Warning: Permanently added '[localhost]:3980' (ECDSA) to the list of known hosts. 2022/09/30 20:22:25 fuzzer started 2022/09/30 20:22:25 dialing manager at localhost:40535 syzkaller login: [ 44.465582] cgroup: Unknown subsys name 'net' [ 44.576533] cgroup: Unknown subsys name 'rlimit' 2022/09/30 20:22:40 syscalls: 2215 2022/09/30 20:22:40 code coverage: enabled 2022/09/30 20:22:40 comparison tracing: enabled 2022/09/30 20:22:40 extra coverage: enabled 2022/09/30 20:22:40 setuid sandbox: enabled 2022/09/30 20:22:40 namespace sandbox: enabled 2022/09/30 20:22:40 Android sandbox: enabled 2022/09/30 20:22:40 fault injection: enabled 2022/09/30 20:22:40 leak checking: enabled 2022/09/30 20:22:40 net packet injection: enabled 2022/09/30 20:22:40 net device setup: enabled 2022/09/30 20:22:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/30 20:22:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/30 20:22:40 USB emulation: enabled 2022/09/30 20:22:40 hci packet injection: enabled 2022/09/30 20:22:40 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220929) 2022/09/30 20:22:40 802.15.4 emulation: enabled 2022/09/30 20:22:40 fetching corpus: 50, signal 24457/26256 (executing program) 2022/09/30 20:22:41 fetching corpus: 100, signal 34221/37693 (executing program) 2022/09/30 20:22:41 fetching corpus: 150, signal 42183/47171 (executing program) 2022/09/30 20:22:41 fetching corpus: 200, signal 51073/57461 (executing program) 2022/09/30 20:22:41 fetching corpus: 250, signal 55949/63715 (executing program) 2022/09/30 20:22:41 fetching corpus: 300, signal 62560/71529 (executing program) 2022/09/30 20:22:41 fetching corpus: 350, signal 66659/76883 (executing program) 2022/09/30 20:22:41 fetching corpus: 400, signal 70396/81831 (executing program) 2022/09/30 20:22:41 fetching corpus: 450, signal 73535/86171 (executing program) 2022/09/30 20:22:41 fetching corpus: 500, signal 77766/91472 (executing program) 2022/09/30 20:22:42 fetching corpus: 550, signal 80818/95616 (executing program) 2022/09/30 20:22:42 fetching corpus: 600, signal 83505/99419 (executing program) 2022/09/30 20:22:42 fetching corpus: 650, signal 87571/104383 (executing program) 2022/09/30 20:22:42 fetching corpus: 700, signal 90134/107948 (executing program) 2022/09/30 20:22:42 fetching corpus: 750, signal 92174/111016 (executing program) 2022/09/30 20:22:42 fetching corpus: 800, signal 95008/114721 (executing program) 2022/09/30 20:22:42 fetching corpus: 850, signal 97022/117669 (executing program) 2022/09/30 20:22:42 fetching corpus: 900, signal 99084/120601 (executing program) 2022/09/30 20:22:43 fetching corpus: 950, signal 101409/123765 (executing program) 2022/09/30 20:22:43 fetching corpus: 1000, signal 102988/126247 (executing program) 2022/09/30 20:22:43 fetching corpus: 1050, signal 104723/128862 (executing program) 2022/09/30 20:22:43 fetching corpus: 1100, signal 107003/131855 (executing program) 2022/09/30 20:22:43 fetching corpus: 1150, signal 110603/135854 (executing program) 2022/09/30 20:22:43 fetching corpus: 1200, signal 111756/137884 (executing program) 2022/09/30 20:22:43 fetching corpus: 1250, signal 113802/140613 (executing program) 2022/09/30 20:22:43 fetching corpus: 1300, signal 115151/142777 (executing program) 2022/09/30 20:22:44 fetching corpus: 1350, signal 117251/145498 (executing program) 2022/09/30 20:22:44 fetching corpus: 1400, signal 118108/147224 (executing program) 2022/09/30 20:22:44 fetching corpus: 1450, signal 119905/149645 (executing program) 2022/09/30 20:22:44 fetching corpus: 1500, signal 121063/151576 (executing program) 2022/09/30 20:22:44 fetching corpus: 1550, signal 122676/153837 (executing program) 2022/09/30 20:22:44 fetching corpus: 1600, signal 123621/155536 (executing program) 2022/09/30 20:22:44 fetching corpus: 1650, signal 125704/158106 (executing program) 2022/09/30 20:22:44 fetching corpus: 1700, signal 127202/160174 (executing program) 2022/09/30 20:22:44 fetching corpus: 1750, signal 128798/162271 (executing program) 2022/09/30 20:22:44 fetching corpus: 1800, signal 130100/164194 (executing program) 2022/09/30 20:22:45 fetching corpus: 1850, signal 131560/166120 (executing program) 2022/09/30 20:22:45 fetching corpus: 1900, signal 133426/168342 (executing program) 2022/09/30 20:22:45 fetching corpus: 1950, signal 134550/169998 (executing program) 2022/09/30 20:22:45 fetching corpus: 2000, signal 135383/171474 (executing program) 2022/09/30 20:22:45 fetching corpus: 2050, signal 136974/173372 (executing program) 2022/09/30 20:22:45 fetching corpus: 2100, signal 137950/174914 (executing program) 2022/09/30 20:22:45 fetching corpus: 2150, signal 138715/176261 (executing program) 2022/09/30 20:22:45 fetching corpus: 2200, signal 140050/177996 (executing program) 2022/09/30 20:22:46 fetching corpus: 2250, signal 141761/179918 (executing program) 2022/09/30 20:22:46 fetching corpus: 2300, signal 143614/181958 (executing program) 2022/09/30 20:22:46 fetching corpus: 2350, signal 144573/183413 (executing program) 2022/09/30 20:22:46 fetching corpus: 2400, signal 145719/184921 (executing program) 2022/09/30 20:22:46 fetching corpus: 2450, signal 146572/186250 (executing program) 2022/09/30 20:22:46 fetching corpus: 2500, signal 147642/187684 (executing program) 2022/09/30 20:22:46 fetching corpus: 2550, signal 149035/189305 (executing program) 2022/09/30 20:22:46 fetching corpus: 2600, signal 149833/190566 (executing program) 2022/09/30 20:22:46 fetching corpus: 2650, signal 150665/191799 (executing program) 2022/09/30 20:22:46 fetching corpus: 2700, signal 151217/192884 (executing program) 2022/09/30 20:22:47 fetching corpus: 2750, signal 153284/194838 (executing program) 2022/09/30 20:22:47 fetching corpus: 2800, signal 154927/196735 (executing program) 2022/09/30 20:22:47 fetching corpus: 2850, signal 155752/197920 (executing program) 2022/09/30 20:22:47 fetching corpus: 2900, signal 156112/198852 (executing program) 2022/09/30 20:22:47 fetching corpus: 2950, signal 157553/200345 (executing program) 2022/09/30 20:22:47 fetching corpus: 3000, signal 158493/201544 (executing program) 2022/09/30 20:22:47 fetching corpus: 3050, signal 159310/202624 (executing program) 2022/09/30 20:22:47 fetching corpus: 3100, signal 160200/203808 (executing program) 2022/09/30 20:22:47 fetching corpus: 3150, signal 161158/204990 (executing program) 2022/09/30 20:22:48 fetching corpus: 3200, signal 162040/206086 (executing program) 2022/09/30 20:22:48 fetching corpus: 3250, signal 163093/207257 (executing program) 2022/09/30 20:22:48 fetching corpus: 3300, signal 163846/208260 (executing program) 2022/09/30 20:22:48 fetching corpus: 3350, signal 164613/209301 (executing program) 2022/09/30 20:22:48 fetching corpus: 3400, signal 165508/210346 (executing program) 2022/09/30 20:22:48 fetching corpus: 3450, signal 166254/211338 (executing program) 2022/09/30 20:22:48 fetching corpus: 3500, signal 167711/212773 (executing program) 2022/09/30 20:22:48 fetching corpus: 3550, signal 168158/213618 (executing program) 2022/09/30 20:22:48 fetching corpus: 3600, signal 170745/215476 (executing program) 2022/09/30 20:22:49 fetching corpus: 3650, signal 171817/216500 (executing program) 2022/09/30 20:22:49 fetching corpus: 3700, signal 173160/217606 (executing program) 2022/09/30 20:22:49 fetching corpus: 3750, signal 173883/218486 (executing program) 2022/09/30 20:22:49 fetching corpus: 3800, signal 174980/219546 (executing program) 2022/09/30 20:22:49 fetching corpus: 3850, signal 176098/220505 (executing program) 2022/09/30 20:22:49 fetching corpus: 3900, signal 176899/221379 (executing program) 2022/09/30 20:22:49 fetching corpus: 3950, signal 177694/222224 (executing program) 2022/09/30 20:22:49 fetching corpus: 4000, signal 178572/223095 (executing program) 2022/09/30 20:22:50 fetching corpus: 4050, signal 179115/223858 (executing program) 2022/09/30 20:22:50 fetching corpus: 4100, signal 179562/224578 (executing program) 2022/09/30 20:22:50 fetching corpus: 4150, signal 180103/225295 (executing program) 2022/09/30 20:22:50 fetching corpus: 4200, signal 180918/226073 (executing program) 2022/09/30 20:22:50 fetching corpus: 4250, signal 181688/226852 (executing program) 2022/09/30 20:22:50 fetching corpus: 4300, signal 182445/227612 (executing program) 2022/09/30 20:22:50 fetching corpus: 4350, signal 183130/228379 (executing program) 2022/09/30 20:22:50 fetching corpus: 4400, signal 183720/229087 (executing program) 2022/09/30 20:22:50 fetching corpus: 4450, signal 184574/229904 (executing program) 2022/09/30 20:22:51 fetching corpus: 4500, signal 184994/230539 (executing program) 2022/09/30 20:22:51 fetching corpus: 4550, signal 185439/231139 (executing program) 2022/09/30 20:22:51 fetching corpus: 4600, signal 186217/231863 (executing program) 2022/09/30 20:22:51 fetching corpus: 4650, signal 186929/232537 (executing program) 2022/09/30 20:22:51 fetching corpus: 4700, signal 187808/233261 (executing program) 2022/09/30 20:22:51 fetching corpus: 4750, signal 188892/233970 (executing program) 2022/09/30 20:22:51 fetching corpus: 4800, signal 189409/234534 (executing program) 2022/09/30 20:22:51 fetching corpus: 4850, signal 190168/235178 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/235779 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/236234 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/236687 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/237156 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/237603 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/238059 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/238546 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/238957 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/239423 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/239865 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/240337 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/240794 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/241250 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/241790 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/242258 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/242737 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/243183 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/243625 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/244073 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/244529 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/244941 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/245392 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/245845 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/246298 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/246467 (executing program) 2022/09/30 20:22:52 fetching corpus: 4874, signal 190746/246467 (executing program) 2022/09/30 20:22:55 starting 8 fuzzer processes 20:22:55 executing program 0: sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IEEE802154_ATTR_CSMA_MIN_BE={0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0x5c}, @IEEE802154_ATTR_CSMA_RETRIES={0x5, 0x25, 0x9}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x8}, @IEEE802154_ATTR_TXPOWER={0x5}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x6}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x3}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x214, 0x70bd28, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r0 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r0, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20000881) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_IE={0x3e, 0x2a, [@tim={0x5, 0x29, {0x7f, 0xfb, 0x0, "137f39248a9a13ecc2eece678d6365bd4fec1c9a4f1e907428c43b1bb4f86b8b0c12f1643cc6"}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x1, 0x0, 0x1, 0x40, 0x40}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x3f, 0x24, 0x3}}]}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x1c, 0x51, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "199635443a"}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000014}, 0x0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x44, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x400c040) fsetxattr$security_ima(r1, &(0x7f0000000640), &(0x7f0000000680)=@ng={0x4, 0x6, "da7a388626fc5d9e1a753f0925308e"}, 0x11, 0x0) r2 = perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x18, 0x7, 0x0, 0x0, 0x0, 0x1, 0x2, 0x7, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x8, 0x3}, 0x0, 0x5ee1, 0xfffffff8, 0x5, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffff1c05}, 0x0, 0x9, r1, 0x3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000800)={'ip6tnl0\x00', &(0x7f0000000780)={'ip6tnl0\x00', 0x0, 0x4, 0x2, 0x1, 0x8, 0x54, @private2={0xfc, 0x2, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7800, 0x700, 0x4, 0x3}}) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000980)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)={0xd8, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004800) perf_event_open(&(0x7f0000000a00)={0x4, 0x80, 0x3f, 0x9, 0x11, 0x8, 0x0, 0x7, 0x4640, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000009c0), 0x2}, 0x6200, 0xba1, 0x3ff, 0x1, 0x10000, 0x80000001, 0xff, 0x0, 0x7f, 0x0, 0x7fff}, 0x0, 0x2, r2, 0xb) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000a80)={{0x1, 0x1, 0x18, r2, {0x3, 0xffffffb0}}, './file0\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r1) sendmsg$NL80211_CMD_AUTHENTICATE(r4, &(0x7f0000000d40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b40)={0x18c, r5, 0x8, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "0084cf6506"}], @key_params=[@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "695a935be2"}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_SEQ={0x14, 0xa, "3751b61c92e1065912a89f3b097634b2"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d5bca07f47eb1a5f45cef5cd64"}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x2}, @NL80211_ATTR_SSID={0x13, 0x34, @random="753eb6cdedd8241d7f58f4c433b895"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="d2a7f95643cc"}, @key_params=[@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ffd1ba2ef7"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "f54c074c2bba73bb9248c743ad"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}], @key_params=[@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]]}, 0x18c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r6, &(0x7f0000007f80)={&(0x7f0000007e40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000007f40)={&(0x7f0000007e80)={0xb8, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x1}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x58000) fstat(r1, &(0x7f0000007fc0)) perf_event_open(&(0x7f0000008040)={0x5, 0x80, 0x9, 0x3f, 0x1f, 0xa3, 0x0, 0x9, 0x14000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x100000001, 0x7fff}, 0x4, 0x3, 0x8, 0x9, 0x7fffffff, 0xb4, 0xf8be, 0x0, 0x6, 0x0, 0xfffffffffffff001}, 0xffffffffffffffff, 0xb, r2, 0x1) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000008180)={&(0x7f00000080c0), 0xc, &(0x7f0000008140)={&(0x7f0000008100)={0x2c, 0x2, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000004}, 0x30000000) 20:22:55 executing program 1: fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000080)={0x2cf0, 0x1, 0x0, [{0xc0000, 0x8, 0x7fff, 0x40, 0x5, 0x1, 0x3}]}) syncfs(r1) ioctl$PTP_PIN_GETFUNC(r1, 0xc0603d06, &(0x7f0000000100)={'\x00', 0x0, 0x3, 0xe9}) r3 = syz_io_uring_setup(0x6294, &(0x7f0000000180)={0x0, 0x4440, 0x0, 0x1, 0x120, 0x0, r2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, r0, 0x0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="f1dde4ce462a932b1043c0fec1febf510099b36cba8ec9588480024329f1af7eb3d35791b4f8609352b0864fda09da03b9548552dceaddba989369a1c6caa4294d0983b6833e0815d8b7ecd8ba0c027a1637c3aabe834126629f0048c1a47b9b37855a9e4f28bc5101061773d0c6849f4377d9ad70dfd079a5c52c65d252ad", 0x7f}], 0x1}, 0x0, 0x4008000, 0x1}, 0x38) syz_io_uring_submit(r4, 0x0, &(0x7f00000004c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x3, 0x0, r0, 0x0, &(0x7f00000003c0)="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", 0xfc, 0x100, 0x1}, 0x5) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000500)='./binderfs/binder1\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r6, 0xc0109414, &(0x7f0000000540)={0xef7, 0xffff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r7 = fcntl$dupfd(r3, 0x406, r1) syz_io_uring_submit(r4, r5, &(0x7f0000017280)=@IORING_OP_WRITEV={0x2, 0x0, 0x4007, @fd=r2, 0x9, &(0x7f0000017200)=[{&(0x7f0000016c80)="dacda3fb3841d90fc050f2dec4ad97f227b826f3595b99b6bffa0f38562bc554fbfa3718ce3ce94a7db33119361f415bb9a8cd88367356dc1726e4e6c23e80cb66a3aa6594807aa0b49242efa10e3a7f3cf7315b4ff071d2b28448d6a180d9593a838350db9253ff7185be481d5fe1f71aeaa84e5fba643afcfc", 0x7a}, {&(0x7f0000016d00)="3951fd19503b6d922eabe9d204245aca898a861d4ebd4835e69e398fbd2326325f29b4629f1b4079b8dc8c13ce1c7051a0c9f0a39248199769e9c2738d3a3adaa6ca14f85f6670189aafe956ec2a71087654a6bdc78ec244a861e5724113e012476ff7921d1946bf93", 0x69}, {&(0x7f0000016d80)="ee379daea089b8210c6758d5421f129bff70d9e93665b4afe4f6c1657adc8f6f0609489f06819f5c2a381eba1ed921c56466adfe92df339e7eb9871ed9842904ae1b69f66f894ee11f69f8e5456ef0f0355f9c5470108332f853d86a109e266fd2d5b61d0e8bae91977115d865fc4bcb8ba6b5da682ce41598bfd0a411db19c89b", 0x81}, {&(0x7f0000016e40)="62524c6380b7b24f1a1d15bb797e1decdfc05952ad20eaf1e9df5aafa711f82343d8a49ef05c976eca7f45337812af0f200502b2163fbe7f8f0babe496eb3e817e5a8d18bd3235144e177d65022cba41864ad03b09c900752b04f37b6fbccb449c31a616b73979841da5730ce81e8a4276ada9f8cb4a923167ffdff46a30280af0cf09929fcc34cf1377b6fddae9f579d6dcff535dc3eccb88c58d14a35bf616e89f3ff2400d0adefeeddb2d2aef421330616800cc9c0c298aac16a3ff7a94715cfac1f9fab3a0cfaa539543e2fc06cb6446ff", 0xd3}, {&(0x7f0000016f40)="7a28fe56aa63ec23d3ccb57777119dfcaac7d8377bbb8f272d1cc088667b3492a956b275bd9cbe696a63725b539c3b8c182b3dc89b14d8d343ac98b74d479b9986ee39659bc9ec92b43c2d3b7a011f36575d47c5f680948ed436a30e3e484956f018e96b34d87567b4bd49a042f9e3728eaff161bd2f2d6c8dbf", 0x7a}, {&(0x7f0000016fc0)="119c0e0dc7674d8803244a4a19237e64bae35829bbd96500f058e8260595994bf65125cba72f0778773043e813ccfccaf8b5148079cfa08f9c1891628733a432a9aee045edaba08b841a4a3b9643c680929b765a56b44a381a4ede359de1fd989f58b026a48ee744c7589cf8b868d71e2f8f8fe0b48a6f1f58b7df8cdbe1538ddf1240723342cdd4837a7faaa7541c680b880b50bd", 0x95}, {&(0x7f0000017080)="aad3c50c0a3269265b085f6224a368a681c5d8c6339d60e490b4534cc830d33a22026c67fc43a6f9d256c2aaf2af67cc493041cab236e7986db0937ecc5d2a55d02889e7254cb06e7355f7a067fb6e35c9564aabe2c252a0d6ba5e2f56153437bf7e2b421ce92eb5dab8b416a08a0b2a591dae3ff011a73b15c84f5e28e57d09028141362ada7cd012dbcd4a129a3314a802500b69dd39383c52e9939527753af089df520918ceaee03774940f847b8525885712e1e2c1bcefdbe3f4940429058db1d48cc2e01302895b9ceb855aa8c5a8d71a22d2ce871350d8d234434a01f42de5e2de6e6611cfea7a21c148b46a648a88", 0xf2}, {&(0x7f0000017180)="aaebe62cac470f86abf8cbae6d6ff98183546fc5ce75d6d882d6259605cadcf5a9715b6769123d61127e96d17108ebf7940661b12dc17cd7754677399c96ddc4f704a0f385f692544545aaaf46370d2ef935084be72bbc7d22088d42f4fb559d9dc4c20b70ffbe789e762ac5f083666b6a28cdd56864b5e1cbd2d0f6", 0x7c}], 0x8, 0x2, 0x1, {0x2}}, 0x6) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000018580)={&(0x7f00000172c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000018540)={&(0x7f0000017300)={0x122c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_MODES_OURS={0x1210, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0xb1, 0x4, "14b2f9c42338a2b1aaa0bf1c97f3efcbffb588949fab955dbcf0de11c1a85acd234e5d6b3727502d68d27a38ba3fabd07d4c965d2be25f904ae3ac44374a957f757c741e961e69680cabf15dd9ab94276b82706c4c2592ac4b9b72affe673e4000788031bfb0b1e04147b3a93ef1e304e0ccfee9e9bedc9044324f7909ff769cae53fdbb38a69204fb67197115309da037de38b4e895bd8d75e45f146338e061447cb87735ae582f9321eab1d6"}, @ETHTOOL_A_BITSET_VALUE={0xa4, 0x4, "a21e8733b281700c442c24dbcbf6661f52d13b969b5cfa858ace458c5a0094259bba729586952f68a39b59626be2e006c5f5397f7e47f03de0a6dcc751bd2c12f3849fb51e779320499fe81e8eccfcdfa51d99785e8544f79c6c2218a5b68844767014c9715f9621eb380811720c5518acc558cd647164825a3f8b59f631f956cb59ed6666957e950944e4d0117a33b6801e2903eb9d842bd9ef8dafe92043d7"}, @ETHTOOL_A_BITSET_MASK={0x88, 0x5, "90b629b1eeeba3acf384bd7e330c9f1388bc06c8d31f3f95fb459eee5f80d9dd1d77bc78a025b7935d0100815333c1e5e6b5bb78d038346b520ac7fe33f8ad7d2f5158deca14e8c974d32ad1dc0a38c95e9c6e04a2c3c1e7d29c5fe7ccc3de57aa42d5ddb44103520d45a1a88a4b9e1273b9d979415d7954898a253b97e1e1ac6d6be0dd"}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}]}]}, 0x122c}, 0x1, 0x0, 0x0, 0x10}, 0x20044089) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x50, r2, 0x0) syz_io_uring_submit(r8, r5, &(0x7f00000185c0)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x23456}, 0xffff) getsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000018600), &(0x7f0000018640)=0x8) pwritev(r0, &(0x7f000001a840)=[{&(0x7f0000018680)="2aba2ce3", 0x4}, {&(0x7f00000186c0)="a5912bec060e50adb0df70a1e5679c05596f8c2a0472f1806a3ae11f4f648856d43c0e9ad643e3c43968045c0f98ad05260a5481c7c0b821d051f72e60841a8fd162edc2d9efdd0ccc5245c2cccd9cdc48c6de80117ad5fbab80239bd9dcf98885a1d710a963e87d4d6c390622d204259742c6c20e33cfddaf27a4462bee44f65a9c252fc612d12b7f06810f55a2fb4b0e6f3e4134c36605227534bac7e17a1fdb3b481d568d7b8fc28d9e681d1edfb7fb360449f3a48b4bd3ff40cb91db99923b7461f1f23943a82d27db265999c72252853cd4dfaa8ef14be090781047a4ee2ef62ee5562d14c54072e14d7c3678022d134bd909091ad23ce4bec06a2ca5216741619a17cc35ebd6bbaad955e7cc8202d06b1a79b5f770f18824017ed29c20950f983e18ef169d74eff75f535c049cde9143d76ef58279c07e07f2bb90728a239ec6cc22ec774c7ed152798293460076861e66931224495ed71943f5c47b190c991ebd4a26639f707eaaf478e314c3e72110dcb36d24d050eacc20d3e6b05cd0da18a377503722ebf5c94cd1778c576913769e71248b25b5092cbca73784a8b87a501b76f88fad74d5b95325db82bce288accaa5905f2f519301173daf9437cce89ed86118da124dfaa4fb5c06c428723e1698f726522bd86b42e78649aeb1d6c57572e0e438de8b4b36dc6c9af37893b0f35af5040f9a9eb3567faeeb407125d029281397af072083d6e43a85d4f939b94a7b50f3fd7d21df7bcb41f3f55b216a8dfc04b479938bf984a2340d6a7164435eb4e0d1da6fd2fc126073e426948d780ff2fb0f38116c27fbcd3047791ee279d0c1f1938f7c7639fd365a6611eb91a1732574e3c0d528cf78ffab91c9d48999c423303ba7cdd9519efa590139e8fff6bce61f96325d395446dcb980ebd767245bdf632f710773e32329d0ec065eba57d6508e4f315878facbf98a4314cc6e97fa62964cf43a2e9771922f1f63075eba99562e8e0ead9c8b9a24e942d52b7a93abad0c30f68a39f141d0eaa0fc1fc5986dddaac851d1325a7a97898194bc211506a93546e95a54c005febde6bacfb4dbce4ae87094d2273c1b739d8ea33ca8291a1ccd9fe38307604e67bfd3170f6e9bab3cb4949c2ba5fc05d465091647e15d3f6da693a6c4741b7294e9d9fc98689328b5e2f4971ae2b3498e96ece653a7d95118fb15e174f62ae866fad669e05f4314e78e267f66372112531d26e814bbfcbcedda6b54b15d4dd0f6d247b25fe421d8dc1246d91bbdd1b1f1575d9d187943cd2adca20ff2dc4046016c2c0a0e752df17dccdb7bf0d8c65ca5bc17ec7de4d8bd6963b2989030923dc1bd055d20668d544588f9eb64b8d98ce97544e24b296f964cc4525e5e9768ac6e0a9a9fa606923622fd4352e17f023d124777f765333c37df0236ee06db5e1721cf0e294d3772307da2c5f35d300e132bd93fa39d5860a674da479fe6662954592332c6702447027b35a7b2307eac5cab6d84fc8a4e8534a36306bf7596e7e38b1d13bbed0c56d01f51de713110abf8de2fdd518f495bed1db9f28f35cd3833f87ad65e0c24d00165b0ab1d01f8cc0e23ebcecfa39aaabf65db8ba3a045b2ed544713810a7e49f9c0a153ffdfabe2f004043cb816a242d6b8aeecb6ab17cf3124d67df12a908935c83914b37c1ad70e7749e64aed8845efe2115b58f12ad6fdb70cce027d1e58fe314d2387c15fa892e85287dae6ba2bb084812fc7c5b657d4e5eaaf2ce241e556b6e3f6b098b2dd4466eef67106cb61729a516f4ac6c5a32c0dfe4ed5b1bd098cc52e338f6600a657a165e3db98e531d4c7c996ff22f5a2a0434a3d470157f1b7d402e8f43b71014d3e9cf95e4003cff40eab2b32eb22bf7c464b69a3c222bb62de6bb5d8f1cf117f6d0cb2d0dd0213ff05653a39c6f116a9b5c5e9ad056b17a6d68d4ec5b772e9abd1861e1306363eedce05942f24624733cdf702de3e3f46e773f978b6489d4a87525e5e5a6367beb6a053481874fb1d76dade00d521aacbf8b9ad4507985f615ec711bdd19803e2a131dd1b89a9a6023d084db3c7aa309c2d7e0990c28f123d2a1bdef4e2be7adb45d89da2d5e50e2f9f643005e7be089207c2cb5a4b849667482b4288c8a6250e0f3258f3e98cd9f8dfb192f905e734bdde3e76cd5f238d2148e925eacbba8a7a73ef78c6c3bff93e6815a7c204422539765cc0b5fbb8fb818b16872d887070ee3d7b2761468ca41e6f58d93b9f64d33af1f251fd0db2ee5fd2c4bd43cfd6fe599a641559bbb350e6334e7b36ff074f3390a2ca59986ad4044183f568870566118b811e2d342ce1c742cf034d8e374e38b92276b7c5add0bff2a151f38c2cc373ea4a7ab9ed4d2f81d5a466194b67b937dd077fc579291ff3fba6b72f8f1e7d98e8b2ac3d7bd4d19359d99e6fc9f569054752ddfa1d8276b42529d71d576255ef010909ac310742ff91722e60fe6107739ce72c9d8180c7ff34a3a0e91c8a01de4bb6af82066254c78c1fa934b2582f5bd749470c6f0364e7702897dde68d2c23a0ef9acebe8afa8ad954b72768ea1288acc113008722688b27ba9d82a8be6dd6bef88c877bb20fcf6776c6b410ca56c7a42072d7f9f969e8845e4e4a416bc545d443619cc4d2551a6dd01293f58de08b1fc998a4c0bc5aa888983257cee53923fa5a38ca7b8d0c75478cc03d6adff61de68e691369a62e2e05dec8618d91074247654ea8a2e76c4d053e0bf5b6aee82652550052abbd5eafeee25737f74d7ab93d4241b98c6b3fc8a9c18f6535fb36236e760072f5eebe7c64e0f7b175003457d44ce70c1f7fc9a9821c2bb55b96a93c63fb81c0f5ce51c952f0d088c3661fbd13f02f45117d9d3ed913a4760ac655fa98f8fbb61b66c3b28f9ddc7acdb63ad18db564d1b61505a2f0bddb5f88172a5aa1a9805c5ed1c725a5b74999e5e2c557614a63e8e5965207ef57c08440b05075998a52d70c111958fbaafe8e5a36d965fafd135b64d2f1499a175854327528a3844a10c1c051f49d0392bbde4d8008547a978f5b64bafbc2bd305a3699f41eb080bb0f3482760f988bcfba49addbcd34990eefb09f0dc49e87df1968c561cbf83598635b5a91473f11c382dbcbb408838b68afbc06fba392fd6a19573f46810b5b079bda236070814b9f29176a9b0cc2a48da4359ed6b5004b672d86e9c339ee794a03acb9ef3ebb4ad410b8e21e0a9387deb56e0d254f276eb90a1cf07c9dfcc593b5a96e317199e491423494875e3eac4436778becf91d8c2d0ca57036bc82246ab081532cca2bcbc8db33c1de072c63ab56b163a0d15997d41748fbed56613f8ee7e569ad9587ab9040dc0e428f9b2b480c593960d9a677a4deb1e78a92b0af410a835ec9ba627132f53fe25e99c8931e19ce4bbadbcdf2bbba24c86008b4158e98177ecc46227d5ab203f406cadda80c428be69246760e5183cb1304a272550ce6e8a909f649fcd52a5bd38ba6a03b9635272eb0acb40f24567768ac3f274c230d707860a32c2a2fc1e73c786a7b6593d2166730d5b80d0cdc93f661b9f3500ea00edbcc05bbde14c9bb18f0068053c7f3a694263d44fa56c9c666cb445de88730602c6cd43e0ac5f001696a35db3e074c4214aefa1b5a74f6772fcbaaccb5adb62b6549685dfd84df82a6a48e90ce0b77cf011cd64c48f77e36ca6a1a6a27e46b4b80b56a2449685cdaae1aab69516ed3f96206ec6f9a4f064aa2643c289427ff27bffd136943531fac68225b1f661312c198646baa204d917e560db93b72147b77a013e081843c559f068eb76aff78777eaed0d4367a3ddff3b4457b6467fbe34f9c00ea41210de0de01ed699c7068684abb9b529161552a5cd0fc2e2aeb4b58f578224db047cb02a4f77000babfdc7e712a7422615d85665adc5b29ea3675c8548d76c86187c8558a6ec39553013fbe401ba06a8c9af87c8f1ce3e93b19b6234e37db654e077c31957b6f4ed0c69843375ccffed2a9231d3047eb7590e3dae16fa3852f45bb848b61133b8d4f5a5ae255021a4ab4c52b0ac846df9207dbd2b830bf40d8212058af6055d4fda248dc537970d0ddd8dd53844d574c1770fc0718422ad4a0d000dd839bd100a3e96cca9e8b13b81a9f9750f98fe324a48089169566ee628f3773fb80525c5d391ce7c8c5df17716c78559c84508d5cf0f6f8e65ee02b44587fc6ba19ee3644e1a6ac74541daf76a662e500bec768939e19de7aebc61375fdc4c356940dbb6ac5c249041aa3af53ef406b01f0cb040025164957f4fc3e71979fbc0f895b60a738d1f67900aee6d3edd6b30a93698e1136ea5fe728684a12e96762c453501ac38425d24ede51ffe49075725ef49941bb969bf3d308bc9700fc28026a0b59a9b166db24b5f1489f783d3c52981781c3cc2fde5efa68bd2207d628c98fe622b94d5fe6cfcf784c57fc84d277ea1f162c9a32e62a793d7fe5450fe79ece54eeb78c27567748492df024f0fb44f655b2667ccd589623f603d57c16182376d29f3471b5738b00e69783c4afd72ef1314abd77c86001531346958296b5e0b276326b38c64265cce0c0e717b3f2cfcd05bb52726c75cdac9c131bc2dfeab505ac26eac4b2042cf03c842b7f201e1254d5ea1a74a637d6c57cbbb78fd5747cc0a1f65abc6b248fc0d5a2cd12a711dc9b033da1dc0ba0ccdac89daed1150ee493e89457f8ada653c732e3039da34abc8c20244d49ee6f712a4356734c94d7417502ec0a4275567872453331b96159ae68c5e8b4d29b9d50ec097ebf68dac404a8238645581f311e1c3b835e8d937021461e0306a288789df21eb027bc4b8c4fa97f9a857a6af87e6eb0994fe317b80bbbfe9cd92d1d0a3059b8ecb21f6aab7fd05868eef3cc27b37878f81e1f31db432e3f197fc77891454331a5d75be5d030dd51861fbb19113d55cc8417725a730965ffce7f83a8c34a7d0e0a9587e8b3d05368d7bcf65bd8406c37b0cb3562763aaf948f4a8e443c1bc2572ae7bbb6931993a7314853918d009ca4942d23072a1000112e534ab2630beda001e725926eccf58939828282b81520f878145533fa0ea25b5128f5118b213f8e4658016166a15099db8f120b37748ccef3aa638d00d8314106ec2f59bead6c6e83a4c8581e6937c4268feda39217519bf052ad3f8dcf9812b2987b437f194684859647f4f535749638c68ac75bc77b431d94b732beea4342c1551c165dcc872b489a4c0c1a231615a84e400942bf22a15865ef5cbc4397511b351ed22a221b369afff447fa6a2950f866dfae4760bd9088a25b2e5dba4ff47d2052a1448b7ad5b1ca265af9425d53b75ba6d9200c94abff2f85822daa2506cf548a4ff2fc376f0c2ce14d85ed0d4fc9000002d03d0159daee9793e5844bde65a810b493e014e33916c3d9e8dd87337c661a8c182febae87189a18613bd1b1dcaceef85064b134133bf33fe9ffbbc84515dbfa3e7c5dc4bac5791f74bb763bb450354ae2fdf04785837fd709c179289bc25754e87e830f3c954bda35b96d7565029b8e706ce0ee4ac167bb2321b72c69aa462197474b2a88223992b1825599e481b4fa39850ad2b66a298f7333ed2f4d03cb728ecf11ba5d01fca5ba82e9ffc97aeade592fc9a061c040b36165661d9674544ff0475d9f942793656940892c579bef574b3a7f6eb745eee77e0639e979f88a4a20b33c142594e2df65b441fa2de578b10a79c4805d1f993001fd028df4c320b2026a742f8e2b5ebd91b42c26ce9179", 0x1000}, {&(0x7f00000196c0)="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", 0x1000}, {&(0x7f000001a6c0)="f5bc79f1be25a795925cc65bc941325bfb9e9ea6d9a68d589e55aba2c1bf0f0a4db6a76ad93fafa55570e07e6677ebf18af4e6cb59f47965a728", 0x3a}, {&(0x7f000001a700)="ccf6c25c4e5be281f46317584cd1f2f048fa75795a501c0d2540f36387b41a0a54d8ec498013420c6b10c02f4d436a26075813b8a21f01eba2f84b567a44f7a15deeff2edda2cbb9e04a", 0x4a}, {&(0x7f000001a780)="57d7202291113b678ac8c38b54b9c8d6f5c60a711b95ba08d96d7e38bfa348bb8dda9c482d1c4fc318b2a48d685f44e552ca19a482cf715fbf2da135b477570b86b7383ee653e4fe3f65ee14c6ef084a0887c8ae967c5c6b95efc0338c8febdbebad58a454277a01c0e16769b480de78b54dd73c5134ad0e9525e99b0c0c8ceb5565ce5c70ec0aa71794a3da40ce809cc6b4cf7fca9d7ff9c36bac7162484949aae16cde52b4576354a6403d08", 0xad}], 0x6, 0x8, 0x3) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f000001a8c0)=""/7) syz_io_uring_submit(0x0, r5, &(0x7f000001a900), 0x5) 20:22:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f00000000c0)={'netdevsim0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void, @val={0xc, 0x99, {0x0, 0x1e}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r1}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}]}, 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x0) r5 = openat$incfs(r4, &(0x7f00000002c0)='.pending_reads\x00', 0x4100, 0x2) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000740)={&(0x7f00000003c0)={0x348, r6, 0x2, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x32b, 0x33, @probe_request={@wo_ht={{0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1}, {0x69}, @broadcast, @device_b, @random="6e05a1f7821b", {0x7, 0x2}}, @void, @void, @val={0x3, 0x1, 0x7}, @val={0x2d, 0x1a, {0x8b10, 0x0, 0x7, 0x0, {0x1ff, 0x6, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1}, 0x8}}, @val={0x72, 0x6}, [{0xdd, 0x7a, "aae62862f1329b66f9d28472b2d5093d08be75e1f425b06c11dc36f01dcc0971371298b731b5b91974d585c38057098b7a3721d90d009e9edd750a390fabb5619b231e6c33b2e1ab13fa268e46258393495f727d712586b0ad0ca4acb827f4ced4bf6411c976a9cdb463f0ba3ce077288578534f6b38e4cc669f"}, {0xdd, 0x90, "af52e7ddbf917a2cde661b0e823df527c8bb2e62c2e1ade1d66d7e72f2fea100be6ba2485b7d4fb74c37900288c1684b0c70b927c4a7b9cef691a0a2f421e6318c9cec057b07e4407ea052bc20224867bfbf41e472c0008e75608acd168062fed2a01e73422bdc912b7c23021181785a246ef2b63924fc9e5520117a5c1281ab8b6f40aa7b3379fefff4c872a3309cc6"}, {0xdd, 0x43, "01c1dc93f243ff02094198583cef7c2ef384a2b501a09b54d1a2cba3132d75788ca94f33c185b0bc29ce38389d5a5aaf0517c1b8b2a09436fad7d714aefc5efafcd06c"}, {0xdd, 0x65, "554296dcb6860c681b55702a2a4b8fd961e31bb81278a3e1f7506e3a899fecbfa4e4042ad3cdaf80aefcff7d030ae8ff2b1b31007ef6c0c97e9d2f7b1dbba1493dde75dbfa168fe41deda41d4bd3d3ff061c2e1ec518d16847f4e89aaebe35292fac00836e"}, {0xdd, 0x2b, "a715b9ce06b222abe3a3691e1d28a050c0d70757a417366a4fcc3ad3f33799059682c370ad4a265cd406f9"}, {0xdd, 0xff, "e51a45cfe7429694b4f6f11565179310bdb4ad3b0337a86041150da397e7e742f17ee844e8df803d73b22bd1d3904ff610cda6cd096385e10bf971e119d8432ab1dbc7303fd332f1fb5f6a35683d2f66c04b1ddc0037722852bcc6699fab35ecc6af88be65f991806157f084f1978cfc7d8a1a09e124335e955a834e141b4f685c16a62314e60b1e70404673bf51a93045ac522e6206f1bb55a5d919ba89ee5425b80b28332157100a869d08903b3a8da1752b1ac04de8516e82f450d89c69403b1278674c169bbcf959b0b429d2ca7e40c5361cb34dab7735def6e410f13dabd625fe2d8e0d1d72ea0677494238bfc4d7f3379e9798d1d0f59c865e4e77c9"}]}}]}, 0x348}, 0x1, 0x0, 0x0, 0x4008800}, 0x1004c401) r8 = openat$incfs(r0, &(0x7f00000007c0)='.pending_reads\x00', 0x482, 0x2) utimensat(r8, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={{0x0, 0x2710}, {0x77359400}}, 0x0) r9 = signalfd(r0, &(0x7f0000000880)={[0x4]}, 0x8) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r9, &(0x7f00000014c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001480)={&(0x7f0000000900)={0xb4c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x18, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x1d0, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0xc, 0x0, 0x12, 0x38, 0x1b, 0x12, 0x36, 0x1b, 0x30, 0x6, 0x48, 0x12, 0xb, 0x24, 0x2, 0xe, 0x16, 0x18, 0x1b]}]}, @NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x7f, 0x7, 0x2571, 0x8, 0x6, 0x8001, 0x800]}}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x3, 0x1}, {0x7}, {0x1, 0x7}, {0x2, 0xa}, {0x0, 0x3}, {0x6, 0x8}, {0x3, 0x5}, {0x7, 0x4}, {0x2, 0xa}, {0x5, 0x5}, {0x1, 0x4}, {0x0, 0x1}, {0x3, 0x5}, {0x1, 0x4}, {0x3, 0x6}, {0x4, 0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x6, 0x4}, {0x6, 0x6}, {0x0, 0x1}, {0x7, 0x3}, {0x3, 0x8}, {0x1}, {0x7, 0x5}, {0x7, 0x2}, {0x0, 0x7}, {0x0, 0x7}, {0x4, 0x9}, {0x5, 0x1}, {0x2, 0x6}, {0x2, 0x6}, {0x1, 0x8}, {0x1, 0x9}, {0x6, 0x8}, {0x6, 0x7}, {0x7}, {0x1, 0xa}, {0x2, 0x1}, {0x1, 0x4}, {0x0, 0xa}, {0x7, 0x4}, {0x1, 0x4}, {0x6, 0x2}, {0x1, 0x2}, {0x3, 0x9}, {0x4, 0x3}, {0x6, 0x6}, {0x4}, {0x0, 0x7}, {0x1, 0x8}, {0x7, 0x9}, {0x1, 0x4}, {0x2, 0x6}, {0x7, 0x9}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0xa}, {0x0, 0x1}, {0x4, 0x1}, {0x5}, {0x0, 0x7}, {0x1, 0x3}, {0x6, 0x2}, {0x4}, {0x3, 0x4}, {0x6, 0x4}, {0x7, 0x2}, {0x6, 0x8}, {0x5, 0x4}, {0x0, 0x5}, {0x1, 0x7}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x60, 0x5, 0x7e, 0x9, 0x1b, 0x2, 0x6, 0x36, 0x1, 0x9, 0x36, 0x5, 0xb, 0x9, 0x6c, 0x4, 0xc, 0x6, 0x18, 0x48, 0x9, 0x16, 0x66, 0x12, 0x9, 0x6, 0x24, 0x3, 0x24]}]}, @NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x44, 0x2, [{0x6}, {0x1, 0xa}, {0x6, 0x7}, {0x1, 0x3}, {0x6, 0x6}, {0x3, 0x7}, {0x5, 0x4}, {0x4, 0x2}, {0x5, 0x7}, {0x5}, {0x3, 0x2}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x4}, {0x4, 0x9}, {0x3, 0x7}, {0x3, 0x1}, {0x5, 0x5}, {0x7, 0x8}, {0x0, 0x8}, {0x0, 0x3}, {0x0, 0x1}, {0x7, 0x1}, {0x6, 0x6}, {0x5, 0x9}, {0x2, 0x3}, {0x0, 0x1}, {0x4, 0x4}, {0x0, 0x3}, {0x2, 0x2}, {0x7, 0x7}, {0x1, 0x5}, {0x6}, {0x5}, {0x3, 0x7}, {0x5, 0x4}, {0x4, 0x6}, {0x3, 0x8}, {0x0, 0x4}, {0x7, 0xa}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x5}, {0x5, 0x6}, {0x0, 0x4}, {0x3, 0x9}, {0x7, 0x9}, {0x4, 0x5}, {0x3}, {0x7, 0xa}, {0x3, 0x1}, {0x4, 0x9}, {0x3, 0x4}, {0x5, 0x4}, {0x3, 0x4}, {0x6}, {0x5, 0x8}, {0x7, 0x2}, {0x4, 0x2}, {0x1, 0xa}, {}, {0x0, 0x7}, {0x5, 0x6}, {0x1, 0x4}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x5, 0x8}, {0x7, 0x7}, {0x7, 0xa}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x2}, {0x0, 0x9}, {0x2, 0x9}, {0x4, 0xa}, {}, {0x1}, {0x6, 0x7}, {0x3, 0x2}, {0x6, 0x1}, {0x6, 0x4}, {0x1, 0xa}, {0x0, 0x7}, {0x0, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x4, 0x6c7, 0x2, 0x4, 0xfff, 0xdc, 0x6]}}]}, @NL80211_BAND_6GHZ={0x5c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x8, 0x8, 0x6, 0xc7, 0x8, 0x4, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x1, 0xae, 0x8, 0x2, 0x6a9, 0x400, 0x3cb]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x4cf, 0x1, 0x4, 0x8, 0x83, 0x3, 0x1000]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x6c, 0x5, 0x30, 0x6c, 0x9e0a57083381257e, 0x60, 0x1b, 0x0, 0x18, 0x24, 0x6c, 0x2, 0x1, 0x9, 0x2, 0x1b, 0x36, 0xc, 0x5, 0xb, 0x1b, 0x3]}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x49, 0x2, [{0x1, 0x4}, {0x4, 0x11}, {0x7, 0x3}, {0x6}, {0x4, 0x7}, {0x1}, {0x4, 0x7}, {}, {0x5, 0x9}, {0x5, 0x4}, {0x6, 0x9}, {0x3}, {0x0, 0x8}, {0x7, 0x4}, {0x6, 0x4}, {0x2, 0x3}, {}, {0x4, 0x1}, {0x4, 0x4}, {0x2, 0x1}, {0x6, 0x9}, {0x5, 0x4}, {0x1, 0x5}, {0x1, 0x1}, {0x0, 0x7}, {0x0, 0x2}, {0x6, 0x7}, {0x6, 0x5}, {0x4, 0x4}, {0x4, 0xa}, {0x6, 0x7}, {}, {0x0, 0x8}, {0x5, 0x1}, {0x2, 0x2}, {0x0, 0x4}, {0x7, 0x1}, {0x2, 0x3}, {0x0, 0x2}, {0x3, 0x1}, {0x4, 0x8}, {0x1, 0x8}, {0x5, 0x7}, {0x4, 0x7}, {0x4, 0x9}, {0x3, 0x9}, {0x7, 0x7}, {0x6, 0x9}, {0x4, 0x3}, {0x0, 0x5}, {0x7, 0x3}, {0x7, 0x7}, {0x1}, {0x6, 0x2}, {0x3, 0x5}, {}, {0x2, 0xa}, {0x5, 0x9}, {0x0, 0x6}, {0x5, 0x2}, {0x0, 0x7}, {0x4, 0x4}, {0x0, 0x2}, {0x1, 0x9}, {0x1, 0x8}, {0x7, 0x4}, {0x2, 0xa}, {0x7, 0x2}, {0x6, 0xa}]}]}]}, @NL80211_ATTR_TX_RATES={0x220, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xcc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4c, 0x2, [{0x0, 0x2}, {0x2, 0xa}, {0x6, 0x6}, {0x0, 0x8}, {0x3, 0x6}, {0x0, 0x4}, {0x5, 0x6}, {0x0, 0x9}, {0x7, 0xa}, {0x5, 0x3}, {0x5, 0x9}, {0x7, 0x9}, {0x6, 0x7}, {0x4, 0x9}, {0x1, 0x5}, {0x6, 0x4}, {0x6, 0x6}, {0x5, 0x3}, {0x5, 0xa}, {0x7, 0x2}, {0x5, 0x1}, {0x2, 0x6}, {0x3, 0x4}, {0x0, 0x5}, {0x6, 0x2}, {0x5, 0x2}, {0x4, 0xa}, {0x7, 0x8}, {0x7, 0x3}, {0x0, 0x1}, {0x3, 0x8}, {0x5, 0xa}, {0x3}, {0x7, 0x2}, {0x7, 0x8}, {0x5, 0x3}, {0x2, 0x6}, {0x2}, {0x3, 0x2}, {0x0, 0x4}, {0x1, 0x8}, {0x3, 0x7}, {0x1}, {0x5, 0x1}, {0x0, 0x2}, {0x6}, {0x5, 0xa}, {0x7, 0x2}, {0x3, 0x4}, {0x6}, {0x2, 0xa}, {0x0, 0x6}, {0x0, 0x6}, {0x4, 0x6}, {0x2, 0x2}, {0x2, 0x3}, {0x0, 0xa}, {0x1, 0xa}, {0x6}, {0x2, 0xa}, {0x5}, {0x2, 0x5}, {0x1, 0x6}, {0x4, 0x2}, {0x0, 0x5}, {0x4, 0x9}, {0x3, 0x2}, {0x5, 0x1}, {0x6, 0x3}, {0x1}, {0x6, 0xa}, {0x0, 0x6}]}, @NL80211_TXRATE_HT={0x4f, 0x2, [{0x1}, {0x2, 0x1}, {0x2, 0x5}, {0x1, 0x1}, {0x5, 0x4}, {0x7, 0x6}, {0x6, 0x7}, {0x4, 0xa}, {0x6}, {0x5, 0x6}, {0x7, 0x6}, {0x1, 0x1}, {0x4, 0x8}, {0x0, 0x5}, {0x1, 0x8}, {0x6, 0x7}, {0x5, 0x9}, {0x1, 0x9}, {0x5, 0x5}, {0x1, 0x2}, {0x3, 0xa}, {0x6}, {0x3, 0x9}, {0x0, 0x1}, {0x2, 0x5}, {0x3, 0x8}, {0x1, 0x7}, {0x2, 0x9}, {0x7, 0xa}, {0x1, 0x8}, {0x2, 0x4}, {0x2, 0x2}, {0x6, 0xa}, {0x5}, {0x5, 0x3}, {0x4, 0x2}, {0x4, 0x6}, {0x5, 0x2}, {0x5, 0x5}, {0x7, 0x9}, {0x4, 0x1}, {}, {0x6, 0x4}, {0x3, 0xa}, {0x0, 0x6}, {0x4}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x7, 0x9}, {0x7, 0x9}, {0x2, 0x6}, {0x1, 0x2}, {0x3, 0x1}, {0x3, 0x4}, {0x6, 0x3}, {0x7, 0x6}, {0x5, 0x9}, {0x3, 0x8}, {0x0, 0x5}, {0x3, 0x6}, {0x2, 0xa}, {0x4, 0x5}, {0x1, 0x2}, {0x0, 0x7}, {0x5}, {0x7, 0x2}, {0x3, 0x2}, {0x6}, {0x7, 0x6}, {0x1, 0xa}, {0x0, 0x6}, {0x4, 0x6}, {0x0, 0x8}, {0x7, 0x3}]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x36, 0x9, 0xb, 0x4, 0x5, 0x12, 0x1a, 0xb, 0x18, 0x12, 0x4, 0x36, 0x30, 0x36, 0x30, 0x0, 0x6c, 0x12, 0x30, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0xff7f, 0x81, 0x60, 0xc, 0xaf, 0x49e, 0x2]}}]}, @NL80211_BAND_6GHZ={0xb4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x48, 0x2, [{0x4, 0x8}, {0x7, 0x4}, {0x6, 0x9}, {0x7, 0x2}, {0x7, 0x4}, {0x0, 0x9}, {0x6, 0x3}, {0x1, 0xa}, {0x0, 0x1}, {0x6, 0x5}, {0x0, 0x9}, {0x7, 0xa}, {0x1, 0x7}, {0x4, 0x4}, {0x7, 0x8}, {0x2, 0x5}, {0x3, 0x3}, {0x1, 0x1}, {0x5, 0x6}, {0x2, 0x2}, {0x4, 0x6}, {0x2, 0x6}, {0x4, 0x3}, {0x0, 0x5}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x2}, {0x6}, {0x0, 0x6}, {0x3, 0x8}, {0x2, 0x5}, {0x3, 0x2}, {0x4}, {0x3, 0x1}, {0x3, 0x8}, {0x1, 0x3}, {0x3, 0x9}, {0x0, 0x7}, {0x0, 0x1}, {0x4, 0x7}, {0x7, 0x8}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x5}, {0x2, 0x3}, {0x5, 0x3}, {}, {0x1, 0x1}, {0x7, 0x6}, {0x1, 0x9}, {0x1, 0x9}, {0x2}, {0x7}, {0x6, 0x2}, {}, {0x1, 0x5}, {0x5, 0x7}, {0x5, 0x2}, {0x1, 0x1}, {0x1, 0x3}, {0x5, 0x4}, {0x3, 0x6}, {0x2, 0x6}, {0x1, 0x4}, {0x5}, {0x3}, {0x5, 0x6}, {0x7, 0x9}]}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x0, 0x5}, {0x5, 0xa}, {0x0, 0x4}, {0x4, 0x6}, {0x7, 0x6}, {0x5, 0x4}, {0x5, 0x4}, {0x5, 0x6}, {0x6}, {0x5, 0x2}, {0x5}, {0x7, 0x7}, {}, {0x3, 0xa}]}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x7, 0x5}, {0x0, 0x3}, {0x0, 0x1}, {0x5, 0x5}, {0x3, 0x1}, {0x5}, {0x4, 0x5}, {0x0, 0x8}, {0x1, 0x9}, {0x1, 0x3}, {0x0, 0xa}, {0x5}, {0x3}, {0x7, 0xa}, {0x2, 0x4}, {0x7, 0x5}, {0x0, 0x1}, {0x5, 0x6}, {0x6, 0x1}, {0x0, 0x1}, {0x5, 0xa}, {0x6, 0x8}, {0x7, 0x5}, {0x2}, {0x1, 0xa}, {0x4, 0x4}, {0x1, 0x6}, {0x6, 0x2}, {0x4}, {0x4, 0xa}, {0x7, 0x3}, {0x4, 0x6}, {0x1, 0x8}, {0x4, 0x9}, {0x0, 0x1}, {0x0, 0x5}, {0x1, 0x6}, {0x6}, {0x6}, {0x1, 0x8}, {0x1, 0x8}, {0x2, 0xa}, {0x7, 0x3}, {0x7, 0x6}, {0x1, 0x8}, {0x7, 0x1}, {0x3, 0x5}, {0x5, 0x4}, {0x0, 0xa}, {0x0, 0xa}, {0x6, 0x2}, {0x6, 0x4}, {0x2, 0x7}, {0x4, 0xa}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x5}, {0x0, 0x7}, {0x1, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xa0b, 0x2, 0x1000, 0xe730, 0x7fff, 0x1, 0x9580]}}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x5, 0x24, 0x8001, 0x0, 0x6, 0xd41, 0x101]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x48, 0xb, 0x12, 0x30, 0x2f, 0x5, 0x1, 0x2, 0x4, 0x2, 0x5, 0x6, 0x1, 0x24, 0x0, 0xb, 0x4, 0x6c]}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x7, 0x2}, {0x4, 0x8}, {0x7, 0x8}, {0x2, 0x8}, {0x5, 0x7}, {0x4, 0xa}, {0x6, 0x5}, {0x7, 0x2}, {0x7, 0xa}, {0x7, 0x4}, {0x5, 0x9}, {0x3, 0xa}, {0x7, 0x8}, {0x1, 0x3}, {0x2, 0x9}, {0x5, 0x4}, {0x4, 0x7}, {0x1, 0x2}, {0x5, 0x5}, {0x0, 0x7}, {0x4, 0x2}, {0x3, 0x2}, {0x2, 0x1}, {0x3, 0x7}, {0x5, 0x2}, {0x3, 0x1}, {0x0, 0x7}, {0x0, 0x2}, {0x3, 0x3}, {0x4, 0x2}, {0x3, 0x8}, {0x4, 0x8}, {0x3, 0x3}, {0x0, 0x3}, {0x2, 0x3}, {0x0, 0x5}, {0x1, 0x5}, {0x4, 0x1}, {0x2, 0x7}, {0x1, 0x4}, {0x6, 0x1}, {0x6, 0x2}, {0x0, 0x6}, {0x5, 0x3}, {0x7, 0x9}, {0x0, 0x5}, {0x1, 0x3}, {0x7, 0x1}, {0x0, 0x6}, {0x4, 0x7}, {0x0, 0x9}, {0x7, 0x8}, {0x1, 0x1}, {0x6, 0x8}, {0x1, 0x9}, {0x7, 0x8}, {0x3, 0x6}, {0x4, 0x2}, {0x2, 0xa}, {0x6}, {0x6, 0xa}, {0x6, 0x8}, {0x5, 0x7}, {0x7, 0x7}, {0x4, 0xa}, {0x3, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x378, 0x9, 0x4, 0x5a10, 0xfffe, 0x1000, 0x3, 0x9]}}]}]}, @NL80211_ATTR_TX_RATES={0x2c0, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x94, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x50, 0x2, [{0x0, 0x8}, {0x0, 0x1}, {0x6, 0x1}, {0x3, 0x1}, {0x1, 0x4}, {0x1, 0x4}, {0x1, 0x2}, {0x6, 0x3}, {0x4, 0xa}, {0x4, 0x4}, {0x0, 0x5}, {0x5, 0xa}, {0x6, 0x4}, {0x1}, {0x1, 0x8}, {0x3, 0x8}, {0x4, 0x6}, {0x7, 0x2}, {0x7, 0x8}, {0x1, 0x5}, {0x6}, {0x3, 0x6}, {0x3, 0x5}, {0x5, 0x9}, {0x6, 0x6}, {0x3, 0x8}, {0x3, 0xa}, {0x0, 0x7}, {0x7, 0xa}, {0x0, 0x7}, {0x2, 0x6}, {0x2, 0x4}, {0x4, 0x2}, {0x7, 0x2}, {0x0, 0x3}, {0x6, 0x3}, {0x4, 0x9}, {0x7, 0x7}, {0x1, 0x7}, {0x3, 0x3}, {0x2, 0x7}, {0x5, 0x1}, {0x7, 0x3}, {0x2, 0x6}, {0x3, 0x8}, {0x2, 0xa}, {0x4, 0x5}, {0x4, 0x4}, {0x7, 0x7}, {0x0, 0x4}, {0x4, 0x2}, {0x6, 0xa}, {0x0, 0x7}, {0x0, 0x3}, {0x0, 0x4}, {0x5}, {0x6, 0x2}, {0x7, 0x5}, {0x6, 0x7}, {0x3}, {0x5, 0x3}, {0x5, 0x9}, {0x0, 0x9}, {0x1, 0x7}, {0x7, 0x9}, {0x6, 0x3}, {0x0, 0x9}, {0x1, 0xa}, {0x3, 0x7}, {0x1, 0x2}, {0x3, 0x9}, {0x3}, {0x7, 0x5}, {}, {0x6, 0x5}, {0x2, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x8, 0xffff, 0x20, 0xfffa, 0x1, 0x1000, 0x1]}}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x1, 0x2}, {0x3, 0xa}, {0x3, 0x7}, {0x4, 0x7}, {0x4, 0x6}, {0x4, 0x3}, {0x2, 0xa}, {0x7, 0x1}, {0x3, 0x2}, {0x0, 0x8}, {0x2, 0x3}, {0x5, 0x8}, {0x5, 0x8}, {0x6, 0x4}, {0x1, 0x2}, {0x2, 0x2}, {0x3, 0x8}, {0x0, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x972f, 0xe750, 0x81, 0x7f, 0x5, 0x4, 0x1f]}}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xa, 0x5, 0x4, 0x3, 0x5, 0x7, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xb1, 0xfffd, 0xfff7, 0x74, 0x1, 0x2, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x44, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x2, 0x44, 0x2, 0x7, 0xffa4, 0xad]}}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x5, 0x5}, {0x5}, {0x3, 0x4}, {0x6, 0x7}, {0x6, 0x8}, {0x5, 0x2}, {0x4}, {0x2, 0x4}, {0x4, 0x3}, {0x4, 0x4}, {0x3, 0x5}, {0x5, 0x4}, {}, {0x3}, {0x3}, {0x1, 0xa}, {0x1, 0x1}, {0x2, 0x3}, {0x1, 0x8}, {0x5, 0x4}, {0x1, 0x2}, {0x5}, {0x7, 0x9}, {0x5, 0x9}, {0x0, 0x7}, {0x0, 0x2}, {0x0, 0x4}, {0x2, 0x2}, {0x6, 0x4}, {0x5, 0x9}, {0x2, 0x4}, {0x1, 0x9}, {0x0, 0x6}, {0x6}, {0x4, 0x1}, {0x2, 0x8}, {0x4}, {0x7, 0x2}, {0x4, 0x5}]}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x22, 0x1, [0x19, 0x1, 0x24, 0x24, 0x4, 0x16, 0x5, 0x30, 0x60, 0x36, 0x18, 0x24, 0x33, 0x30, 0x5a, 0x48, 0x12, 0x1b, 0xc, 0x30, 0x5d, 0x48, 0x2, 0x60, 0x3, 0x1b, 0x18, 0x60, 0x4, 0x1]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7, 0x8, 0x800, 0x3, 0x1, 0x18, 0x7]}}]}, @NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0xc, 0x12, 0x5, 0x6c, 0x0, 0x74, 0x18, 0x6c, 0x6, 0x4, 0x2, 0x6c, 0x1b, 0x16, 0xc, 0x0, 0x24, 0x16, 0xc, 0x2, 0x16, 0x9, 0x12, 0x37]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3989, 0x400, 0x1000, 0xffff, 0x40, 0x4, 0x5a, 0x7ff]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x2, 0x48, 0xb, 0x3, 0x4, 0xc, 0x6, 0x9, 0x7b, 0x2, 0x6c, 0xc]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0xfff9, 0x0, 0x8000, 0x9, 0x9, 0x9, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x2, 0x8f, 0x20, 0x4, 0x7ff, 0x3bc7, 0x3f]}}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x5e, 0x2, 0xb, 0x1, 0x3, 0xc, 0x24, 0x24, 0x36, 0xc, 0xc, 0xbdc87f96b8925ef, 0x36, 0x4, 0x6, 0x60, 0x18]}, @NL80211_TXRATE_HT={0x14, 0x2, [{}, {0x5, 0x3}, {0x4, 0x8}, {0x4, 0x4}, {0x1, 0x8}, {0x6, 0xa}, {0x2, 0x3}, {0x7, 0x9}, {0x6, 0x5}, {0x3, 0x2}, {0x4, 0x4}, {0x3, 0xa}, {0x5, 0x5}, {0x1, 0x7}, {0x7, 0x5}, {0x5, 0x2}]}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xffac, 0x80, 0x0, 0xca99, 0xa20, 0x1, 0x3ff, 0x5]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x1, 0x3, 0x6c, 0x6c, 0x1b, 0x24, 0x9, 0x6, 0x5, 0x30, 0x1b, 0x6, 0x48, 0x9, 0x2, 0x4, 0x1b, 0x68, 0x48, 0x1, 0x5, 0x30, 0x48, 0xb, 0x0, 0x3, 0x6c, 0xc, 0x24, 0x16, 0x36, 0x6]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x18, 0x3, 0x2, 0x3, 0xc, 0x36, 0x6c, 0x6c, 0x5, 0x60, 0x48, 0x16, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xfffb, 0x80, 0x6, 0x5, 0xacca, 0x0, 0x8]}}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x1, 0x3}, {0x1, 0x5}, {0x0, 0x4}, {0x4, 0x8}, {0x5}, {0x2, 0x8}, {0x5, 0x4}, {0x1, 0x3}, {0x0, 0x8}, {0x1}, {0x0, 0x3}, {0x6, 0xa}, {0x5, 0x7}, {0x7, 0x2}, {0x0, 0x4}, {0x7, 0x5}, {0x2}, {0x2, 0x4}, {0x1, 0xa}, {0x0, 0x3}, {0x2, 0x5}, {0x1}, {0x4, 0x2}, {0x3, 0x2}, {0x4, 0x2}, {0x0, 0x8}, {0x5, 0x2}, {0x0, 0x5}, {0x0, 0x7}, {0x1, 0xa}, {0x5, 0x8}, {0x3, 0x6}, {0x3, 0x8}, {0x6, 0x9}, {0x2, 0x5}, {0x6}, {0x6, 0x6}, {0x1, 0x8}, {0x4, 0x7}, {0x7, 0x9}, {0x5, 0x2}, {0x4, 0x2}, {0x6, 0x8}, {0x5, 0x7}, {0x7}, {0x1, 0x7}, {0x0, 0x5}, {0x1, 0x6}, {0x2, 0xa}, {0x5}, {0x0, 0x4}, {0x0, 0x8}, {0x3}, {0x3}, {0x1, 0x5}, {0x1, 0x7}, {0x0, 0xa}, {0x6, 0x8}, {0x3, 0x3}, {0x6, 0x3}, {0x4, 0x7}, {0x1, 0x2}, {0x1}]}]}]}, @NL80211_ATTR_TX_RATES={0x284, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{0x1, 0x6}, {0x2, 0x9}]}]}, @NL80211_BAND_6GHZ={0xec, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x30, 0xc, 0x4, 0x6, 0x16, 0x2, 0xb, 0x30, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x433, 0x6, 0x6, 0x1f, 0x8001, 0xfffc, 0x9, 0x20]}}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x5, 0x5}, {0x7, 0x2}, {0x4, 0x9}, {0x7}, {0x1, 0x8}, {0x0, 0x2}, {0x6, 0x2}, {0x1}, {0x6, 0x9}, {0x6, 0x4}, {0x6, 0x8}, {0x7, 0xa}, {0x3, 0x6}, {0x4, 0x2}, {0x5, 0x1}, {0x5, 0x8}, {0x6, 0x6}, {0x6, 0x1}, {0x5, 0x7}, {0x7, 0x3}, {0x3, 0xa}, {0x1}, {0x1, 0x7}, {0x0, 0x5}, {0x1, 0x3}, {0x4, 0x7}, {0x1, 0x2}, {0x7, 0x8}, {0x0, 0x6}, {0x6, 0x9}, {0x4, 0x9}, {0x3, 0x6}, {0x5, 0x4}, {0x3, 0x1}, {0x0, 0x7}, {0x0, 0x5}, {0x0, 0x8}, {0x5, 0x3}, {0x7, 0x9}, {0x0, 0x4}, {0x3, 0x4}, {0x2, 0x8}, {0x0, 0x3}, {0x5, 0x9}, {0x3, 0xa}, {0x0, 0xa}, {0x0, 0x4}, {0x0, 0x9}, {0x2, 0x2}, {0x3, 0x8}, {0x1, 0x7}, {0x4, 0xa}, {0x1, 0x2}, {0x3}, {0x0, 0x8}, {0x1, 0x6}, {0x0, 0xa}, {0x2, 0x5}, {0x0, 0xa}, {0x6, 0x9}, {0x6, 0x6}, {0x1, 0x6}, {0x5, 0xa}, {0x5, 0x3}, {0x0, 0x8}, {0x5, 0x6}, {0x7, 0x8}, {0x0, 0x2}, {0x4, 0xa}, {0x4, 0x9}, {0x5, 0x7}, {0x7, 0x8}, {0x5, 0x3}, {0x3, 0x1}, {0x0, 0x3}, {0x7, 0x9}]}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x3, 0x6}, {0x4, 0x6}, {0x7, 0x7}, {0x4, 0x8}, {0x0, 0x5}, {0x2, 0x7}, {0x3, 0x7}, {0x5, 0x2}, {0x4, 0xa}, {0x5, 0x7}, {0x0, 0x9}, {0x7, 0x6}, {0x4}, {0x6, 0xa}, {0x0, 0x7}, {0x6, 0x6}, {0x7, 0xa}, {0x5, 0xa}, {0x3, 0x3}, {0x6, 0x8}, {0x2, 0xa}, {0x4, 0x8}, {0x6, 0x3}, {0x2}, {0x4, 0x5}, {0x5, 0x1}, {0x4, 0xa}, {0x5, 0x2}, {0x6}, {}, {0x7, 0x1}, {}, {0x5}, {0x7, 0x7}, {0x1, 0x2}, {0x7, 0x5}, {0x7, 0x1}, {0x0, 0x7}, {0x3, 0x3}, {0x0, 0x2}, {0x6, 0x1}, {0x5}, {0x0, 0xa}, {0x6}, {0x1}, {0x5, 0xa}, {0x2, 0x8}, {0x4, 0x9}, {0x0, 0x5}, {0x6, 0x5}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x1b, 0x16, 0x48, 0x60, 0xb, 0x30, 0xb, 0x1b, 0x52, 0x1b, 0x4, 0x9, 0x9, 0xc, 0xc, 0x6c, 0x16, 0x60, 0x1b, 0x6c, 0x5, 0x16, 0x9, 0x4]}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_6GHZ={0xd8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x7, 0x8, 0xffff, 0x1, 0x7, 0x9, 0x5]}}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x4, 0x3, 0x16, 0x2, 0x48, 0x6, 0x2, 0x4, 0x9, 0x36, 0xb, 0x16, 0x16, 0x5, 0x24, 0x30, 0x0, 0x1, 0x3e, 0x16, 0x24, 0x36, 0x1, 0x18, 0x6, 0x6c, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x1000, 0xfff, 0x40, 0x8, 0x3f, 0x401, 0x8000]}}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x7, 0x8}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x9}, {0x6, 0x2}, {0x5, 0x9}, {0x6, 0x8}, {0x7, 0x5}, {0x1, 0x4}, {0x0, 0x3}, {0x5, 0x5}, {0x5, 0x2}, {0x5, 0x1}, {0x6, 0x3}, {0x1, 0x2}, {0x4, 0x6}, {0x1, 0x3}, {0x6, 0x1}, {0x0, 0x1}, {0x3, 0x7}, {0x2, 0x7}, {0x5, 0x2}, {0x2, 0x9}, {0x0, 0x7}, {0x7, 0x7}, {}, {0x1, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x0, 0x4}, {0x0, 0x6}, {0x3, 0x3}, {0x4, 0xa}, {0x0, 0x9}, {0x2, 0x7}, {0x6, 0x8}, {0x5}, {0x4, 0x3}, {0x2, 0x3}, {0x7, 0x2}, {0x5, 0x5}, {0x2, 0x4}, {0x6, 0xa}, {0x3, 0x1}, {0x5, 0x7}, {0x1, 0x6}, {0x4, 0x8}, {0x4, 0x9}, {0x0, 0x3}, {0x5, 0x5}, {0x6, 0x8}, {0x1, 0x2}, {0x1, 0x4}, {0x7, 0x2}, {0x3, 0x9}, {0x2}, {0x7, 0x1}, {0x7, 0x1}, {0x0, 0xa}, {0x1, 0x1}, {0x5, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xbca, 0x6, 0x3ff, 0x7, 0x1, 0x7ff, 0x1f]}}, @NL80211_TXRATE_HT={0x17, 0x2, [{0x2, 0x9}, {0x1, 0xa}, {0x2, 0x8}, {0x1}, {0x2, 0x1}, {0x3, 0xa}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x3, 0x3}, {0x1, 0x3}, {0x5, 0x1}, {0x4, 0x8}, {0x0, 0x6}, {0x7, 0x5}, {0x1, 0x5}, {0x5, 0x5}, {0x1, 0x2}, {0x1, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xfff, 0x20, 0xb3, 0x1960, 0x8000, 0x8001, 0x101]}}]}, @NL80211_BAND_6GHZ={0xb0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1, 0xfe5, 0x81, 0x3f, 0xec, 0x0, 0x9f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x927a, 0x101, 0x7ff, 0x6, 0x1, 0x9df, 0x5]}}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x4, 0x4}, {0x2, 0xa}, {0x4}, {0x7, 0x9}, {0x3, 0x4}, {0x6, 0x4}, {0x3, 0x1}, {0x0, 0x6}, {0x6, 0xa}, {0x6, 0x3}, {0x0, 0xa}, {0x5, 0x6}, {0x0, 0x7}, {0x6, 0x3}, {0x5, 0x7}, {0x7, 0x4}, {0x3, 0x4}, {0x7, 0x6}, {0x5, 0x2}, {0x5, 0x1}, {0x2, 0x7}, {0x6, 0x2}, {0x7, 0x4}, {0x7, 0xa}, {0x4, 0x2}, {0x0, 0x2}, {0x7, 0x7}, {0x5, 0x2}, {0x1, 0x9}, {0x2, 0x2}, {0x5, 0x3}, {0x0, 0x5}, {0x7, 0x5}, {0x2, 0x9}, {0x1, 0x2}, {0x3, 0x4}, {0x4, 0x8}, {0x0, 0x4}, {0x4, 0x3}, {0x2, 0x6}, {0x5, 0x9}, {0x0, 0x6}, {0x1, 0x6}, {0x7, 0x7}, {0x1, 0xa}, {0x3, 0x5}, {0x0, 0x2}, {0x1, 0x4}, {0x1, 0x1}, {0x1, 0x4}, {0x1}, {0x1, 0x3}, {0x5, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x3, 0x7, 0x81, 0x8, 0x8, 0x8, 0x8001]}}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x6, 0x6}, {0x2, 0x2}, {0x3}, {0x3, 0x9}, {}, {0x0, 0x4}, {0x5, 0x9}, {0x3, 0xa}, {0x5, 0xa}, {0x5, 0x1}, {0x4, 0x4}, {0x6, 0x6}, {0x0, 0x9}, {0x1, 0x1}, {0x0, 0x6}, {0x7, 0x7}, {0x1, 0x4}, {0x5}, {0x1, 0x3}, {0x2, 0x8}, {0x1, 0x9}, {0x4, 0x4}, {0x6}, {0x4, 0x3}, {0x6, 0x8}, {0x0, 0x7}, {0x5, 0x8}, {0x3, 0x9}, {0x0, 0x7}, {0x0, 0x4}, {0x2, 0x1}, {0x2, 0x6}]}]}]}, @NL80211_ATTR_TX_RATES={0x1e4, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1, 0x2, 0x8, 0x8001, 0xfff, 0x0, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0xff2b, 0xd7, 0xffff, 0x80, 0x7, 0x2, 0x3]}}, @NL80211_TXRATE_HT={0x23, 0x2, [{0x5}, {0x1, 0x4}, {0x5, 0x5}, {0x0, 0xa}, {0x1, 0x5}, {0x6, 0x3}, {0x2, 0x3}, {0x2, 0x6}, {0x5, 0x5}, {0x2, 0x8}, {0x2, 0x7}, {0x0, 0x3}, {0x6, 0x3}, {0x2, 0x7}, {0x3, 0x5}, {0x0, 0x5}, {0x7, 0x3}, {0x4, 0x6}, {0x7, 0x1}, {0x1, 0x3}, {0x1, 0x1}, {0x4}, {0x1, 0x8}, {0x0, 0x5}, {0x5, 0x1}, {0x2, 0x5}, {0x1, 0x5}, {0x2, 0x1}, {0x0, 0x2}, {0x2, 0x9}, {0x7, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1, 0xff81, 0x7, 0x2, 0x8df, 0x3, 0x2]}}]}, @NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2f, 0x2, [{0x0, 0x9}, {0x7, 0x6}, {0x1, 0x1}, {0x1, 0x7}, {0x1, 0x6}, {0x7, 0x8}, {0x7, 0x6}, {0x6}, {0x0, 0xa}, {0x7, 0x9}, {0x4, 0x5}, {0x4, 0x7}, {0x3, 0x9}, {0x1, 0x7}, {0x3, 0xa}, {0x0, 0xa}, {0x0, 0x9}, {0x1, 0xa}, {0x3, 0x3}, {0x6, 0x7}, {0x5, 0x8}, {0x5, 0x2}, {0x1}, {0x7, 0x2}, {0x3, 0x3}, {0x2, 0x7}, {0x4, 0x4}, {0x1, 0x6}, {0x6, 0x6}, {0x7, 0x6}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x7}, {0x2, 0x2}, {0x0, 0x3}, {0x1, 0x8}, {0x6, 0x8}, {0x1, 0x8}, {0x2, 0x6}, {0x1, 0x3}, {0x0, 0x3}]}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x6}, {0x4}, {0x4, 0x2}, {0x6}, {0x3, 0x5}, {0x1, 0x8}, {0x7, 0x8}, {0x1, 0x5}, {0x2, 0x8}, {0x3, 0x3}, {0x2, 0x8}, {0x6, 0x4}, {0x3, 0x2}, {0x7, 0x4}, {0x1, 0x7}, {0x4, 0x1}, {0x1, 0x7}, {0x0, 0x6}, {0x3, 0x5}, {0x0, 0x8}, {0x7, 0x7}, {0x5, 0x6}, {0x7, 0x6}, {0x5, 0x7}, {0x2, 0x9}, {0x0, 0x2}, {0x1, 0x6}, {0x0, 0x6}, {0x4, 0x5}, {0x4, 0x2}, {0x0, 0x1}, {0x6, 0xa}, {0x1, 0xa}, {0x2, 0x2}, {0x1, 0x4}, {0x1, 0xa}, {0x2, 0x6}, {0x1, 0x9}, {0x4, 0x4}, {0x2, 0x1}, {0x1}, {0x5}, {0x0, 0x6}, {0x7, 0x5}, {0x7, 0x3}, {0x5, 0x6}, {0x3, 0x2}, {0x4, 0x9}, {0x7, 0x5}, {0x5}, {0x0, 0x5}, {0x6, 0x2}, {0x7, 0x8}, {0x1, 0x6}, {0x3, 0x1}, {0x6, 0x3}, {0x2, 0x3}, {0x0, 0x5}, {0x0, 0x3}, {0x3, 0x2}, {0x4, 0x1}, {0x3}, {0x2, 0x9}, {0x5, 0x1}, {0x3, 0xa}, {0x7, 0x7}, {0x6, 0x5}, {0x1, 0x8}, {0x2, 0x3}, {0x1, 0x3}, {0x4}]}]}, @NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x10, 0x1, [0x5, 0x30, 0x16, 0x84de67040603ef8, 0x30, 0x36, 0x18, 0x30, 0x60, 0x36, 0x6c, 0x5]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x4, 0x5, 0x4, 0x30, 0x4, 0x1, 0x48, 0x1b, 0x9, 0xb, 0x0, 0x36, 0x16, 0x2, 0x4a, 0x9, 0x12, 0x6c, 0x1b, 0x1, 0x2, 0x60, 0x1, 0x4, 0x60, 0x60, 0x3, 0xb]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x16, 0x36]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0xd, 0x2, 0x2, 0x0, 0x30, 0xb, 0x0, 0x4, 0x16, 0x9, 0x6, 0x5, 0x24, 0x12, 0x2, 0xc, 0x1b, 0x16, 0x60, 0x2, 0x1b, 0x3, 0x1b, 0x4]}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x1, 0x2}, {0x1, 0x5}, {0x0, 0x4}, {0x2, 0x1}, {0x2, 0x8}, {0x0, 0x8}, {0x4, 0x8}, {0x3, 0x1}, {0x1, 0xa}, {0x7, 0x1}, {0x0, 0x4}, {0x6, 0x8}]}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x7, 0x8}, {0x7, 0x1}, {0x4, 0x5}, {0x3, 0x1}, {0x0, 0x5}, {0x1, 0x2}, {0x7, 0x3}, {0x1, 0x6}, {0x2}, {0x4, 0x5}, {0x4, 0x6}, {0x0, 0x9}, {0x6, 0x1}, {}, {0x3, 0x5}, {0x5, 0x3}, {0x0, 0x6}, {0x6, 0x5}, {0x6, 0x7}, {0x3, 0x4}, {0x4, 0x8}, {0x1, 0x1}, {0x4, 0x5}, {0x2, 0x6}, {0x4, 0x7}, {0x0, 0x5}, {0x7, 0x2}, {0x1, 0x4}, {0x2, 0x5}, {0x1, 0x2}, {0x2}, {0x6}, {0x2, 0x4}, {0x7}, {0x3, 0x9}, {0x4, 0xa}, {0x6, 0x7}, {0x6, 0x7}, {0x3, 0x9}, {0x7, 0x7}, {0x1, 0x8}, {0x2, 0x8}, {0x4, 0x3}, {0x2, 0x5}, {}, {0x4, 0x9}, {0x6, 0x3}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x7, 0x7}, {0x1}, {0x0, 0x7}, {0x6, 0x4}, {0x7, 0x1}, {0x5, 0x8}, {0x0, 0x1}, {0x1, 0x8}, {0x0, 0x1}]}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x6, 0x4}, {0x5, 0x9}, {0x2, 0xa}, {0x5, 0x3}, {0x0, 0x1}, {0x2, 0x8}, {0x2, 0x5}, {0x3}, {0x5, 0x1}, {}, {0x1, 0x3}, {0x6}, {0x5, 0x8}, {0x6, 0x8}, {0x4, 0x9}, {0x1, 0x7}, {0x1, 0x5}, {0x5, 0x9}, {0x4, 0xa}, {0x1}, {0x4, 0x5}, {0x6, 0x1}, {0x5, 0x2}, {0x3, 0x5}, {0x4, 0x6}, {0x4, 0xa}, {0x1, 0x1}, {0x4}, {0x1, 0x6}, {0x4, 0x6}, {0x6, 0x1}, {0x7}, {0x4, 0x6}, {0x2, 0x6}, {0x7, 0x1}, {0x4, 0x1}, {0x3, 0x2}]}]}]}]}, 0xb4c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000001500)=0x4) sendmsg$NL80211_CMD_VENDOR(r8, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x2c, r6, 0x400, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x81}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x7}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4004088) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001640), 0xd01, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000016c0), r5) sendmsg$NL80211_CMD_SET_INTERFACE(r10, &(0x7f00000018c0)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001880)={&(0x7f0000001700)={0x150, r11, 0x800, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "ed0cfcf6063238bb8d91149f6086a09a3b27669598126ee2"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "6986739a15a4f39c1d654ba4c4307da318b0617b728fc0a7"}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d3a096edc847113a19d0e0f40ff2ae6a98e527557596245d"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f042058bcc1ffe7c1570c46f6fa9620aa19dc4dad17a254a"}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}]]}, 0x150}, 0x1, 0x0, 0x0, 0x48040}, 0x90) [ 73.721008] audit: type=1400 audit(1664569375.219:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:22:55 executing program 3: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x100000001) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xffffffffffffff01) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xb6) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xffffffff) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x68068cf2) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x40) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7f) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x37) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7fffffff) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x100000000) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7fff) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2) 20:22:55 executing program 4: write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x3, 0x8, '9P2000.L'}, 0x15) r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x2, 0x18000) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f00000000c0)=0x2, 0x4) write$P9_RXATTRWALK(r0, &(0x7f0000000100)={0xf, 0x1f, 0x2, 0xfffffffffffffffa}, 0xf) fremovexattr(r0, &(0x7f0000000140)=@random={'system.', '+/,'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$AUTOFS_IOC_ASKUMOUNT(r1, 0x80049370, &(0x7f00000001c0)) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x400100, 0x0) getsockopt$WPAN_SECURITY(r3, 0x0, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r4, &(0x7f0000000300)={0xf, 0x1f, 0x1, 0x9}, 0xf) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1, {r0}}, './file0\x00'}) write$P9_RRENAMEAT(r6, &(0x7f0000000380)={0x7, 0x4b, 0x2}, 0x7) getsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f00000003c0), &(0x7f0000000400)=0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000440)) write$P9_RSTATFS(r0, &(0x7f0000000480)={0x43, 0x9, 0x2, {0x9, 0x2, 0x3, 0x401, 0xfffffffffffffffa, 0x9, 0x4, 0x6, 0x100}}, 0x43) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x40, 0x0) pread64(r7, &(0x7f0000000600)=""/219, 0xdb, 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 20:22:55 executing program 5: sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x5, 0x0, 0x0, {0x1}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x448d0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x3, 0x8, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3ff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x9}]}]}, 0x28}}, 0xc050) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x6, 0x6, 0x5, 0x0, 0x0, {0xc, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, r0, 0x8, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x52}, @void, @val={0xc, 0x99, {0x170, 0x13}}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_vlan\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_team\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000090}, 0x4008000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x7c, r1, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_SCAN_SSIDS={0x5c, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0x24, 0x0, @random="b04f88ce92be6e1194ee1777fa655f173de73f49943af8d47ba580cdd1ec1647"}, {0x4}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x7c}}, 0x24000814) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xe4, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffeff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x695b}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0xc000}, 0xc004) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x240000, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x1, 0x0, 0x1}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4880) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f0000000b00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000980)={0x134, r1, 0x8, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x23, 0x2a, [@mic={0x8c, 0x10, {0xc62, "27938da93f93", @short="0847de9f6fc2702a"}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x80, 0xb, 0x8}}, @ibss={0x6, 0x2, 0x5}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x677}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7}, @NL80211_ATTR_IE={0xc6, 0x2a, [@fast_bss_trans={0x37, 0xb0, {0xff, 0x4, "5cd49a5aacbd42920f0a24c17b08fc8c", "139b5166aca61cd1a7f74b6b6bafd399597ee172bb0a051d35da010e44210216", "8e6b9e08de07215f66e696613a50e924ee15129c6f94b7ec1bb1a48b53d46bec", [{0x3, 0xe, "6f8b5962c0102fc86e7cdf46b29a"}, {0x4, 0x19, "4cccede8de96304793a1e2c9c92efc761111e4dc1a1ecf9107"}, {0x3, 0x1f, "a365fc91cc9e87d55b6430e4fb2e55e53bbde46473ab131ac0fac46ef4fe48"}, {0x2, 0x10, "1ec47b30e7f1bf183c2fe7a84d1cf2df"}]}}, @mesh_id={0x72, 0x6}, @mesh_id={0x72, 0x6}]}]}, 0x134}}, 0x20048040) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001180)={'ip6_vti0\x00', &(0x7f0000001100)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x20, 0x3, 0x29, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback, 0x80, 0x8, 0x800, 0x1000}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000001240)={'ip6tnl0\x00', &(0x7f00000011c0)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x76, 0xf10, 0x40, @mcast1, @rand_addr=' \x01\x00', 0x8, 0x1, 0x1, 0x100}}) getpeername$packet(r2, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000012c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000001380)={'ip6gre0\x00', &(0x7f0000001300)={'syztnl2\x00', 0x0, 0x2f, 0x1, 0x2, 0x20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @dev={0xfe, 0x80, '\x00', 0xe}, 0x700, 0x10, 0x80000001, 0x8001}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000013c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000001600)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000015c0)={&(0x7f0000001400)={0x190, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x4}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x190}}, 0x80) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001680), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x14, r8, 0x1, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x100080d4}, 0x20040040) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000001980)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001940)={&(0x7f0000001800)={0x124, 0x0, 0x2, 0x70bd2c, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}]}, 0x124}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) 20:22:55 executing program 6: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x240200, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xf8, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x800}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x401}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x10000}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x10}, 0x810) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x6, 0x52}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x39}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x41}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1a}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x36}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x37}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x11}]}, 0x60}, 0x1, 0x0, 0x0, 0x4055}, 0x200000c0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f00000003c0)={{r0}, 0x0, 0xc, @inherit={0x68, &(0x7f0000000340)={0x1, 0x4, 0x0, 0x400, {0xf, 0x9, 0x8, 0xffffffffffffff42, 0x3f}, [0x7, 0x6e5acaf3, 0x9, 0xa4]}}, @subvolid=0x7fffffff}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000013c0), 0x400000, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r0, &(0x7f0000001400)={r1, r0, 0xf3e}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000001440)={{0x1, 0x1, 0x18, r1, {0xffffff01}}, './file0\x00'}) sendmsg(r1, &(0x7f0000001b80)={&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x4, @empty, 0x8000}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001500)="ad967105b1613d5401af8f7378e01f098f31234e5c7048cefbf4bc982d26c697fc6ff19718e609d298f4349e8d603e667e41da8368af8cacdd3f342a98ce25f770a50bebb67a0467a6196ea580377e1f100b34d3a7c153ba4d9bac373a236b6112f896151f63b825731f20efa64db49b363aebd13885182d2e6ac00bfce6ed901677b3202dc2cd0bc49696db4a43b1ea6cc3de379a07b76c981f87ffa0d40f59d41e8b2e1c3d7e5aacedd526f7f70fa40bfa547694774650a9e7c71e657c982cc180366b5c0a87a14b0b42fbe8ab83ca0d", 0xd1}], 0x1, &(0x7f0000001640)=[{0xb0, 0x10b, 0x0, "ae8d0806ac808a550501d6f68c5984c71320cec09a393b7430f6b2a1ec6c2314caaaa4e13528c6e0af1abc9e641920cae7f58a5f60d98b6f826974b2726679e02811664d36dd57c89eab01e3ff11fcd839a973891f43ab794d219947a2ae759b9941b9922813eb59d7dc6221387d18ee29d67415939155cce46ceb0112d845bf276e18402c071c802e46d03acb50284566b34558c51cad2a98b73717b9"}, {0x88, 0x10a, 0x3ff, "bc37e4f55cb47c4579efbc1f6414a8cd8265ab1f902619387671b2f2d2312640cce03523661771b98b2c71bb80745cdb4212878484d341a40b574695949b213bb96fa7ebef4f3c40eb3185eca2b34828f8a46c6a55e07db012079b6d0170bb0fc29d39768f517f507639674168c12a4dd3c123c2e2583f88"}, {0xc8, 0xff, 0xff, "43bf27fbb4c39644c03026c6cdafd8918cec9e2c0e5bf8bc8faf8794f11cb28accd217b4f2d19f57adbe7cf6c4ae5170c0bde52c6a81d4056ee5ed1fd19103898b9bd1eb74c1632c3d8cc0f24b357bf3e6138af4da37b26a9541e43f5d4d0a0aa109680d84de600f28fcd9185c6c97d1c7c01add7f994f2a5e11e1c92618767e387fc2423be95246a589d978118b5cdb6501bf67fbf4f324c67e834d4ebae3cb309c5becdf37c46d3f6dde5e7af04c97355fae86d9"}, {0xd8, 0x209, 0x2, "fe5b2d389f5c370267035d6daeff91b1394a23723b5657d618bfb54b1abe070521f8baaf97ac924baedcae6cb4b8c1ed55975044cbd1c7cddcadb51c89229d3f16f76aefe62c7c76c3f59357be4a378fcc7221ae7832a39fcad4f1ecae277bcc9479266cfee2cc4c6a81a4bdf87e1fe103c47dccbb3aaaf487d005fb2a1b0e40e316e4d2737e6fad9f657b9055f68bf21e3bdbaee99a9413b0fb7f7e3a988bf504c44db410bf708481327a74d1153e66f19a851a3f6ca8cea0f9c35008b992d6d75e03"}, {0x110, 0x104, 0xa001, "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"}, {0xd0, 0x108, 0x8, "8ec45ff94ff2f1f1aceb5625aaee7e4705cd8e7b1cc75ed3c03d435a6dc579fd48a8652f8dc763d9f991c687835cd95845fb1c5c131225235f65fa178285ccbdcde22bbcfe42f38988a3c0f8fbbaace6a871404e95e228a755876be98b83d9dd316dea6b4dfe178bdcb4e77cef7358444157bf749fd8cb95b26a2aef0a1559225d4a7cd7e2b5948d8a5036ced483cf10728fc36e5c2736fb67a71c71baa043d1c601b78f224ae44153d47038c120fa7a27ac97e6283d785d956210b84afab1"}, {0x70, 0x10d, 0x0, "67a59f9f852467f3d8885e2a832e3a9382bd2b1af155a4c9b802f3c3bcb5a404b44c33e7f7c541f31dcb330ac5c161b4196e16a4b336b9c88e60334f0a8ea7c9a313d5a4e5264050e3bbeaec6d2ecda09685ea395be9fdc63f651971"}], 0x528}, 0x8884) syz_mount_image$nfs4(&(0x7f0000001bc0), &(0x7f0000001c00)='./file0\x00', 0x9, 0x1, &(0x7f0000001c80)=[{&(0x7f0000001c40)="eb702886cc201f0b579fd0b99af491eefea3a964ba679bec4ee542c2b9f8c5c8284518e0a55328fa7b47a3e251d1b6f50d9a", 0x32, 0x7f}], 0x2, &(0x7f0000001cc0)={[{'%[\xa7#/'}, {'#'}, {}, {'&'}], [{@obj_role={'obj_role', 0x3d, '\'^'}}, {@subj_role={'subj_role', 0x3d, '/dev/nvram\x00'}}]}) openat$cgroup_ro(r2, &(0x7f0000001d00)='pids.current\x00', 0x0, 0x0) move_mount(r0, &(0x7f0000001d40)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001d80)='./file0\x00', 0x4) rename(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)='./file0\x00') readlink(&(0x7f0000001e40)='./file0\x00', &(0x7f0000001e80)=""/69, 0x45) unlinkat(r2, &(0x7f0000001f00)='./file0\x00', 0x200) utime(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)={0x5, 0x20}) openat(0xffffffffffffffff, &(0x7f0000001fc0)='./file0\x00', 0x2040, 0x6) r3 = openat$cgroup_ro(r0, &(0x7f0000002000)='memory.swap.current\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000002040)=0x80) r4 = geteuid() mount$9p_rdma(&(0x7f0000002080), &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x182000, &(0x7f0000002140)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@common=@access_any}], [{@euid_lt={'euid<', r4}}, {@pcr={'pcr', 0x3d, 0x1b}}]}}) 20:22:55 executing program 7: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x200, 0xdc7, 0x2345}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x0, 0x300, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x401, 0x9}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x401}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x40}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7e8}]}, 0x48}, 0x1, 0x0, 0x0, 0x8850}, 0x841) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x480020}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x134, 0x0, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xe4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '#^\\],@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}]}]}, @ETHTOOL_A_BITSET_BITS={0x38, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '3&)*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_MASK={0x6c, 0x5, "4d2ebd3e0c7ed0de6929ec9b49c1f78eb9a8d2e31292eae89b9f35ffd0ae37524f1da46f0127da85e7b952162d5b46ec66aa0f7ef078464c3aa7b755568dad5d0338ed5bdb347f965341aed6496c3936088f9e07acb5f83f5682b4dc643b5c7b7e135f5527885280"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x3c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x38, 0x5, "3f2cfb12949642be884484b9dc9e9494c77de7738ff1a7ca2317e5b119f888c3c9613d173b5e977f898590176dd527f69c75aaee"}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x48880}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3f}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4a000}, 0x4) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x20, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40800}, 0x48000) r1 = dup2(0xffffffffffffffff, r0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x3}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7fffffff}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x38d5}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40004}, 0x24000000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000780)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000840)={'syztnl0\x00', &(0x7f00000007c0)={'syztnl1\x00', 0x0, 0x40, 0x20, 0x7, 0x6, {{0xd, 0x4, 0x2, 0x3c, 0x34, 0x66, 0x0, 0x9, 0x4, 0x0, @private=0xa010102, @remote, {[@noop, @lsrr={0x83, 0x1b, 0xad, [@rand_addr=0x64010102, @multicast1, @remote, @rand_addr=0x64010102, @remote, @multicast2]}, @end]}}}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000880)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@private1}}, &(0x7f00000009c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a00)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000c80)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c40)={&(0x7f0000000a40)={0x1dc, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x4}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r7, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x20, 0x20}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000810}, 0x4000) r9 = open(&(0x7f0000000e40)='./file0\x00', 0x410680, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000ec0), r7) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r9, &(0x7f0000001040)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001000)={&(0x7f0000000f00)={0x100, r10, 0x34, 0x70bd2a, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x100}, 0x1, 0x0, 0x0, 0x40881}, 0x400c004) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000001080)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x8, {0x2, 0x4e20, @remote}, 'bond_slave_0\x00'}) [ 75.038151] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.040975] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.042379] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.045246] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.047322] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.048848] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.053391] Bluetooth: hci0: HCI_REQ-0x0c1a [ 75.076513] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.080274] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.081643] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.088558] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.096343] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.097682] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.114759] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.161598] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.163165] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.164962] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.171045] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.172042] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.173371] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.174505] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.175065] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.176123] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.181050] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.181825] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.193028] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.196559] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.215249] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.270909] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.273615] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.274935] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.276475] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.277909] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.279338] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.280175] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.281241] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.290020] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.291114] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.295824] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.296539] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.298808] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.299493] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.301249] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.302067] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.302218] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.305038] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.305153] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.308761] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.309993] Bluetooth: hci5: HCI_REQ-0x0c1a [ 75.317941] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.324183] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.350284] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.374652] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.377156] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.379358] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.427768] Bluetooth: hci4: HCI_REQ-0x0c1a [ 77.120264] Bluetooth: hci0: command 0x0409 tx timeout [ 77.183976] Bluetooth: hci1: command 0x0409 tx timeout [ 77.247889] Bluetooth: hci2: command 0x0409 tx timeout [ 77.248021] Bluetooth: hci3: command 0x0409 tx timeout [ 77.375971] Bluetooth: hci5: command 0x0409 tx timeout [ 77.376002] Bluetooth: hci6: command 0x0409 tx timeout [ 77.439796] Bluetooth: hci7: command 0x0409 tx timeout [ 77.440484] Bluetooth: hci4: command 0x0409 tx timeout [ 79.167771] Bluetooth: hci0: command 0x041b tx timeout [ 79.231828] Bluetooth: hci1: command 0x041b tx timeout [ 79.297740] Bluetooth: hci2: command 0x041b tx timeout [ 79.298132] Bluetooth: hci3: command 0x041b tx timeout [ 79.423814] Bluetooth: hci5: command 0x041b tx timeout [ 79.424255] Bluetooth: hci6: command 0x041b tx timeout [ 79.487783] Bluetooth: hci4: command 0x041b tx timeout [ 79.488210] Bluetooth: hci7: command 0x041b tx timeout [ 81.215789] Bluetooth: hci0: command 0x040f tx timeout [ 81.279756] Bluetooth: hci1: command 0x040f tx timeout [ 81.343785] Bluetooth: hci3: command 0x040f tx timeout [ 81.344200] Bluetooth: hci2: command 0x040f tx timeout [ 81.471820] Bluetooth: hci6: command 0x040f tx timeout [ 81.472251] Bluetooth: hci5: command 0x040f tx timeout [ 81.535832] Bluetooth: hci7: command 0x040f tx timeout [ 81.536252] Bluetooth: hci4: command 0x040f tx timeout [ 83.263772] Bluetooth: hci0: command 0x0419 tx timeout [ 83.358807] Bluetooth: hci1: command 0x0419 tx timeout [ 83.391802] Bluetooth: hci2: command 0x0419 tx timeout [ 83.391846] Bluetooth: hci3: command 0x0419 tx timeout [ 83.519801] Bluetooth: hci5: command 0x0419 tx timeout [ 83.519853] Bluetooth: hci6: command 0x0419 tx timeout [ 83.584197] Bluetooth: hci4: command 0x0419 tx timeout [ 83.584991] Bluetooth: hci7: command 0x0419 tx timeout 20:23:47 executing program 7: prctl$PR_SET_SECUREBITS(0x1c, 0x18) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, 0xee01, r2) r3 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x10b280, 0x0) sendfile(r0, r3, 0x0, 0x6) 20:23:47 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x9, 0xfe, 0x0, 0x0, 0x0, 0x4, 0x40611, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x81}, 0x4210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) ioctl$FIOCLEX(r0, 0x5451) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x7, 0xff, 0x16, 0x9b, 0x0, 0x4, 0x401, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000340), 0x9}, 0x148, 0x41, 0x3, 0x7, 0xe88a, 0x7f, 0x6, 0x0, 0xf7b5, 0x0, 0x9}, 0x0, 0xe, 0xffffffffffffffff, 0x2) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000300), 0x5a8, 0x20000) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r7, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0xbc, 0x3, 0x0, 0x3, 0x0, 0x0, 0xa040, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x496, 0x2, @perf_config_ext={0x5a, 0x7}, 0x400, 0x1, 0x1000, 0x7, 0x0, 0x7, 0x9c43, 0x0, 0x0, 0x0, 0x1}, r4, 0xb, 0xffffffffffffffff, 0x8) openat(r2, &(0x7f0000000200)='./file0\x00', 0x200, 0x0) getsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 125.981728] audit: type=1400 audit(1664569427.480:7): avc: denied { open } for pid=3756 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.993300] audit: type=1400 audit(1664569427.492:8): avc: denied { kernel } for pid=3756 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.073863] hrtimer: interrupt took 30908 ns [ 126.075862] ------------[ cut here ]------------ [ 126.075891] [ 126.075896] ====================================================== [ 126.075902] WARNING: possible circular locking dependency detected [ 126.075908] 6.0.0-rc7-next-20220929 #1 Not tainted [ 126.075920] ------------------------------------------------------ [ 126.075925] syz-executor.7/3765 is trying to acquire lock: [ 126.075937] ffffffff853faab8 ((console_sem).lock){-.-.}-{2:2}, at: down_trylock+0xe/0x70 [ 126.076001] [ 126.076001] but task is already holding lock: [ 126.076006] ffff88801b93e420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.076053] [ 126.076053] which lock already depends on the new lock. [ 126.076053] [ 126.076059] [ 126.076059] the existing dependency chain (in reverse order) is: [ 126.076064] [ 126.076064] -> #3 (&ctx->lock){....}-{2:2}: [ 126.076089] _raw_spin_lock+0x2a/0x40 [ 126.076109] __perf_event_task_sched_out+0x53b/0x18d0 [ 126.076130] __schedule+0xedd/0x2470 [ 126.076155] preempt_schedule_common+0x45/0xc0 [ 126.076182] __cond_resched+0x17/0x30 [ 126.076208] __mutex_lock+0xa3/0x14d0 [ 126.076235] __do_sys_perf_event_open+0x1eec/0x32c0 [ 126.076256] do_syscall_64+0x3b/0x90 [ 126.076287] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.076310] [ 126.076310] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 126.076335] _raw_spin_lock_nested+0x30/0x40 [ 126.076355] raw_spin_rq_lock_nested+0x1e/0x30 [ 126.076378] task_fork_fair+0x63/0x4d0 [ 126.076408] sched_cgroup_fork+0x3d0/0x540 [ 126.076433] copy_process+0x4183/0x6e20 [ 126.076454] kernel_clone+0xe7/0x890 [ 126.076474] user_mode_thread+0xad/0xf0 [ 126.076493] rest_init+0x24/0x250 [ 126.076514] arch_call_rest_init+0xf/0x14 [ 126.076543] start_kernel+0x4c6/0x4eb [ 126.076570] secondary_startup_64_no_verify+0xe0/0xeb [ 126.076595] [ 126.076595] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 126.076620] _raw_spin_lock_irqsave+0x39/0x60 [ 126.076640] try_to_wake_up+0xab/0x1930 [ 126.076664] up+0x75/0xb0 [ 126.076690] __up_console_sem+0x6e/0x80 [ 126.076718] console_unlock+0x46a/0x590 [ 126.076747] vt_ioctl+0x2822/0x2ca0 [ 126.076768] tty_ioctl+0x785/0x16b0 [ 126.076786] __x64_sys_ioctl+0x19a/0x210 [ 126.076811] do_syscall_64+0x3b/0x90 [ 126.076841] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.076865] [ 126.076865] -> #0 ((console_sem).lock){-.-.}-{2:2}: [ 126.076890] __lock_acquire+0x2a02/0x5e70 [ 126.076920] lock_acquire+0x1a2/0x530 [ 126.076949] _raw_spin_lock_irqsave+0x39/0x60 [ 126.076969] down_trylock+0xe/0x70 [ 126.076996] __down_trylock_console_sem+0x3b/0xd0 [ 126.077026] vprintk_emit+0x16b/0x560 [ 126.077056] vprintk+0x84/0xa0 [ 126.077085] _printk+0xba/0xf1 [ 126.077105] report_bug.cold+0x72/0xab [ 126.077135] handle_bug+0x3c/0x70 [ 126.077165] exc_invalid_op+0x14/0x50 [ 126.077196] asm_exc_invalid_op+0x16/0x20 [ 126.077218] group_sched_out.part.0+0x2c7/0x460 [ 126.077250] ctx_sched_out+0x8f1/0xc10 [ 126.077281] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.077301] __schedule+0xedd/0x2470 [ 126.077326] preempt_schedule_common+0x45/0xc0 [ 126.077353] __cond_resched+0x17/0x30 [ 126.077379] __mutex_lock+0xa3/0x14d0 [ 126.077406] __do_sys_perf_event_open+0x1eec/0x32c0 [ 126.077427] do_syscall_64+0x3b/0x90 [ 126.077458] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.077481] [ 126.077481] other info that might help us debug this: [ 126.077481] [ 126.077486] Chain exists of: [ 126.077486] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 126.077486] [ 126.077513] Possible unsafe locking scenario: [ 126.077513] [ 126.077517] CPU0 CPU1 [ 126.077521] ---- ---- [ 126.077525] lock(&ctx->lock); [ 126.077535] lock(&rq->__lock); [ 126.077547] lock(&ctx->lock); [ 126.077559] lock((console_sem).lock); [ 126.077569] [ 126.077569] *** DEADLOCK *** [ 126.077569] [ 126.077573] 2 locks held by syz-executor.7/3765: [ 126.077585] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 126.077640] #1: ffff88801b93e420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.077698] [ 126.077698] stack backtrace: [ 126.077702] CPU: 0 PID: 3765 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220929 #1 [ 126.077725] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.077739] Call Trace: [ 126.077744] [ 126.077751] dump_stack_lvl+0x8b/0xb3 [ 126.077784] check_noncircular+0x263/0x2e0 [ 126.077815] ? format_decode+0x26c/0xb50 [ 126.077843] ? print_circular_bug+0x450/0x450 [ 126.077875] ? enable_ptr_key_workfn+0x20/0x20 [ 126.077903] ? __lockdep_reset_lock+0x180/0x180 [ 126.077935] ? format_decode+0x26c/0xb50 [ 126.077967] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 126.077999] __lock_acquire+0x2a02/0x5e70 [ 126.078039] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 126.078081] lock_acquire+0x1a2/0x530 [ 126.078111] ? down_trylock+0xe/0x70 [ 126.078143] ? lock_release+0x750/0x750 [ 126.078177] ? find_held_lock+0x2c/0x110 [ 126.078208] ? vprintk+0x84/0xa0 [ 126.078241] _raw_spin_lock_irqsave+0x39/0x60 [ 126.078262] ? down_trylock+0xe/0x70 [ 126.078291] down_trylock+0xe/0x70 [ 126.078320] ? vprintk+0x84/0xa0 [ 126.078351] __down_trylock_console_sem+0x3b/0xd0 [ 126.078383] vprintk_emit+0x16b/0x560 [ 126.078421] vprintk+0x84/0xa0 [ 126.078455] _printk+0xba/0xf1 [ 126.078476] ? record_print_text.cold+0x16/0x16 [ 126.078501] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 126.078527] ? lock_downgrade+0x6d0/0x6d0 [ 126.078560] ? report_bug.cold+0x66/0xab [ 126.078593] ? group_sched_out.part.0+0x2c7/0x460 [ 126.078627] report_bug.cold+0x72/0xab [ 126.078662] handle_bug+0x3c/0x70 [ 126.078694] exc_invalid_op+0x14/0x50 [ 126.078727] asm_exc_invalid_op+0x16/0x20 [ 126.078750] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.078787] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.078808] RSP: 0018:ffff8880402b7978 EFLAGS: 00010006 [ 126.078825] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.078839] RDX: ffff888019eb1ac0 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 126.078853] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 126.078867] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88801b93e400 [ 126.078880] R13: ffff88806ce3d2c0 R14: ffffffff8547c9a0 R15: 0000000000000002 [ 126.078900] ? group_sched_out.part.0+0x2c7/0x460 [ 126.078937] ? group_sched_out.part.0+0x2c7/0x460 [ 126.078974] ctx_sched_out+0x8f1/0xc10 [ 126.079010] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.079037] ? lock_is_held_type+0xd7/0x130 [ 126.079062] ? __perf_cgroup_move+0x160/0x160 [ 126.079082] ? set_next_entity+0x304/0x550 [ 126.079114] ? update_curr+0x267/0x740 [ 126.079148] ? lock_is_held_type+0xd7/0x130 [ 126.079174] __schedule+0xedd/0x2470 [ 126.079206] ? io_schedule_timeout+0x150/0x150 [ 126.079233] ? find_held_lock+0x2c/0x110 [ 126.079263] ? lock_is_held_type+0xd7/0x130 [ 126.079287] ? __cond_resched+0x17/0x30 [ 126.079316] preempt_schedule_common+0x45/0xc0 [ 126.079346] __cond_resched+0x17/0x30 [ 126.079373] __mutex_lock+0xa3/0x14d0 [ 126.079402] ? lock_is_held_type+0xd7/0x130 [ 126.079425] ? irqentry_enter+0x26/0x60 [ 126.079449] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 126.079472] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 126.079500] ? mutex_lock_io_nested+0x1310/0x1310 [ 126.079532] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 126.079563] ? __do_sys_perf_event_open+0x1e7b/0x32c0 [ 126.079587] ? kasan_check_range+0x175/0x1c0 [ 126.079621] __do_sys_perf_event_open+0x1eec/0x32c0 [ 126.079650] ? perf_compat_ioctl+0x130/0x130 [ 126.079671] ? xfd_validate_state+0x59/0x180 [ 126.079712] ? syscall_enter_from_user_mode+0x1d/0x50 [ 126.079738] ? syscall_enter_from_user_mode+0x1d/0x50 [ 126.079766] do_syscall_64+0x3b/0x90 [ 126.079799] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.079824] RIP: 0033:0x7f7d56501b19 [ 126.079839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.079859] RSP: 002b:00007f7d53a56188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 126.079879] RAX: ffffffffffffffda RBX: 00007f7d56615020 RCX: 00007f7d56501b19 [ 126.079893] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 126.079907] RBP: 00007f7d5655bf6d R08: 0000000000000000 R09: 0000000000000000 [ 126.079921] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 126.079934] R13: 00007ffe3121cb6f R14: 00007f7d53a56300 R15: 0000000000022000 [ 126.079958] [ 126.191936] WARNING: CPU: 0 PID: 3765 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 126.193171] Modules linked in: [ 126.193592] CPU: 0 PID: 3765 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220929 #1 [ 126.194650] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.196098] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.196838] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.199280] RSP: 0018:ffff8880402b7978 EFLAGS: 00010006 [ 126.199994] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.200945] RDX: ffff888019eb1ac0 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 126.201908] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 126.202865] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88801b93e400 [ 126.203823] R13: ffff88806ce3d2c0 R14: ffffffff8547c9a0 R15: 0000000000000002 [ 126.204779] FS: 00007f7d53a56700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 126.205865] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.206651] CR2: 00007fe5c562cb70 CR3: 0000000040014000 CR4: 0000000000350ef0 [ 126.207616] Call Trace: [ 126.207972] [ 126.208286] ctx_sched_out+0x8f1/0xc10 [ 126.208838] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.209534] ? lock_is_held_type+0xd7/0x130 [ 126.210157] ? __perf_cgroup_move+0x160/0x160 [ 126.210774] ? set_next_entity+0x304/0x550 [ 126.211368] ? update_curr+0x267/0x740 [ 126.211916] ? lock_is_held_type+0xd7/0x130 [ 126.212513] __schedule+0xedd/0x2470 [ 126.213041] ? io_schedule_timeout+0x150/0x150 [ 126.213679] ? find_held_lock+0x2c/0x110 [ 126.214252] ? lock_is_held_type+0xd7/0x130 [ 126.214847] ? __cond_resched+0x17/0x30 [ 126.215410] preempt_schedule_common+0x45/0xc0 [ 126.216046] __cond_resched+0x17/0x30 [ 126.216582] __mutex_lock+0xa3/0x14d0 [ 126.217117] ? lock_is_held_type+0xd7/0x130 [ 126.217711] ? irqentry_enter+0x26/0x60 [ 126.218261] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 126.218951] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 126.219698] ? mutex_lock_io_nested+0x1310/0x1310 [ 126.220364] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 126.221110] ? __do_sys_perf_event_open+0x1e7b/0x32c0 [ 126.221815] ? kasan_check_range+0x175/0x1c0 [ 126.222426] __do_sys_perf_event_open+0x1eec/0x32c0 [ 126.223117] ? perf_compat_ioctl+0x130/0x130 [ 126.223731] ? xfd_validate_state+0x59/0x180 [ 126.224353] ? syscall_enter_from_user_mode+0x1d/0x50 [ 126.225056] ? syscall_enter_from_user_mode+0x1d/0x50 [ 126.225762] do_syscall_64+0x3b/0x90 [ 126.226262] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.226962] RIP: 0033:0x7f7d56501b19 [ 126.227454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.229818] RSP: 002b:00007f7d53a56188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 126.230801] RAX: ffffffffffffffda RBX: 00007f7d56615020 RCX: 00007f7d56501b19 [ 126.231724] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 126.232635] RBP: 00007f7d5655bf6d R08: 0000000000000000 R09: 0000000000000000 [ 126.233551] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 126.234501] R13: 00007ffe3121cb6f R14: 00007f7d53a56300 R15: 0000000000022000 [ 126.235463] [ 126.235787] irq event stamp: 934 [ 126.236243] hardirqs last enabled at (933): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 126.237510] hardirqs last disabled at (934): [] __schedule+0x1225/0x2470 [ 126.238612] softirqs last enabled at (908): [] __irq_exit_rcu+0x11b/0x180 [ 126.239749] softirqs last disabled at (309): [] __irq_exit_rcu+0x11b/0x180 [ 126.240875] ---[ end trace 0000000000000000 ]--- 20:23:47 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x9, 0xfe, 0x0, 0x0, 0x0, 0x4, 0x40611, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x81}, 0x4210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) ioctl$FIOCLEX(r0, 0x5451) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x7, 0xff, 0x16, 0x9b, 0x0, 0x4, 0x401, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000340), 0x9}, 0x148, 0x41, 0x3, 0x7, 0xe88a, 0x7f, 0x6, 0x0, 0xf7b5, 0x0, 0x9}, 0x0, 0xe, 0xffffffffffffffff, 0x2) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000300), 0x5a8, 0x20000) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r7, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0xbc, 0x3, 0x0, 0x3, 0x0, 0x0, 0xa040, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x496, 0x2, @perf_config_ext={0x5a, 0x7}, 0x400, 0x1, 0x1000, 0x7, 0x0, 0x7, 0x9c43, 0x0, 0x0, 0x0, 0x1}, r4, 0xb, 0xffffffffffffffff, 0x8) openat(r2, &(0x7f0000000200)='./file0\x00', 0x200, 0x0) getsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:23:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$inet(0x2, 0x8000d, 0x8) recvfrom(r1, &(0x7f0000000000)=""/39, 0x27, 0x40002040, &(0x7f0000000180)=@l2={0x1f, 0x6, @none, 0x200, 0x2}, 0x80) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 20:23:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$inet(0x2, 0x8000d, 0x8) recvfrom(r1, &(0x7f0000000000)=""/39, 0x27, 0x40002040, &(0x7f0000000180)=@l2={0x1f, 0x6, @none, 0x200, 0x2}, 0x80) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 20:23:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000180)) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x4000000}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x80028e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000200)) 20:23:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000180)) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x4000000}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x80028e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000200)) 20:23:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000180)) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x4000000}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x80028e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000200)) [ 127.426960] audit: type=1400 audit(1664569428.926:9): avc: denied { map } for pid=3876 comm="syz-executor.1" path="pipe:[13974]" dev="pipefs" ino=13974 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 [ 128.498319] nfs4: Unknown parameter '%[§#/' [ 128.511213] nfs4: Unknown parameter '%[§#/' VM DIAGNOSIS: 20:23:47 Registers: info registers vcpu 0 RAX=0000000000000005 RBX=00000000000003f9 RCX=0000000000000000 RDX=00000000000003f9 RSI=ffffffff823ba3c1 RDI=ffffffff8765a9c0 RBP=ffffffff8765a980 RSP=ffff8880402b73c0 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000005 R13=ffffffff8765a980 R14=0000000000000010 R15=ffffffff823ba3b0 RIP=ffffffff823ba419 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7d53a56700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe5c562cb70 CR3=0000000040014000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 2e6f747079726362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00312e312e6f732e 6f74707972636269 YMM03=0000000000000000 0000000000000000 6c2f756e672d7875 6e696c2d34365f36 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=ffff88801d680000 RCX=0000000000000000 RDX=1ffff11003ad007e RSI=ffffffff81468463 RDI=ffff88801d6803f4 RBP=00007fd9da3a8e27 RSP=ffff888040207738 R8 =0000000000000005 R9 =0000000000000000 R10=0000000080000000 R11=000000000003603d R12=00007fd9da3a8e27 R13=0000000000000000 R14=ffff88801d680000 R15=ffff88804027f0e0 RIP=ffffffff813129c3 RFL=00000217 [----APC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fd9d9e7d540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fd9d9f4e710 CR3=000000003f54c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 000000ff00000000 00000000000000ff YMM01=0000000000000000 0000000000000000 ffffff0000ff00ff ffffffffffffff00 YMM02=0000000000000000 0000000000000000 494c4700362e322e 325f4342494c4700 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000004700 YMM04=0000000000000000 0000000000000000 4342494c4700362e 322e325f4342494c YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000