8, 0x200, 0x40, 'bridge0\x00', 'wg0\x00', {}, {}, 0x0, 0x202}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x80, 0x2, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0x3f}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) openat(r0, &(0x7f0000000b00)='./file1\x00', 0x147840, 0x105) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000b40)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x40050, r9, 0x0) [ 67.475386] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.475590] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.477195] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.479302] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.479993] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.481672] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 67.483543] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 67.483972] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 67.484908] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 67.486527] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 67.487352] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.488177] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 67.488526] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 67.489534] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 67.490468] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 67.491413] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 67.492320] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.496217] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 67.497259] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.498543] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.499713] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 67.500738] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 67.502253] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.503259] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 67.507024] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.508533] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 67.509703] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 67.511500] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 67.512168] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 67.513601] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 67.513851] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 67.516042] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 67.517295] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.517322] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 67.518718] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 67.520101] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 67.520346] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 67.521499] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.529321] Bluetooth: hci6: HCI_REQ-0x0c1a [ 67.530571] Bluetooth: hci5: HCI_REQ-0x0c1a [ 67.531831] Bluetooth: hci7: HCI_REQ-0x0c1a [ 67.533547] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 67.535074] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 67.536250] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 67.542064] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 67.546665] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.548027] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 67.549078] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 67.553052] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 67.554242] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 67.557352] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 67.562169] Bluetooth: hci0: HCI_REQ-0x0c1a [ 67.566075] Bluetooth: hci2: HCI_REQ-0x0c1a [ 67.574597] Bluetooth: hci4: HCI_REQ-0x0c1a [ 67.575887] Bluetooth: hci3: HCI_REQ-0x0c1a [ 67.576655] Bluetooth: hci1: HCI_REQ-0x0c1a [ 69.563319] Bluetooth: hci5: command 0x0409 tx timeout [ 69.564470] Bluetooth: hci7: command 0x0409 tx timeout [ 69.565413] Bluetooth: hci6: command 0x0409 tx timeout [ 69.626092] Bluetooth: hci4: command 0x0409 tx timeout [ 69.627041] Bluetooth: hci2: command 0x0409 tx timeout [ 69.627973] Bluetooth: hci1: command 0x0409 tx timeout [ 69.628922] Bluetooth: hci3: command 0x0409 tx timeout [ 69.629856] Bluetooth: hci0: command 0x0409 tx timeout [ 71.609875] Bluetooth: hci6: command 0x041b tx timeout [ 71.610350] Bluetooth: hci7: command 0x041b tx timeout [ 71.611008] Bluetooth: hci5: command 0x041b tx timeout [ 71.673931] Bluetooth: hci0: command 0x041b tx timeout [ 71.674371] Bluetooth: hci3: command 0x041b tx timeout [ 71.674849] Bluetooth: hci1: command 0x041b tx timeout [ 71.675271] Bluetooth: hci2: command 0x041b tx timeout [ 71.675677] Bluetooth: hci4: command 0x041b tx timeout [ 73.657823] Bluetooth: hci5: command 0x040f tx timeout [ 73.658305] Bluetooth: hci7: command 0x040f tx timeout [ 73.658724] Bluetooth: hci6: command 0x040f tx timeout [ 73.721891] Bluetooth: hci4: command 0x040f tx timeout [ 73.722322] Bluetooth: hci2: command 0x040f tx timeout [ 73.722794] Bluetooth: hci1: command 0x040f tx timeout [ 73.723216] Bluetooth: hci3: command 0x040f tx timeout [ 73.723624] Bluetooth: hci0: command 0x040f tx timeout [ 75.705870] Bluetooth: hci6: command 0x0419 tx timeout [ 75.706321] Bluetooth: hci7: command 0x0419 tx timeout [ 75.706736] Bluetooth: hci5: command 0x0419 tx timeout [ 75.769938] Bluetooth: hci0: command 0x0419 tx timeout [ 75.770363] Bluetooth: hci3: command 0x0419 tx timeout [ 75.771187] Bluetooth: hci1: command 0x0419 tx timeout [ 75.771569] Bluetooth: hci2: command 0x0419 tx timeout [ 75.771974] Bluetooth: hci4: command 0x0419 tx timeout 22:42:49 executing program 7: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000340)="d8", 0x1}], 0x0, &(0x7f00000015c0)) io_uring_setup(0x6e92, &(0x7f0000001b40)={0x0, 0x0, 0x2}) syz_mount_image$nfs4(&(0x7f0000001e40), &(0x7f0000001e80)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000002080)=[{&(0x7f0000001ec0)="c6", 0x1}, {&(0x7f0000001f80)='0', 0x1, 0xffffffff00000000}], 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="736d61636b66736465663d6d28ae3e222f559ff29a8422a811181d3673646f73002e0079cf78950d6331c582dee43ef617da7f1cbe11a2ee07034c30552b09ef1563ded294b8dcd822ca7d7fa627fba692991a438d15cb9e751ef7f436186c1752b61c85438efeebffbe1bd8eae7734357a9ce113f59f95fa4cf87b925f27b70b7f8f24dd2279fc5e89fdf9923bf9809d130dacf322e782ff0"]) [ 120.416883] FAT-fs (loop7): bogus number of reserved sectors [ 120.418046] FAT-fs (loop7): Can't find a valid FAT filesystem [ 120.470471] loop7: detected capacity change from 0 to 147456 [ 120.488585] nfs4: Unknown parameter 'smackfsdef' [ 120.561218] FAT-fs (loop7): bogus number of reserved sectors [ 120.562221] FAT-fs (loop7): Can't find a valid FAT filesystem 22:42:50 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe26, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0xa0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x4) fcntl$setlease(r1, 0x400, 0x2) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x1, 0x2, 0x0, 0xf9, 0x0, 0xd26, 0x4854d, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x42000, 0x200, 0x40, 0x0, 0x7fffffff, 0x8, 0x1, 0x0, 0x9}, r2, 0x10, 0xffffffffffffffff, 0xc) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00') close(r2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x371}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 120.802700] audit: type=1400 audit(1664404970.450:7): avc: denied { open } for pid=3838 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 120.804417] audit: type=1400 audit(1664404970.451:8): avc: denied { kernel } for pid=3838 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 120.818529] ------------[ cut here ]------------ [ 120.818559] [ 120.818564] ====================================================== [ 120.818570] WARNING: possible circular locking dependency detected [ 120.818576] 6.0.0-rc7-next-20220927 #1 Not tainted [ 120.818586] ------------------------------------------------------ [ 120.818591] syz-executor.7/3839 is trying to acquire lock: [ 120.818601] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 120.818662] [ 120.818662] but task is already holding lock: [ 120.818666] ffff88800ec51c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 120.818711] [ 120.818711] which lock already depends on the new lock. [ 120.818711] [ 120.818716] [ 120.818716] the existing dependency chain (in reverse order) is: [ 120.818721] [ 120.818721] -> #3 (&ctx->lock){....}-{2:2}: [ 120.818743] _raw_spin_lock+0x2a/0x40 [ 120.818771] __perf_event_task_sched_out+0x53b/0x18d0 [ 120.818793] __schedule+0xedd/0x2470 [ 120.818818] schedule+0xda/0x1b0 [ 120.818843] exit_to_user_mode_prepare+0x114/0x1a0 [ 120.818862] syscall_exit_to_user_mode+0x19/0x40 [ 120.818886] do_syscall_64+0x48/0x90 [ 120.818902] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.818926] [ 120.818926] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 120.818949] _raw_spin_lock_nested+0x30/0x40 [ 120.818969] raw_spin_rq_lock_nested+0x1e/0x30 [ 120.818989] task_fork_fair+0x63/0x4d0 [ 120.819016] sched_cgroup_fork+0x3d0/0x540 [ 120.819039] copy_process+0x4183/0x6e20 [ 120.819056] kernel_clone+0xe7/0x890 [ 120.819072] user_mode_thread+0xad/0xf0 [ 120.819089] rest_init+0x24/0x250 [ 120.819111] arch_call_rest_init+0xf/0x14 [ 120.819133] start_kernel+0x4c6/0x4eb [ 120.819152] secondary_startup_64_no_verify+0xe0/0xeb [ 120.819174] [ 120.819174] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 120.819196] _raw_spin_lock_irqsave+0x39/0x60 [ 120.819216] try_to_wake_up+0xab/0x1930 [ 120.819238] up+0x75/0xb0 [ 120.819264] __up_console_sem+0x6e/0x80 [ 120.819289] console_unlock+0x46a/0x590 [ 120.819315] vprintk_emit+0x1bd/0x560 [ 120.819342] vprintk+0x84/0xa0 [ 120.819368] _printk+0xba/0xf1 [ 120.819389] regdb_fw_cb.cold+0x6c/0xa7 [ 120.819405] request_firmware_work_func+0x12e/0x240 [ 120.819425] process_one_work+0xa17/0x16a0 [ 120.819453] worker_thread+0x637/0x1260 [ 120.819480] kthread+0x2ed/0x3a0 [ 120.819502] ret_from_fork+0x22/0x30 [ 120.819522] [ 120.819522] -> #0 ((console_sem).lock){....}-{2:2}: [ 120.819545] __lock_acquire+0x2a02/0x5e70 [ 120.819572] lock_acquire+0x1a2/0x530 [ 120.819598] _raw_spin_lock_irqsave+0x39/0x60 [ 120.819618] down_trylock+0xe/0x70 [ 120.819645] __down_trylock_console_sem+0x3b/0xd0 [ 120.819672] vprintk_emit+0x16b/0x560 [ 120.819699] vprintk+0x84/0xa0 [ 120.819725] _printk+0xba/0xf1 [ 120.819744] report_bug.cold+0x72/0xab [ 120.819760] handle_bug+0x3c/0x70 [ 120.819776] exc_invalid_op+0x14/0x50 [ 120.819793] asm_exc_invalid_op+0x16/0x20 [ 120.819816] group_sched_out.part.0+0x2c7/0x460 [ 120.819834] ctx_sched_out+0x8f1/0xc10 [ 120.819851] __perf_event_task_sched_out+0x6d0/0x18d0 [ 120.819872] __schedule+0xedd/0x2470 [ 120.819897] schedule+0xda/0x1b0 [ 120.819922] exit_to_user_mode_prepare+0x114/0x1a0 [ 120.819940] syscall_exit_to_user_mode+0x19/0x40 [ 120.819963] do_syscall_64+0x48/0x90 [ 120.819980] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.820003] [ 120.820003] other info that might help us debug this: [ 120.820003] [ 120.820008] Chain exists of: [ 120.820008] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 120.820008] [ 120.820032] Possible unsafe locking scenario: [ 120.820032] [ 120.820036] CPU0 CPU1 [ 120.820039] ---- ---- [ 120.820043] lock(&ctx->lock); [ 120.820052] lock(&rq->__lock); [ 120.820063] lock(&ctx->lock); [ 120.820073] lock((console_sem).lock); [ 120.820083] [ 120.820083] *** DEADLOCK *** [ 120.820083] [ 120.820086] 2 locks held by syz-executor.7/3839: [ 120.820097] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 120.820148] #1: ffff88800ec51c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 120.820194] [ 120.820194] stack backtrace: [ 120.820199] CPU: 0 PID: 3839 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220927 #1 [ 120.820219] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 120.820232] Call Trace: [ 120.820237] [ 120.820243] dump_stack_lvl+0x8b/0xb3 [ 120.820263] check_noncircular+0x263/0x2e0 [ 120.820290] ? format_decode+0x26c/0xb50 [ 120.820319] ? print_circular_bug+0x450/0x450 [ 120.820348] ? enable_ptr_key_workfn+0x20/0x20 [ 120.820376] ? __lockdep_reset_lock+0x180/0x180 [ 120.820404] ? format_decode+0x26c/0xb50 [ 120.820435] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 120.820465] __lock_acquire+0x2a02/0x5e70 [ 120.820501] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 120.820538] lock_acquire+0x1a2/0x530 [ 120.820566] ? down_trylock+0xe/0x70 [ 120.820597] ? lock_release+0x750/0x750 [ 120.820633] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 120.820668] ? vprintk+0x84/0xa0 [ 120.820698] _raw_spin_lock_irqsave+0x39/0x60 [ 120.820719] ? down_trylock+0xe/0x70 [ 120.820748] down_trylock+0xe/0x70 [ 120.820777] ? vprintk+0x84/0xa0 [ 120.820805] __down_trylock_console_sem+0x3b/0xd0 [ 120.820834] vprintk_emit+0x16b/0x560 [ 120.820862] ? lock_downgrade+0x6d0/0x6d0 [ 120.820892] vprintk+0x84/0xa0 [ 120.820921] _printk+0xba/0xf1 [ 120.820942] ? record_print_text.cold+0x16/0x16 [ 120.820968] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 120.820991] ? lock_downgrade+0x6d0/0x6d0 [ 120.821020] ? report_bug.cold+0x66/0xab [ 120.821039] ? group_sched_out.part.0+0x2c7/0x460 [ 120.821059] report_bug.cold+0x72/0xab [ 120.821080] handle_bug+0x3c/0x70 [ 120.821098] exc_invalid_op+0x14/0x50 [ 120.821117] asm_exc_invalid_op+0x16/0x20 [ 120.821141] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 120.821164] Code: 5e 41 5f e9 ab a9 ef ff e8 a6 a9 ef ff 65 8b 1d 1b 0f ac 7e 31 ff 89 de e8 46 a6 ef ff 85 db 0f 84 8a 00 00 00 e8 89 a9 ef ff <0f> 0b e9 a5 fe ff ff e8 7d a9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 120.821183] RSP: 0018:ffff888041607c48 EFLAGS: 00010006 [ 120.821198] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 120.821210] RDX: ffff8880204ed040 RSI: ffffffff815666b7 RDI: 0000000000000005 [ 120.821223] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 120.821235] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800ec51c00 [ 120.821247] R13: ffff88806ce3d140 R14: ffffffff8547c8e0 R15: 0000000000000002 [ 120.821265] ? group_sched_out.part.0+0x2c7/0x460 [ 120.821288] ? group_sched_out.part.0+0x2c7/0x460 [ 120.821310] ctx_sched_out+0x8f1/0xc10 [ 120.821332] __perf_event_task_sched_out+0x6d0/0x18d0 [ 120.821359] ? lock_is_held_type+0xd7/0x130 [ 120.821385] ? __perf_cgroup_move+0x160/0x160 [ 120.821405] ? set_next_entity+0x304/0x550 [ 120.821435] ? update_curr+0x267/0x740 [ 120.821465] ? lock_is_held_type+0xd7/0x130 [ 120.821491] __schedule+0xedd/0x2470 [ 120.821522] ? io_schedule_timeout+0x150/0x150 [ 120.821553] ? __x64_sys_futex_time32+0x480/0x480 [ 120.821576] schedule+0xda/0x1b0 [ 120.821603] exit_to_user_mode_prepare+0x114/0x1a0 [ 120.821624] syscall_exit_to_user_mode+0x19/0x40 [ 120.821649] do_syscall_64+0x48/0x90 [ 120.821668] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.821693] RIP: 0033:0x7ffbcd659b19 [ 120.821707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 120.821725] RSP: 002b:00007ffbcabcf218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 120.821743] RAX: 0000000000000001 RBX: 00007ffbcd76cf68 RCX: 00007ffbcd659b19 [ 120.821755] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ffbcd76cf6c [ 120.821767] RBP: 00007ffbcd76cf60 R08: 000000000000000e R09: 0000000000000000 [ 120.821779] R10: 0000000000000003 R11: 0000000000000246 R12: 00007ffbcd76cf6c [ 120.821791] R13: 00007ffc9941a0ff R14: 00007ffbcabcf300 R15: 0000000000022000 [ 120.821813] [ 120.916582] WARNING: CPU: 0 PID: 3839 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 120.917715] Modules linked in: [ 120.918115] CPU: 0 PID: 3839 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220927 #1 [ 120.919094] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 120.920435] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 120.921096] Code: 5e 41 5f e9 ab a9 ef ff e8 a6 a9 ef ff 65 8b 1d 1b 0f ac 7e 31 ff 89 de e8 46 a6 ef ff 85 db 0f 84 8a 00 00 00 e8 89 a9 ef ff <0f> 0b e9 a5 fe ff ff e8 7d a9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 120.923291] RSP: 0018:ffff888041607c48 EFLAGS: 00010006 [ 120.923945] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 120.924839] RDX: ffff8880204ed040 RSI: ffffffff815666b7 RDI: 0000000000000005 [ 120.925707] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 120.926570] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800ec51c00 [ 120.927435] R13: ffff88806ce3d140 R14: ffffffff8547c8e0 R15: 0000000000000002 [ 120.928305] FS: 00007ffbcabcf700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 120.929290] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 120.930021] CR2: 00007f5f587ae060 CR3: 000000001b51c000 CR4: 0000000000350ef0 [ 120.930896] Call Trace: [ 120.931217] [ 120.931502] ctx_sched_out+0x8f1/0xc10 [ 120.931993] __perf_event_task_sched_out+0x6d0/0x18d0 [ 120.932648] ? lock_is_held_type+0xd7/0x130 [ 120.933194] ? __perf_cgroup_move+0x160/0x160 [ 120.933750] ? set_next_entity+0x304/0x550 [ 120.934285] ? update_curr+0x267/0x740 [ 120.934793] ? lock_is_held_type+0xd7/0x130 [ 120.935333] __schedule+0xedd/0x2470 [ 120.935820] ? io_schedule_timeout+0x150/0x150 [ 120.936406] ? __x64_sys_futex_time32+0x480/0x480 [ 120.937028] schedule+0xda/0x1b0 [ 120.937474] exit_to_user_mode_prepare+0x114/0x1a0 [ 120.938090] syscall_exit_to_user_mode+0x19/0x40 [ 120.938685] do_syscall_64+0x48/0x90 [ 120.939159] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.939803] RIP: 0033:0x7ffbcd659b19 [ 120.940257] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 120.942455] RSP: 002b:00007ffbcabcf218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 120.943375] RAX: 0000000000000001 RBX: 00007ffbcd76cf68 RCX: 00007ffbcd659b19 [ 120.944250] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ffbcd76cf6c [ 120.945117] RBP: 00007ffbcd76cf60 R08: 000000000000000e R09: 0000000000000000 [ 120.945990] R10: 0000000000000003 R11: 0000000000000246 R12: 00007ffbcd76cf6c [ 120.946858] R13: 00007ffc9941a0ff R14: 00007ffbcabcf300 R15: 0000000000022000 [ 120.947737] [ 120.948028] irq event stamp: 496 [ 120.948442] hardirqs last enabled at (495): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 120.949588] hardirqs last disabled at (496): [] __schedule+0x1225/0x2470 [ 120.950643] softirqs last enabled at (328): [] __irq_exit_rcu+0x11b/0x180 [ 120.951748] softirqs last disabled at (323): [] __irq_exit_rcu+0x11b/0x180 [ 120.952863] ---[ end trace 0000000000000000 ]--- 22:42:51 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') syz_io_uring_setup(0x61cf, &(0x7f0000000180)={0x0, 0x9ae9, 0x1, 0x3, 0x16b, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r1, &(0x7f0000000080)="01", 0x41030) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x41030) epoll_wait(r2, &(0x7f00000003c0)=[{}, {}], 0x2, 0x9) syz_io_uring_setup(0x7150, &(0x7f0000000000)={0x0, 0x7949, 0x0, 0x4002, 0x8a, 0x0, r1}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r3 = openat$incfs(r0, &(0x7f0000000280)='.pending_reads\x00', 0x4000, 0xe0) syz_io_uring_setup(0x4b14, &(0x7f00000002c0)={0x0, 0x48ca, 0x10, 0x1, 0x167, 0x0, r3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) syz_read_part_table(0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0xb41f}]) [ 121.431846] loop0: detected capacity change from 0 to 180 [ 121.491262] loop0: detected capacity change from 0 to 180 22:42:51 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xfffffffc}, {0x6}]}) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) r2 = signalfd(r1, &(0x7f0000000280), 0x8) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f00000002c0)={0x0, 0x3, r1, 0x95b3}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000001400)={0x1, 0x3, 0x1000, 0xc4, &(0x7f0000000300)="e6b4052a5fece30bba003c466b249759a8a08dba44f425da22a92d0c1f3ac31af0cc93f71fc075e13be99a5e9619c5977b2a8b6bef7aef03cdb9eba06e9f7a5b9774f998254c6919d5638f71fe73fa16b631cafbe6fcc3966b25fe925aeef7301d4928349b5cadc00dd3fe862c2c33caa0155691792f60e13ee556a796fb11260c324f2f203cd3ba6bd41d5a4c21971e2991b281380014ab3bbce5ab88a47ab1a0cae2b73e1d291ca8e07326a494c182204035be1ff0630e81ada62498456bcab80b60a8", 0x1000, 0x0, &(0x7f0000000400)="a1af485a4da727de358ba3675cd34133e38383c3b20991535073b952ab84b19e6dd1d8f7365feaa5760331dcd97407470aaaa81c08c54ec26b51fa60a845ed706a08dc26ef23bca73c9a8e761b9e0d379d6e56e0956f4dbc0b61404aff4bf7305a388bcf076f43dd5e7b9abe29435aea2af3f5dbc87b50998c167dc06d33d3b2449857e25fadbbce7349c6cd13a8c377e1dd1aafb239859064673ade5762b4b0d2d8785e317da240a798f13b044e4b3bbfd6ebdfdfee4bccf75fcc3ef4780c4513934921e894252741660f507766c1b6319b55f251a618636fefbf1fa4b63b954aed8e1826ecaa986c88c9e67de21d2ae82b84a003a306e5fbee2a3126969b3c687cd18e8b89f335a832387fa43218d950d9182dff3e1ca2e369d962deeba7615e8f571cdc22440d06b503e16953132374a4cfd2487f4679a7cbe37e7ddf1ea0f53ab34a6ce6a0d50a98d725751d34d4f62b9f755adf86642fa1240f2d80692f0ed82a888e87ed9cded5db1bd983d621de6bf1adc4c802277fae656b113c582893939d227a8eacc5a8e920cb8acbaa07416f5e6cf3261f7fb5274ef02d008bcf31e119601bd6d0de3805f4f5224c888ed27b06847e6b40bc31732ce85bc5c32c77a9704a75f9b4e34822eb372d6e671012cc7eea8f880e81bfb65fa875c3d0db8b942ac6f0c5a02f1aa0baba06a079d1006feb217215e4dbb6b6b1fd81da8fde38bb2a0bcd30d6d1851145bbab55f67c7a4ed37924869a1a41db8268a0e006d24524f6737a20d63bcc741b5a9adf00539c1b7503a4819cf5aed097bb1f867d30cb5518f576dd41c899e700a19e6d422d21a2e1d7e2b2516b8e16f97f86c826d5843f85ed1c81bebcf0d30980e36eb34cb2919bdd911fda3e10982886a08b2143f2b763280dae6d792ab08b3fdf198363d33bb0a5e7c8511816a349c811773b15101e964d90b0ce5c19449e698f3a37293d88c2afcf6892db3f784ff3401a7ce2c65e4b0ef3c1499f38cb32552cb6b0ed206c8539c6c59340f9c5e3586b0121aca969aede984a5782ca85837350383ab1b8a543ddff75550496557f121dba514baa79ce1c9e15558b74a7f2b64bcc154fb4249a0afa18fdce30524f3a33b79a090fc46fbc0d4aaedc81502bf9cf6296376d9a1648199384452b8b94c011d5744a402b339cef4f19097e77b6149d3db0655b50f51b997dc23db7c419263839aaabaaf3316c60d6e8fa9dc7969db29fa276af9d6d842b3924a225c935e76c8ad011dc0aad78ffd52de0f3147991dab3ae95e8c289aca7532814450d2f081efeb9789e86851d8b889e5bb0eec8bee5464c3240b093f02d1615fefd3e54cbe9f86a460268105136bd0571b11b942976163c5b4eb80b0fd6f6e8c84e9d37449285de4380be8e00c8728b3b2a19916d231508631b07d6a204b7c90da91876b174dc076c93d1065eb3d0548e098a4aa25ea54823c7b1fd4c88dfd287ffa1904d7b0ff98cf8256e1003aefb45f11b897da99bc7acd58eaffe441ccb6e92e1f9a0bc9f3d22cb9860070db9c29fe6e6469a618aa775ba2c4ca6b1d42bcfc02f7537ee2d1be920855bc24c704e484efd7fc47c2eb624f97d6c56f3fbf129d51f2f367db872e89ba610e7a50274f0164124d0c66dde6d2c520d52f99ccbdbb18bd0991757e37aeb00b70089e91cc1fc46afcd75602cdb1b7f5e68d0ddf42c71a96d4f870c1cd171c59db071ebd305d106bf373a9c451dd79d45a17111fb1609d9a234b4985a2f12b2e019be43701379d9dc175d15e8b27e316376c9198aa1df73e1a3e55e2a1982b1546653d213e351478105ebac0645f45581d6c746ac9306597e8abcda880f8112bff10dd17f0a5232f6bc032bfc1af87d5e34d696eff50bd473f57eca487016846c47499c9e95f316554ad9f751f5c80f75607d62be59f466f86354b2d652ee8948ebbc075f9f77b2e5c104047cd00dbb8f56db493e7e9a9d37b37c1737c6e9683a7aa0a2d7727a0019fe9914f0e082b2ee297a2a48a07bab0135a53ab81f9960eefda213a6495367a06ed6c8bc3fcae01c507d4c26d485166de7071f0cd6ce4debbf3fb8d792f3074620ee2a83cb6edf4ac8e9958df8cf06ed2cc10bae2127851644779ef2ef2a826a7ce8632d42f19b5e886de758b521a9e1fb15178e8638034eefff67743b90a732c6e931906ac916a2817d68d01121a5136bfe56f208ad04a7b893ccb75daf9b82f5a1f835d7c88d2296e8f69acea88a768941e26f7dd8877d27a761d2190e9c42960b862d6377ec2771fe12a948ae6ac7c926e164e4c7ce6d2931d1f1c8e43f0856099dd59d04ecd5d0cb8e8e5f40070061d0fe9074f67bcc9305d68e3099241ae04f43c40d5498677e966c106a5373a0d69ed636bb78e3b9fbe33dc92f86c14562c04cb0724be506a0d1cde26679c89f8f9bf2b1ddc426a268c1cb9574d105dbe916bd4405533ba3dfba30e1acb2223ec4d960121e717ec7efcb5e86a439f3d6b499a078db7435d710e1427aa37afb1b82d3ccdd1843a89ce8718aa954fbd176575b42f3aa05966c1ecdf393e6e4fef6bad20502023066c6146d506da117e0dc4d084473c9a6f3a618c98fe3c03751cf368dfb274889a8a7e1d9580a14a785a1d49e2a94edae3cfd46403103b18def4027f435a0b015cc537a4312f6fa903070b2752d26583a49a4346fdd65f82162cac43191ad57b0c3dee3a24a98e19137c3048dcc1889f255b0a229f4cc9a040c1a98aa97b4da91c1dfb01a34020480a9bd7aceefccffcbee44375ea296be957e259a15969f9efc94d1c2a8316c59195f8aa49317c3be98537c7db1ff49301209b957004d842e6e8eb5448192a35cadcb21d7d8c94095d05fa8421a13fe024f3b297cef51bf123b62327a23878ccd0b1a69f24a8f0ba8f95ff91934975e2f6b68b97e776818c2f7f156abd6a48687ee2b1ee5e455d171e17a2fafaafa483da8050c9e58b6659b4fbd381db7bc7e0d43a2cdb89abb3e18e3e73014c8310e2bbd8980b7ec2db0cdf1fc2cfdaeb56c9359bfb6295985a069c6b74ed0e2132317a0a39b6f086735d45de1013801273b1593a4576bbd666875e5d35ac7da3c18406b08c004e6fc4af111707c5703fc0eda3746a3251fd8fb2cc7b832dec3c47db06f4772e45b32d394ce381875094f6a7afd9dd52e38eb34a38bd1659c503690ad6019c05aa2248cb93a64e78254402fe3542ce9099bc55bd9c6d60c4cb092fdf7d04ea2c0ae0f85b9798a5b8c7fe34285c3959de9c99fc40af74203034706ed0596aba904e4fc6dd0cf9cc7bae4ca0c30344652cf3cbc6d6cfd9bd010dcb85138aa2deff745f77342efa96afa0d309f82317fbaa53ed191d9d027cd19603160f9085e24a08477d481c17fcfa29e718609fc34e1dcf9dfd7b6645e1af9f1419b5191507a892e5c87d0d08cccbb2050b53bf77cf0a3b37c31dcc803facbc7e4e7726662dbe567e4aef21e8cb5331fe450c0c50ddc5f2f7beaf82e0fb7bc8906ae9cca776e985bbf8811f81b3376f0b9be0de1dffae812828b0edd726d87536f478cddc86206c0e642e5676ab507e6e91822e4241d4e27bbae7e0eeb07117620da34ef6fc594a14fa0ed9aa5862781b3977da08dc870b07b0e50a8bdc1b92e16a2d804e930b380683ec09ec905ab34b360076420503d1ba7bb05244c1979ba2efa1e39ee9d531dc0eadcfab3df52a27f14fe04cc05c8c1868d44a298eb840e0c32eebd5afba9f7fee3cd3c02a1f1a0ecff6b1371506f309020cde0bb990439fda0f272b6b2584412a1cfa7ba09f19d77c98a7daf355fdeffcd694bff3b76b6698d5d41041b485a191780990021b28746f22b15331a75a0a5fd92d94fa07d652e0f0d4945c4c98cdf49dbf55a0c6571f699075c81a0c71dfb294fc947eb158914d15fb07d4f034f4757e8efdfab6faf8e84da3035331f6d285b27b8c1318f44ff29832aa529044b71adbfef8b420a0d85fb117b9394e56d9c7b67a6cd844aecfe6406c5137224a2840fdc89c033ca099991a076d917689eb40bc992046556e2c561c120257bf361a761f56a0bce6ebaea114f4b22f738187899b0b207ff90e5a076e44da68cb3d7463f06cefe246b685091f6845b44c448bc08db0f4006e8f78ef29517bd76356b9d60ef69a8767dcf452dd538c485ee14b17e9f6a78cbe6a9efb073b76da77a575242bc12b5fa49a655ebbedcfbaa5a1aecf3e8a7661981e3e73ffb8a3ad49fed7427be12a9f13fefec380c412b21bea86396ad3a1053fda70d482b58d60acf23a5ccf9db95030c663f50c8dba020028081241feceaaa73549701ea3d0b1a9b041c1b7ab36df5517394c0ef9007045880356adbcea747cc11bc21c689ea2befa5f6ad7482d9437404aa0b45e6c0fb84a72d92ed4ff648863950266e68d8e0d74fe0997234480b4c3ffae746e53e74a2af0f266fe1721c448f951f01be10b79888b8653456392f80437c1d177215163c2ee597e7c48fb753820a2996dfb50ec52c877da7a414eb3b9c579657b667fa91dd26a3853b832231acc96466c3d618a3aefe8e795349cb6e65bdeeb43fbd356901e496e555fe3a0855d944a919d8a5a158fdb92feb4857ba6ee353526ddaa9042f0d42077aabae2b3c90deaac2f48365d04a333d684301f1757098c5da8d35e9cff00f17f8170bba75f39d92cdf7e97b1b9801bd200e9c31b946c2171e5881bb4101aef4ca54eb5a7f83a20a3455d09138c9115f35db0cb9c2abc47e4729b149ebce4577bc6eeecd89d509bcc235c44bccfe1681ccfa66f715be2b57a39cf84d00aa08523465d74f4c697e11eb0e43bf145ccf16fb247d2aca8ba79b9452f6243504200b01da841b7fa883e32ae43ab9c03ec120a7f85ac1ed13aa9f6ff71eac79385010ab096bce00fd19b67d315a5b393e1c0e9009f2dc1bbd18af89bb0f301c48af418052d9b00edca13b5bcb700caf40eb64e3796aa259e7cfc9045e9ced5e60d8c870f1314f4960796a10e31014a290fdabb0f0297d716a66176f48e298174fea9db63329aae126e3503382088d3b12ad22cdf360b21061b27a8e775103670e80a82439908018f8424c51f2f76e2f68c0c19ebb94db47b78fe435561379f4ce774b6f89d8b4c70ad61c5451f9d5efb7c8200cbf7a550cda9ee55de33844ccf11e036c766dba8e16a86963be37fc691b25bcc029b64be40c580f19f067c3f57e379dbd43f08ee6ec513085c0419b1be279a3e5454f88c68bee6aa42569e1e7522b1117f07e9412138213784fcf6d8d13ab8458b756aac8e743fef5f1d3096b60aefd80ad4e81713bbed6bf415397e9817c067aafd31d2d2bf3135172089ff24728b0f49bcdecad827daf7e1323c974db087cdd5b2ccda7dfb72fd20a75ed3b4516382fd222d546d5d02aed87eb9196a6c83de681a18f67cfdb230d68eb0971d2f7022107fbb68c550acc523318a901213e6bf17cf4fe636b4baf27faf7277c72703a6d4ce7d06c266152d9b8bce4c3270be08f707b4e255fd0b1a98a3ac8c5fecfc138187af049a96c6bdd465f54ddcdaf3e1108a82701512ec7c1e47979fd1810ef10ac8435ce87168c64ea819f8d07dd6d78cafcb23aaa6a985936092c6a60593511d412d95ed047b0a0687136e0fed4f80b7de794523d6b26af709dcf189566dfea3007a21346f92f0d38b1e7663b77a922fdd7190c18d65228b566889b098d7ee0feca53c5b00f1ef88b2cc9deb468d0a84e5cbaff5821eda69cc09d02c5ebb486482a2dcbc09634602d66af2b5754a6"}) preadv2(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/116, 0x74}, {&(0x7f0000000140)=""/183, 0xb7}, {&(0x7f0000000200)=""/56, 0x38}], 0x3, 0x187, 0xf350, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000001480)={0x2, 0x4e21, @empty}, 0x10) fchdir(r3) 22:42:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x56ad, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0xa0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000009c0)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x4) perf_event_open$cgroup(&(0x7f0000000500)={0x5, 0x80, 0x1, 0x2, 0xc1, 0xf9, 0x0, 0xd26, 0x4854d, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x42000, 0x200, 0x40, 0x0, 0x7fffffff, 0x8, 0x1, 0x0, 0x9}, r0, 0x10, 0xffffffffffffffff, 0xc) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000001, 0x8010, 0xffffffffffffffff, 0x10000000) close(r0) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x1, 0x8, 0x6a, 0xfe, 0x0, 0x3, 0x0, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfccec63, 0x4, @perf_bp={&(0x7f0000000180), 0x6}, 0x4c121, 0x0, 0x7fff, 0x6, 0x0, 0x6, 0xff, 0x0, 0x81, 0x0, 0x1}, 0xffffffffffffffff, 0x2, r1, 0x9) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x371}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 121.681491] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 121.682809] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 121.683681] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 121.684561] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 121.685565] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 121.687768] hrtimer: interrupt took 19577 ns 22:42:51 executing program 2: r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000240)={{'\x00', 0x3}, {0x1}, 0x42, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)="0d2122663eb4c8739cb8cb17a87c617a54625958e8485ef51bf1909e3edfec0b5dd2681142f07686318d3c0ef55f7a6f430a061f7ee40453d9ee7d6195ba5ea0d853efdb167f5dde27083ed3c955f3cd3aea00cd3f6b93ce61c593afedf3456676", 0x61, 0x0, &(0x7f0000000100)={0x2, 0xf6, {0x1, 0xc, 0x18, "d8e3f57a0570a833e0c9da46d29eca2b3a402e644ef75630", 0xd1, "74db3805cc03c0045698e7666e4f3031b6245cfb3b3a2432372e1269fe70849742ac8253041b3f8e6901b14ffacf634aca217eb33273027c749d99b0ff052a1d988c020b796cffd1491e9760a6a963888f3923a648b1f5968af57c627132eca54b19ff63419f6d47146141e7a090cb38f857c86668f993ee327b50f62b2a8c4916eb8897257af5fe89cfeaa79141787a6c9798eb2ba22934c1f2e65fce185e073b156428fe8c28f639df94f804e94cc80bfb735e88b12bd48b7bfd89c99df2b8003c1801a1c640c3e9900c64a80a7238cd"}, 0x3a, "9becde9c473304074375c1a557eca6088967e96e2c689aa7407023d8a224a1d273e02d0f5eb78723a3210c9a511dc6d54c2bab620b50d00e22d3"}, 0x13c}) creat(0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) creat(&(0x7f0000002b40)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000002bc0), 0x0, 0x0, 0x0, &(0x7f0000002f00), 0x0, &(0x7f0000002f80)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003100)) [ 121.712370] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.712888] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 121.713512] Buffer I/O error on dev sr0, logical block 0, async page read [ 121.714310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.714722] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 121.715642] Buffer I/O error on dev sr0, logical block 1, async page read [ 121.716318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.716733] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 121.717374] Buffer I/O error on dev sr0, logical block 2, async page read [ 121.718040] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.718448] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 121.719076] Buffer I/O error on dev sr0, logical block 3, async page read [ 121.719729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.720182] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 121.720831] Buffer I/O error on dev sr0, logical block 4, async page read [ 121.721473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.721906] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 121.722519] Buffer I/O error on dev sr0, logical block 5, async page read [ 121.723190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.723606] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 121.724238] Buffer I/O error on dev sr0, logical block 6, async page read [ 121.724916] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.725322] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 121.725954] Buffer I/O error on dev sr0, logical block 7, async page read [ 121.801317] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 121.802617] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 121.803541] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 121.804392] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 121.805404] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 121.807050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.807790] Buffer I/O error on dev sr0, logical block 0, async page read [ 121.808881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.809612] Buffer I/O error on dev sr0, logical block 1, async page read [ 121.811131] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.812364] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.846498] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 121.847819] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 121.848807] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 121.849711] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 121.881692] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 121.882959] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 121.883852] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 121.884702] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 22:42:51 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) sendmmsg$inet6(r2, &(0x7f0000005380)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xef}, 0x0, &(0x7f0000003a00)=[{&(0x7f00000016c0)="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"}, {&(0x7f0000000180)="32c4bbe30a1476639afae8d64790437007210efb48a8011692b5a236beb5dd74ec68ff83e9492a58edf3f0d059311447f2d03956a83f26b6caf79b5f9277f93a82f77b8ca46c7f14a66cc24480d8f59fd31924658bbaa6d399ef5f8949ba2f4fa1c4e5e9af54fe94a854351ef3e8f7fad164888bc89e92f8a4c6ba179e96861f8aa4bf04c134aa1f6be40d9ec23c59eb86075215a5037778afecd9a6"}, {&(0x7f0000000440)="c49739db1ff59e624d6f82ed54f63f9774c71b8e52b1d05dda94f9a55d3a7d8af6d639ae726e68bb313723f8a071f2b2a16e8100b4409033e1c9a47e0ccb5018429e9353b91498725e46cde0d44061ebef76b6747f815d208592044471c4205035bc947537e011cfd3b6f69f405b44123cd4897a14c2570f6d00f6b5f15425bfa94b0ca52371e1611d702d06fa8f31048ccfcbc5"}, {&(0x7f0000000500)="4c92c8b438310b4134ab23bba6fb00ca82da19eaaf7033ea8006718ca9c139134d61236f15d974f89c72d01796662cda4d1edcd6489e5e14175359fe5449c76ad9f33a50a4c4617e78c88cf5beb398b36d8769d17170e4b73244cb2a43f7f807b2151c7857006726e4e086cd5ec9dcc1d96e98533dc2f05bae3871677f03a4239fcfd01be10c36b4fe5d31ed4c1607497de2abae8ff1a31282c1fba57178a8520ae0ae0d6869aa65ae90aa45c5011bc2bfca33d1ac500ef2087b4342b12966008f5140b72d91b7afaddba95faf0c8e9d2da945fb2c7a4a58ceed35"}, {&(0x7f00000026c0)="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"}, {&(0x7f00000036c0)="c5cdb4cd092a27ebc97eadca6d51cfd80ec54f9d557be31a26eb6bfe3eb380fd0c9e24a04f13f87825eaf328f68cbd2c0f79abfc5817681de5ca3f999fdd80bed1ea5ce59d1f790ee9b2e31c3ee49895f156edfb366ae2761177899f902b4da0241f588ef021193b35e1b96e52bcaf2f9494c02057dccdd9fb0ee2f0389e706fcf6f196a788895a131685d6db8a73ec26a425aebc9de9b4b6811aa5425ef5b263361c6fb9d250ba7ba3064975435abb978"}, {&(0x7f0000003780)="4a28c77a1b90febf3bf89e5db9cc01626901056234fb1db7027611995bf1744bf567d764222214a570c80a7534106092a31baa5ff0660e1d4d0ce707c784f748b1bf9d7c8318423867e7f87fbb88a78e508f2966e320593e9bc613e7f58b7f4e9335dee02f3e220d3f5c2ea2a1df955b22972b5b53e0efff46ce884192e29dc21030937a3295af385372fd8c92b8e6f9de4e5d25b1978c2df6c3be053099a8d4b145910bad3924a4c09aeca26a6acc6d295549a5ce0d"}, {&(0x7f0000003840)="c39094249a7db88c850e371e31b96b2c9b51f03e5e5446dafcb8978b23dbb4e3f3fc2b6c817a9667be51c79213622ea7f41f7f4fb08c8fa91c45568ed04fe4acf19c397af9ae7c"}, {&(0x7f00000038c0)="0f03586f93b4be5b86d74467ef81a23539a258b0abbbb24d33325ca36612008a957f17e27c9e1ca5b3fa5d7debe107d6b3d4ce44a09cc8a8477f58fcfcb58ca680d6407f12733f2f"}, {&(0x7f0000003940)="892a8da4dbba41a3b3fe0f3244907ae86360fb68d34b170d10d3961a835caf5421f1fdab542b36a3d923d38f7ebd69769144e49c7d9dc7cf5fefb6a5dd963afd4129cad4d87e2a2122b685f485f453d872057e1657e9351f4c5b50a17483d3e466b2fed8315a8a5a0392f68f72fa67ba0821e90c6f7091390c8441c7c19c33483bcdcb84fd33221159aff7eac76069ea5bac5d42199e62cabd7a9263b1cd16c96718b6e0cd3b7a7630a112408a10d53dacc2f98b9256ce1770"}]}}, {{&(0x7f0000000600)={0xa, 0x4e20, 0xff, @mcast2, 0x8000}, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000003b40)="8448e9492c221da24cc71ceea8a2bcfddc859b24ddde10f5544846ca7c523ec47e226a90f8efdca846539921c03460b03ad8d4471ff8a711006fd353541ff64b4063eff7ae90fe5c"}, {&(0x7f0000003bc0)="6100ca084734c5134aa7b3de4e24a01659d410774d4a4949ecde05b3cdca0934608efb6e03d5edacfb9eada51b3246f2e967505c966d5a8a9d7e74407dfb67c395a87d3a098f5ee82263886a0f5332fae7ddb96199ad6842ee243214d9fd162ab81468c35081385252c909547fd00a4bfe5fff2fc8d14aac21f476591950e33afbbb67cb35eff8b43e5069e166be9d185e47ec7a749f1bf03cfee2f47ba2abd5184331606413a5b7a49f8eb65ad68c1424ab0506afaa29f35da1542c4f6fde3fbb85e6075424392bdc45588e9e"}], 0x0, &(0x7f0000003d00)=[@dstopts_2292={{0x0, 0x29, 0x4, {0x3c, 0x0, '\x00', [@calipso={0x7, 0x0, {0x2, 0x0, 0x9c, 0x8, [0x7fff, 0x7f, 0x49, 0x63]}}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim, @pad1, @enc_lim={0x4, 0x1, 0x5}]}}}, @flowinfo={{0x0, 0x29, 0xb, 0x792}}]}}, {{&(0x7f0000003d80)={0xa, 0x4e20, 0xff, @remote, 0x5}, 0x0, &(0x7f0000004e00)=[{&(0x7f0000003dc0)="5ea55cd396c42291ff4a6b6abce10eef29e15b622b68f394471a62f402a5bf37bf314430a63c09ef0472d03bd26de19b8b6a41"}, {&(0x7f0000003e00)="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"}], 0x0, &(0x7f0000004e40)=[@flowinfo={{0x0, 0x29, 0xb, 0x6}}, @pktinfo={{0x0, 0x29, 0x32, {@mcast2, r4}}}, @rthdrdstopts={{0x0, 0x29, 0x37, {0x73, 0x0, '\x00', [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x81}, @generic={0x9, 0x0, "4c058ab3c9c8eba33e16b990d3e4d43fc99cb7ee2b68c2967512529fd050aaa2431e9ff85e8a71933eb45e77f58770ae808eb06df5553df85fdb1b24adc428f8edd8d0c2ddb1d805a5cf8b3e895c50ac98e63cd0706fca09a745b8b4c810bea09670df27399e86080b2ab8ea1c116c858f7f1a734b25b0a9a286d901a39fa428287ed0528389a87d591b0e0bbfd66f5b3d7fe7b26ed62e1825a9eca9f2fdaccf160f0e944492d770a0f47801d5a066a517104625e8617186e6b61aae04d0ef7ae16fa8ae9b6b8bdea0cf14795aadc73dfa"}, @ra={0x5, 0x2, 0x3}]}}}]}}, {{&(0x7f0000004f80)={0xa, 0x4e23, 0xb, @mcast1, 0x3c}, 0x0, &(0x7f0000005100)=[{&(0x7f0000004fc0)="9a7b03f4bee82bd2224362374dfa95d510aeff7b8171551cc2c98e6123d99daa8412520e424e8e8aebb455c8984d9752baf16a9c0f97565e48c686d5d62129e7e3654599cccf6f1f7459467bbf9f1fdc5ceae05fe4ced1661746d815af200b4ab676450e25e6744a2aac751c62565d4235c9b76ab39952b763afb71415080afdbf65eb80627652672c2acf6a00e74004c915d913c192dd"}, {&(0x7f0000005080)="68d98cb4660222bb848dc1551f90f873733cd06c4ec2659bf3dfe54bc30ec18cdac9450c834b2e31b01fad1e60d8f0418fe89271a0af3a1a085d2d65d08d81631733dbfbf46b817ccec120a4258429b8a40279803bd3fe8732b47b83bded90304b77f20efa6cbca5"}], 0x0, &(0x7f0000005140)=[@hopopts={{0x0, 0x29, 0x36, {0x5e, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0xffff}, @ra={0x5, 0x2, 0x4}, @padn={0x1, 0x0, [0x0, 0x0]}, @generic={0x3f, 0x0, "e943929ce1479ca31baea0c3257a1b0be60d68db2d01c639e3ed0e8d96c47f231f3aa8fc7015"}, @ra={0x5, 0x2, 0x1}, @generic={0x84, 0x0, "646e907392051307"}, @padn={0x1, 0x0, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0xfb38}, @ra={0x5, 0x2, 0x3e9}]}}}, @hoplimit_2292={{0x0, 0x29, 0x8, 0x5}}, @rthdr={{0x0, 0x29, 0x39, {0x89, 0x0, 0x2, 0x0, 0x0, [@mcast1, @empty]}}}]}}, {{0x0, 0x0, &(0x7f0000005300)=[{&(0x7f0000005200)="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"}], 0x0, &(0x7f0000005340)}}], 0x4000158, 0x800) getsockname$packet(r2, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[], 0x68) clone3(&(0x7f00000003c0)={0x10000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/70, 0x46, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r0, r0, r0, r0, r0], 0x5}, 0x58) accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) 22:42:51 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe26, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0xa0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x4) fcntl$setlease(r1, 0x400, 0x2) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x1, 0x2, 0x0, 0xf9, 0x0, 0xd26, 0x4854d, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x42000, 0x200, 0x40, 0x0, 0x7fffffff, 0x8, 0x1, 0x0, 0x9}, r2, 0x10, 0xffffffffffffffff, 0xc) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00') close(r2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x371}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 121.949520] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 121.950844] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 121.951727] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 121.952613] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 121.989843] syz-executor.0 (3912) used greatest stack depth: 23960 bytes left [ 122.054354] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) VM DIAGNOSIS: 22:42:50 Registers: info registers vcpu 0 RAX=0000000000000066 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823ba0b1 RDI=ffffffff8765a980 RBP=ffffffff8765a940 RSP=ffff888041607690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000066 R11=0000000000000001 R12=0000000000000066 R13=ffffffff8765a940 R14=0000000000000010 R15=ffffffff823ba0a0 RIP=ffffffff823ba109 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007ffbcabcf700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5f587ae060 CR3=000000001b51c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007ffbcd7407c0 00007ffbcd7407c8 YMM02=0000000000000000 0000000000000000 00007ffbcd7407e0 00007ffbcd7407c0 YMM03=0000000000000000 0000000000000000 00007ffbcd7407c8 00007ffbcd7407c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=1ffff1100116f0eb RBX=ffff88800b9c6fa8 RCX=1ffff1100181bad2 RDX=dffffc0000000000 RSI=ffff888009a62de0 RDI=ffff888008b78758 RBP=ffff888009a62d80 RSP=ffff88802100f630 R8 =0000000000000001 R9 =0000000000000246 R10=ffffed1004201eb4 R11=0000000000000001 R12=ffff88800d810708 R13=0000000000000000 R14=ffff888008b78728 R15=ffff88800d8106c0 RIP=ffffffff817bd2f6 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055555716a400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055b97d823080 CR3=0000000039794000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000b00070 YMM01=0000000000000000 0000000000000000 00524f5252450040 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 000000524f525245 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000