Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:5766' (ECDSA) to the list of known hosts. 2022/09/30 09:39:07 fuzzer started 2022/09/30 09:39:08 dialing manager at localhost:40535 syzkaller login: [ 35.974591] cgroup: Unknown subsys name 'net' [ 36.077055] cgroup: Unknown subsys name 'rlimit' 2022/09/30 09:39:22 syscalls: 2215 2022/09/30 09:39:22 code coverage: enabled 2022/09/30 09:39:22 comparison tracing: enabled 2022/09/30 09:39:22 extra coverage: enabled 2022/09/30 09:39:22 setuid sandbox: enabled 2022/09/30 09:39:22 namespace sandbox: enabled 2022/09/30 09:39:22 Android sandbox: enabled 2022/09/30 09:39:22 fault injection: enabled 2022/09/30 09:39:22 leak checking: enabled 2022/09/30 09:39:22 net packet injection: enabled 2022/09/30 09:39:22 net device setup: enabled 2022/09/30 09:39:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/30 09:39:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/30 09:39:22 USB emulation: enabled 2022/09/30 09:39:22 hci packet injection: enabled 2022/09/30 09:39:22 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220929) 2022/09/30 09:39:22 802.15.4 emulation: enabled 2022/09/30 09:39:22 fetching corpus: 50, signal 20063/21902 (executing program) 2022/09/30 09:39:22 fetching corpus: 100, signal 39462/42753 (executing program) 2022/09/30 09:39:22 fetching corpus: 150, signal 47196/51929 (executing program) 2022/09/30 09:39:22 fetching corpus: 200, signal 55800/61756 (executing program) 2022/09/30 09:39:22 fetching corpus: 250, signal 59983/67235 (executing program) 2022/09/30 09:39:23 fetching corpus: 300, signal 65545/73936 (executing program) 2022/09/30 09:39:23 fetching corpus: 350, signal 71516/80994 (executing program) 2022/09/30 09:39:23 fetching corpus: 400, signal 75310/85836 (executing program) 2022/09/30 09:39:23 fetching corpus: 450, signal 78332/89946 (executing program) 2022/09/30 09:39:23 fetching corpus: 500, signal 84260/96596 (executing program) 2022/09/30 09:39:23 fetching corpus: 550, signal 86894/100157 (executing program) 2022/09/30 09:39:23 fetching corpus: 600, signal 89257/103462 (executing program) 2022/09/30 09:39:23 fetching corpus: 650, signal 92303/107272 (executing program) 2022/09/30 09:39:24 fetching corpus: 700, signal 96155/111829 (executing program) 2022/09/30 09:39:24 fetching corpus: 750, signal 98307/114834 (executing program) 2022/09/30 09:39:24 fetching corpus: 800, signal 99978/117354 (executing program) 2022/09/30 09:39:24 fetching corpus: 850, signal 102408/120461 (executing program) 2022/09/30 09:39:24 fetching corpus: 900, signal 104658/123414 (executing program) 2022/09/30 09:39:24 fetching corpus: 950, signal 106319/125819 (executing program) 2022/09/30 09:39:24 fetching corpus: 1000, signal 109068/129081 (executing program) 2022/09/30 09:39:24 fetching corpus: 1050, signal 110623/131333 (executing program) 2022/09/30 09:39:25 fetching corpus: 1100, signal 112126/133496 (executing program) 2022/09/30 09:39:25 fetching corpus: 1150, signal 114931/136677 (executing program) 2022/09/30 09:39:25 fetching corpus: 1200, signal 116555/138878 (executing program) 2022/09/30 09:39:25 fetching corpus: 1250, signal 117564/140599 (executing program) 2022/09/30 09:39:25 fetching corpus: 1300, signal 119710/143163 (executing program) 2022/09/30 09:39:25 fetching corpus: 1350, signal 121240/145223 (executing program) 2022/09/30 09:39:25 fetching corpus: 1400, signal 122242/146872 (executing program) 2022/09/30 09:39:25 fetching corpus: 1450, signal 124028/149048 (executing program) 2022/09/30 09:39:25 fetching corpus: 1500, signal 125192/150755 (executing program) 2022/09/30 09:39:26 fetching corpus: 1550, signal 126520/152585 (executing program) 2022/09/30 09:39:26 fetching corpus: 1600, signal 128469/154801 (executing program) 2022/09/30 09:39:26 fetching corpus: 1650, signal 130575/157099 (executing program) 2022/09/30 09:39:26 fetching corpus: 1700, signal 131483/158542 (executing program) 2022/09/30 09:39:26 fetching corpus: 1750, signal 132846/160233 (executing program) 2022/09/30 09:39:26 fetching corpus: 1800, signal 133908/161757 (executing program) 2022/09/30 09:39:26 fetching corpus: 1850, signal 135721/163820 (executing program) 2022/09/30 09:39:26 fetching corpus: 1900, signal 136328/164947 (executing program) 2022/09/30 09:39:27 fetching corpus: 1950, signal 137934/166747 (executing program) 2022/09/30 09:39:27 fetching corpus: 2000, signal 138894/168061 (executing program) 2022/09/30 09:39:27 fetching corpus: 2050, signal 140230/169617 (executing program) 2022/09/30 09:39:27 fetching corpus: 2100, signal 141129/170822 (executing program) 2022/09/30 09:39:27 fetching corpus: 2150, signal 142252/172233 (executing program) 2022/09/30 09:39:27 fetching corpus: 2200, signal 143528/173673 (executing program) 2022/09/30 09:39:27 fetching corpus: 2250, signal 144867/175149 (executing program) 2022/09/30 09:39:27 fetching corpus: 2300, signal 145965/176538 (executing program) 2022/09/30 09:39:28 fetching corpus: 2350, signal 147219/177914 (executing program) 2022/09/30 09:39:28 fetching corpus: 2400, signal 148831/179466 (executing program) 2022/09/30 09:39:28 fetching corpus: 2450, signal 149864/180698 (executing program) 2022/09/30 09:39:28 fetching corpus: 2500, signal 150460/181687 (executing program) 2022/09/30 09:39:28 fetching corpus: 2550, signal 151259/182715 (executing program) 2022/09/30 09:39:28 fetching corpus: 2600, signal 152079/183780 (executing program) 2022/09/30 09:39:28 fetching corpus: 2650, signal 152762/184712 (executing program) 2022/09/30 09:39:28 fetching corpus: 2700, signal 153782/185841 (executing program) 2022/09/30 09:39:29 fetching corpus: 2750, signal 155122/187040 (executing program) 2022/09/30 09:39:29 fetching corpus: 2800, signal 156878/188491 (executing program) 2022/09/30 09:39:29 fetching corpus: 2850, signal 157852/189519 (executing program) 2022/09/30 09:39:29 fetching corpus: 2900, signal 158730/190500 (executing program) 2022/09/30 09:39:29 fetching corpus: 2950, signal 159505/191402 (executing program) 2022/09/30 09:39:29 fetching corpus: 3000, signal 160294/192302 (executing program) 2022/09/30 09:39:29 fetching corpus: 3050, signal 161420/193352 (executing program) 2022/09/30 09:39:29 fetching corpus: 3100, signal 162178/194206 (executing program) 2022/09/30 09:39:29 fetching corpus: 3150, signal 162888/195070 (executing program) 2022/09/30 09:39:30 fetching corpus: 3200, signal 163383/195818 (executing program) 2022/09/30 09:39:30 fetching corpus: 3250, signal 165157/197062 (executing program) 2022/09/30 09:39:30 fetching corpus: 3300, signal 166629/198360 (executing program) 2022/09/30 09:39:30 fetching corpus: 3350, signal 167249/199126 (executing program) 2022/09/30 09:39:30 fetching corpus: 3400, signal 167541/199700 (executing program) 2022/09/30 09:39:30 fetching corpus: 3450, signal 168795/200642 (executing program) 2022/09/30 09:39:30 fetching corpus: 3500, signal 169635/201407 (executing program) 2022/09/30 09:39:30 fetching corpus: 3550, signal 170307/202123 (executing program) 2022/09/30 09:39:31 fetching corpus: 3600, signal 171080/202846 (executing program) 2022/09/30 09:39:31 fetching corpus: 3650, signal 171916/203578 (executing program) 2022/09/30 09:39:31 fetching corpus: 3700, signal 172780/204268 (executing program) 2022/09/30 09:39:31 fetching corpus: 3750, signal 173637/205011 (executing program) 2022/09/30 09:39:31 fetching corpus: 3800, signal 174284/205638 (executing program) 2022/09/30 09:39:31 fetching corpus: 3850, signal 174997/206251 (executing program) 2022/09/30 09:39:31 fetching corpus: 3900, signal 175822/206907 (executing program) 2022/09/30 09:39:31 fetching corpus: 3950, signal 176247/207429 (executing program) 2022/09/30 09:39:32 fetching corpus: 4000, signal 177561/208414 (executing program) 2022/09/30 09:39:32 fetching corpus: 4050, signal 177981/208889 (executing program) 2022/09/30 09:39:32 fetching corpus: 4100, signal 179105/209694 (executing program) 2022/09/30 09:39:32 fetching corpus: 4150, signal 180075/210322 (executing program) 2022/09/30 09:39:32 fetching corpus: 4200, signal 181213/210932 (executing program) 2022/09/30 09:39:32 fetching corpus: 4250, signal 181975/211471 (executing program) 2022/09/30 09:39:32 fetching corpus: 4300, signal 182931/212060 (executing program) 2022/09/30 09:39:32 fetching corpus: 4350, signal 184033/212610 (executing program) 2022/09/30 09:39:33 fetching corpus: 4400, signal 184714/213094 (executing program) 2022/09/30 09:39:33 fetching corpus: 4450, signal 185444/213580 (executing program) 2022/09/30 09:39:33 fetching corpus: 4500, signal 186301/214032 (executing program) 2022/09/30 09:39:33 fetching corpus: 4550, signal 186795/214472 (executing program) 2022/09/30 09:39:33 fetching corpus: 4600, signal 187360/214879 (executing program) 2022/09/30 09:39:33 fetching corpus: 4650, signal 187709/215247 (executing program) 2022/09/30 09:39:33 fetching corpus: 4700, signal 188473/215676 (executing program) 2022/09/30 09:39:33 fetching corpus: 4750, signal 189120/216047 (executing program) 2022/09/30 09:39:34 fetching corpus: 4800, signal 189825/216417 (executing program) 2022/09/30 09:39:34 fetching corpus: 4850, signal 190435/216765 (executing program) 2022/09/30 09:39:34 fetching corpus: 4872, signal 190746/217081 (executing program) 2022/09/30 09:39:34 fetching corpus: 4872, signal 190746/217336 (executing program) 2022/09/30 09:39:34 fetching corpus: 4872, signal 190746/217630 (executing program) 2022/09/30 09:39:34 fetching corpus: 4872, signal 190746/217911 (executing program) 2022/09/30 09:39:34 fetching corpus: 4872, signal 190746/218191 (executing program) 2022/09/30 09:39:34 fetching corpus: 4872, signal 190746/218453 (executing program) 2022/09/30 09:39:34 fetching corpus: 4872, signal 190746/218682 (executing program) 2022/09/30 09:39:34 fetching corpus: 4872, signal 190746/218938 (executing program) 2022/09/30 09:39:34 fetching corpus: 4872, signal 190746/219218 (executing program) 2022/09/30 09:39:34 fetching corpus: 4872, signal 190746/219493 (executing program) 2022/09/30 09:39:34 fetching corpus: 4872, signal 190746/219740 (executing program) 2022/09/30 09:39:34 fetching corpus: 4872, signal 190746/219740 (executing program) 2022/09/30 09:39:36 starting 8 fuzzer processes 09:39:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) truncate(&(0x7f0000000040)='./file0\x00', 0x7) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x408c00, 0x40) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x58278333876b8f4e) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x200) sendto$unix(r2, &(0x7f0000000140)="bef2d94cdd3e95311c81c88b9fc5fd21a4131a4939052c8194c24732fc314a1c87ff333038828f6537d32e689c0e0056345a1a56c0e68724d3011d95c15812f207dd8b9435f305e3dd1774fb1fd2e4bf780a10180bf75f5b63d704be74849ab46770923163e5408a9c4909107af134925ea5e81df0544b1652788db7d8bb9acfd90548127d88cd0a2f81fff61aee1fd9f1ae7e11dfbf0d984f9af208fef4342351919841d62b83aab3d0ffb6b6247e6d2c434feba332356977825c40d20a28deb35e041edfcdd0af90e098796f51b072", 0xd0, 0x44810, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) pwrite64(r1, &(0x7f00000002c0)="2d61b599707591e2fdcf34f2afc2352d62a4f47b5da61cf6ff879d1473497f7c32f21ee97dea9be76b350f0f8acff2bdd6909e6d46a59ecd6bd14406f6414a502fb0c82e0844458585fbc2eab6ed0bfc5a2d838321873f600054c1259e300dde118d323c821f47970ed82c9b2d8213baa3075da9115b10ffca432878f60c819d5e7927889f2cd956c713aeecd77a37473489e088549a8f9f89c625da264dc072abec4c8568bc16599ea8b58fac3bd174775a20080a54665759263de60c3f8d3ad0a2019763e59adefea20108ae3f15e5c3e1ce43d33d", 0xd6, 0x8) pread64(r0, &(0x7f00000003c0)=""/187, 0xbb, 0xffff) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000480)) r4 = memfd_secret(0x80000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r6 = openat(r4, &(0x7f0000000500)='./file0\x00', 0x220800, 0x2) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000540)=0x1) ioctl$VFAT_IOCTL_READDIR_SHORT(r5, 0x82307202, &(0x7f0000000580)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r7, 0x1, 0x3f, &(0x7f0000000800), &(0x7f0000000840)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0}, &(0x7f0000000a40)=0xc) fstat(r8, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r6, &(0x7f0000000880)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x1, 0x4}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3, 0xffffffffffffffff}, {0x2, 0x1, 0xee01}, {0x2, 0x8, r9}, {0x2, 0x5, r10}, {0x2, 0x1, 0xffffffffffffffff}, {0x2, 0x2, 0xee00}, {0x2, 0x1, r11}, {0x2, 0x1, 0xffffffffffffffff}], {0x4, 0x3}, [{0x8, 0x7}], {0x10, 0x6}, {0x20, 0x1}}, 0x74, 0x2) 09:39:36 executing program 2: r0 = dup(0xffffffffffffffff) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x453, 0x400, 0x70bd25, 0x25dfdbff, "31844dcbbf17edf2af1c77c33b140ef9f54a686568ce824f030da423b8bbfc45ce73b34b", ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4084}, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @rand_addr=0x64010100}, {0x2, 0x4e24, @broadcast}, 0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='veth1_to_team\x00', 0x8000, 0x1, 0x7}) ioctl$FICLONE(r0, 0x40049409, r0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x4004) r1 = pidfd_open(0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd=r1}, 0x2) r2 = perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x4, 0x7, 0x7, 0xf, 0x0, 0xfffffffffffffffd, 0x6a280, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000300), 0x4}, 0x800, 0xa69e, 0xffff, 0x4, 0xffffffffffff0000, 0xfffffffc, 0x3, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xa, r0, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000b40)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000540)={0x584, r3, 0x0, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x0, 0x6c}}}}, [@NL80211_ATTR_NAN_FUNC={0x6c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x9c}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x1}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x40}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SRF={0x20, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x1c, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}]}]}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0xc9}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0xcf}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "4ff68a3a5a20"}]}, @NL80211_ATTR_NAN_FUNC={0x60, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x2}, @NL80211_NAN_FUNC_SERVICE_INFO={0x3e, 0xb, "04b5695fc6df28b3956bd3754f8809a2914cf678f7340eb2285caf967d350990a8f5484a6d31f697f9a91b2b5ee49952f52bb3c2efdf07c3ef63"}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x13}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x1}]}, @NL80211_ATTR_NAN_FUNC={0x498, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x2b4, 0xe, 0x0, 0x1, [{0x4d, 0x0, "958a0ca60a0a1c04c8600720d04195ae0aa9ad65475020b42aa5898f1a727f7da6a4e9ea7c5ebb8294844c791d0631d47ecd0a2da8ecb6b2d80f78ff3f7fdfb4900a2a10bd8f142f4e"}, {0x8f, 0x0, "a37b181849ec7023a862803a5d313f2fbf0ad9e0d21b3ada6c0538fddf383404145e743bb064c2dc1a303d390db3f754c549574b1d2cb0bb78a89f5dc479904511ce51a11b934e85ac4fc74693ab18a5dc6cf0c6f5a9283522657b58de17937743fb60107c4aa10a775f3feb9f424f077685bd0a552aef364817ec03fd1d830f1af333243e97ba6e284516"}, {0xb3, 0x0, "a9e85712aba9c334054c3f224f80bdd0cb8fcc2899f45c619a80678ede4fd26f83dbc827ee0338bada0c6004af24e1ce11e27635ead1c5b3634f42dfd1c5a73cf7a57af33f8a8d800d9740ccdf58623f1d5c14c40bb447b6754c2e9513e378214f34abf300eea3de88f065deec7461de7ac3d40926f3386a9d15ce68e8f8e4ff085ce1f1136e669101b239633370d7a8b163919dc7b6857b2d2439ae1c08139bb3462b57c6027ef7c5b2635a5ffacf"}, {0x4b, 0x0, "c0ab8132338228a17b6b0b84ad124ee836aac0e6ae563d31ed96554a96fd3919ad621973312b958688c1a16faa2ec43d86b115510ee8efa04183b8fa495cbe2418bd9db14f5efb"}, {0xcd, 0x0, "de51da15457e8360bd1fd0500e01ed6cbe3719f08e1f5c669592d32bf1502c020ed9e9940b2d99139c9f36d1eea52efb2219479b9c3e8c415c6b58577da758ef803a3e26cc6807cf430c448b2a3ef79ed4f04f961e9e6f26d302c3f38ecf386a030cc0e7f10b0d560091b0503470d188d00f22700c33bf7214f089357f59132427104de1b031fd556e6575d588b8397aae12058e565bbf87452c57c2f34ee3562658077a87441541fec1a885283a0f4470311335856eee34a99dc2dc5a9f79aedf60ee01587d3b9562"}]}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x80}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x80}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x1c4, 0xe, 0x0, 0x1, [{0x40, 0x0, "86796a2975bebdc5b5ce1e6974a2498d30814b21fc5338d87d43a0a8db51c978165aefbbc063cffed09730f2f5a9940330b0856663fc27a6c9d8affd"}, {0x82, 0x0, "cc10eab14385c770fe6fe965dfac371173db8ad6143eaca480df249dc68c75d458486e557500b773e2b45e7cbd86d72f1459c0256816eea0862b02fa40e1d27472122513744b9f03facf3459db4d6ca8d768208f9f06e055649936117444ed9a7e75f5395a602724069e4638b276e461a5b045479a30f5312028054519e3"}, {0xfc, 0x0, "371a558e00b23a1c132ecffb8a8d2c57bc68a05b5e781b251423294d76250f7cae51bb7ef372b46a15f490e7d8ab30ead6389d9eff0ce1b73e063c38d01b8292c40c3ad57678e60ea5c2b9646aaab218467dd25879fbf9763076204053e3e5a680f62363a7611ae86887d2fcac988391372b6f54abe3e51928a06a7ab286edb753f952713dc712c8ab72b32b85aa61977373e4f4729ec3ac7017f5fe45f9627ccb5acc38f5013f043d5a633ec5325433ae0e34c995c4bdcaa4fb41e7954ee5aace275583add8a01c91199c486806453e1664a04eaedce3644087756109470e390f34ce02026fac35d34f00854906d6cc72e0b34fa85f44c4"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}]}]}, 0x584}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000b80)=0x2b, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000c00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x40, r3, 0x1, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x1, 0x6a}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3b}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x40}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004050}, 0x40000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000d00)={0x3c, @multicast1, 0x4e20, 0x3, 'lblcr\x00', 0x3, 0x7, 0x3}, 0x2c) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000f40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000f00)={&(0x7f0000000d80)={0x150, 0x0, 0x1, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @local}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xc}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x30}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x15}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x180000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x401}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010101}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x150}, 0x1, 0x0, 0x0, 0xc800}, 0x24000004) r5 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000f80)) 09:39:36 executing program 1: stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@dev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x2}, [{0x2, 0x5, r0}, {0x2, 0x1, r2}, {0x2, 0x1, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x4}, {0x2, 0x4, 0xee01}, {0x2, 0x2}], {0x4, 0x5}, [{0x8, 0x0, 0xee01}, {0x8, 0x7}, {0x8, 0x0, r3}, {0x8, 0x0, 0xee01}, {0x8, 0x2, 0xee00}], {0x10, 0x6}, {0x20, 0x1}}, 0x84, 0x1) umount2(&(0x7f0000000480)='./file0\x00', 0x3343d40076409beb) r4 = syz_mount_image$nfs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x9, 0x1, &(0x7f0000000580)=[{&(0x7f0000000540), 0x0, 0x2}], 0x458, &(0x7f00000005c0)={[{'system.posix_acl_default\x00'}, {'@^&+-\'{'}, {}, {'system.posix_acl_default\x00'}, {'$*'}, {'/{&]'}, {')'}], [{@fsmagic={'fsmagic', 0x3d, 0xffffffffffff0067}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, '$$)+:\x00'}}, {@appraise_type}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}, {@smackfshat={'smackfshat', 0x3d, '&'}}]}) setxattr$trusted_overlay_opaque(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740), &(0x7f0000000780), 0x2, 0x3) unlinkat(r4, &(0x7f00000007c0)='./file0/file0\x00', 0x0) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000800)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000900)={'syztnl2\x00', &(0x7f0000000880)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x4, 0x1000, 0x10, @remote, @mcast1, 0x3c7, 0x80, 0x101, 0x1ff}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@private1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @dev}}, 0x0, @in=@multicast2}}, &(0x7f0000000a40)=0xe8) sendmsg$ETHTOOL_MSG_WOL_GET(r5, &(0x7f0000000c40)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c00)={&(0x7f0000000a80)={0x168, 0x0, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4}, 0x80) r8 = dup2(r5, r5) r9 = accept$unix(r8, &(0x7f0000000c80)=@abs, &(0x7f0000000d00)=0x6e) syz_genetlink_get_family_id$ethtool(&(0x7f0000000d40), r8) r10 = creat(&(0x7f0000000d80)='./file1\x00', 0x1) utimensat(r10, &(0x7f0000000dc0)='./file0/file0\x00', &(0x7f0000000e00)={{0x77359400}, {0x0, 0xea60}}, 0x0) r11 = dup3(r8, r9, 0x0) setsockopt$packet_add_memb(r11, 0x107, 0x1, &(0x7f0000000e40)={r6, 0x1, 0x6, @multicast}, 0x10) syz_mount_image$nfs(&(0x7f0000000e80), &(0x7f0000000ec0)='./file0/file0\x00', 0x2, 0x7, &(0x7f00000012c0)=[{&(0x7f0000000f00)="ce559a4516a6181a23bfb34390283e4b6140853dbe90938b6fe3cbe71742429f9787af32a7f91768fe992676c4a77522e754a68fc49356b3f3a890b669581421667199704c02255d1e43b0497607c5c07949405c3ce60fe1195a0b0a3fc26a3ab208a9cf2d6f7b271ecb08552884ebd946e8f8abf623a62a5e3b2ab5878279fd9d34e6cfb6a0f8a4e09cd18e656ee06738443ba858248aea2343999017cc54610b043c8571474d475e21c7d94b430aad277cb8671461", 0xb6, 0x7fff}, {&(0x7f0000000fc0)="0e733637fe8cd61036b81eb9ce441639e847c5049fac43ecf16192615ff2712f138b50202e8ff7adad4816d619674b73644ca3e9bfd8943bc480e25535ab0df46a39e06620408a20503ad2cfc5765b0aea66bc7896ca488984666a86c36ba54d3ceb0e9a7a8ca5d0ae10b0e325798616ee4dbf69ec975cb59034327b45ea90e5009f92f96dd93ba23501090a60a9b420c8f65947f53c4e16f226c2925fb5912bfccad4ad33b39ebac5b6e0b5abc711280c5bb2aca24e2d4ed78c2e9b4ddf09c34ed722c1bf", 0xc5, 0x3}, {&(0x7f00000010c0)="5c483c39abeab8a7fff802e5d80fae0ceeb5d61147d8c30ff06871aa9e3e1b0129fcd48911a27491cd5cc8ff0147eb8fa156590b", 0x34, 0x3f}, {&(0x7f0000001100)="3e668b6903ffe7801f6830b0517896da92a6951e806a922e2d8396a45679b089362fbadfeda626f5310d702fe5de649d9a1a98ffef3f0d03550e2e03f17f02871a18ddfa02257b68e0f31bedf60db2cb5798cd84dedcd2441cbd95cf0200", 0x5e, 0x3}, {&(0x7f0000001180)="2a9a64ecfc66b4c179d6e48a04794f7d", 0x10, 0x2}, {&(0x7f00000011c0)="929330cdb7a5d6c0c05bb18edbcfc408c6ef495b358cc2c5a3536bef1d909f5e9c546839b1da062388f3dc8c3d50126bc4472a2aa982c8cded0ab0c0930be5539b65954d70b2a55ff4542baaa37db28553a5d7c222ac039db55c5da01c8429f3011d60041bc0f882f67b978a9019204bd77852c3f8492541eb670e3b194c44bf3dd8ef1e", 0x84, 0x3f}, {&(0x7f0000001280)="d3031f51e8a1669a681c12eb7dfd85b40637e7514a1d77776335fb8d60d1cb73682beec8e164d4ccd0bfd1ab420732f96e93e1773225", 0x36, 0x1}], 0x20000, &(0x7f0000001380)={[{'macvtap0\x00'}, {'nfs\x00'}, {')-'}, {'-[f-\\^+$'}, {}, {'nfs\x00'}], [{@fsmagic={'fsmagic', 0x3d, 0xbd67}}, {@fowner_gt}, {@euid_gt={'euid>', r2}}]}) 09:39:36 executing program 3: r0 = io_uring_setup(0x26e4, &(0x7f0000000000)={0x0, 0x94e0, 0x0, 0x0, 0x3de}) r1 = dup3(0xffffffffffffffff, r0, 0x80000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x2100, 0x4) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000240)=[{{&(0x7f00000000c0)=@caif=@util, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/98, 0x62}], 0x1, &(0x7f0000000200)=""/5, 0x5}, 0x9}], 0x1, 0x2000, &(0x7f00000002c0)={r2, r3+10000000}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) sendfile(r1, r4, 0x0, 0xfffffffffffffffd) socket$inet6(0xa, 0x5, 0x4e) ioctl$BINDER_GET_FROZEN_INFO(r1, 0xc00c620f, &(0x7f0000000340)) io_setup(0xbac, &(0x7f0000000380)=0x0) io_getevents(r5, 0x8001, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0) io_setup(0x81, &(0x7f00000004c0)=0x0) io_pgetevents(r6, 0x5, 0x8, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0) socket$inet6(0xa, 0x5, 0x9) pselect6(0x40, &(0x7f0000000600)={0x9, 0x10000, 0x9, 0x8, 0x81, 0x5, 0x8e, 0x566d}, &(0x7f0000000640)={0x1ff, 0x1, 0x2, 0x20, 0x47, 0x9, 0x2, 0x100000000}, &(0x7f0000000680)={0x4, 0x49, 0x80, 0x86, 0x6, 0x800, 0x2, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000740)={&(0x7f0000000700)={[0x7fff]}, 0x8}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) r8 = openat$cgroup(r1, &(0x7f0000000980)='syz0\x00', 0x200002, 0x0) clone3(&(0x7f00000009c0)={0x3840400, &(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800), {0x14}, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/19, &(0x7f0000000940)=[0xffffffffffffffff, r7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x5, {r8}}, 0x58) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x3c, r9, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x10) [ 64.385700] audit: type=1400 audit(1664530776.602:6): avc: denied { execmem } for pid=290 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:39:36 executing program 6: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2400c0, 0x2a, 0x5}, 0x18) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x8) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x626601, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000100)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x3f, "e78e042d1efcc7"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001100)={r2, 0x0, "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", "38f831b9dd5f3f1ba49d7d29950cb0034eaf265d79d82dc373a387fd667b9361278c456691256a80ecf5d449c1c39e4b9aff6ae1de20b0b5d95e8e3a1f1deb24a4ba41285970133fcb5352751b554504c8da7ecd3040f9cb0b9ff8f0e9e09344f829fe3307e46a88fb9e51444ca37c4529caa078b1a2c1e5a36bdebac2725fc7ecd852f0dabf927b33cdd8a9aeff6f674b5d4164c378450d1729fbb11e13a5bc17c8f27315ba3e2f2e0685e86c6e9ed70c663a14fda415e4df61c4a20939a16ca0c00840dcd3b566938aa26fc2326840a81d6c08a04a6fb99a15da537e1504f27d0ab5a79519b56b73e4e80c2f6c7983d75d55b73ba0f6a086c3b6cd9e1237c0ed1e0fcb1457711c0474d1b5e157891a35ec015d7ab467e56b4ca5b8fb423ef6b37995dfdfb61a3a4da8b1f80c29c33493148c544670c04ef00ddf243345c809273635d6e9bcbb713d2e657b22ad211942a181a031f7c3010253836bd3927332a860659e44ceb28b8114207f6aa34a7ea21cdbb379c493884110a426554aa20dd6c2cc0a0fa2fba1e60ae859413b643d272fb690ed35e34a031eed56d45bbcd5cb582221dbb486e9a13b83e0ab4fbd834c5622969530038859d9d72acb2d66366d39edcf69e2f6d008eb9a2664b2da30093eaf45468e5b9302fa4f7113c4db5281bd69000df540655b752d7f163286d63ba46af0815ba282f9df60bf5a40ea3915561c3b2fe88938391f799aadac0c56daee0de6b23d53e7db8a4e88e43a56416928e31611368862a36c07f1426146de15c7452bc4958644f914ac62fe6a2da5b19e6e43ae79c9618587882442c55f4d7717f7bdd7abfa260a9446afbcc6915a12745a5f007013689f7f7c19778496c2e2cfbedf777192252f091286fafd04720be8826dd9e3457f7d155a66e9f4953c0d41a3ab2bc057d400744507762d5f09f7685810010175ae9e559408ac1a6084b049265362d47f91889a2b6dc03e94b6ac4a8a297a00b9fe26aa1d23cd487290010eb19f722bc79a3be6a65d98c479c7085c2e8a05d8098f60daa3fd70822c26b0c2212c785303588e56264c93bcee9e9e2e187faabf8bd0897ec8cc2ef917f6a04f6b1adf44cc689afec283d44e19ad17e22feab967a3e6717efa11ba4d7afe5fd531836181ef23787ebf85074754c4e8ca6fdb447a01f928e120dbce78ed04030656aae3a4194f243c54263679864c6c87e30c1548c8fe9adb49270745e0c64613d2d41367567eb54538785bb57a493b78ae9d9591acdfcee0021fb0bd319786983cc9dd9931368d5d398eabb1fdbd7342178d68e732950365f068b59847a1aa78098908c403770221c1689b1f4d08e516e86a21155f01a6a91995100bbd37d288fe03ee0d88fa0fcad0736e6f554953cd19c1416dccaea52340e798fd01a1f6bfec1bc0e8220cae4d3178592d57f77fd3e4fde0fe3ca4931237d29b513f3bf4c1c4aeb0ae47e5a960a893f9952f852f8e1fd4fcd615d45334242735ae7f22ecc728757815faa5e0c1ef0dd596a0fcbbc9d63f79a1e64a98a5fed6b88d1e8f6953baf137e6fcfad888a17b1cb8b2035b1f4285926cdd526f9ed601d343d0603b796d95496830a388e9632e615d874aef2a2ae30a9ccafaebbc377bd9a2938f1181a473321cd6a5f37a430189dd62e336f5dbea42a6fab7bd15817c530bff75d46affee38620d3c294915ac2e46f2591604d709fa1b2ca2f77f3a38ec31e130d8a3f560dcb33a8e0bb92f1392147dc91f55f5d7e7348d06106930ba6704ac628af67944829942cc22eb2bb715f706f80a4fd0ed1c3597c1624256dd93b9b20841a52647d16090c53fbe7ff8112f07ec867fea3eae69ad6d8fc78475db6c263094e12d9100c47151bbf992bcebaf75887e1a512d4d81a45b8083be608f01bc50beddf54e927cfa74a1bff19193a62bbcbe82d265b0c2b78679a055d07433af5253c63922ca5fd577503121aa50ecf1e7436a6326fdec4ea22282fa1e7bdc5ce71f20ae8b64fabf4278aa413ec32d677c5a815ce9ed3315ff871456117976e265ea8c9fbe8f5cf61ff3123cb8f5da576bfcb87615370061a71773711cf20e0c396de8d9ea715099e1e830f896ee667b1da986408bf18893086f0ed8dfd1c4ac04615c1ed271196a1b644af7dc6c65c220a5a284e12bb42e45321353e04f5c99b17113d8d8b220ad9ae223aaf2fce0c2971e2910485c3062376e58549003cf67d9748483d94c3763bc38603af3e531b679feada36efecd721775fce12abaed506c486b361116708e52a9b1fc188de7f93c24a2dad64dce218d87d8918de3d3e2207d82308213f8a861e621344f66a3b9dee1729a36f9e03328ac74585759d00fddaf6be0db3cf8922e63128fcfb41bd818b0f55f282d4a4458e77681f9cce1bdd0cf157293cfea2eed87298f72ca2b7a3d852c12322b6dae66beca1410fcc53a93e56a4dc07d67a4e9907ba2d37a7a58fc6397cbe4863b4a849e1fabd13981f68c9f4dfa72a7c82e8783b20f62bd34a8e2fa3d4761796cd02830e5c64be76bdb978ba590bc4438f0588f47c0812641b6afb5491dd3f3dec2a51a1d5c9624de119b3a1389ecfb97be6ef09e6ce7a58098872e695c6a0dda3e7426691aa2f79294417077f22508419a9503a0b3f622c0e55abb18585347ae31f095ff8e8fd23fef3ae14ae9ab37de94604c07d1a2bdeabf68a068c1dfecc06637296b9710bc8cd44dc00e049bfa6b32ef223e314406cf588df800982d5de15412b222731fd1716c97f5a544f1a428bfe617d90814a0f89e7b53a27a23568770a78eddf904a5797ecd03bf4fdd9100e4ff97df7565fcedad7dfd49904baccc09c66c8b9a1db0d661781c112330de467dc32fdf5e6fffa0fe500dfb36e7a6bcc7b69bd9c489d99f9a926e99fcd7bd6f8cc43a6d9ebc253fd7d74f01bac8bda5e008cb0164b290337b23978f338e248dc0abd512b44afd9ffcba217a9f7b758f9f2d7cc97e3eac5185fae34d3cce8378f5a2be1e458607b9b239e3f4591eda3687cca856800253bc71576e94f10a73f44814143ff18b6f95d70d63f29246dc991503b9a197d47124c433ed23420e17507d9f97635e7d427205d3fb637d03686c82a7eb0369eb31563ca1f82e12af9deb33fdc4ae3a0006caad903ad07c92c0c6b647bfa866ebe882181cfe84258e1bfee957c9c32c60a75f585f3f9ef549bdc5299074f037ce350bcb5ce9dd25cd443efb6cd8fc5a4e3989ee116e7c39517b239e653ab1d92a50bc71ce667f8f06d1d5aa4fdf2b4b8eb553dd1fbf81cc28446cd64a8e4f7d9a8260d2bc419dc13830618e71846dd5de2de92fdebb6373baca6e125eca81e4edccf32c9b081ced4643a41623e08c2b3b7254337f372baeb53b54a02687846a2df1e2513dde74b09d56cb8e171468d8a6440a6c27a08b68e5e93699633170d6156a81301121edde8edd9b0705a126883d550aabf39d4a8e50e855c4a308b105560fd6b3764bed898544020185479efa8cac17b1f8b95182595dcfdcc9fd533e0d40f5048fdb237cb3705527024e904b23d6a7ebb885bf64114e823512c260d3e8ec7cac196d4439efb4f0b44bcfa5343d9e8e99c45d810b83ae9851ad8f4b1b2bc0a620e4b7b36ede793b09b53e42c67922ef38c471e0a3e58e417c392cd92ff1083320e1df0e5e5d28296b6d2a04b57a882fded006d2e86e043927fbfc1e8b85b58e614cf0de9351014731413e28f0e38dcb443a973f0394030a5ab2fca41604db0ce6a21934036c25c719db942641906cc9baa03f983c6d4337d35918781b69d9bf2d04b6d41a8c72aae16f75e5bad4b5673b528cc068541e7dc984ce1f64348eda058f40d91812c8def882c24e380d10c20f976aa40b64bbcbcfaadcc8a14e481e6e1f8dab5cf54ea6e3f008efdfaea2180368816e6a584d8558e1a3e564bd489adbd8dcc7ce7b61cc21cd7521de155af24fa87deb47a25c3697a04f38916693da2f92f36f31a96ee295165cca4c21f66e375bb433452ea52f82c85ea52eaefc3b0b3649966ebee4779945fc5939d7506192607fd4571c2252badf5e61d2ea86548cc7ae2b9f2cad00a600f7576cc50ea49fd0c82a300f749fad6cf3175241a0ff99aaba2646d46aae5a3add4732cb57b92ca524e55c47d8fb12a82a11c0c3f03f85fc3d01d16dcfd2a957c7ed574852089ee9672a8ee4fb8409abf05ad387c7e103436e7a07abf834a0a911fa5bd788c25a3cbbef8f5367680480072c7c29f06100ee0b1b42622f4ae2e312b56ee558b4450faaf590452ce8091561df054a2fd229245560fd47f4558bf9072c22b9c7f38d78226b17b6d125702a7f7b78eeec0e689a9607708ba45dbcdf3f4ac53d7d44d2e9e375c98e794bab93699ad78d17fbfd127e31e7b583cc32d058a9c90556e7f490f6ada8bd411a895ca6d0412653fd7b00a4b9c30b0cd79e8985939f70791f18e949b9ae4ec4ffae354c12832d6b2f8857833609a94a7e55ecaeb9917530d8c40b8b5d0cd416e6e886130c383bfe779a0bb48242857143693dacdf8c49f3cf0f8cce256fd6a6f6cda67553730cd7b4548ec8fb7c8f2c2cc647d4e13d61520c1b9b83710f0bb653e69c4d27fe36e36f657371be5bb41b804399a648bce8f2aa013f864888859a03a4fa5b2e1e48a486b8fce3c48102f00d577ffb1cb3bab16a25b6e5bdb51bc4bdd95a196c60b194cc83ce513b7ddf95c9a83278b78988b0fba5d33fa26b2c56730899a7e0980d5cec635f943f6b17355c3cb482494879a51a637f80e989343bdcadd5b6bc67129f31c0d058c428098a63e7ff7e84e69c19a3a5f8ebeb5b2042a477eec217f9324ba9b10b597a631d305a150a009933799ba28a3d8ac865aed8cc46b391dd688eb03c0f0da1f91bf04cb02ce4df4de3889d91d819e00b9f64d72b23c89f7fca129d7f96beb86e521dd64df7c4fde21882b076841db9f80af02fd998b95f2723de60ecb6d5c1c94679ba108dc4e480f355ef10148958cd0633b02e286eaa660cad2878a73f4158b55758435b6be8b2777151436f202672a97c87f9b948d9cea37b9cb4ae9331ed69ad4f6467eb547443e874ee093ebee18fe5489a49af5ff4e179eab1e9b1ee81049b7639561b4e16c6f1c2a1fb0e54258597ff3e729d948793784ccf3fb8df7e307e89c7d5b502d9762e062da9e23c6f7bfa2ffa8d677bf673d2ab813d3bff5c76ff7dff83b638875577771d9295812209dc68dced7fa5d7274a7498b5096e717ee97b0b9c9e5d5be2be76a4cc05ba4ab75d0ad60cd3b52173378618927cd2a417ab3c76b5a85b3eef4432b669e07867bd171c848343d6800f84b238ce0854c2a1556e84c54773f19c54b624f74232ce9d5d60a297a1d01cbcf2cd891cc9"}) pwrite64(r1, &(0x7f0000002100)="ff7c38057565b02e5c4e25e9d1be5bbf4e25a6d1371ca202d5a94e418d2a172ff587b850320540f91f013601b41353ab2658d9627afc1996aa668c33eff81bddd424ecf070f977079e9e1a34b2496d5e6b777b9eded3d62875a457be6db9474244e3718625769499f53b6321ef21628a0bfb89fcfb1dba4f10c3d72d061e047f24ce50547ddd6b88cd7386982a96d195b163db7d27d5ec3a3e39a5906fc8ee50cc65d71736f2f8a6bac529e1525bc46d", 0xb0, 0xfffffffffffffff7) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000002280)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002240)={&(0x7f0000002200)={0x38, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x81}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x2005}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x200008c0) r3 = syz_open_dev$vcsn(&(0x7f00000022c0), 0x7ff, 0x3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000002440)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002400)={&(0x7f0000002380)={0x70, r4, 0x10, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x53}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000002600)={&(0x7f0000002480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000025c0)={&(0x7f00000024c0)={0xf0, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x101}, {0x6, 0x11, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x7}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4044}, 0x4040) r5 = dup2(r3, r1) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002680), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_POWER_SAVE(r5, &(0x7f0000002740)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002700)={&(0x7f00000026c0)={0x28, r6, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x11}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000005}, 0x24008000) r7 = openat$hpet(0xffffffffffffff9c, &(0x7f0000002780), 0x1c51c1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000002800)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r7, &(0x7f00000028c0)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002880)={&(0x7f0000002840)={0x34, r6, 0x10, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x41, 0x77}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x34}}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_IOC_PROTOVER(r1, 0x80049363, &(0x7f0000002900)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'wlan1\x00'}) 09:39:36 executing program 4: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/117) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000080)=""/87) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x7fffffff, 0x1fc, 0x1, 0x20, 0x400, 0xffc0}) sendto(0xffffffffffffffff, &(0x7f0000000140)="0f697c400bd8e59364f7e044e1ae15e7f32a756a1a11bfb2b8963eff19392ef0f3c68276459185b593ee23480fe02763e473101e4c346d9e7c15ef2916ee9181e28bed62213f06283b0748c412f608357a37a1cf110fd6610043957f344846", 0x5f, 0x4, &(0x7f00000001c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x80) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x9, 0x84, &(0x7f00000002c0)="3b1366a3e21bf3c5ffd2ffe4d88ae60aa297dbb982e18227f64915363fce3bd246e107fca2369601a52949a759c4f5bee45eb0290bec74dabe77e9757dbff47428a597cb4a0114d34d03ac528eaf928d9fc742e9ae86238bad463fec74c3facb1080991fa58400348e6e2ae75151dc29cba8912679c7dd1888e7475ce692f372cd02e1a7"}]}) r0 = perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x9, 0x9, 0x41, 0x6, 0x0, 0x0, 0x10, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x6, 0x800}, 0x10201, 0x0, 0xffff, 0x2, 0x7, 0x1f, 0x5, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x3) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000480)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000004c0)={{0x0, 0x81, 0x1, 0x9, 0xacd, 0x0, 0x7fff, 0x2, 0x62d, 0x7, 0x4, 0x2, 0x4, 0x5, 0x8}, 0x8, [0x0]}) fcntl$getown(r0, 0x9) r1 = gettid() r2 = perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x5, 0x5, 0x81, 0x9b, 0x0, 0x7fffffff, 0x200, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000540), 0x2}, 0x50001, 0x3, 0xff, 0x9, 0x7, 0x0, 0x9, 0x0, 0x9, 0x0, 0x6}, r1, 0x8, r0, 0x2) getsockname$unix(0xffffffffffffffff, &(0x7f0000000600)=@abs, &(0x7f0000000680)=0x6e) r3 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x4800, 0x31) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000700)=0x0) migrate_pages(r4, 0xfffffffffffffffa, &(0x7f0000000740), &(0x7f0000000780)=0x9) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000007c0)=0x0) getpriority(0x0, r5) fallocate(r3, 0x0, 0x2, 0x8) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000800)={{0x1, 0x1, 0x18, r2}, './file0/file0\x00'}) 09:39:36 executing program 5: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000000)=""/172) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000100)={0x0, 0x101, [0x8001, 0x1, 0x2, 0x1, 0x200, 0x8001]}) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000140)={0xdd0, 0x96fd, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000014d00)={0xc9, 0x3, 0x0, 0x9e, "9f646ed963be4cbbf405cd853a8d5125d335c1f934429979d125ff83e3434512"}) r1 = syz_open_dev$mouse(&(0x7f0000014d40), 0x4, 0x100) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000014d80)=""/24) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000014dc0), 0x800, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000014e00)={"75ff832908c798d1f50a2f72042a9c20", 0x0, 0x0, {0x5}, {0xffff, 0x401}, 0x40, [0xd, 0x81, 0x23c19223, 0x8, 0x6, 0x69, 0x3, 0x6, 0x4d, 0x2, 0x0, 0x101, 0x4, 0x8, 0xfffffffffffeffff, 0x4]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000014f00)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000014f40)=0x6) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f0000014f80)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) write$P9_RMKNOD(r4, &(0x7f0000014fc0)={0x14, 0x13, 0x1, {0x20, 0x0, 0x3}}, 0x14) r5 = accept$inet(0xffffffffffffffff, &(0x7f0000015000)={0x2, 0x0, @private}, &(0x7f0000015040)=0x10) r6 = memfd_secret(0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r6, 0x40309410, &(0x7f0000015080)={0x7f, 0x50, 0x2, 0x4, 0x1, [0x6, 0x9, 0xb87]}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f00000150c0)=0x7f, 0x4) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000015100)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) r7 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000015140), 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB(r7, 0xc400941b, &(0x7f0000015180)={0x0, 0x5, 0xe41, 0x1}) 09:39:36 executing program 7: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x4c0242, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x200, r1, &(0x7f0000000040)="bfa004f568b84ea1c7685eb82bdffe44294b74a7", 0x14, 0xffffffff7fffffff, 0x0, 0x3}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x8000, r2, &(0x7f00000000c0)="92697279361846d454b81ecb57bc979bea6766b6fbcaae43a71bcc1cdc78df1a787f92b3f6b60706518f5701e2ba7f7ce5ff53876b7a78", 0x37, 0x8000, 0x0, 0x0, r3}]) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x212100, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000200)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000009, 0x10010, r1, 0x3321f000) write$binfmt_elf64(r3, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x40, 0x3, 0x0, 0x0, 0x2, 0x6, 0xcd40, 0x34f, 0x40, 0x35e, 0xe06, 0x3, 0x38, 0x1, 0x2, 0x5, 0x100}, [{0x7, 0xabd, 0x20, 0x4, 0x8, 0x9, 0x80000001, 0x9}, {0x3, 0x0, 0x10000, 0x9, 0x798d4206, 0x86, 0x8, 0x3}], "255c85aa9e4c0fbe0cdcfd84f8e770e9eeb655fbd7c71df675de98a0e01ed689242a397cdd280da00f82c977abbdc99eb8db326c98d8aef66ce3dbccdc15d345ba8e939c42af2b31ee2605ddc2b0d0bee06d41afd9a3ed1aee8f2b0803770e7cf6e9d5d3640bfc376b52e6408e62b434e6063a24a7a5029da38521fb5abae21d1ca2273499bd08ba23bf2d09b6fe034eb53ec3415d9e8dea465e28d22725d959e9b8b30e", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa54) clock_gettime(0x0, &(0x7f0000000d40)={0x0, 0x0}) io_pgetevents(r0, 0x7fff, 0x4, &(0x7f0000000cc0)=[{}, {}, {}, {}], &(0x7f0000000d80)={r5, r6+10000000}, &(0x7f0000000e00)={&(0x7f0000000dc0), 0x8}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000e40)={0x1, 0x2, 0x3}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000e80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r3}}, './file0\x00'}) sendfile(r2, r7, &(0x7f0000000ec0)=0x7ff, 0xffffffffffffff81) clock_gettime(0x0, &(0x7f0000007f40)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000007d40)=[{{&(0x7f0000000f00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000f80)=""/198, 0xc6}, {&(0x7f0000001080)=""/197, 0xc5}], 0x2, &(0x7f00000011c0)=""/116, 0x74}, 0x6d}, {{&(0x7f0000001240)=@ax25={{0x3, @rose}, [@rose, @default, @netrom, @null, @default, @rose, @rose, @bcast]}, 0x80, &(0x7f0000001780)=[{&(0x7f00000012c0)=""/158, 0x9e}, {&(0x7f0000001380)=""/161, 0xa1}, {&(0x7f0000001440)=""/82, 0x52}, {&(0x7f00000014c0)=""/134, 0x86}, {&(0x7f0000001580)=""/115, 0x73}, {&(0x7f0000001600)=""/29, 0x1d}, {&(0x7f0000001640)=""/86, 0x56}, {&(0x7f00000016c0)=""/192, 0xc0}], 0x8, &(0x7f0000001800)=""/98, 0x62}, 0x9}, {{&(0x7f0000001880)=@ieee802154, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001900)=""/198, 0xc6}, {&(0x7f0000001a00)=""/18, 0x12}, {&(0x7f0000001a40)=""/129, 0x81}], 0x3, &(0x7f0000001b40)=""/4096, 0x1000}, 0x356}, {{&(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000002bc0)=""/215, 0xd7}, {&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000003cc0)=""/160, 0xa0}, {&(0x7f0000003d80)=""/46, 0x2e}, {&(0x7f0000003dc0)=""/152, 0x98}], 0x5}, 0xb1}, {{0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000003f00)=""/251, 0xfb}], 0x1, &(0x7f0000004040)=""/4096, 0x1000}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000005280)=[{&(0x7f0000005040)=""/138, 0x8a}, {&(0x7f0000005100)=""/179, 0xb3}, {&(0x7f00000051c0)=""/78, 0x4e}, {&(0x7f0000005240)=""/33, 0x21}], 0x4, &(0x7f00000052c0)=""/170, 0xaa}, 0x159a40}, {{&(0x7f0000005380)=@phonet, 0x80, &(0x7f0000005740)=[{&(0x7f0000005400)=""/124, 0x7c}, {&(0x7f0000005480)=""/68, 0x44}, {&(0x7f0000005500)=""/14, 0xe}, {&(0x7f0000005540)=""/207, 0xcf}, {&(0x7f0000005640)=""/217, 0xd9}], 0x5, &(0x7f00000057c0)=""/241, 0xf1}, 0xc0000000}, {{0x0, 0x0, &(0x7f0000007bc0)=[{&(0x7f00000058c0)=""/214, 0xd6}, {&(0x7f00000059c0)=""/4096, 0x1000}, {&(0x7f00000069c0)=""/147, 0x93}, {&(0x7f0000006a80)=""/82, 0x52}, {&(0x7f0000006b00)=""/163, 0xa3}, {&(0x7f0000006bc0)=""/4096, 0x1000}], 0x6, &(0x7f0000007c40)=""/200, 0xc8}, 0x1}], 0x8, 0x10101, &(0x7f0000007f80)={r8, r9+10000000}) r11 = socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(0x0, 0x0, &(0x7f0000008080)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, r11, 0x0, &(0x7f0000007fc0)="6f6d9e657f457708917cbf581707120f0365634d4e820c968462fa30bf8591e7adfae8414dcf2c05bc6d0b1416ddbdc5ce00d3d1b8ba6596b6018bb1793c4a6dc9839c893f3d62475f13ccacfc6b06b6f47dda13ee970fef4400a00214bb940e183dabe6796ac2bc85473e6c127033260c9041c7496b3c21e5da89f431a12602173eabaca4a25fa0c0be600ab9f08c62a7bccede21837108da52be6aa7abf09f58233983c36fa41f0701ad7a326ffbd887c1ddad3df2b44434e3f782c52e5394", 0xc0, 0x1}, 0x7) getsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f00000080c0), &(0x7f0000008100)=0x4) [ 65.726806] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.729442] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 65.731098] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 65.732904] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.734046] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 65.736293] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.739303] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 65.740807] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.742796] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 65.744719] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.747280] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.749743] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 65.755460] Bluetooth: hci0: HCI_REQ-0x0c1a [ 65.760748] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.764157] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.765541] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.783788] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 65.786529] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 65.801543] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 65.802730] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 65.804912] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.806283] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 65.810549] Bluetooth: hci2: HCI_REQ-0x0c1a [ 65.811596] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 65.814377] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.816184] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 65.817566] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 65.819717] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 65.824169] Bluetooth: hci3: HCI_REQ-0x0c1a [ 65.825523] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 65.827257] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 65.829229] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 65.830492] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 65.832424] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 65.833758] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 65.834810] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 65.836143] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 65.837177] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 65.839525] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 65.839662] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 65.844200] Bluetooth: hci1: HCI_REQ-0x0c1a [ 65.856727] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 65.860635] Bluetooth: hci4: HCI_REQ-0x0c1a [ 65.871402] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 65.878359] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 65.879406] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 65.881296] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 65.882329] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 65.883250] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 65.884694] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 65.885916] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 65.887328] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 65.889256] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 65.893907] Bluetooth: hci5: HCI_REQ-0x0c1a [ 65.895405] Bluetooth: hci6: HCI_REQ-0x0c1a [ 65.908023] Bluetooth: hci7: HCI_REQ-0x0c1a [ 67.866369] Bluetooth: hci4: command 0x0409 tx timeout [ 67.867460] Bluetooth: hci2: command 0x0409 tx timeout [ 67.868403] Bluetooth: hci1: command 0x0409 tx timeout [ 67.869298] Bluetooth: hci3: command 0x0409 tx timeout [ 67.870182] Bluetooth: hci0: command 0x0409 tx timeout [ 67.930240] Bluetooth: hci7: command 0x0409 tx timeout [ 67.931221] Bluetooth: hci5: command 0x0409 tx timeout [ 67.932127] Bluetooth: hci6: command 0x0409 tx timeout [ 69.914512] Bluetooth: hci0: command 0x041b tx timeout [ 69.915362] Bluetooth: hci3: command 0x041b tx timeout [ 69.916620] Bluetooth: hci1: command 0x041b tx timeout [ 69.917363] Bluetooth: hci2: command 0x041b tx timeout [ 69.918095] Bluetooth: hci4: command 0x041b tx timeout [ 69.978217] Bluetooth: hci6: command 0x041b tx timeout [ 69.979025] Bluetooth: hci5: command 0x041b tx timeout [ 69.979765] Bluetooth: hci7: command 0x041b tx timeout [ 71.963044] Bluetooth: hci4: command 0x040f tx timeout [ 71.963544] Bluetooth: hci2: command 0x040f tx timeout [ 71.964317] Bluetooth: hci1: command 0x040f tx timeout [ 71.964712] Bluetooth: hci3: command 0x040f tx timeout [ 71.965144] Bluetooth: hci0: command 0x040f tx timeout [ 72.027018] Bluetooth: hci7: command 0x040f tx timeout [ 72.027477] Bluetooth: hci5: command 0x040f tx timeout [ 72.027892] Bluetooth: hci6: command 0x040f tx timeout [ 74.010092] Bluetooth: hci0: command 0x0419 tx timeout [ 74.010554] Bluetooth: hci3: command 0x0419 tx timeout [ 74.010939] Bluetooth: hci1: command 0x0419 tx timeout [ 74.011357] Bluetooth: hci2: command 0x0419 tx timeout [ 74.011755] Bluetooth: hci4: command 0x0419 tx timeout [ 74.075063] Bluetooth: hci6: command 0x0419 tx timeout [ 74.075547] Bluetooth: hci5: command 0x0419 tx timeout [ 74.075938] Bluetooth: hci7: command 0x0419 tx timeout 09:40:32 executing program 6: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x8001, &(0x7f0000000000)=0xfffffffffffffffe, 0x800, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) mremap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ff4000/0x1000)=nil) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x8000) mremap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ff4000/0x4000)=nil) 09:40:32 executing program 6: unshare(0x2c020000) unshare(0x800) unshare(0x20020000) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1020, 0x0) 09:40:33 executing program 6: unshare(0x2c020000) unshare(0x800) unshare(0x20020000) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1020, 0x0) 09:40:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000c40)=""/134, 0x86}, {&(0x7f0000000b00)=""/118, 0x76}], 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getpid() r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r2, 0x40081271, &(0x7f0000000080)={0x0, 0x4}) sendmsg$FOU_CMD_GET(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="df000000000000000000c00cc0626f609eb43078ab7f00eb4538161f4780fc321617cfa63205587236a893d18babf16a146d180e0081c8dfb8ffe6a56daadeac1c24fa6ebf4757d559d6a008a567f595d882eb5a28"], 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x40001) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff5e8, 0x8000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x4, 0x1, 0x7, 0x9, 0x4d, 0x4, 0x0, 0x5, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0xb) r3 = getpgid(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000280)={0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000d40)="5bbb54242b9b297ab0228f00"/26, 0x1a}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181", 0x61}, {&(0x7f0000000300)="9fb8735a86", 0x5}], 0x3}}], 0x1, 0x24048894) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000d00)='\x00', 0x0, r2) ptrace(0x8, r3) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000e372000008001a7074150b00"], 0x1c}}, 0x0) truncate(&(0x7f0000000c00)='./file1\x00', 0xa558) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp6\x00') 09:40:33 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffff}}, './file0\x00'}) syz_io_uring_setup(0x57c1, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) [ 121.375745] audit: type=1400 audit(1664530833.592:7): avc: denied { open } for pid=3847 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.377325] audit: type=1400 audit(1664530833.592:8): avc: denied { kernel } for pid=3847 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.423088] ------------[ cut here ]------------ [ 121.423111] [ 121.423115] ====================================================== [ 121.423119] WARNING: possible circular locking dependency detected [ 121.423123] 6.0.0-rc7-next-20220929 #1 Not tainted [ 121.423131] ------------------------------------------------------ [ 121.423134] syz-executor.7/3849 is trying to acquire lock: [ 121.423140] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 121.423185] [ 121.423185] but task is already holding lock: [ 121.423188] ffff88800e230020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.423216] [ 121.423216] which lock already depends on the new lock. [ 121.423216] [ 121.423219] [ 121.423219] the existing dependency chain (in reverse order) is: [ 121.423223] [ 121.423223] -> #3 (&ctx->lock){....}-{2:2}: [ 121.423237] _raw_spin_lock+0x2a/0x40 [ 121.423248] __perf_event_task_sched_out+0x53b/0x18d0 [ 121.423259] __schedule+0xedd/0x2470 [ 121.423274] schedule+0xda/0x1b0 [ 121.423287] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.423300] syscall_exit_to_user_mode+0x19/0x40 [ 121.423313] do_syscall_64+0x48/0x90 [ 121.423332] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.423345] [ 121.423345] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 121.423358] _raw_spin_lock_nested+0x30/0x40 [ 121.423369] raw_spin_rq_lock_nested+0x1e/0x30 [ 121.423382] task_fork_fair+0x63/0x4d0 [ 121.423399] sched_cgroup_fork+0x3d0/0x540 [ 121.423413] copy_process+0x4183/0x6e20 [ 121.423425] kernel_clone+0xe7/0x890 [ 121.423434] user_mode_thread+0xad/0xf0 [ 121.423445] rest_init+0x24/0x250 [ 121.423456] arch_call_rest_init+0xf/0x14 [ 121.423473] start_kernel+0x4c6/0x4eb [ 121.423488] secondary_startup_64_no_verify+0xe0/0xeb [ 121.423502] [ 121.423502] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 121.423516] _raw_spin_lock_irqsave+0x39/0x60 [ 121.423526] try_to_wake_up+0xab/0x1930 [ 121.423539] up+0x75/0xb0 [ 121.423553] __up_console_sem+0x6e/0x80 [ 121.423570] console_unlock+0x46a/0x590 [ 121.423586] vt_ioctl+0x2822/0x2ca0 [ 121.423598] tty_ioctl+0x785/0x16b0 [ 121.423609] __x64_sys_ioctl+0x19a/0x210 [ 121.423623] do_syscall_64+0x3b/0x90 [ 121.423640] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.423652] [ 121.423652] -> #0 ((console_sem).lock){....}-{2:2}: [ 121.423666] __lock_acquire+0x2a02/0x5e70 [ 121.423683] lock_acquire+0x1a2/0x530 [ 121.423698] _raw_spin_lock_irqsave+0x39/0x60 [ 121.423709] down_trylock+0xe/0x70 [ 121.423723] __down_trylock_console_sem+0x3b/0xd0 [ 121.423739] vprintk_emit+0x16b/0x560 [ 121.423755] vprintk+0x84/0xa0 [ 121.423771] _printk+0xba/0xf1 [ 121.423783] report_bug.cold+0x72/0xab [ 121.423799] handle_bug+0x3c/0x70 [ 121.423815] exc_invalid_op+0x14/0x50 [ 121.423832] asm_exc_invalid_op+0x16/0x20 [ 121.423844] group_sched_out.part.0+0x2c7/0x460 [ 121.423862] ctx_sched_out+0x8f1/0xc10 [ 121.423878] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.423889] __schedule+0xedd/0x2470 [ 121.423903] schedule+0xda/0x1b0 [ 121.423916] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.423927] syscall_exit_to_user_mode+0x19/0x40 [ 121.423939] do_syscall_64+0x48/0x90 [ 121.423955] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.423968] [ 121.423968] other info that might help us debug this: [ 121.423968] [ 121.423970] Chain exists of: [ 121.423970] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 121.423970] [ 121.423985] Possible unsafe locking scenario: [ 121.423985] [ 121.423988] CPU0 CPU1 [ 121.423990] ---- ---- [ 121.423993] lock(&ctx->lock); [ 121.423998] lock(&rq->__lock); [ 121.424005] lock(&ctx->lock); [ 121.424011] lock((console_sem).lock); [ 121.424017] [ 121.424017] *** DEADLOCK *** [ 121.424017] [ 121.424019] 2 locks held by syz-executor.7/3849: [ 121.424026] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 121.424061] #1: ffff88800e230020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.424088] [ 121.424088] stack backtrace: [ 121.424091] CPU: 1 PID: 3849 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220929 #1 [ 121.424104] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.424112] Call Trace: [ 121.424116] [ 121.424120] dump_stack_lvl+0x8b/0xb3 [ 121.424139] check_noncircular+0x263/0x2e0 [ 121.424156] ? format_decode+0x26c/0xb50 [ 121.424172] ? print_circular_bug+0x450/0x450 [ 121.424189] ? enable_ptr_key_workfn+0x20/0x20 [ 121.424205] ? __lockdep_reset_lock+0x180/0x180 [ 121.424222] ? format_decode+0x26c/0xb50 [ 121.424239] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 121.424256] __lock_acquire+0x2a02/0x5e70 [ 121.424278] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 121.424300] lock_acquire+0x1a2/0x530 [ 121.424316] ? down_trylock+0xe/0x70 [ 121.424334] ? lock_release+0x750/0x750 [ 121.424352] ? find_held_lock+0x2c/0x110 [ 121.424368] ? vprintk+0x84/0xa0 [ 121.424386] _raw_spin_lock_irqsave+0x39/0x60 [ 121.424397] ? down_trylock+0xe/0x70 [ 121.424413] down_trylock+0xe/0x70 [ 121.424429] ? vprintk+0x84/0xa0 [ 121.424446] __down_trylock_console_sem+0x3b/0xd0 [ 121.424463] vprintk_emit+0x16b/0x560 [ 121.424482] vprintk+0x84/0xa0 [ 121.424499] _printk+0xba/0xf1 [ 121.424510] ? record_print_text.cold+0x16/0x16 [ 121.424524] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 121.424539] ? lock_downgrade+0x6d0/0x6d0 [ 121.424556] ? report_bug.cold+0x66/0xab [ 121.424574] ? group_sched_out.part.0+0x2c7/0x460 [ 121.424592] report_bug.cold+0x72/0xab [ 121.424611] handle_bug+0x3c/0x70 [ 121.424628] exc_invalid_op+0x14/0x50 [ 121.424646] asm_exc_invalid_op+0x16/0x20 [ 121.424659] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.424680] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.424691] RSP: 0018:ffff88801048fc48 EFLAGS: 00010006 [ 121.424701] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.424708] RDX: ffff888018bd3580 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 121.424716] RBP: ffff88800f4085c8 R08: 0000000000000005 R09: 0000000000000001 [ 121.424724] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800e230000 [ 121.424731] R13: ffff88806cf3d2c0 R14: ffffffff8547d1a0 R15: 0000000000000002 [ 121.424742] ? group_sched_out.part.0+0x2c7/0x460 [ 121.424762] ? group_sched_out.part.0+0x2c7/0x460 [ 121.424782] ctx_sched_out+0x8f1/0xc10 [ 121.424801] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.424816] ? lock_is_held_type+0xd7/0x130 [ 121.424829] ? __perf_cgroup_move+0x160/0x160 [ 121.424840] ? set_next_entity+0x304/0x550 [ 121.424858] ? update_curr+0x267/0x740 [ 121.424876] ? lock_is_held_type+0xd7/0x130 [ 121.424890] __schedule+0xedd/0x2470 [ 121.424907] ? io_schedule_timeout+0x150/0x150 [ 121.424923] ? __x64_sys_futex_time32+0x480/0x480 [ 121.424938] schedule+0xda/0x1b0 [ 121.424955] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.424970] syscall_exit_to_user_mode+0x19/0x40 [ 121.424983] do_syscall_64+0x48/0x90 [ 121.425001] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.425014] RIP: 0033:0x7f45b92acb19 [ 121.425023] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.425033] RSP: 002b:00007f45b6822218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 121.425044] RAX: 0000000000000001 RBX: 00007f45b93bff68 RCX: 00007f45b92acb19 [ 121.425052] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f45b93bff6c [ 121.425059] RBP: 00007f45b93bff60 R08: 000000000000000e R09: 0000000000000000 [ 121.425067] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f45b93bff6c [ 121.425074] R13: 00007ffd9b2cd78f R14: 00007f45b6822300 R15: 0000000000022000 [ 121.425087] [ 121.481749] WARNING: CPU: 1 PID: 3849 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 121.482420] Modules linked in: [ 121.482659] CPU: 1 PID: 3849 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220929 #1 [ 121.483245] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.484067] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.484471] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.485769] RSP: 0018:ffff88801048fc48 EFLAGS: 00010006 [ 121.486155] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.486670] RDX: ffff888018bd3580 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 121.487186] RBP: ffff88800f4085c8 R08: 0000000000000005 R09: 0000000000000001 [ 121.487697] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800e230000 [ 121.488214] R13: ffff88806cf3d2c0 R14: ffffffff8547d1a0 R15: 0000000000000002 [ 121.488728] FS: 00007f45b6822700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 121.489310] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.489733] CR2: 00007f45b93bc000 CR3: 0000000018a48000 CR4: 0000000000350ee0 [ 121.490270] Call Trace: [ 121.490461] [ 121.490628] ctx_sched_out+0x8f1/0xc10 [ 121.490925] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.491310] ? lock_is_held_type+0xd7/0x130 [ 121.491633] ? __perf_cgroup_move+0x160/0x160 [ 121.491959] ? set_next_entity+0x304/0x550 [ 121.492287] ? update_curr+0x267/0x740 [ 121.492581] ? lock_is_held_type+0xd7/0x130 [ 121.492900] __schedule+0xedd/0x2470 [ 121.493190] ? io_schedule_timeout+0x150/0x150 [ 121.493531] ? __x64_sys_futex_time32+0x480/0x480 [ 121.493886] schedule+0xda/0x1b0 [ 121.494142] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.494502] syscall_exit_to_user_mode+0x19/0x40 [ 121.494849] do_syscall_64+0x48/0x90 [ 121.495131] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.495507] RIP: 0033:0x7f45b92acb19 [ 121.495785] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.497101] RSP: 002b:00007f45b6822218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 121.497654] RAX: 0000000000000001 RBX: 00007f45b93bff68 RCX: 00007f45b92acb19 [ 121.498172] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f45b93bff6c [ 121.498687] RBP: 00007f45b93bff60 R08: 000000000000000e R09: 0000000000000000 [ 121.499207] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f45b93bff6c [ 121.499723] R13: 00007ffd9b2cd78f R14: 00007f45b6822300 R15: 0000000000022000 [ 121.500255] [ 121.500429] irq event stamp: 3144 [ 121.500676] hardirqs last enabled at (3143): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 121.501356] hardirqs last disabled at (3144): [] __schedule+0x1225/0x2470 [ 121.501956] softirqs last enabled at (2038): [] __irq_exit_rcu+0x11b/0x180 [ 121.502576] softirqs last disabled at (2003): [] __irq_exit_rcu+0x11b/0x180 [ 121.503202] ---[ end trace 0000000000000000 ]--- 09:40:33 executing program 6: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="b72ae8fb5a4c316e545238e0ab3072648cb4112885ba4fbb2708b78f54536ca6a32a2225055b327cc4c2bd11ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c91b092c18"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x242}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_io_uring_setup(0xeaf, &(0x7f00000003c0)={0x0, 0x5ca4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x1, 0x6000, @fd_index=0x8, 0x101, 0x3, 0x9, 0x4, 0x1, {0x2}}, 0x401) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r4, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0xc020662a, &(0x7f0000000140)) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x0, 0x4e) 09:40:33 executing program 6: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)={0x1dc, r0, 0x8, 0x8, 0x9, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xf0, 0x3, 0x0, 0x1, [{0xe0, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xd9, 0x1, "03f4150524ee56edd613552d21b7c3d7522c0b8062e8b5bc00e94328b882faf27e85935c195bbe1b4cc41ce1158b8ba0c00e068319980c6da5bc329818b7a427b6ab4e57979f8e5f23ed58918aaaeefc8426eedca016ec0a1c685bd5d8039b60548b3da9bc739fb575d7b8160bfcc1c6e678470a964415b4b827d4653067d1cfda76a1492e65349daf6fc9b8118937f2b493cbdff1099a9d6f5cd1d89ddc126ee0b4b4e796781e68dd075c811e834346506368386e4b6ddbe4cf4404cf0992af354e910a5a0c4ffb15c10a8c0a859ea3f16cf66b41"}}, {0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x200}}]}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc4, 0x3, 0x0, 0x1, [{0xc0, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0xb9, 0x2, "1a74fc53a1b18560d36fae56dfb0fe6583d406b5055468aefda886ea8e1e7c07c3b889a208b0c23b6abdbaad29e97ef605b6d257d62b5c1c17227eeba47369743d9b448e923f1fc720253a4a0e1620dee193d08539642c6f6d4b2058a6d0b207e6fc1d86b1fbb91fc730b599bc15564492d379325d36f78435d71a315a4dc3f7545b951ac112d6a9a2169a32055f0d2a711395c8ee3b6fe1bfa4d3a0977faf945f4b92d7d81a5095a03ecfe5a8abe926dfe2c3b0df"}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x6}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x2}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x20000070}, 0x8090) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000080)) syz_genetlink_get_family_id$nl80211(&(0x7f0000001a80), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}, 0x300}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r1, 0x4, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7ff, 0x2e}}}}, [@NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005e40)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4002}, 0x0) 09:40:34 executing program 6: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)={0x1dc, r0, 0x8, 0x8, 0x9, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xf0, 0x3, 0x0, 0x1, [{0xe0, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xd9, 0x1, "03f4150524ee56edd613552d21b7c3d7522c0b8062e8b5bc00e94328b882faf27e85935c195bbe1b4cc41ce1158b8ba0c00e068319980c6da5bc329818b7a427b6ab4e57979f8e5f23ed58918aaaeefc8426eedca016ec0a1c685bd5d8039b60548b3da9bc739fb575d7b8160bfcc1c6e678470a964415b4b827d4653067d1cfda76a1492e65349daf6fc9b8118937f2b493cbdff1099a9d6f5cd1d89ddc126ee0b4b4e796781e68dd075c811e834346506368386e4b6ddbe4cf4404cf0992af354e910a5a0c4ffb15c10a8c0a859ea3f16cf66b41"}}, {0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x200}}]}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc4, 0x3, 0x0, 0x1, [{0xc0, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0xb9, 0x2, "1a74fc53a1b18560d36fae56dfb0fe6583d406b5055468aefda886ea8e1e7c07c3b889a208b0c23b6abdbaad29e97ef605b6d257d62b5c1c17227eeba47369743d9b448e923f1fc720253a4a0e1620dee193d08539642c6f6d4b2058a6d0b207e6fc1d86b1fbb91fc730b599bc15564492d379325d36f78435d71a315a4dc3f7545b951ac112d6a9a2169a32055f0d2a711395c8ee3b6fe1bfa4d3a0977faf945f4b92d7d81a5095a03ecfe5a8abe926dfe2c3b0df"}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x6}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x2}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x20000070}, 0x8090) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000080)) syz_genetlink_get_family_id$nl80211(&(0x7f0000001a80), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}, 0x300}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r1, 0x4, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7ff, 0x2e}}}}, [@NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005e40)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4002}, 0x0) [ 122.515555] ======================================================= [ 122.515555] WARNING: The mand mount option has been deprecated and [ 122.515555] and is ignored by this kernel. Remove the mand [ 122.515555] option from the mount to silence this warning. [ 122.515555] ======================================================= [ 122.521046] nfs: Unknown parameter 'system.posix_acl_default' [ 122.528772] loop1: detected capacity change from 0 to 127 [ 122.539737] nfs: Unknown parameter 'system.posix_acl_default' VM DIAGNOSIS: 09:40:33 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=00007f6254f4f699 RCX=ffffffff81006fce RDX=ffff888038861ac0 RSI=0000000000000000 RDI=0000000000000005 RBP=0000000000000001 RSP=ffff88802020f968 R8 =0000000000000005 R9 =0000000000000002 R10=0000000000000001 R11=000000000003603d R12=ffff88802020fab0 R13=0000000000000000 R14=ffff888038861ac0 R15=ffff88800843cb40 RIP=ffffffff814608b5 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fbb9986c008 CR3=000000003c746000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000002e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823ba3c1 RDI=ffffffff8765a9c0 RBP=ffffffff8765a980 RSP=ffff88801048f690 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002e R11=0000000000000001 R12=000000000000002e R13=ffffffff8765a980 R14=0000000000000010 R15=ffffffff823ba3b0 RIP=ffffffff823ba419 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f45b6822700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f45b93bc000 CR3=0000000018a48000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f45b93937c0 00007f45b93937c8 YMM02=0000000000000000 0000000000000000 00007f45b93937e0 00007f45b93937c0 YMM03=0000000000000000 0000000000000000 00007f45b93937c8 00007f45b93937c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000