Warning: Permanently added '[localhost]:4242' (ECDSA) to the list of known hosts. 2022/09/16 07:53:22 fuzzer started 2022/09/16 07:53:23 dialing manager at localhost:36559 syzkaller login: [ 44.306726] cgroup: Unknown subsys name 'net' [ 44.405033] cgroup: Unknown subsys name 'rlimit' 2022/09/16 07:53:37 syscalls: 2215 2022/09/16 07:53:37 code coverage: enabled 2022/09/16 07:53:37 comparison tracing: enabled 2022/09/16 07:53:37 extra coverage: enabled 2022/09/16 07:53:37 setuid sandbox: enabled 2022/09/16 07:53:37 namespace sandbox: enabled 2022/09/16 07:53:37 Android sandbox: enabled 2022/09/16 07:53:37 fault injection: enabled 2022/09/16 07:53:37 leak checking: enabled 2022/09/16 07:53:37 net packet injection: enabled 2022/09/16 07:53:37 net device setup: enabled 2022/09/16 07:53:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/16 07:53:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/16 07:53:37 USB emulation: enabled 2022/09/16 07:53:37 hci packet injection: enabled 2022/09/16 07:53:37 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220915) 2022/09/16 07:53:37 802.15.4 emulation: enabled 2022/09/16 07:53:37 fetching corpus: 50, signal 29302/31096 (executing program) 2022/09/16 07:53:37 fetching corpus: 100, signal 42169/45520 (executing program) 2022/09/16 07:53:37 fetching corpus: 150, signal 52414/57197 (executing program) 2022/09/16 07:53:37 fetching corpus: 200, signal 62423/68516 (executing program) 2022/09/16 07:53:37 fetching corpus: 250, signal 69679/77027 (executing program) 2022/09/16 07:53:38 fetching corpus: 300, signal 78210/86607 (executing program) 2022/09/16 07:53:38 fetching corpus: 350, signal 83199/92752 (executing program) 2022/09/16 07:53:38 fetching corpus: 400, signal 89568/100126 (executing program) 2022/09/16 07:53:38 fetching corpus: 450, signal 93494/105159 (executing program) 2022/09/16 07:53:38 fetching corpus: 500, signal 96547/109270 (executing program) 2022/09/16 07:53:38 fetching corpus: 550, signal 101424/115013 (executing program) 2022/09/16 07:53:38 fetching corpus: 600, signal 106171/120557 (executing program) 2022/09/16 07:53:39 fetching corpus: 650, signal 110364/125485 (executing program) 2022/09/16 07:53:39 fetching corpus: 700, signal 113212/129216 (executing program) 2022/09/16 07:53:39 fetching corpus: 750, signal 116035/132854 (executing program) 2022/09/16 07:53:39 fetching corpus: 800, signal 118788/136412 (executing program) 2022/09/16 07:53:39 fetching corpus: 850, signal 122614/140854 (executing program) 2022/09/16 07:53:39 fetching corpus: 900, signal 124561/143600 (executing program) 2022/09/16 07:53:39 fetching corpus: 950, signal 127202/146969 (executing program) 2022/09/16 07:53:40 fetching corpus: 1000, signal 128605/149203 (executing program) 2022/09/16 07:53:40 fetching corpus: 1050, signal 130224/151638 (executing program) 2022/09/16 07:53:40 fetching corpus: 1100, signal 132997/155051 (executing program) 2022/09/16 07:53:40 fetching corpus: 1150, signal 135722/158310 (executing program) 2022/09/16 07:53:40 fetching corpus: 1200, signal 137818/161016 (executing program) 2022/09/16 07:53:40 fetching corpus: 1250, signal 139664/163473 (executing program) 2022/09/16 07:53:40 fetching corpus: 1300, signal 140788/165355 (executing program) 2022/09/16 07:53:40 fetching corpus: 1350, signal 142199/167410 (executing program) 2022/09/16 07:53:41 fetching corpus: 1400, signal 143637/169493 (executing program) 2022/09/16 07:53:41 fetching corpus: 1450, signal 147000/173081 (executing program) 2022/09/16 07:53:41 fetching corpus: 1500, signal 148246/174947 (executing program) 2022/09/16 07:53:41 fetching corpus: 1550, signal 150086/177257 (executing program) 2022/09/16 07:53:41 fetching corpus: 1600, signal 151276/179047 (executing program) 2022/09/16 07:53:41 fetching corpus: 1650, signal 152869/181176 (executing program) 2022/09/16 07:53:41 fetching corpus: 1700, signal 154056/182895 (executing program) 2022/09/16 07:53:41 fetching corpus: 1750, signal 155879/185041 (executing program) 2022/09/16 07:53:42 fetching corpus: 1800, signal 157147/186743 (executing program) 2022/09/16 07:53:42 fetching corpus: 1850, signal 159547/189310 (executing program) 2022/09/16 07:53:42 fetching corpus: 1900, signal 160795/191012 (executing program) 2022/09/16 07:53:42 fetching corpus: 1950, signal 161376/192223 (executing program) 2022/09/16 07:53:42 fetching corpus: 2000, signal 163147/194287 (executing program) 2022/09/16 07:53:42 fetching corpus: 2050, signal 164057/195753 (executing program) 2022/09/16 07:53:42 fetching corpus: 2100, signal 165951/197803 (executing program) 2022/09/16 07:53:42 fetching corpus: 2150, signal 167190/199426 (executing program) 2022/09/16 07:53:43 fetching corpus: 2200, signal 168143/200814 (executing program) 2022/09/16 07:53:43 fetching corpus: 2250, signal 169196/202214 (executing program) 2022/09/16 07:53:43 fetching corpus: 2300, signal 170166/203624 (executing program) 2022/09/16 07:53:43 fetching corpus: 2350, signal 171507/205225 (executing program) 2022/09/16 07:53:43 fetching corpus: 2400, signal 172658/206649 (executing program) 2022/09/16 07:53:43 fetching corpus: 2450, signal 173778/208092 (executing program) 2022/09/16 07:53:43 fetching corpus: 2500, signal 175175/209605 (executing program) 2022/09/16 07:53:43 fetching corpus: 2550, signal 176130/210907 (executing program) 2022/09/16 07:53:44 fetching corpus: 2600, signal 177933/212842 (executing program) 2022/09/16 07:53:44 fetching corpus: 2650, signal 179023/214150 (executing program) 2022/09/16 07:53:44 fetching corpus: 2700, signal 180050/215399 (executing program) 2022/09/16 07:53:44 fetching corpus: 2750, signal 180952/216619 (executing program) 2022/09/16 07:53:44 fetching corpus: 2800, signal 181633/217653 (executing program) 2022/09/16 07:53:44 fetching corpus: 2850, signal 182838/219015 (executing program) 2022/09/16 07:53:44 fetching corpus: 2900, signal 184002/220321 (executing program) 2022/09/16 07:53:45 fetching corpus: 2950, signal 185038/221501 (executing program) 2022/09/16 07:53:45 fetching corpus: 3000, signal 186033/222656 (executing program) 2022/09/16 07:53:45 fetching corpus: 3050, signal 187352/224014 (executing program) 2022/09/16 07:53:45 fetching corpus: 3100, signal 188156/225055 (executing program) 2022/09/16 07:53:45 fetching corpus: 3150, signal 188634/225858 (executing program) 2022/09/16 07:53:45 fetching corpus: 3200, signal 189446/226923 (executing program) 2022/09/16 07:53:45 fetching corpus: 3250, signal 190149/227870 (executing program) 2022/09/16 07:53:46 fetching corpus: 3300, signal 191585/229186 (executing program) 2022/09/16 07:53:46 fetching corpus: 3350, signal 193312/230708 (executing program) 2022/09/16 07:53:46 fetching corpus: 3400, signal 194131/231666 (executing program) 2022/09/16 07:53:46 fetching corpus: 3450, signal 194935/232605 (executing program) 2022/09/16 07:53:46 fetching corpus: 3500, signal 196137/233776 (executing program) 2022/09/16 07:53:46 fetching corpus: 3550, signal 196847/234658 (executing program) 2022/09/16 07:53:47 fetching corpus: 3600, signal 197808/235666 (executing program) 2022/09/16 07:53:47 fetching corpus: 3650, signal 198614/236575 (executing program) 2022/09/16 07:53:47 fetching corpus: 3700, signal 199297/237454 (executing program) 2022/09/16 07:53:47 fetching corpus: 3750, signal 200012/238337 (executing program) 2022/09/16 07:53:47 fetching corpus: 3800, signal 201047/239312 (executing program) 2022/09/16 07:53:47 fetching corpus: 3850, signal 201640/240072 (executing program) 2022/09/16 07:53:47 fetching corpus: 3900, signal 202586/240981 (executing program) 2022/09/16 07:53:48 fetching corpus: 3950, signal 203338/241741 (executing program) 2022/09/16 07:53:48 fetching corpus: 4000, signal 204061/242504 (executing program) 2022/09/16 07:53:48 fetching corpus: 4050, signal 205132/243438 (executing program) 2022/09/16 07:53:48 fetching corpus: 4100, signal 205671/244119 (executing program) 2022/09/16 07:53:48 fetching corpus: 4150, signal 206659/244960 (executing program) 2022/09/16 07:53:48 fetching corpus: 4200, signal 207252/245642 (executing program) 2022/09/16 07:53:48 fetching corpus: 4250, signal 207916/246335 (executing program) 2022/09/16 07:53:48 fetching corpus: 4300, signal 208752/247065 (executing program) 2022/09/16 07:53:49 fetching corpus: 4350, signal 209532/247813 (executing program) 2022/09/16 07:53:49 fetching corpus: 4400, signal 210200/248534 (executing program) 2022/09/16 07:53:49 fetching corpus: 4450, signal 210623/249151 (executing program) 2022/09/16 07:53:49 fetching corpus: 4500, signal 211487/249883 (executing program) 2022/09/16 07:53:49 fetching corpus: 4550, signal 212127/250509 (executing program) 2022/09/16 07:53:49 fetching corpus: 4600, signal 212741/251143 (executing program) 2022/09/16 07:53:49 fetching corpus: 4650, signal 213209/251668 (executing program) 2022/09/16 07:53:49 fetching corpus: 4700, signal 214267/252420 (executing program) 2022/09/16 07:53:50 fetching corpus: 4750, signal 215045/252998 (executing program) 2022/09/16 07:53:50 fetching corpus: 4800, signal 215907/253623 (executing program) 2022/09/16 07:53:50 fetching corpus: 4850, signal 216668/254202 (executing program) 2022/09/16 07:53:50 fetching corpus: 4900, signal 217280/254760 (executing program) 2022/09/16 07:53:50 fetching corpus: 4950, signal 218148/255463 (executing program) 2022/09/16 07:53:50 fetching corpus: 5000, signal 219196/256149 (executing program) 2022/09/16 07:53:50 fetching corpus: 5050, signal 219778/256658 (executing program) 2022/09/16 07:53:51 fetching corpus: 5100, signal 220497/257204 (executing program) 2022/09/16 07:53:51 fetching corpus: 5150, signal 221147/257730 (executing program) 2022/09/16 07:53:51 fetching corpus: 5200, signal 222002/258472 (executing program) 2022/09/16 07:53:51 fetching corpus: 5250, signal 222473/258923 (executing program) 2022/09/16 07:53:51 fetching corpus: 5300, signal 222934/259395 (executing program) 2022/09/16 07:53:51 fetching corpus: 5350, signal 223561/259864 (executing program) 2022/09/16 07:53:51 fetching corpus: 5400, signal 224108/260287 (executing program) 2022/09/16 07:53:51 fetching corpus: 5450, signal 224430/260657 (executing program) 2022/09/16 07:53:52 fetching corpus: 5500, signal 225157/261124 (executing program) 2022/09/16 07:53:52 fetching corpus: 5550, signal 225756/261609 (executing program) 2022/09/16 07:53:52 fetching corpus: 5600, signal 226261/262016 (executing program) 2022/09/16 07:53:52 fetching corpus: 5650, signal 227077/262437 (executing program) 2022/09/16 07:53:52 fetching corpus: 5700, signal 227626/262839 (executing program) 2022/09/16 07:53:52 fetching corpus: 5750, signal 228082/263194 (executing program) 2022/09/16 07:53:52 fetching corpus: 5800, signal 228661/263624 (executing program) 2022/09/16 07:53:52 fetching corpus: 5850, signal 229273/264016 (executing program) 2022/09/16 07:53:53 fetching corpus: 5900, signal 230491/264496 (executing program) 2022/09/16 07:53:53 fetching corpus: 5950, signal 231404/264950 (executing program) 2022/09/16 07:53:53 fetching corpus: 6000, signal 231998/265289 (executing program) 2022/09/16 07:53:53 fetching corpus: 6050, signal 232532/265622 (executing program) 2022/09/16 07:53:53 fetching corpus: 6100, signal 232892/265914 (executing program) 2022/09/16 07:53:53 fetching corpus: 6150, signal 233272/266202 (executing program) 2022/09/16 07:53:53 fetching corpus: 6200, signal 233618/266486 (executing program) 2022/09/16 07:53:54 fetching corpus: 6250, signal 234324/266791 (executing program) 2022/09/16 07:53:54 fetching corpus: 6300, signal 235045/267086 (executing program) 2022/09/16 07:53:54 fetching corpus: 6350, signal 235625/267390 (executing program) 2022/09/16 07:53:54 fetching corpus: 6400, signal 236319/267670 (executing program) 2022/09/16 07:53:54 fetching corpus: 6450, signal 236693/267923 (executing program) 2022/09/16 07:53:54 fetching corpus: 6500, signal 237280/268185 (executing program) 2022/09/16 07:53:54 fetching corpus: 6550, signal 237687/268256 (executing program) 2022/09/16 07:53:54 fetching corpus: 6600, signal 238031/268270 (executing program) 2022/09/16 07:53:55 fetching corpus: 6650, signal 238925/268272 (executing program) 2022/09/16 07:53:55 fetching corpus: 6700, signal 239434/268274 (executing program) 2022/09/16 07:53:55 fetching corpus: 6750, signal 240167/268292 (executing program) 2022/09/16 07:53:55 fetching corpus: 6800, signal 240764/268303 (executing program) 2022/09/16 07:53:55 fetching corpus: 6850, signal 241291/268444 (executing program) 2022/09/16 07:53:55 fetching corpus: 6900, signal 241870/268455 (executing program) 2022/09/16 07:53:55 fetching corpus: 6950, signal 242307/268506 (executing program) 2022/09/16 07:53:55 fetching corpus: 7000, signal 243057/268529 (executing program) 2022/09/16 07:53:56 fetching corpus: 7050, signal 243419/268533 (executing program) 2022/09/16 07:53:56 fetching corpus: 7100, signal 243758/268540 (executing program) 2022/09/16 07:53:56 fetching corpus: 7150, signal 244081/268548 (executing program) 2022/09/16 07:53:56 fetching corpus: 7200, signal 244768/268639 (executing program) 2022/09/16 07:53:56 fetching corpus: 7250, signal 245221/268646 (executing program) 2022/09/16 07:53:56 fetching corpus: 7300, signal 245822/268647 (executing program) 2022/09/16 07:53:56 fetching corpus: 7350, signal 246116/268652 (executing program) 2022/09/16 07:53:56 fetching corpus: 7400, signal 246445/268675 (executing program) 2022/09/16 07:53:57 fetching corpus: 7450, signal 246795/268678 (executing program) 2022/09/16 07:53:57 fetching corpus: 7500, signal 247031/268681 (executing program) 2022/09/16 07:53:57 fetching corpus: 7550, signal 247487/268687 (executing program) 2022/09/16 07:53:57 fetching corpus: 7600, signal 247976/268695 (executing program) 2022/09/16 07:53:57 fetching corpus: 7650, signal 248442/268750 (executing program) 2022/09/16 07:53:57 fetching corpus: 7700, signal 248855/268825 (executing program) 2022/09/16 07:53:57 fetching corpus: 7702, signal 248865/268825 (executing program) 2022/09/16 07:53:57 fetching corpus: 7702, signal 248865/268825 (executing program) 2022/09/16 07:54:00 starting 8 fuzzer processes 07:54:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f00000000c0)) open_by_handle_at(r0, &(0x7f0000000100)=@nfs={0x90, 0x24, {0x7550, 0x6, 0x2, 0x80, "1270f8bf31fd90dd75e8d5ed62fafd84e70f18abec3df7d3d8ca533cec14a48882a780443a67d6dc298c4171286e18b834c29af9aa33a150f0c4006c4d935d7b88bdec175c3994dd2d5fb2aa3e15d19291cd350938a442a0d675cd69f914a51d1ce2039cd52a1f03ea86b82265895a0ab0ba695c37c86250a55ff5a4855a7478"}}, 0x80) open_by_handle_at(r0, &(0x7f00000001c0)=@OVL_FILEID_V0={0xcf, 0xfb, {0x0, 0xfb, 0xcf, 0x4, 0x0, "8b60237457b05c6d516c8b142b7bdd86", "233739bdf60ffa2e4c39201ff8f4845f6f7c9a160d7e1e006f0599794d2c735a3881f850125a15580046f0a3d34b00261319445324257ab4d839f9a790553abc70f29dbd8a2436ae97924a9632d9206d38d8e2847aabfa6ce61b1757dec6a97b808f185c0e818004b81f48e20a226279209efaef21baef675e827b4479542f9b5b45bbfe35476fe1f8246e9ab19228e131a334b4790124ced505b0c2235eb84197de422848309cdad729d83717bae17d8cdf186e158764600829"}}, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x55) r4 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={[0x6]}, 0x8, 0x1800) ioctl$BINDER_CTL_ADD(r4, 0xc1086201, &(0x7f0000000300)={'custom0\x00'}) r5 = accept(r4, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000004c0)=0x80) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000500)) open_by_handle_at(r2, &(0x7f0000000540)=@shmem={0xc, 0x1, {0x6, 0x800}}, 0x80) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000580)=0x8) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f00000005c0)="89ce7e7ce8d40c6f1866ed5278fe892b87fe67314f7247e90aca03f47c088eb82bc96065ae9314aed4b09b2ea824bb42cf0c58bda2d3d16762bdd520bce87a409ee169755f3b69f629ed7af3519d4c5c426a2398528ec09c988f302d7ddc9bc98ef1fbb3f1b22107629a6ab49fc10c051cdb7b10c62887c173a157dc02eb181aa077beb1c7ca69aae40094195e00a61246c0a5b434b70fa14f9f61d8754587b3673ae51e32") r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x4000, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000006c0)={0x166, 0x1, 0x6, 0x2}) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000700)=""/226) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000800)={0x0, 0x20, 0x9, 0x2, 0xb, "cfd54f74c9b7c318e6becde5d9b40788165019"}) 07:54:00 executing program 2: ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x20) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000000c0)={0x1ff, 0x0, 0x0, 0x0, 0x8}) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/34}) signalfd4(r1, &(0x7f00000001c0)={[0x101]}, 0x8, 0x80800) write$snapshot(r2, &(0x7f0000000200)="61e7c603344e4927be23b2c9c95716589391675642c4d23afb2b45e9fa75253180a43b7e5dadfe72dc1e81835a6d32637e93b2d9f8784b1c0885c98acee89df3a81e43b88fc8a32305054e43c1cb21c2bddad50a6051aaa4ce3ffe7318e5eac1bb1682612f362bf39c3ec5b5e03f722d77969938529de7e6993702abd9", 0x7d) pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f00000002c0)=0x4) r4 = memfd_create(&(0x7f0000000300)='\x00', 0x3) fcntl$setpipe(r4, 0x407, 0x4) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0xff, 0x4, 0x4a, 0x1, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xc0000000, 0x2, @perf_bp={&(0x7f0000000340), 0x1}, 0x2, 0x4, 0x800, 0x7, 0x6, 0x7, 0x4, 0x0, 0xe, 0x0, 0x400}, 0xffffffffffffffff, 0x10, r1, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) write$P9_RWALK(r2, &(0x7f0000000400)={0x71, 0x6f, 0x2, {0x8, [{0x2, 0x0, 0x3}, {0x40, 0x4, 0x1}, {0x40, 0x10001, 0x7}, {0x1, 0x4}, {0x10, 0x2, 0x4}, {0x20, 0x4, 0x32ce}, {0x2, 0x2, 0x4}, {0x10, 0x3, 0x8}]}}, 0x71) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000500), 0x200, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x4, 0xff, 0x5, 0x0, 0xbfe3e00000000000, 0x4000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x7, 0x3}, 0x0, 0x5, 0x2, 0x6aedea9af706ef64, 0x9, 0xfffffff7, 0x40, 0x0, 0x58, 0x0, 0x4}, 0xffffffffffffffff, 0x0, r5, 0x8) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000540)) 07:54:00 executing program 1: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x205) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000000340)={{'\x00', 0x2}, {0x5}, 0x92, 0x0, 0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)="f6ad66b272509a30e67b767cd1bbe731da95c4f13ac46f4b364924cd66452a079c69e8c40508a6542cfb242a5e29009d4a15275030b2659767f23b23be36678d5c9f44a17ae7dc176d0685085b311cf0af10124e41b5c593b0fed0f8fe21f13539ba04744f10e749ece86bb99fe28d8d1982d1e2ddf845ba6a06629eb167e7d6cafec78c5400cb90447ceae9c37f12f52c0e99d7c866b2f11c42c0859039ada514b84d60a2f4f7629f48a69f22eb452bfd452fc80482de7847734fb62d6a5a923aa0405b7a8838a9a245da43fb8714d50395079193960feef72015e6201d32cd0674bf1aed889ddbfd7c24f9ec780f1309ef0f120fdd", 0xf6, 0x0, &(0x7f0000000200)={0x2, 0x97, {0x1, 0xc, 0x8a, "817512929d32c5a474504c47b2aeb128812d5f3cf4134529e191fbd73f23e22a366642f80432df4aac7e4221859d3090ca45544014493c219c2debd2f66e985a37429886a2b97db458f7bca1828ca8a21c99488e3eec2ffc15368ace6b3a697731f4c1718399fa79a6a1e577e7fa76c4b3d244b97dd2864b964807cadca2101460ebea96ddfc873daaaa"}, 0x6c, "5905476a1ef3c009aa22c46fb040030e00a7f1b603f0a1850266d1560e21ffb0d3561b02cbd94c969615abf01493f84018aa003016b7d8abebb7c41b240d154234b896e1c3f16260059a45d6dab49df2559aa43f3a327a9a3705d84f560f9fe5e63319796133025d5fa25e2a"}, 0x10f}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000003c0)) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x8) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0, {0x3f}}, './file0\x00'}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000480)) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f00000004c0), 0x452000, 0x0) connect$inet6(r2, &(0x7f0000000500)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, '\x00', 0x12}, 0x2}, 0x1c) r3 = creat(&(0x7f0000000540)='./file1\x00', 0x140) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000580)=@gcm_128={{0x304}, "ada142d78ef2eb75", "003915fe35ffbd2e2c3aa24212693456", "d4c6bd37", "ffdbddb6c50b6a32"}, 0x28) preadv(r2, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/12, 0xc}, {&(0x7f0000000600)=""/175, 0xaf}], 0x2, 0x6, 0x7) r4 = syz_open_dev$vcsa(&(0x7f0000000700), 0x0, 0x8082) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000740)={0xa0000018}) r5 = accept$unix(r4, &(0x7f00000007c0), &(0x7f0000000840)=0x6e) recvmsg$unix(r4, &(0x7f0000002280)={&(0x7f0000000b40), 0x6e, &(0x7f0000002080)=[{&(0x7f0000000bc0)=""/63, 0x3f}, {&(0x7f0000000c00)=""/247, 0xf7}, {&(0x7f0000000d00)}, {&(0x7f0000000d40)=""/241, 0xf1}, {&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/18, 0x12}, {&(0x7f0000001e80)=""/21, 0x15}, {&(0x7f0000001ec0)=""/123, 0x7b}, {&(0x7f0000001f40)=""/117, 0x75}, {&(0x7f0000001fc0)=""/179, 0xb3}], 0xa, &(0x7f0000002140)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x138}, 0x40010021) stat(&(0x7f00000022c0)='./file0\x00', &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000003640), 0x80, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r3, &(0x7f0000003a80)={&(0x7f0000000780)=@proc={0x10, 0x0, 0x25dfdbfd, 0xbc49f53ee7e08b1}, 0xc, &(0x7f0000003600)=[{&(0x7f0000000880)={0x204, 0x19, 0x2, 0x70bd2b, 0x25dfdbff, "", [@generic="4774d05b5e978bcb1f1ae5934b26ac1236db36858494e7902b13c3c3bee7d62c40e7dd9f5b352d114f3586f7fd571cb997080993fc8e2adb0132f6f8d47250131bc84d1291b8a9f385093a1a4111921c5c292712438ba15bd38a15bf803d2c135dcccd462b0143fa84f7de6474bbddbd6c718761377cae84d8b93a", @typed={0xc, 0x5a, 0x0, 0x0, @u64=0x7fffffff}, @nested={0x8f, 0x70, 0x0, 0x1, [@typed={0xe, 0x1f, 0x0, 0x0, @str='/dev/hpet\x00'}, @typed={0x8, 0x4f, 0x0, 0x0, @fd=r5}, @generic="78b897c9b93b06be606ccc6312797516161e659f2ea78cb08a0ccdceb734f4c6ea6b49a37c9122ab98daaf1778ab44ae53c26b2815b36f9a0e4775d50aea7fae85930f773601814f4efe7beb63d0ecb9ed183aca6bff9dd1bd45ba51eb6b9a7dbbb21bc2699ffdf61b9389736621e9ca3ff8d2"]}, @typed={0x8, 0x6a, 0x0, 0x0, @fd=r0}, @generic="4912c09c88ad74eaa17a9fcfc95942bb4785be52d75b27596dc1908a2ccd42f605a9c060bab002eff710aff35f3260696e6c17c30f00d281bd75eca07a80e0aeb52d185ce7519a7a7f7e076842febaac58f609e6f5dfe58fef30fe53e1fff5dd8a5e81bd5460324079a36823ac1d373aabfc2ff4ff666606afc09f48db3f1d22e156c24a9a76a0ddad0ec2592510cd7b97ce4ff5115552cddc29cfd1f289f2c48cfc9486e399fad2dc63f998c4e15f31779b95bf75a021ab52744b234d41b9329601ffb9076905d9f5460413d66e2e12", @typed={0x4, 0x4c}]}, 0x204}, {&(0x7f0000002380)={0x1268, 0x17, 0x20, 0x70bd26, 0x25dfdbff, "", [@typed={0x8, 0x4e, 0x0, 0x0, @pid}, @generic="129ed67cc129bb5e71d6fe66552461d62d190978836e5d34a347141f145e6e0ac86c7f4790dc43d6d4b00b288c43b09ef463151b2bb9698ac708e82fa55ce2e0ac25edce3764b543cc919820ebf240b593114af887fc42b9174341de835bc8679f1e02fb80738f0c46e99324f018bb318a60a4afdd24d2783722d7c489c3f5db1c39477cfa5935d48a070a83db73d225fe2de9be9aff9bbf0bac6bf877dcdb718a6702e0f476e8da441f5c6050ea1a89dca910af7960da", @nested={0x24, 0x2e, 0x0, 0x1, [@typed={0x8, 0x30, 0x0, 0x0, @pid}, @typed={0x8, 0x50, 0x0, 0x0, @uid=r6}, @typed={0x8, 0x4b, 0x0, 0x0, @u32=0x20}, @typed={0x6, 0x2f, 0x0, 0x0, @str='^\x00'}]}, @nested={0x77, 0xc, 0x0, 0x1, [@typed={0x8, 0x36, 0x0, 0x0, @ipv4=@remote}, @typed={0x4, 0x61}, @generic="cc79978b9617b8d0a97715800f9aeba816cb289247388af294a9e9588fcc32192550e81065682e601100b9ac995144fcc0201d8cb1127bdf31ecde3cfcd658c6180365276e005473e3d52c5b88ebac9ac67ba26bc783f86202eafe43ea8e92df0baf8e2810e6d0"]}, @generic="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", @generic="34fb82b1ec5b848fd99ca0b2a61faddf477563e27870750e2304d3c6cb8cb8f3f72d490eb9e6c79ce62863cd34864125bf535483e3d0f0184649f265ab7340157b40b1199170f721b99ac855838a6d8750d935ff47196f1b0472cd8472286a537e7c3034d190ba6447adcdc848a25c4c7f195eeff9b91eca05cf1150f370d19e0b6c6d7dd2052394f71853d73631357943d01754e9103eef26a7d141a4fe89eff1d60b26c088405e6290b0b0a9c77dc38ffe50e71aa50703e14e82ebb1292624ea42a0b7d966408e7869f0e5a2b58094fdd2334401148e436a656baab0d7b64f1524b2ed5c0dbc8c17bd", @typed={0x4, 0x36}, @typed={0x4, 0x6f}, @typed={0x8, 0x4f, 0x0, 0x0, @uid=r7}]}, 0x1268}], 0x2, &(0x7f00000039c0)=[@rights={{0x38, 0x1, 0x1, [r2, r3, r2, r0, r8, r4, r1, r9, 0xffffffffffffffff, r2]}}, @rights={{0x20, 0x1, 0x1, [r1, r4, r2, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, r3, r1]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r1, r0, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r4]}}], 0xc0}, 0x44000) 07:54:00 executing program 3: ioprio_get$pid(0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xfbff, 0x7fff}]}) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000100)) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000140)={0x4, 0x3ff, 0x80}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000180)=""/232) r1 = syz_io_uring_setup(0x29c2, &(0x7f0000000280)={0x0, 0xc9d3, 0x2, 0x0, 0x91, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa, 0x810, r0, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, {0x420}, 0x1}, 0x5) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x50, r1, 0x10000000) syz_io_uring_submit(r2, r4, &(0x7f00000003c0)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x8, 0x0, 0x0, 0x0, {0x220}, 0x1}, 0xe) r5 = shmget$private(0x0, 0x4000, 0xa24, &(0x7f0000ffa000/0x4000)=nil) shmat(r5, &(0x7f0000ff9000/0x3000)=nil, 0x7000) mount(&(0x7f0000000400)=@md0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='bfs\x00', 0x0, &(0x7f00000004c0)='\x00') syz_open_dev$ptys(0xc, 0x3, 0x1) r6 = shmget(0x0, 0x1000, 0x54000441, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) ioprio_set$pid(0x2, 0x0, 0x0) 07:54:00 executing program 5: ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000000)={0x518, 0xeb0, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socketpair(0x22, 0x4, 0x5, &(0x7f0000007a80)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r1, &(0x7f0000009e80)=[{&(0x7f0000007ac0)=""/118, 0x76}, {&(0x7f0000007b40)=""/169, 0xa9}, {&(0x7f0000007c00)=""/4096, 0x1000}, {&(0x7f0000008c00)=""/4096, 0x1000}, {&(0x7f0000009c00)=""/182, 0xb6}, {&(0x7f0000009cc0)=""/193, 0xc1}, {&(0x7f0000009dc0)=""/163, 0xa3}], 0x7, 0x8000, 0x2d6e) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000009f00)={'netdevsim0\x00', @ifru_map}) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000009f40)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009f80)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000009fc0)='./file0\x00', &(0x7f000000a000)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) getgroups(0x5, &(0x7f000000a080)=[0x0, 0xffffffffffffffff, 0xee00, 0x0, 0xee00]) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f000000a0c0)={r3, r4, r5}, 0xc) r6 = syz_open_dev$ptys(0xc, 0x3, 0x0) r7 = ioctl$TIOCGPTPEER(r6, 0x5441, 0x42f) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f000000a100)=0x0) kcmp(r3, r8, 0x1, r1, r6) lstat(&(0x7f000000a140)='./file0\x00', &(0x7f000000a180)) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f000000a200)={0x691, 0x8, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000013fc0)={{0x1, 0x1, 0x18, r6, {r0}}, './file0\x00'}) ioctl$TCSBRKP(r9, 0x5425, 0x3) fcntl$setlease(r7, 0x400, 0x0) [ 81.391689] audit: type=1400 audit(1663314840.305:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 07:54:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) kcmp(0x0, 0xffffffffffffffff, 0x3, r0, 0xffffffffffffffff) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x2b, 0x1, 0x8, 0x8, 0x1}, 0xc) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'ipvlan0\x00', 0x1}) r1 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x27, 0x440) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000700)=0x5, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000780), 0x402040, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {0xa}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x80004) sendmsg$inet(r0, &(0x7f0000000e00)={&(0x7f00000008c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000d40)=[{&(0x7f0000000900)="89591f3f9641fc852deadaedb4ab3ea8f20777c82b20bd1c32e63a4600fa16f967dd3f89c38432982803ceef10aa6933", 0x30}, {&(0x7f0000000940)="ca210bae1f9352f5e8c363ae9c221ac4cc159a35017ff9c8a459f81bdf4c71991df81ea4b81ddfb9b6507ad1adadb7f1d54eec66f739dc3a54bcf792aea48094553b16808716eeeea8f7510d5a856c82df95f12baa7f01fa58a943e233c6e9d46a529a83f91476b68005ac9363cdaef26987dc461c3370e5", 0x78}, {&(0x7f00000009c0)="3430992d41f13853fc97879eb3b0a35d5b842212046250c60c0842e9af544a056b62649f653516fa7855c907c5d29c6a0df10e36cf9f4c1542b20c338efa32fefab37b8bfa0a7d0be85ecaa8ba8a31fd22d0039d430c47e25682290a1cfb9cd95197895f1e50cdee28df5d28b67573b448c7b5125e92896dc14051ef7e89270d23e88cfd07a9af9b5137601437384f20c23166e7c9e06e878c9fc050a1c5ab0a5613167ce79612443b5fdb91addf2cd4762be968a3c4eb8ceeb39ad1c770bbbdc0dd2232d68fe459a59f1eb0ff15", 0xce}, {&(0x7f0000000ac0)}, {&(0x7f0000000b00)="717eca26f008ed1ac819af31dd5e8d882fc3c5ce0154ccd48f89114ad66ba18b3a387383456ed5d8b341eac1e1f4efa9c521dfd93ffe5dfb4e469d73c173719803c815e660090358035ca759fb865fbf8a0793f46381cca3188d0e01a08feefa4a1498012f7e5aca6bca84a522d265533ef17207a96c453cd158ded28d33f819364f06abe245d5193de4e96a7c61eadc7a78566cb8b05f1a386f5b1da63907443599779cd51f5a872f3c0e8e06aa24ca94264a68fa00d04a40b9c3285acb22ecdee7dc8ef2c6d260e283", 0xca}, {&(0x7f0000000c00)="fe3cbd74a7c166df8eb9806c6a2cfb3ae06d35bc7dd80fc96849b57f628b6a7d69326131cfe5a8a92099d418c86a", 0x2e}, {&(0x7f0000000c40)="bb61bb9a1416f1cea2ec9f10bfa57130e5319592897946835be2028b7d5dce00795154455efbd0", 0x27}, {&(0x7f0000000c80)="78e9812c2922dc3ba93356173b624d8e8e04bcbc6f8eabe17f130e46d078da97500b3d2f2165f406ee3ede956e76f8f100fbadb4b381f2e29f1ff8be9fe382c7fcc1d1f0346678c3659caf1cfb44f4114b71771708f08058bdc5cdb923dcdd2a41052613032761390a6fa202426ae489cae14144ef9f74ef3ecb3e6375fb990e6f8274c6800bd86c794c94f0f29e271f59cba71c80", 0x95}], 0x8, &(0x7f0000000dc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x38}, 0x0) pipe(&(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWSTAT(r5, &(0x7f0000000e80)={0x7, 0x7f, 0x2}, 0x7) r6 = openat2(r5, &(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)={0xc00, 0x10, 0x3}, 0x18) close_range(r6, r5, 0x2) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000f40), &(0x7f0000000f80)=@v2={0x5, 0x3, 0x10, 0x80000000, 0xbe, "f857128b800094bf44cbd63315ff4ac17d9991c18271636cb4e5ef29daad8c4a2ac5da306585b865ce9d5c91c10bb02c8b13400a22a665eefa126cb712510d0ca85cd6f1b3fbd81ff48ad01ca7523533580cf899457a9c9e0cb880d72b71de78e78775bf64012056020c45c2e8e5713a3dcb4e5ffef6d2c0a1e4429fb29c7d8314556e052280124dc36e4d6993e9de70c9eee5681ee5dce8e5f9604305b7234545f1d4f08d6cfe07d50ac3d6ac71d47efec7150d16f9202942c84824d144"}, 0xc7, 0x2) sendfile(r1, r5, &(0x7f0000001080)=0x5d8, 0xdd8c) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x74, 0x2, 0x9, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFCTH_TUPLE={0x20, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x20}]}, 0x74}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f0000001440)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001400)={&(0x7f0000001280)={0x164, 0x0, 0x2, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x94, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa, 0x3, "82c1b8ed19e0"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "5e4a67f1f4ca3d3ddb1989c289df4407b1fa2861"}}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "dfcd74911c955f49dfeb53033ea70348ac533d95f4699fc349c0647b93a4"}}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x24040080}, 0x40040) 07:54:00 executing program 6: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x460000, 0x13c, 0x12}, 0x18) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e00)=[{{&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000001700)=[{&(0x7f00000002c0)=""/183, 0xb7}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/252, 0xfc}, {&(0x7f0000001480)=""/143, 0x8f}, {&(0x7f0000001540)}, {&(0x7f0000001580)=""/137, 0x89}, {&(0x7f0000001640)=""/165, 0xa5}], 0x7, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc0}}, {{&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001a00)=[{&(0x7f00000018c0)=""/183, 0xb7}, {&(0x7f0000001980)=""/72, 0x48}], 0x2, &(0x7f0000001a40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001b40)=""/69, 0x45}, {&(0x7f0000001bc0)=""/33, 0x21}, {&(0x7f0000001c00)=""/143, 0x8f}], 0x3, &(0x7f0000001d00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe0}}], 0x3, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2081008, &(0x7f0000001ec0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@cache_fscache}, {@access_any}, {@dfltuid={'dfltuid', 0x3d, r1}}, {@afid={'afid', 0x3d, 0x10001}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}, {@msize={'msize', 0x3d, 0x7}}, {@cache_fscache}], [{@obj_type={'obj_type', 0x3d, '&:)'}}, {@appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, ')-{P('}}, {@euid_gt={'euid>', r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '[]:)$%'}}, {@dont_hash}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}}) r9 = syz_open_dev$rtc(&(0x7f0000002000), 0x9, 0x401) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000002040)=[r8, r9], 0x2) r10 = eventfd2(0x4, 0x80001) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000002080)={{0x1, 0x1, 0x18, r10, {0x1}}, './file1\x00'}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000020c0)=0x0) syz_open_procfs(r12, &(0x7f0000002100)='coredump_filter\x00') ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x8914, &(0x7f0000002140)={'team_slave_0\x00'}) ioctl$sock_FIOSETOWN(r11, 0x8901, &(0x7f0000002180)=r2) setsockopt$packet_buf(r6, 0x107, 0x2, &(0x7f00000021c0)="85beb9f04ee5bd1e613a829f56418f99baa0e85cc9ea4ab36092e51328cd4303e78deb449f7126d2a4ae52596279057050b936913dc473b8a61bb0233b73ba597a065e66eedbd9a655792b6248252c3dce635b92d3802fd6a6d67fa12e06cc52b9df93f8d40b9b89a016dd5e25d5079365b05ed56a4bae1fe455812ea06ab24c1da2101da8aa6d5c1329f7bdc3194327b5ae8effe2754873fb918da0530bf1706228a2230e04cc3c98f4a0dbd2123b6996b24cce7c8ac07d34d6a39cdcf06c64469cab4159182d3bad35ab7b5b8373808f89b51d9ec08381362f6f36a9de70fa409e", 0xe2) setxattr$trusted_overlay_redirect(&(0x7f00000022c0)='./file0\x00', &(0x7f0000002300), &(0x7f0000002340)='./file1\x00', 0x8, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002380)='./file0\x00', 0x145082, 0x108) openat$sysfs(0xffffffffffffff9c, &(0x7f00000023c0)='/sys/firmware/acpi', 0x40002, 0x42) r13 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002400)='/sys/module/thermal', 0x0, 0x1) recvfrom(r13, &(0x7f0000002440)=""/3, 0x3, 0x2041, &(0x7f0000002480)=@ethernet={0x1, @local}, 0x80) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000002500)={0x1f, 0x38, 0xd, 0xe, 0x5, 0x5, 0x3, 0xeb}) syz_mount_image$msdos(&(0x7f0000002540), &(0x7f0000002580)='./file0\x00', 0xffffffffffffffff, 0x5, &(0x7f0000003880)=[{&(0x7f00000025c0)="73625741115fa3a8104c9517a174081d914b8dec4ae99795a64b83e19d0b62caee15dadb2f8c6a765980ffd479011147575595", 0x33, 0x6}, {&(0x7f0000002600)="0b1d9675b98e6331b6377d16345fa8bb0e2d9ef784b743c8955aae9a7520404705e7cb06a872a4120844b6aeb6a61cee215a192b13c2753ea95223b92e140fdb4ae6646b21a195ecc9726903fea0a1cf28729339709c329cd7b91abc3dbc593780ffb40a8ff60c5b676659e7ca8ecfa3f881dec48eb4f038cd308b6abd415ee9203b34b37f399ccbd46ce4b868948298f91bc8620919705d58fc493e3d33c1009191375accf1d0420d59ee8ee7f9b6cd32d57326b553d3fbe3bfe5cf0eb4f4a30a9ba85ad5160c9219001ca8c80a1681d11d305814ff09ddad0660f5b525d7b1b74863bf17193b3af6fa495d138e536a64", 0xf1, 0x5}, {&(0x7f0000002700)="8a224e2b1df816ad8cf044db29b36b6559623e308438320e0346872c28055ce0bb77b5b2edd8fb85ac7b92e5942ff89de1c2955ccf219b9bca78675b8f5d8f42d28cc6eddd25ddc6cc91555ac95b0bf16b3808266be61edfb052e1d25154546b7f14bece847a71972c6550d1b95ca39e8ebc365042ca1e8a62328be4225b73620a3008d5a909ad8e4a9d4ddb97640b29904c9cddeddb9a4610a01a4837e68bf7d9b60cd377fb32cf11155a89acb4c1e8c205a26f3f41d1e1d116627476d872797c93eafbbe34b0a8123cc340ba2437ba", 0xd0, 0xffffffffffffe7ed}, {&(0x7f0000002800)="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", 0x1000, 0x5}, {&(0x7f0000003800)="5f2270a6378f9301e8dbdbd46afbee0a886b395e8af3940fc37b245f92c9f12c195b4a7801c1cba1ca5d005c2e2e9b30b4bb673895126c27cf0b8d9f6f684073290ba1c66cca9122334a13be8e852d3721a6e3283b3a9214237061606e", 0x5d, 0x6}], 0x20000, &(0x7f0000003b80)={[{@nodots}, {@dots}, {@nodots}, {@dots}, {@dots}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@appraise}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@euid_gt}, {@fowner_gt}]}) 07:54:00 executing program 7: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x9c, r0, 0x10, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x4008000) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x1, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x20000880) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x1c}, @val={0x8}, @val={0xc, 0x99, {0x53, 0x73}}}}, ["", ""]}, 0x30}}, 0x800) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, r3, 0x8, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x5}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3}, @NL80211_ATTR_BANDS={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x800) fcntl$addseals(r1, 0x409, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000600), 0x2000, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000001400)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000013c0)={&(0x7f0000000680)={0xd20, r3, 0x20, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x7, 0x47}}}}, [@NL80211_ATTR_TX_RATES={0x4b8, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xe0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8c, 0xfffc, 0x9667, 0x7, 0x5e, 0x1000, 0x0, 0x101]}}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x1, 0x8}, {0x5, 0x6}, {0x3}, {0x6, 0x3}, {0x6, 0x4}, {0x7, 0x1}, {0x1, 0xa}, {0x5, 0x4}, {}, {0x7, 0x7}, {0x2, 0x8}, {0x0, 0x8}, {0x1, 0x6}, {0x2, 0x7}, {0x1, 0x5}, {0x0, 0x4}, {0x3}, {0x7, 0x4}, {0x7, 0x8}, {0x3, 0x6}, {0x3, 0x5}, {0x5, 0x9}]}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x2, 0x12, 0xb, 0x5, 0xad5e2c8d56cb0fc7, 0x12, 0x24, 0xb, 0xc, 0x48, 0x30, 0x6, 0x16, 0x48, 0x30, 0x6, 0x4, 0x18, 0x5, 0x60, 0x48, 0x30, 0x48, 0x48, 0x9, 0x3, 0x6c, 0x36, 0x18, 0x2d17f7371951c26d]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x48, 0x9, 0x2, 0x9, 0x16, 0x28, 0x15, 0x9, 0x16, 0x18, 0x30, 0x60, 0x6c, 0x13, 0x4, 0x30, 0x1b, 0x24, 0x1b, 0x60, 0x3, 0x16, 0x6c, 0x8, 0x3, 0x0, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x53f1, 0x8, 0x95, 0x9, 0x7, 0x9, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x23, 0x2, [{0x4, 0x7}, {0x7, 0x8}, {0x1, 0x7}, {0x0, 0x2}, {0x4, 0x4}, {0x5, 0x1}, {0x2, 0x4}, {0x1, 0x4}, {0x0, 0x4}, {0x2}, {0x4, 0xa}, {0x7, 0x8}, {0x7, 0x1}, {0x6, 0x9}, {0x1, 0x1}, {0x1, 0x6}, {0x2, 0x6}, {0x1, 0x2}, {0x7, 0x1}, {0x2, 0x6}, {0x2, 0xa}, {0x5, 0x6}, {0x5, 0x4}, {0x6, 0x4}, {0x1, 0x9}, {0x4, 0x4}, {0x7, 0x8}, {0x6, 0xa}, {0x6}, {0x5, 0x3}, {0x1, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x8, 0xfffc, 0xa9, 0x1f, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0xc8, 0x101, 0x6f, 0x0, 0x200, 0x8, 0x6]}}]}, @NL80211_BAND_2GHZ={0x10c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x4, 0x2}, {0x1, 0x2}, {0x5, 0x4}, {0x4, 0x8}, {0x5, 0x5}, {0x7, 0x3}, {0x3, 0x8}, {0x3}, {0x4, 0x2}, {0x0, 0x9}, {0x0, 0x8}, {0x0, 0x3}, {0x0, 0x8}, {0x7, 0x5}, {0x6, 0x5}, {0x6, 0x2}, {0x5, 0x8}, {0x1, 0x8}, {0x0, 0x3}, {0x0, 0x2}, {0x2, 0x6}, {0x7, 0x7}, {0x1, 0xa}, {0x1, 0x5}, {0x7, 0x6}, {0x5}, {0x7, 0x9}, {0x5, 0x7}, {0x1, 0x2}, {0x4, 0x6}, {0x6, 0x1}, {0x4, 0x6}, {0x4, 0x9}, {0x2, 0x2}, {0x4, 0x5}, {0x0, 0x5}, {0x2, 0xa}, {0x7, 0xa}, {0x5, 0x5}, {0x2}, {0x6, 0x4}, {0x5, 0x7}, {0x0, 0x9}, {0x6, 0x7}, {0x2, 0x5}, {0x2, 0x3}, {0x7, 0x7}, {0x3, 0x1}, {0x6, 0xa}, {0x0, 0x4}, {0x7, 0xa}, {0x7, 0x7}, {0x6, 0x6}, {0x6, 0x7}, {0x3, 0x2}, {0x4, 0x1}, {0x5, 0x2}, {0x1, 0x9}, {0x3}, {0x6, 0x9}, {0x5, 0xa}, {0x3, 0x1}, {0x3, 0x9}, {0x4, 0x8}, {0x6, 0x3}, {0x7, 0x1}, {0x0, 0xa}, {0x7, 0x4}, {0x4, 0x7}]}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x0, 0x2}, {0x7, 0x2}, {0x7, 0x3}, {0x2, 0x5}, {0x3, 0x6}, {0x7, 0x5}, {0x7, 0x5}, {0x7, 0x9}, {0x0, 0x2}, {0x5, 0x4}, {0x1}, {0x2, 0x8}, {0x3, 0x2}, {0x7, 0x2}, {0x7, 0x9}, {0x0, 0x7}, {0x3, 0x9}, {0x3, 0x6}, {0x6, 0x6}, {0x1, 0x2}, {0x3, 0x7}, {0x4, 0x2}, {0x7, 0x6}, {0x5, 0x2}, {0x1, 0x2}, {0x1, 0x3}, {0x6, 0xa}, {0x1, 0xa}, {0x3, 0x9}, {0x6, 0x5}, {0x7, 0x2}, {0x1, 0x9}, {0x7, 0x8}, {0x1, 0x3}, {0x7, 0x4}, {0x3, 0x6}, {0x6, 0x7}, {0x1, 0x4}, {0x1, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x1, 0x9}, {0x0, 0x5}, {0x5, 0xa}, {0x1, 0x1}, {0x6, 0x4}, {0x1, 0x5}, {0x1, 0x4}, {0x0, 0x2}, {0x3, 0x5}, {0x7, 0xa}, {0x0, 0x4}, {0x3, 0xa}, {0x3, 0x9}, {0x3, 0x1}, {0x2, 0x8}, {0x4, 0x7}, {0x4, 0x5}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0xa}, {0x2, 0x5}, {0x7, 0x2}, {0x7, 0x7}, {0x4, 0x8}, {0x0, 0x1}, {0x1, 0x2}, {0x6, 0x7}, {0x2, 0x5}, {0x5, 0x2}, {0x7, 0x5}, {0x5}, {0x1}, {0x0, 0x6}, {0x0, 0x4}, {0x5, 0x5}, {0x5, 0x9}, {0x7, 0x5}, {0x6, 0x4}, {0x3, 0x8}, {0x5}, {0x1}, {0x2, 0x6}, {0x0, 0x3}, {0x6, 0x9}, {0x7, 0x9}, {0x6, 0x7}, {0x6, 0x3}, {0x3, 0xa}, {0x0, 0x2}, {0x4, 0x5}, {0x3, 0x8}, {0x7, 0x5}, {0x4, 0x8}, {0x5, 0x1}, {0x3, 0x5}, {0x0, 0x6}, {0x7, 0x8}, {0x3, 0x4}, {0x5, 0x9}, {0x2, 0x5}, {0x1, 0xa}, {0x1, 0x5}, {0x6, 0x4}, {0x0, 0xa}, {0x5, 0x5}, {0x5, 0x1}, {0x4}, {0x0, 0x2}, {0x4, 0xa}, {0x4, 0x9}]}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x6, 0x4}, {0x2, 0x1}, {0x1, 0x3}, {0x5, 0x9}, {0x1, 0x2}, {0x3, 0x2}, {0x0, 0x1}, {0x6}, {0x2, 0xa}, {0x1, 0x1}, {0x3, 0x5}, {0x5, 0x8}, {0x5, 0x7}, {0x3}, {0x7, 0x1}, {0x0, 0x4}, {0x7, 0x8}, {0x4, 0xa}, {}, {0x7, 0x1}, {0x4, 0x7}, {0x3, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x17, 0x6, 0x3, 0x200, 0x33b9, 0x6, 0x7, 0x8]}}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x2, 0x4}, {0x1, 0x3}, {0x1, 0x2}, {0x7, 0x8}, {0x7, 0x2}, {0x1, 0x9}, {0x2, 0x8}, {0x1, 0xa}, {0x4, 0xa}, {0x5, 0x9}, {0x1, 0x1}, {0x0, 0x1}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x48, 0x8, 0x5, 0x12, 0x36, 0x48, 0x24, 0x36, 0x36, 0xc, 0x30, 0x48, 0x3, 0x18, 0xb, 0x18, 0x3e, 0x4, 0x60]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2a, 0x2, [{0x7, 0x8}, {0x0, 0x5}, {0x6, 0x1}, {0x2, 0x3}, {0x3, 0x6}, {0x5, 0x3}, {0x1, 0x7}, {0x7, 0x7}, {0x1, 0x4}, {0x4, 0x6}, {0x1, 0x8}, {0x3, 0x6}, {0x0, 0x4}, {0x7, 0x6}, {0x2, 0x9}, {0x5, 0x9}, {0x0, 0x1}, {0x7, 0x1}, {0x5}, {0x0, 0x8}, {0x4, 0x4}, {0x0, 0x6}, {0x1, 0x3}, {0x1, 0x9}, {0x4, 0x8}, {0x3, 0x8}, {0x3, 0xa}, {0x1, 0x8}, {0x0, 0x4}, {0x2, 0x2}, {0x0, 0x9}, {0x7, 0x6}, {0x0, 0x4}, {0x7, 0x2}, {0x4, 0x8}, {0x7, 0x9}, {0x2, 0x3}, {0x0, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x200, 0x8001, 0xffff, 0x4, 0x1, 0x4, 0x3279]}}]}, @NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfbff, 0x3ff, 0x40, 0x5912, 0xfff8, 0x6b39, 0x3ff, 0xd52]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x1, 0x8, 0x0, 0x2, 0x1000, 0x81, 0xf9]}}]}, @NL80211_BAND_5GHZ={0x124, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{0x5, 0x1}, {0x2, 0x2}, {0x7, 0xa}, {0x1, 0x14}, {0x6, 0x4}, {0x2, 0x5}, {0x0, 0x8}, {0x7, 0x1}, {0x6, 0x3}, {0x5, 0x4}, {0x2, 0x2}, {0x4, 0x1}, {0x4, 0x2}, {0x1, 0x8}, {0x0, 0xa}, {0x0, 0x9}, {0x6, 0x2}, {0x1, 0x1}, {0x4, 0xa}, {0x0, 0x2}, {0x6}, {}, {0x5, 0x8}, {0x4, 0xa}, {0x6, 0x6}, {0x3, 0x1}, {0x6, 0x4}, {0x0, 0x7}, {0x7}, {0x0, 0xa}, {0x3, 0x9}, {0x3, 0x1}, {0x2, 0x9}, {0x2, 0x5}, {0x4, 0x3}, {0x6}, {0x1, 0x2}, {}, {0x4, 0xa}, {0x7, 0x8}, {0x5, 0x4}, {0x6, 0x4}, {0x1, 0x1}, {0x3, 0x9}, {0x3, 0x1}, {0x3, 0x7}, {0x0, 0x4}, {0x4, 0x5}, {0x0, 0xa}, {0x3, 0x7}, {0x7, 0x5}, {0x2, 0x2}, {0x7, 0x9}, {0x6, 0x5}, {0x0, 0xa}, {0x2, 0x5}, {0x1, 0x2}, {0x1, 0x5}, {0x2, 0x7}, {0x3, 0x7}, {0x0, 0x9}]}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x1, 0x3}, {0x5}, {0x5, 0xa}, {0x0, 0x4}, {0x4, 0x5}, {0x7}, {0x6, 0x3}, {0x2, 0x6}, {0x4, 0x3}, {0x6, 0x8}, {0x6, 0x3}, {0x3, 0x2}, {0x5, 0x1}, {0x0, 0x5}, {0x1, 0x7}, {0x1, 0x1}, {0x1, 0x9}, {0x6, 0xa}, {0x5, 0x7}, {0x3, 0x5}, {0x5}, {0x0, 0x6}, {0x6, 0x6}, {0x5, 0x2}, {0x6, 0x3}, {0x6, 0xa}, {0x1, 0x4}, {0x3, 0xa}, {0x2, 0x5}, {0x3, 0x16}, {0x4, 0x1}, {0x7, 0x5}, {0x5, 0x9}, {0x0, 0x9}, {0x0, 0x3}, {0x1, 0x6}, {0x6, 0x3}, {0x0, 0x3}, {0x7, 0x1}, {0x2, 0x2}, {0x5, 0x8}, {0x7, 0xa}, {0x0, 0x4}, {0x0, 0x8}, {0x0, 0x9}, {0x1, 0xa}, {0x2, 0xa}, {0x2, 0x1}, {}, {0x6, 0x9}, {0x1, 0x5}, {0x2, 0x4}, {0x4}, {0x6, 0x2}, {0x4, 0x2}, {0x1, 0x8}, {0x5, 0x3}, {0x3, 0x1}, {0x5}, {0x5, 0x3}]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x6, 0x41, 0x9, 0x36, 0x1b, 0x16, 0xa, 0x48, 0x36, 0x6c, 0xb, 0x16, 0xc, 0x30, 0xc, 0x9, 0x6, 0x3, 0x30, 0x50, 0x1, 0x24, 0x48, 0x18, 0x2, 0x2, 0x24, 0x5, 0x36, 0x18, 0x12]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x7}, {0x2, 0x1}, {0x1, 0x1}, {0x7, 0x7}, {0x4, 0x6}, {0x0, 0x2}, {0x2, 0x5}, {0x7, 0x9}, {0x0, 0x4}, {0x1, 0x5}, {0x1, 0x4}, {0x4, 0x5}, {0x4}, {0x1}, {0x3, 0x1}, {0x1, 0x4}, {}, {0x7, 0xa}, {0x0, 0x4}, {0x0, 0x8}, {0x7, 0x7}, {0x1, 0x3}, {0x7, 0x8}, {0x2, 0x7}, {0x7}, {0x4, 0x1}, {0x5, 0x4}, {0x3, 0x1}, {0x0, 0x9}, {0x7, 0x1}, {0x5, 0x9}, {0x4, 0x9}, {0x5, 0x3}, {0x6, 0xa}, {0x5, 0x4}, {}, {0x6, 0x3}, {0x3, 0x5}, {0x0, 0xa}, {0x7, 0x2}, {0x1}, {0x1, 0x5}, {0x4, 0x1}, {0x4, 0x7}, {0x0, 0x6}, {0x7}, {0x1, 0x3}, {0x1, 0xa}, {0x0, 0xa}, {0x7, 0x1}, {0x5, 0x2}, {}, {0x3, 0x1}, {0x4, 0x9}, {}, {0x3, 0x1}, {0x3, 0x6}, {0x7, 0x3}, {0x0, 0x8}, {0x0, 0xa}, {0x7, 0x7}, {0x1, 0x7}, {0x3, 0x5}, {0x3, 0x3}, {0x4}, {0x1, 0x6}, {0x2, 0x3}, {0x2, 0x1}, {0x6, 0x2}, {0x4, 0x7}, {0x2}, {0x0, 0x9}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x4, 0x16, 0x12, 0x1, 0x9, 0x18, 0x5, 0x24, 0x4, 0x4, 0x3, 0x4]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0xc8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x4, 0x2, 0x6c, 0x3, 0x9, 0xb, 0x9, 0x9, 0xb, 0xb, 0x9, 0x12, 0x18, 0x48, 0x16, 0x0, 0x30, 0x4, 0x3]}, @NL80211_TXRATE_HT={0x1b, 0x2, [{0x1, 0x3}, {0x6, 0x8}, {0x4, 0xa}, {0x1, 0x1}, {0x6, 0x2}, {0x3, 0x3}, {0x1, 0x1}, {0x7, 0x5}, {0x6, 0x3}, {0x6, 0x2}, {0x1, 0x9}, {0x0, 0x6}, {0x7, 0x1}, {0x7, 0x6}, {0x6, 0x7}, {0x1, 0x5}, {0x6, 0x6}, {0x1, 0x2}, {0x3, 0xa}, {0x1, 0x8}, {0x4, 0x1}, {0x2, 0x3}, {0x4, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x5, 0x8}, {0x7, 0xa}, {0x5, 0x5}, {0x0, 0x3}, {0x4, 0x3}, {0x7}, {0x4, 0x9}, {0x1, 0xa}, {0x3, 0x9}, {0x5, 0x1}, {0x0, 0x5}, {0x6, 0x3}, {0x7, 0x2}, {0x1, 0x6}, {0x5, 0x9}, {0x7}, {0x4, 0x6}, {0x6, 0x9}, {0x1, 0x8}, {0x0, 0x5}, {0x4, 0x4}, {0x2, 0x6}, {0x5, 0xa}, {0x5}, {0x7, 0x9}, {0x0, 0x8}, {0x5, 0x1}, {0x1}, {0x0, 0xa}, {0x1, 0x2}, {0x0, 0x1}, {0x6, 0x7}, {0x4, 0x6}, {0x6, 0x1}, {0x2, 0x7}, {0x5, 0x4}, {0x7}, {0x3}, {0x7, 0x2}, {0x1, 0x6}, {0x0, 0xa}, {0x7, 0x4}, {0x4, 0x3}, {0x1}, {0x7, 0x5}, {0x2, 0x9}, {0x1, 0x6}, {0x5}, {0x4}, {0x5, 0xb}, {0x1, 0x3}, {0x7, 0x5}, {0x6}]}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x7, 0x4}, {0x3, 0xa}, {0x3, 0x9}, {0x3, 0x5}, {0x6, 0x4}, {0x7, 0x6}, {0x0, 0x2}, {0x5}, {0x0, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x36, 0x9, 0x1b, 0x12, 0x36, 0x6, 0x4, 0x16, 0x5, 0x3, 0x16, 0x6c, 0x30, 0x48, 0x4, 0x30, 0x67]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x7f, 0x0, 0x8000, 0x7b6d, 0x2, 0x8, 0x3]}}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x10, 0x1, [0x0, 0x36, 0xb, 0x5, 0xc, 0x48, 0x4, 0x6c, 0x5, 0x1b, 0x1b, 0x4]}]}]}, @NL80211_ATTR_TX_RATES={0xbc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xb8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x6c, 0x60]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x6, 0x2}, {0x1, 0x6}, {0x1, 0x8}, {0x1}, {0x4, 0x4}, {0x4, 0x7}, {0x4, 0x6}, {0x6, 0x4}, {0x4, 0x7}, {0x4, 0x2}, {0x3, 0x4}, {0x4}, {0x1, 0xa}, {0x3, 0x9}, {0x3, 0x7}, {0x0, 0x3}, {0x6, 0xa}, {0x4, 0xa}, {0x2, 0x2}, {0x1, 0x5}, {0x2, 0xa}, {0x4, 0x3}, {0x1, 0x3}, {0x0, 0x5}, {0x3, 0x6}, {0x5, 0x5}, {0x3, 0x3}, {0x1, 0xa}, {0x6, 0x2}, {0x1}, {0x1, 0x4}, {0x2}, {0x0, 0x4}, {0x1, 0x3}, {0x4, 0x8}, {0x3, 0x7}, {0x4, 0x5}, {0x6}, {0x4, 0x8}, {0x0, 0x2}, {0x4, 0x5}, {0x5, 0x8}, {0x5, 0x1}, {0x0, 0x6}, {0x7, 0x6}, {0x0, 0x3}, {0x6, 0x2}, {0x1, 0x5}, {0x2, 0x3}, {0x0, 0x5}, {0x7, 0x1}, {0x1, 0x3}, {0x0, 0x9}, {0x3, 0x3}, {0x0, 0x5}, {0x7, 0xa}, {0x4, 0x1}, {0x3, 0xa}, {0x2, 0x9}, {0x4, 0x3}, {0x1, 0x5}, {0x3, 0x7}, {0x5, 0xa}, {0x6, 0x5}, {0x5, 0x3}, {0x5, 0xa}, {0x4, 0x1}, {0x3, 0x1}, {0x6, 0x7}, {0x7, 0xa}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x9, 0x30, 0x6c, 0x6c, 0xc, 0x48, 0x6, 0xc, 0x6c, 0x2, 0x4, 0x60, 0x3, 0x4, 0x18, 0x18, 0x3, 0x3, 0x2, 0x6, 0x19, 0xb, 0x6, 0x18]}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x4, 0xa}, {0x5, 0x8}, {0x3, 0x1}, {0x0, 0x8}, {0x7, 0x6}, {0x1, 0x7}, {0x1, 0x7}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x0, 0x9, 0x1b, 0x3, 0x20, 0x1, 0x18, 0x2, 0x3, 0x3a, 0x60, 0x5, 0x2, 0x0, 0xb, 0x1b, 0xb, 0x9, 0x5, 0x67, 0x16, 0x30, 0xb, 0x24]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x4c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0x4, 0x3, 0x36, 0x30, 0x4, 0x1, 0x12, 0xf, 0x5, 0x5, 0x12, 0x3, 0x1b, 0xc, 0x1, 0x1, 0xb, 0x60, 0x60, 0x9, 0x18, 0x1, 0x2, 0x12, 0x6, 0x1b, 0x9, 0x12]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x48, 0x36, 0x12, 0x1b, 0x30, 0x48, 0x72, 0x73, 0x24, 0x60, 0x4, 0x24, 0x2, 0x24, 0x6c, 0xc, 0x33, 0x5, 0xc, 0x16, 0x30, 0x4, 0x1f, 0x12, 0x38d4279c80d0103c, 0x1, 0x0]}]}, @NL80211_BAND_2GHZ={0x4}]}, @NL80211_ATTR_TX_RATES={0x8, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}]}, @NL80211_ATTR_TX_RATES={0x1c0, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x49, 0x2, [{0x7, 0x8}, {0x2}, {0x2}, {0x3, 0x2}, {0x2, 0x7}, {0x1}, {0x6, 0x5}, {0x2, 0x8}, {0x1, 0x5}, {0x0, 0x2}, {0x4, 0x8}, {0x4, 0x4}, {0x6, 0x1}, {0x4, 0x4}, {0x4, 0x9}, {0x6, 0x6}, {0x0, 0x8}, {0x2, 0x7}, {0x3, 0x6}, {0x4, 0xa}, {0x4, 0x1}, {0x0, 0x9}, {0x5, 0x8}, {0x1, 0x1}, {0x1, 0x7}, {0x0, 0x9}, {0x6, 0x9}, {0x1, 0x9}, {0x6, 0x1}, {0x6, 0x3}, {0x2, 0x6}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x7}, {0x2, 0x5}, {0x1, 0x9}, {0x5, 0x3}, {0x1, 0x3}, {0x1}, {0x5, 0x5}, {0x3, 0x1}, {0x7, 0x2}, {0x4}, {0x0, 0x7}, {0x4, 0x2}, {0x1, 0x4}, {0x6, 0x3}, {0x1}, {0x7, 0x3}, {0x4, 0x9}, {0x3, 0x5}, {0x0, 0x2}, {0x2, 0x1}, {0x6, 0x1}, {0x4}, {0x5, 0x6}, {0x5, 0x9}, {0x6, 0x3}, {0x0, 0x9}, {0x1, 0x6}, {0x2, 0xa}, {0x1, 0x6}, {0x1}, {0x6, 0x6}, {0x6, 0x7}, {0x5, 0x3}, {0x1, 0x3}, {0x1, 0x1}, {0x5, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x40, 0x0, 0x5, 0x7fff, 0x2, 0x1bd6, 0x50]}}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0xc, 0xc, 0x18, 0x16, 0x6, 0x9, 0x9, 0x18, 0x6, 0x9, 0x2, 0x60, 0x18, 0x18, 0xb, 0x12, 0x6, 0x18, 0x16, 0x0, 0xc, 0x48, 0x18, 0xc, 0x16, 0x12, 0x18, 0x12, 0x18, 0x36]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x400, 0x401, 0x80, 0x70, 0x6, 0x9, 0xa0]}}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x16, 0x1b, 0x12, 0xf0c517960d68c9b6, 0x9, 0x0, 0xb, 0x5, 0x6c, 0x24, 0x6, 0x6c, 0xc, 0x30, 0x36, 0x6c, 0x60, 0x6]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x18, 0x1, 0x12, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0xf001, 0x87f, 0x100, 0x9, 0x8000, 0x87ff, 0xfc01]}}]}, @NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x16, 0x1, [0x6, 0x9, 0x6c, 0x60, 0x6, 0x30, 0x16, 0x30, 0x1, 0x20, 0x60, 0x60, 0xb, 0x6c, 0x5, 0xc, 0x16, 0x9]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x57, 0x2000, 0x0, 0x800, 0x1, 0x10, 0x8]}}]}, @NL80211_BAND_5GHZ={0x60, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x0, 0x18, 0x3, 0x19, 0xc, 0x30, 0x12, 0x30, 0x30, 0x60, 0xb, 0xb, 0x4, 0x12, 0x18, 0x6c, 0x1, 0x5, 0xc, 0x1, 0xb, 0x3, 0x24]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x36, 0x1b, 0x18, 0x1b, 0x9, 0x6, 0x2, 0x1, 0x2, 0x6c, 0x6c, 0x1, 0x36, 0x0, 0x24, 0x30, 0x16, 0x60, 0x0, 0x6, 0x3, 0x1, 0xb, 0x2, 0x48, 0xc]}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x4, 0x6}, {0x1, 0x9}, {0x7, 0x3}, {0x1, 0x6}, {0x2, 0x5}, {0x3, 0x5}, {0x2, 0x5}, {0x2, 0x6}, {0x3, 0x6}, {0x7, 0x1}, {0x3}, {0x0, 0x8}, {}, {0x0, 0x7}, {0x5}, {0x1, 0x1}, {0x1, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x24, 0x12, 0x1, 0x2, 0x30, 0x3, 0x2, 0x18, 0x16, 0x24, 0x5, 0x6c, 0x12]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x48, 0x9, 0x24, 0x6, 0x1b, 0x1b, 0x4, 0x1b, 0xb, 0xc, 0x0, 0x1, 0x3, 0x24, 0x48, 0x4, 0x60, 0x6]}]}]}, @NL80211_ATTR_TX_RATES={0x15c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4c, 0x2, [{0x6}, {0x3, 0x5}, {0x4, 0x8}, {0x6, 0x6}, {0x6, 0x6}, {0x4, 0xa}, {0x5, 0xa}, {0x7, 0x2}, {0x1, 0x1}, {0x2, 0x5}, {0x1, 0x2}, {0x1, 0x7}, {0x4, 0x6}, {0x3}, {0x6, 0x1}, {0x1}, {0x7, 0x7}, {0x5, 0x7}, {0x0, 0x4}, {0x5}, {0x1, 0x4}, {0x2}, {0x6, 0x8}, {0x3}, {0x0, 0x7}, {0x3, 0x6}, {0x0, 0x7}, {0x1, 0x2}, {0x3, 0x2}, {0x4, 0xa}, {0x6, 0x4}, {0x4, 0xa}, {0x7, 0x9}, {0x7, 0x8}, {0x3, 0x4}, {0x5, 0x8}, {0x5, 0x1}, {0x6, 0x1}, {0x1, 0xa}, {0x1, 0x1}, {0x2, 0x9}, {0x7, 0x2}, {0x5, 0x9}, {0x1, 0x1}, {0x2, 0x4}, {0x1, 0x5}, {0x2}, {0x7, 0x1}, {0x0, 0x1}, {0x6, 0x1}, {0x3, 0x9}, {0x1, 0x6}, {0x2, 0x6}, {0x7, 0x5}, {0x3, 0x4}, {0x6, 0x2}, {0x5, 0x2}, {0x5, 0x3}, {0x1, 0x5}, {0x3, 0x6}, {0x7, 0xa}, {0x4, 0x5}, {0x3, 0x3}, {0x3}, {0x0, 0x5}, {0x4, 0x1}, {0x5, 0x8}, {0x3, 0x1}, {0x0, 0x7}, {0x0, 0x9}, {0x1, 0x9}, {0x1, 0x5}]}, @NL80211_TXRATE_HT={0x1b, 0x2, [{0x7, 0x2}, {0x7, 0x1}, {0x7, 0xa}, {0x4, 0x19}, {0x0, 0x2}, {0x6, 0x3}, {0x1, 0x2}, {0x0, 0x3}, {0x4, 0x4}, {0x4, 0x6}, {0x4}, {0x5, 0x9}, {0x3, 0x6}, {0x5, 0x7}, {0x1}, {0x1, 0x7}, {0x6, 0xa}, {0x1, 0x7}, {0x0, 0x6}, {0x7, 0x3}, {0x0, 0x1}, {0x0, 0x5}, {0x4, 0x1}]}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0xa2cb, 0x7, 0x860, 0xc20, 0x7, 0x5]}}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x0, 0x3}, {0x7, 0x7}, {0x3, 0x5}, {0x6, 0x5}, {0x1, 0x5}, {0x5, 0x8}, {0x1, 0x8}, {0x6, 0x7}, {0x1, 0x8}, {0x1, 0x6}, {0x6, 0x3}, {0x2, 0x9}, {0x1, 0x1}, {}, {0x6, 0x9}, {0x0, 0x4}, {0x5, 0x5}, {0x4, 0x6}, {0x0, 0x5}, {0x6, 0x8}, {0x2, 0x4}, {0x2, 0x6}, {0x7, 0x7}, {0x2, 0xa}, {0x0, 0x8}, {0x6, 0x6}, {0x6, 0x6}, {0x5, 0x4}, {0x5, 0x7}, {0x3}, {0x5, 0x4}, {0x6, 0x4}, {0x7, 0x3}, {0x6, 0x3}, {0x0, 0x3}, {0x5, 0x9}, {0x6}, {0x1, 0x8}, {0x0, 0x5}, {0x3, 0x3}, {0x2, 0x8}, {0x0, 0x7}, {0x4, 0x3}, {0x5, 0x7}, {0x3, 0x4}, {0x5, 0x3}, {0x1, 0x9}, {0x2, 0x6}, {0x4, 0x9}, {0x3, 0x6}, {0x2, 0xa}, {0x1, 0x2}]}]}, @NL80211_BAND_6GHZ={0x94, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0xc, 0x2, [{0x3, 0x1}, {0x2, 0x6}, {0x2, 0x5}, {0x1, 0x4}, {0x7, 0x9}, {0x1, 0x8}, {0x6, 0x7}, {0x4, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x400, 0x6, 0x8000, 0x7, 0x3e15, 0x1c, 0x20]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x1, 0x5}, {}, {0x3, 0x7}, {0x1, 0x7}, {0x5, 0x3}, {0x2, 0x3}, {0x1, 0x3}, {0x6, 0xa}, {0x3, 0x5}, {0x2, 0x8}, {0x1, 0xa}, {0x5, 0x9}, {0x7, 0x1}, {0x6, 0x5}, {0x2, 0x3}, {0x2, 0x7}, {0x1, 0x3}, {0x4, 0x8}, {0x2, 0x7}, {0x6, 0x1}, {0x0, 0x6}, {0x0, 0x5}, {0x7, 0xa}, {0x1, 0x1}, {0x7, 0x8}, {0x0, 0xa}, {0x1, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xfe, 0x30e, 0x8, 0x5, 0x5, 0x81, 0x3ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x7, 0x7fff, 0x2, 0x6, 0x401, 0x6, 0xa4ca]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_TX_RATES={0x39c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{0x5, 0x7}, {0x2, 0x4}, {0x0, 0x7}, {0x7, 0x5}, {0x1, 0x6}, {0x2, 0x2}, {0x0, 0x3}, {0x3, 0x1}, {0x0, 0x5}, {0x0, 0x8}, {0x7, 0x4}, {0x0, 0x4}, {0x5, 0x4}, {0x5, 0x7}, {0x0, 0x2}, {0x3, 0x6}, {0x3, 0x3}, {0x3, 0x7}, {0x1, 0xa}, {0x4, 0x9}, {0x6, 0x8}, {0x7, 0x3}, {0x6, 0x4}, {0x7, 0x9}, {0x0, 0x8}, {0x0, 0xa}, {0x0, 0x3}, {0x6, 0x5}, {0x4, 0x3}]}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x7, 0x3}, {0x1, 0x4}, {0x4, 0xa}, {0x3, 0xa}, {}, {0x7, 0x7}, {0x0, 0x8}, {0x3, 0x4}, {0x0, 0x9}, {0x1, 0x3}, {0x3, 0x4}, {0x3}, {0x0, 0x1}, {0x1, 0x3}, {0x0, 0x9}, {0x6, 0x2}, {0x5}, {0x3, 0x3}, {0x3, 0x9}, {0x2, 0x7}, {0x0, 0x4}, {0x4, 0x3}, {0x6, 0x7}, {0x6, 0x4}, {0x2, 0x1}, {0x3, 0x8}, {0x5, 0x7}, {0x3, 0x6}, {0x1, 0x4}, {0x1, 0x6}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xe800, 0x5, 0x9, 0xfff9, 0x400, 0x800, 0x20]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x4, 0x4}, {0x3, 0x8}, {0x6, 0x7}, {0x7, 0x9}, {0x1, 0x8}, {0x7, 0x3}, {0x5, 0x7}, {0x5, 0x1}, {0x5, 0x4}, {0x1, 0x5}, {0x6, 0x4}, {0x3, 0x4}, {0x2, 0x5}, {0x2, 0x6}, {0x0, 0x4}, {0x6, 0xa}, {}, {0x2, 0x5}, {0x4, 0x9}, {0x1, 0x9}, {0x5, 0x5}, {0x7, 0x7}, {0x0, 0x7}, {0x4}, {0x0, 0x6}, {0x4, 0x4}, {0x7, 0x2}, {0x1, 0x1}, {0x0, 0x4}, {0x1, 0x7}, {0x4}, {0x1, 0x5}, {0x0, 0x8}, {0x6, 0x6}, {0x6, 0x8}, {0x1, 0x1}, {0x6, 0x2}, {0x0, 0x7}, {0x5, 0x2}, {0x1, 0x3}, {0x1, 0x1}, {0x1, 0x8}, {0x4, 0x9}, {0x1, 0x4}, {0x7, 0x4}, {0x5, 0x7}, {0x6}, {0x3, 0x4}, {0x0, 0x5}, {0x0, 0xa}, {0x6, 0x6}, {0x0, 0x9}, {0x7, 0x4}, {0x5, 0x7}, {0x3, 0x1}, {0x1, 0x8}, {0x6, 0x1}, {0x6, 0x6}, {0x4, 0x8}, {0x1, 0x9}, {0x2, 0x3}, {0x4, 0x1}, {0x7, 0x1}, {0x7, 0x6}, {0x1, 0x5}, {0x5, 0xb}, {0x4, 0x6}, {0x0, 0x5}, {0x7, 0x2}, {0x1, 0x7}, {0x2, 0x3}]}]}, @NL80211_BAND_2GHZ={0xdc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x30, 0x5, 0x1b, 0x60, 0x2, 0x3, 0x48, 0x3, 0x36]}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x6}, {0x1, 0x8}, {0x2, 0x1}, {0x1, 0x7}, {0x3, 0x2}, {0x4, 0x9}, {0x0, 0xa}, {0x5, 0x8}, {0x4, 0x2}, {0x0, 0x7}, {0x0, 0x2}, {0x5, 0x6}, {0x4, 0xa}, {0x1, 0x1}, {0x0, 0x9}, {0x2, 0xa}, {0x5}, {0x3, 0x4}, {0x0, 0x1}, {0x6, 0x1}, {0x1, 0xa}, {0x2, 0x2}, {0x7}, {0x1, 0xa}, {0x3, 0x7}, {0x2, 0x7}, {0x2, 0x3}, {0x7, 0x9}, {0x5, 0x3}, {0x5, 0x1}, {0x5, 0x2}, {0x2, 0x4}, {0x3, 0xa}, {0x4, 0xa}, {0x2, 0x6}, {0x7, 0x8}, {0x0, 0x3}, {0x0, 0x3}, {0x5, 0x9}, {0x1, 0x8}, {0x6, 0x4}, {0x1}, {0x7, 0x3}, {0x3, 0x8}, {0x0, 0x7}, {0x6, 0x8}, {0x1, 0x9}, {0x6, 0x7}, {0x7, 0x2}, {0x0, 0x2}, {0x4}, {0x1, 0x6}, {0x5, 0x6}, {0x7, 0x9}, {0x6, 0x4}, {0x7, 0x4}, {0x4, 0xa}, {0x4, 0xa}, {0x4, 0x3}, {0x1, 0x7}, {0x7, 0x3}, {0x0, 0x7}, {0x2, 0x9}, {0x3, 0x6}]}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x6, 0x1}, {0x2, 0x7}, {0x1, 0x6}, {0x0, 0x8}, {0x1}, {0x4, 0x8}, {0x2, 0x6}, {0x4, 0x7}, {0x4, 0x9}, {0x7, 0xa}, {0x1}, {0x7, 0x3}, {0x2, 0x7}, {0x4, 0x7}, {0x3, 0x1}, {0x6, 0x9}, {0x1, 0x6}, {0x6, 0x4}, {0x7, 0x1}, {0x5, 0xa}, {0x0, 0x3}, {0x1, 0x1}, {0x4, 0xa}, {0x6, 0xa}, {0x3, 0x1}, {0x7, 0x3}, {0x2, 0x2}, {0x7, 0xa}, {0x4, 0x4}, {0x5, 0x3}]}, @NL80211_TXRATE_HT={0x17, 0x2, [{0x1, 0x5}, {0x1, 0x7}, {0x4, 0x5}, {0x7, 0x8}, {0x5, 0x3}, {0x2, 0xa}, {0x4, 0x7}, {0x0, 0x7}, {0x4, 0x5}, {0x2, 0x6}, {0x4, 0x4}, {0x3, 0x8}, {0x6, 0x2}, {0x3, 0x5}, {0x2, 0x8}, {0x4}, {0x5, 0x3}, {0x0, 0x5}, {0x1, 0x8}]}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x7, 0x1}]}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x2, 0xa}, {0x1, 0x9}, {0x3, 0x9}, {0x7, 0x7}, {0x7, 0xa}, {0x2, 0x3}, {0x5, 0x4}, {0x0, 0x9}, {0x0, 0x1}, {0x1, 0x4}, {0x2, 0x2}, {0x0, 0x2}, {0x6, 0x7}, {0x5, 0x8}, {0x1, 0x1}, {0x0, 0x9}, {0x1, 0x3}, {0x6, 0x2}, {0x2, 0x1}, {0x3, 0x7}, {0x6, 0x6}, {0x3, 0x6}, {0x6, 0x8}, {0x4, 0x2}, {0x5, 0x8}, {0x3, 0x1}, {0x4, 0x6}, {0x1, 0x8}, {0x7, 0x7}, {0x6, 0x7}, {0x6, 0x5}, {0x4, 0x4}, {}, {0x3}, {0x0, 0x9}, {0x7, 0x3}, {0x0, 0x1}, {0x6, 0x5}, {0x6, 0x5}, {0x3}, {0x3, 0x4}, {0x1, 0x8}, {0x1, 0x3}, {0x5, 0x9}, {0x7, 0x1}, {0x0, 0xa}, {0x2, 0x1}, {0x5, 0x8}, {0x7, 0xa}, {0x0, 0x6}, {0x5, 0x2}, {0x5, 0x9}, {0x3, 0x4}, {0x2, 0x5}, {0x5, 0x8}, {0x7, 0x6}, {0x1, 0x2}, {0x6, 0x7}]}]}, @NL80211_BAND_5GHZ={0xa4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x18, 0x2, [{0x7, 0x8}, {0x0, 0x1}, {0x3, 0x8}, {0x4, 0x8}, {0x2, 0x5}, {0x6, 0xa}, {0x5, 0x5}, {0x7, 0x5}, {0x1}, {0x1, 0x3}, {0x4, 0x2}, {0x2, 0xa}, {0x7, 0x1}, {0x2, 0x5}, {0x5, 0x7}, {0x3, 0x7}, {}, {0x7, 0x2}, {0x4, 0x1}, {0x1, 0xa}]}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x1b, 0x1, 0x5, 0x5, 0x6, 0x18, 0x6c, 0x18, 0x6c, 0x1b, 0xc, 0x48, 0x5, 0x0, 0x48, 0x4, 0xb, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xffff, 0x8, 0xdd, 0xffe0, 0x7, 0x3, 0xa6cc]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x0, 0x4, 0x1000, 0x4, 0x8000, 0x20, 0x2]}}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x0, 0xa}, {0x7, 0x9}, {0x0, 0x3}, {0x0, 0x6}, {0x2, 0x1}, {0x1, 0x5}, {0x7, 0x7}, {0x3, 0x2}, {0x2, 0x5}, {0x0, 0xa}, {0x5, 0x8}, {0x0, 0x3}, {0x0, 0x7}, {0x1, 0x9}, {0x4, 0x9}, {0x5, 0x1}, {0x0, 0x8}, {0x2, 0x6}, {0x5, 0x7}, {0x3, 0x9}, {0x4, 0x9}, {0x3}, {0x7, 0x5}, {0x3, 0x4}, {0x5}, {0x3}, {0x5, 0x3}, {0x3, 0x2}, {0x1, 0x2}, {0x3, 0x7}, {0x7, 0x2}, {0x1, 0x7}, {0x7, 0x2}, {0x3, 0xa}, {0x5, 0x2}, {0x0, 0x3}, {0x2, 0x6}, {0x0, 0x7}, {0x0, 0x1}, {0x1, 0x5}, {0x0, 0x5}, {0x7}, {0x7, 0x1}, {0x4, 0x7}, {0x5, 0xa}, {0x4}, {0x3, 0x8}, {0x4, 0x6}, {0x4, 0x5}, {0x1, 0x5}, {0x5, 0xa}, {0x3, 0x4}, {0x5, 0x6}, {0x0, 0x9}, {0x3, 0x3}, {0x0, 0x8}, {0x1, 0x7}, {0x1, 0x9}, {0x0, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x13, 0x2, [{0x0, 0x4}, {0x2, 0xa}, {0x1, 0x4}, {0x6, 0x6}, {0x6, 0x5}, {0x1, 0x6}, {}, {0x1, 0x1}, {0x7, 0x4}, {0x1, 0x2}, {0x6, 0xa}, {0x6, 0x1}, {0x0, 0x3}, {0x0, 0x2}, {0x0, 0x9}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x2}, {0x5, 0x7}, {0x1, 0x9}, {0x6, 0x6}, {0x4, 0x5}, {0x0, 0x5}, {0x7, 0x5}, {0x5, 0x6}, {0x0, 0x2}, {0x5, 0x4}, {0x0, 0x9}, {0x0, 0x7}, {0x1, 0x4}, {0x2, 0x5}, {0x3, 0x6}, {0x6}, {0x5, 0x4}, {0x4, 0x3}, {0x4, 0x9}, {0x0, 0x9}, {0x7}, {0x0, 0x2}, {0x7, 0x4}, {0x4, 0x7}, {0x4, 0x9}, {0x1, 0x3}, {0x1, 0x8}, {0x0, 0xa}, {0x7, 0x1}, {0x6, 0x5}, {0x2, 0x6}, {0x2, 0x1}, {0x6, 0x8}, {0x2, 0x8}, {0x7, 0x8}, {0x5, 0x9}, {0x4, 0x8}, {0x2, 0x3}, {0x3, 0x1}, {0x4, 0x8}, {0x2, 0x9}, {0x2, 0x4}, {0x2, 0xa}, {0x6, 0x6}, {0x5}, {0x4, 0x1}, {0x0, 0x4}, {0x7, 0x8}, {0x6, 0x1}, {}, {0x0, 0x8}, {0x4, 0x4}, {0x2, 0x4}, {0x7, 0x6}, {0x1, 0x3}, {0x0, 0x6}, {0x2, 0x9}, {0x2, 0xa}, {0x3, 0xa}, {0x1, 0x8}, {0x7, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0xd3a2, 0x8, 0x8, 0x800, 0x5, 0xb5, 0x8]}}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x1, 0x8}, {0x4, 0x9}, {0x0, 0x3}, {0x1, 0x3}, {0x3, 0x6}, {0x2}, {0x6, 0x4}, {0x0, 0x3}, {0x2, 0x1}, {0x6, 0x1}, {0x4, 0x7}, {0x1, 0x1}, {0x3, 0x3}, {0x7, 0x2}, {0x1, 0x3}, {0x6, 0x7}, {0x7, 0x7}, {0x0, 0x7}, {0x4}, {0x5, 0x3}, {0x0, 0x6}, {0x6, 0x5}]}]}, @NL80211_BAND_6GHZ={0x78, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x0, 0x4}, {0x1, 0x2}, {0x0, 0x9}, {0x0, 0x5}, {0x4, 0x3}, {0x2, 0x7}, {0x3, 0x2}, {0x5, 0x8}, {0x4, 0x2}, {0x2, 0x8}, {0x1, 0x7}, {0x4, 0x7}, {0x4, 0x9}, {0x6, 0x5}, {0x0, 0x3}, {0x1}, {0x4, 0x5}, {0x1, 0x2}, {0x7}, {0x3, 0x5}, {0x7}, {}, {0x6, 0x3}, {0x3, 0xa}, {0x4, 0xa}, {0x3, 0x6}, {0x1, 0x3}, {0x2, 0x5}, {0x1, 0x1}, {0x1}, {0x4, 0x5}, {0x5, 0x3}, {0x3, 0x7}, {0x3, 0x8}, {0x1, 0x9}, {0x2, 0x3}, {0x1, 0x4}, {0x1}, {0x3, 0x6}, {0x0, 0x1}, {0x0, 0x8}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x5}, {0x7, 0x5}, {0x2, 0xa}, {0x1, 0x5}, {0x5, 0x4}, {0x4, 0x2}, {0x1, 0xa}, {0x7, 0x1}, {0x1, 0x4}, {0x5, 0x8}, {0x0, 0x2}, {0x4, 0x5}, {}, {0x0, 0x8}, {0x1, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x53, 0xc, 0x1b, 0x1b]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x4, 0xc, 0x6c, 0x2]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x6, 0xb, 0x16, 0xc, 0x48, 0x20]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x314, 0x3, 0x40, 0x800, 0x20, 0x4, 0x7, 0x8]}}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x3, 0xa}, {0x2, 0x9}, {0x7, 0x3}, {0x1, 0xa}, {0x0, 0x5}, {0x0, 0x7}, {0x2, 0x7}, {0x7, 0x3}, {0x3, 0xa}, {0x6}, {0x7, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x78, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x74, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfc00, 0x9, 0x4, 0x1, 0x1, 0x2, 0x8, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x7}, {0x1, 0x3}, {0x1, 0x1}, {0x7, 0x9}, {0x5, 0x1}, {}, {0x6, 0x3}, {0x0, 0x9}, {0x1, 0x1}, {}, {0x5, 0x7}, {0x1, 0x7}, {0x2, 0x1c}, {0x0, 0x1}, {0x7, 0x8}, {0x3, 0x5}, {}, {0x1, 0x7}, {0x0, 0x6}, {0x3, 0x3}, {0x0, 0x19}, {0x0, 0x7}, {0x3, 0x7}, {0x3, 0x1}, {0x5, 0x8}, {0x7}, {0x3, 0x3}, {0x3}, {0x3, 0xa}, {0x2, 0x3}, {0x4, 0x7}, {0x7, 0x5}, {0x1, 0x1}, {0x4, 0x7}, {0x5, 0x9}, {0x1, 0x5}, {0x7, 0x1}, {0x5, 0x7}, {0x3, 0x9}, {0x1, 0x5}, {0x1, 0x5}, {0x2, 0x8}, {0x5, 0x6}, {0x3, 0x1}, {0x4, 0x9}, {0x4, 0x3}, {0x7, 0xa}, {0x1, 0x1}, {0x5, 0x2}, {0x2, 0x7}, {0x4, 0x5}, {0x6, 0x7}, {0x2, 0x3}, {0x7, 0x1}, {0x1, 0x9}, {0x4, 0xa}, {0x4, 0x7}, {0x5}, {0x3, 0xa}, {0x1}, {0x6, 0x9}, {0x4, 0x2}, {0x7}, {0x4, 0x1}]}]}]}]}, 0xd20}, 0x1, 0x0, 0x0, 0xc00c0c0}, 0x4000010) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000001440)={{0x1, 0x1, 0x18, r2, {r2}}, './file0\x00'}) r7 = getpgrp(0xffffffffffffffff) statx(r5, &(0x7f0000001480)='./file0\x00', 0x100, 0x200, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000015c0)={r7, 0x0, r8}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x15) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001640)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r9, &(0x7f0000001740)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001700)={&(0x7f0000001680)={0x58, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x58}}, 0x40) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001800)={0x3ac, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x320, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "9dcc15347de263d31b8fdab4234ed29bbb8fe2461c6a0daf86445350198074"}}, @TIPC_NLA_NODE_ID={0xc5, 0x3, "0f5c1a985b2bc008ffa58b5573fbc0dd39c4122dc41b22d2fd248b8a259b51ca76d901d6f128a3228091205c4a58a8673d89463285f4134b2a143dfcc0c2a5e787fe7a371e1462623bdc05b1c0745ca40019d0d3b15266121f195c5a891e2ff381f7adc807e1b235a5f910d62e820baec9e06a34262c86b5a67434e96c015cbfad925999fbfe6ddeeb963df5c9c89de8ad9cfe8ce3a5883dae38cfd5de896c2c6caf72937f9241ded62880e76b90d2863af1908d0d4e60b27908c524b164d25e3e"}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "d743557137ebf693c2711c249e891b5ffd43daf30d54385a2577"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "aba3ad70d0a57967b1c77f5b0b3331bf7cc2ae5e43b5a89082a6be686575c8f01f"}}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "8f2051d97426110404cbabe1c08477242d90ff943a969d99218b"}}, @TIPC_NLA_NODE_ID={0xd9, 0x3, "e5e6bc48915ce899c788df92ab9a33e0d22437bae069b20e9ba997d3d9d746ea532b2f0aa5ec94679c7e72ab5393af15d938b952190d94efa1871f7370042c484659751eda3caf607a11ee57ff3f16f90405260a3f716e93e9c0f2e42b6b273e5c552d42d1f855e47fdc29f1d3e22f870e388049863a25780d184481ad5aba5ea57648da8b3198e2e072902bf94f007d8186f259c7e1119de23af4d2a8ee9d52c21bc495bd13b34ecb4212cbfb98e12c523a2ad0e5d0cacea45f033b066699f13367f5539f6ee614c208f2bb4b703413eab7e56043"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe66}, @TIPC_NLA_NODE_ID={0x4b, 0x3, "fd76c0bd2101f23142c1c438b22596c9b1cd5584dc9eb0e9214339620de2f80db12c73d5ae9933f772c2b82c03275540e32ced18a160073cc6c82feee54716fb010d395bb29778"}]}, @TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'wlan0\x00'}}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x317}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}]}, 0x3ac}, 0x1, 0x0, 0x0, 0x48800}, 0x800) [ 82.644087] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 82.645533] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 82.647060] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 82.648059] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 82.649262] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 82.650230] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 82.653521] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 82.654527] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 82.656398] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 82.657655] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 82.658870] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 82.659888] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 82.666494] Bluetooth: hci2: HCI_REQ-0x0c1a [ 82.705118] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 82.708396] Bluetooth: hci0: HCI_REQ-0x0c1a [ 82.711412] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 82.715602] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 82.719937] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 82.721274] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 82.722276] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 82.726003] Bluetooth: hci1: HCI_REQ-0x0c1a [ 82.765312] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 82.766234] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 82.767258] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 82.772002] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 82.773390] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 82.774214] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 82.778288] Bluetooth: hci4: HCI_REQ-0x0c1a [ 82.844905] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 82.856256] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 82.859066] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 82.864202] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 82.866028] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 82.867524] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 82.874395] Bluetooth: hci6: HCI_REQ-0x0c1a [ 84.723195] Bluetooth: hci0: command 0x0409 tx timeout [ 84.723820] Bluetooth: hci2: command 0x0409 tx timeout [ 84.724245] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 84.786630] Bluetooth: hci4: command 0x0409 tx timeout [ 84.786715] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 84.787359] Bluetooth: hci1: command 0x0409 tx timeout [ 84.850703] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 84.915679] Bluetooth: hci6: command 0x0409 tx timeout [ 86.771642] Bluetooth: hci2: command 0x041b tx timeout [ 86.772457] Bluetooth: hci0: command 0x041b tx timeout [ 86.834659] Bluetooth: hci1: command 0x041b tx timeout [ 86.835500] Bluetooth: hci4: command 0x041b tx timeout [ 86.962650] Bluetooth: hci6: command 0x041b tx timeout [ 88.309719] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 88.311048] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 88.311808] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 88.314135] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 88.315609] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 88.316818] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 88.320021] Bluetooth: hci5: HCI_REQ-0x0c1a [ 88.423254] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 88.432322] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 88.443758] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 88.455299] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 88.468731] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 88.470570] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 88.479432] Bluetooth: hci7: HCI_REQ-0x0c1a [ 88.818631] Bluetooth: hci0: command 0x040f tx timeout [ 88.819163] Bluetooth: hci2: command 0x040f tx timeout [ 88.882591] Bluetooth: hci4: command 0x040f tx timeout [ 88.883045] Bluetooth: hci1: command 0x040f tx timeout [ 89.011167] Bluetooth: hci6: command 0x040f tx timeout [ 89.778610] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 90.354693] Bluetooth: hci5: command 0x0409 tx timeout [ 90.482623] Bluetooth: hci7: command 0x0409 tx timeout [ 90.866605] Bluetooth: hci2: command 0x0419 tx timeout [ 90.867105] Bluetooth: hci0: command 0x0419 tx timeout [ 90.930599] Bluetooth: hci1: command 0x0419 tx timeout [ 90.931033] Bluetooth: hci4: command 0x0419 tx timeout [ 91.058615] Bluetooth: hci6: command 0x0419 tx timeout [ 92.402591] Bluetooth: hci5: command 0x041b tx timeout [ 92.530646] Bluetooth: hci7: command 0x041b tx timeout [ 92.702102] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 92.705154] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 92.707186] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 92.715712] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 92.723097] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 92.724986] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 92.730354] Bluetooth: hci3: HCI_REQ-0x0c1a [ 94.450614] Bluetooth: hci5: command 0x040f tx timeout [ 94.578675] Bluetooth: hci7: command 0x040f tx timeout [ 94.770626] Bluetooth: hci3: command 0x0409 tx timeout [ 96.498630] Bluetooth: hci5: command 0x0419 tx timeout [ 96.626593] Bluetooth: hci7: command 0x0419 tx timeout [ 96.818592] Bluetooth: hci3: command 0x041b tx timeout [ 98.866627] Bluetooth: hci3: command 0x040f tx timeout [ 100.914623] Bluetooth: hci3: command 0x0419 tx timeout [ 135.856871] audit: type=1400 audit(1663314894.770:7): avc: denied { open } for pid=3566 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 135.860189] audit: type=1400 audit(1663314894.771:8): avc: denied { kernel } for pid=3566 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 07:54:54 executing program 2: r0 = io_uring_setup(0x2cd3, &(0x7f0000000080)) syz_io_uring_setup(0xd77, &(0x7f0000000000)={0x0, 0x66ca, 0x20, 0x0, 0x1fe, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x52bd, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 07:54:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x5}}, 0x0, 0x6, [{{0xa, 0x4e23, 0x7fff, @remote, 0x4}}, {{0xa, 0x4e23, 0x6, @private1, 0x55}}, {{0xa, 0x4e23, 0x101, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3f}}, {{0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00', 0x2}}, {{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}, {{0xa, 0x4e22, 0x6, @remote, 0x10000}}]}, 0x390) openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x319100, 0x81) 07:54:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x5}}, 0x0, 0x6, [{{0xa, 0x4e23, 0x7fff, @remote, 0x4}}, {{0xa, 0x4e23, 0x6, @private1, 0x55}}, {{0xa, 0x4e23, 0x101, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3f}}, {{0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00', 0x2}}, {{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}, {{0xa, 0x4e22, 0x6, @remote, 0x10000}}]}, 0x390) openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x319100, 0x81) 07:54:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x5}}, 0x0, 0x6, [{{0xa, 0x4e23, 0x7fff, @remote, 0x4}}, {{0xa, 0x4e23, 0x6, @private1, 0x55}}, {{0xa, 0x4e23, 0x101, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3f}}, {{0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00', 0x2}}, {{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}, {{0xa, 0x4e22, 0x6, @remote, 0x10000}}]}, 0x390) openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x319100, 0x81) 07:54:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x5}}, 0x0, 0x6, [{{0xa, 0x4e23, 0x7fff, @remote, 0x4}}, {{0xa, 0x4e23, 0x6, @private1, 0x55}}, {{0xa, 0x4e23, 0x101, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3f}}, {{0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00', 0x2}}, {{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}, {{0xa, 0x4e22, 0x6, @remote, 0x10000}}]}, 0x390) openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x319100, 0x81) 07:54:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x5}}, 0x0, 0x6, [{{0xa, 0x4e23, 0x7fff, @remote, 0x4}}, {{0xa, 0x4e23, 0x6, @private1, 0x55}}, {{0xa, 0x4e23, 0x101, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3f}}, {{0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00', 0x2}}, {{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}, {{0xa, 0x4e22, 0x6, @remote, 0x10000}}]}, 0x390) 07:54:56 executing program 2: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x5}}, 0x0, 0x6, [{{0xa, 0x4e23, 0x7fff, @remote, 0x4}}, {{0xa, 0x4e23, 0x6, @private1, 0x55}}, {{0xa, 0x4e23, 0x101, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3f}}, {{0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00', 0x2}}, {{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}, {{0xa, 0x4e22, 0x6, @remote, 0x10000}}]}, 0x390) 07:54:56 executing program 2: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x5}}, 0x0, 0x6, [{{0xa, 0x4e23, 0x7fff, @remote, 0x4}}, {{0xa, 0x4e23, 0x6, @private1, 0x55}}, {{0xa, 0x4e23, 0x101, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3f}}, {{0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00', 0x2}}, {{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}, {{0xa, 0x4e22, 0x6, @remote, 0x10000}}]}, 0x390) [ 140.395709] loop6: detected capacity change from 0 to 264192 07:55:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0425, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) readv(r1, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000780)='./file1/file0\x00', 0x0, 0x1ff8) setresuid(0x0, 0x0, 0x0) r2 = openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r1, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000006c0)=ANY=[@ANYBLOB="0100", @ANYRES32=r2, @ANYBLOB="0000080015001d012a2fb66e6665312f66696c00300041201122816fb2512eec64fc4bc609abaf1184211e3df549c056390d179f44615531a0cf2fd52033a4e4f17a4a062d172937166657779bda5e0a67a26c575bd6e8d6a6378f425c3c9db33efa5c4822882d3bbedd029e6fc31c0d4a56f2c91fa5800aa760101b82c2b7fc0cbdf794"]) syz_open_dev$tty20(0xc, 0x4, 0x1) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp6\x00') 07:55:17 executing program 2: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x5}}, 0x0, 0x6, [{{0xa, 0x4e23, 0x7fff, @remote, 0x4}}, {{0xa, 0x4e23, 0x6, @private1, 0x55}}, {{0xa, 0x4e23, 0x101, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3f}}, {{0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00', 0x2}}, {{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}, {{0xa, 0x4e22, 0x6, @remote, 0x10000}}]}, 0x390) 07:55:17 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f0000000300), 0xa00) mount$9p_fd(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x4000, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f0000000240)={0x6, 'geneve1\x00', {0x5}, 0x7}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="bc436793b3c447080000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0xfffffffffffffffe, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r4, 0x8) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="7472616e7d04259269e54037bbbe04a6543272733d7463702c706f72743d3078303030303030303030303030346532342c616669643d3078303030303030303030303030303030322c616669643d307830303030303030aadb6ae730303030342c6163636573733d7573655f747970653d2f70726f632f6c6f636b73002c726f6f74636f6e746578743d757365725f752c657569643d", @ANYRESDEC=0x0, @ANYBLOB=',obj_type=,rootcontext=staff_u,\x00']) 07:55:17 executing program 3: ioprio_get$pid(0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xfbff, 0x7fff}]}) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000100)) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000140)={0x4, 0x3ff, 0x80}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000180)=""/232) r1 = syz_io_uring_setup(0x29c2, &(0x7f0000000280)={0x0, 0xc9d3, 0x2, 0x0, 0x91, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa, 0x810, r0, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, {0x420}, 0x1}, 0x5) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x50, r1, 0x10000000) syz_io_uring_submit(r2, r4, &(0x7f00000003c0)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x8, 0x0, 0x0, 0x0, {0x220}, 0x1}, 0xe) r5 = shmget$private(0x0, 0x4000, 0xa24, &(0x7f0000ffa000/0x4000)=nil) shmat(r5, &(0x7f0000ff9000/0x3000)=nil, 0x7000) mount(&(0x7f0000000400)=@md0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='bfs\x00', 0x0, &(0x7f00000004c0)='\x00') syz_open_dev$ptys(0xc, 0x3, 0x1) r6 = shmget(0x0, 0x1000, 0x54000441, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) ioprio_set$pid(0x2, 0x0, 0x0) 07:55:17 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32383839333038373500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000001d72581da2224158b58973c82eb77a3b010000000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd7f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d7f4655fd7f4655fd7f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d7f4655fd7f4655fd7f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) fspick(r0, &(0x7f0000000080)='./file1\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x6e9bdd10efd7bf62, 0x0) chdir(&(0x7f0000000040)='./file0\x00') [ 158.578015] loop6: detected capacity change from 0 to 512 [ 158.590032] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 158.591782] ext4 filesystem being mounted at /syzkaller-testdir659227320/syzkaller.atIaoh/1/file0 supports timestamps until 2038 (0x7fffffff) 07:55:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r1 = signalfd(r0, &(0x7f00000007c0), 0x8) r2 = syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x2, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x101, 0x0, 0x8}, 0x0, 0x4, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) r3 = syz_io_uring_setup(0x33d, &(0x7f0000000200)={0x0, 0x933d, 0x2, 0x2, 0x38a, 0x0, r2}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000000)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) pidfd_open(r4, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x110, r2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) close(0xffffffffffffffff) 07:55:17 executing program 7: ioprio_get$pid(0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xfbff, 0x7fff}]}) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000100)) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000140)={0x4, 0x3ff, 0x80}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000180)=""/232) r1 = syz_io_uring_setup(0x29c2, &(0x7f0000000280)={0x0, 0xc9d3, 0x2, 0x0, 0x91, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa, 0x810, r0, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, {0x420}, 0x1}, 0x5) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x50, r1, 0x10000000) syz_io_uring_submit(r2, r4, &(0x7f00000003c0)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x8, 0x0, 0x0, 0x0, {0x220}, 0x1}, 0xe) r5 = shmget$private(0x0, 0x4000, 0xa24, &(0x7f0000ffa000/0x4000)=nil) shmat(r5, &(0x7f0000ff9000/0x3000)=nil, 0x7000) mount(&(0x7f0000000400)=@md0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='bfs\x00', 0x0, &(0x7f00000004c0)='\x00') syz_open_dev$ptys(0xc, 0x3, 0x1) r6 = shmget(0x0, 0x1000, 0x54000441, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) ioprio_set$pid(0x2, 0x0, 0x0) 07:55:17 executing program 0: syz_open_dev$vcsa(&(0x7f0000000080), 0x1, 0x80000) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x270663, 0x92) fcntl$setlease(r1, 0x400, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syncfs(r1) syz_open_procfs(0xffffffffffffffff, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x408002, 0x0) fcntl$notify(r2, 0x402, 0x2) r3 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x1, 0x2500) sendfile(r2, r3, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) 07:55:17 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32383839333038373500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000001d72581da2224158b58973c82eb77a3b010000000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd7f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d7f4655fd7f4655fd7f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d7f4655fd7f4655fd7f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) fspick(r0, &(0x7f0000000080)='./file1\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x6e9bdd10efd7bf62, 0x0) chdir(&(0x7f0000000040)='./file0\x00') [ 158.667785] EXT4-fs (loop6): unmounting filesystem. [ 158.668388] audit: type=1400 audit(1663314917.581:9): avc: denied { tracepoint } for pid=4013 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 07:55:17 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x5}}, 0x0, 0x6, [{{0xa, 0x4e23, 0x7fff, @remote, 0x4}}, {{0xa, 0x4e23, 0x6, @private1, 0x55}}, {{0xa, 0x4e23, 0x101, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3f}}, {{0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00', 0x2}}, {{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}, {{0xa, 0x4e22, 0x6, @remote, 0x10000}}]}, 0x390) [ 158.690514] audit: type=1326 audit(1663314917.604:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4014 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9cf27c4b19 code=0x0 [ 158.717384] ------------[ cut here ]------------ [ 158.717528] [ 158.717534] ====================================================== [ 158.717544] WARNING: possible circular locking dependency detected [ 158.717551] 6.0.0-rc5-next-20220915 #1 Not tainted [ 158.717563] ------------------------------------------------------ [ 158.717569] syz-executor.5/4020 is trying to acquire lock: [ 158.717581] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 158.717646] [ 158.717646] but task is already holding lock: [ 158.717651] ffff888008a49020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 158.717707] [ 158.717707] which lock already depends on the new lock. [ 158.717707] [ 158.717713] [ 158.717713] the existing dependency chain (in reverse order) is: [ 158.717719] 07:55:17 executing program 3: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000004c0)={0x59, 0x7d, 0x2, {{0x0, 0x40, 0x1, 0x1, {0x0, 0x40, 0x6}, 0x4040000, 0x1a809ffd, 0x10001, 0x1, 0x2, '-#', 0x6, '\x02\x02\x02\x02\x02\x02', 0x5, '%}%@:'}, 0x4, ':\'@*', 0xee01, 0xffffffffffffffff, 0xee00}}, 0x59) fcntl$notify(0xffffffffffffffff, 0x402, 0x2) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f00000005c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) getdents64(r0, &(0x7f0000000400)=""/86, 0x56) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x6, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="e51a8d6d4f0ecca11ee468c3e1051ed51aef163fb491a737902e0b7f29bf94c0e7f896c195435442ba635dcf64674d8018f78b698041e5efb4bfc1157bfbdf89f7f3443be3ffb7fb6c10cff8d85d068794581acf5cb2c72aa9a3bc0d0cfbd32c461fa671e5b60493f9fb34e88655ec3a6fa638a6b3cf9c2a518ad8350809d6", 0x7f, 0x6}, {&(0x7f0000000300)="be6e133eb100b8600e7563677338a7998d8b0cac2587123b317cffc923e1d6d7d9d6801b4a758f3098c8ed7e74d331c7d47fb6e2598b81bdbf393ddec8ddd70bc7805e08d7ef04a56edf08a2e5d6088f954634661e4be7072e06fbe5e78b98de4670aa5e7476b6bf16e16c4de5844a4270d66fe2edc34ca570932d9cb140fbe5c7b8312acc07a5f69bcd5e0902cbd0810b19b56bee762043d220736dafb5df5aefcb084fcac25c9c70a41ebb670b93a17d0fbfbc6fa210e308b1814f8bbc7c4fb14a6a114e68d0dfa985326ecc4ff1ea27e547039f5e49c94be792", 0xdb, 0x3ff}], 0x20042, &(0x7f0000000540)=ANY=[@ANYBLOB="756e695f786c61749ce893e0757466383d59397368642c726f6469722c657d69643ee94452cd1295496548a443526e2bde91e030302417dc065bebe700"/72, @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000000e00)={{r1}, "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"}) r4 = getpid() r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x0) syncfs(r2) [ 158.717719] -> #3 (&ctx->lock){....}-{2:2}: [ 158.717746] _raw_spin_lock+0x2a/0x40 [ 158.717778] __perf_event_task_sched_out+0x53b/0x18d0 [ 158.717803] __schedule+0xedd/0x2470 [ 158.717823] schedule+0xda/0x1b0 [ 158.717843] futex_wait_queue+0xf5/0x1e0 [ 158.717864] futex_wait+0x28e/0x690 [ 158.717883] do_futex+0x2ff/0x380 07:55:17 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'ipvlan1\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) close_range(r0, 0xffffffffffffffff, 0x0) [ 158.717901] __x64_sys_futex+0x1c6/0x4d0 [ 158.717920] do_syscall_64+0x3b/0x90 [ 158.717952] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 158.718005] 07:55:17 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x5}}, 0x0, 0x6, [{{0xa, 0x4e23, 0x7fff, @remote, 0x4}}, {{0xa, 0x4e23, 0x6, @private1, 0x55}}, {{0xa, 0x4e23, 0x101, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3f}}, {{0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00', 0x2}}, {{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}, {{0xa, 0x4e22, 0x6, @remote, 0x10000}}]}, 0x390) [ 158.718005] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 158.718045] _raw_spin_lock_nested+0x30/0x40 [ 158.718080] raw_spin_rq_lock_nested+0x1e/0x30 [ 158.718104] task_fork_fair+0x63/0x4d0 [ 158.718164] sched_cgroup_fork+0x3d0/0x540 [ 158.718192] copy_process+0x4183/0x6e20 [ 158.718211] kernel_clone+0xe7/0x890 [ 158.718230] user_mode_thread+0xad/0xf0 [ 158.718250] rest_init+0x24/0x250 [ 158.718284] arch_call_rest_init+0xf/0x14 [ 158.718306] start_kernel+0x4c1/0x4e6 [ 158.718326] secondary_startup_64_no_verify+0xe0/0xeb [ 158.718352] [ 158.718352] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 158.718379] _raw_spin_lock_irqsave+0x39/0x60 [ 158.718411] try_to_wake_up+0xab/0x1920 [ 158.718437] up+0x75/0xb0 [ 158.718460] __up_console_sem+0x6e/0x80 [ 158.718491] console_unlock+0x46a/0x590 [ 158.718523] vprintk_emit+0x1bd/0x560 [ 158.718556] vprintk+0x84/0xa0 [ 158.718589] _printk+0xba/0xf1 [ 158.718624] kauditd_hold_skb.cold+0x3f/0x4e [ 158.718653] kauditd_send_queue+0x233/0x290 [ 158.718681] kauditd_thread+0x5da/0x9a0 [ 158.718709] kthread+0x2ed/0x3a0 [ 158.718737] ret_from_fork+0x22/0x30 [ 158.718762] [ 158.718762] -> #0 ((console_sem).lock){....}-{2:2}: [ 158.718789] __lock_acquire+0x2a02/0x5e70 [ 158.718822] lock_acquire+0x1a2/0x530 [ 158.718854] _raw_spin_lock_irqsave+0x39/0x60 [ 158.718885] down_trylock+0xe/0x70 [ 158.718910] __down_trylock_console_sem+0x3b/0xd0 [ 158.718945] vprintk_emit+0x16b/0x560 [ 158.718992] vprintk+0x84/0xa0 [ 158.719025] _printk+0xba/0xf1 [ 158.719059] report_bug.cold+0x72/0xab [ 158.719085] handle_bug+0x3c/0x70 [ 158.719111] exc_invalid_op+0x14/0x50 [ 158.719139] asm_exc_invalid_op+0x16/0x20 [ 158.719172] group_sched_out.part.0+0x2c7/0x460 [ 158.719193] ctx_sched_out+0x8f1/0xc10 [ 158.719212] __perf_event_task_sched_out+0x6d0/0x18d0 [ 158.719236] __schedule+0xedd/0x2470 [ 158.719256] preempt_schedule_common+0x45/0xc0 [ 158.719279] __cond_resched+0x17/0x30 [ 158.719299] __mutex_lock+0xa3/0x14d0 [ 158.719322] __do_sys_perf_event_open+0x1eec/0x32c0 [ 158.719347] do_syscall_64+0x3b/0x90 [ 158.719374] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 158.719409] [ 158.719409] other info that might help us debug this: [ 158.719409] [ 158.719414] Chain exists of: [ 158.719414] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 158.719414] [ 158.719444] Possible unsafe locking scenario: [ 158.719444] [ 158.719448] CPU0 CPU1 [ 158.719453] ---- ---- [ 158.719457] lock(&ctx->lock); [ 158.719468] lock(&rq->__lock); [ 158.719480] lock(&ctx->lock); [ 158.719493] lock((console_sem).lock); [ 158.719504] [ 158.719504] *** DEADLOCK *** [ 158.719504] [ 158.719508] 2 locks held by syz-executor.5/4020: [ 158.719521] #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 158.719572] #1: ffff888008a49020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 158.719627] [ 158.719627] stack backtrace: [ 158.719632] CPU: 1 PID: 4020 Comm: syz-executor.5 Not tainted 6.0.0-rc5-next-20220915 #1 [ 158.719657] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 158.719672] Call Trace: [ 158.719679] [ 158.719687] dump_stack_lvl+0x8b/0xb3 [ 158.719717] check_noncircular+0x263/0x2e0 [ 158.719750] ? format_decode+0x26c/0xb50 [ 158.719780] ? print_circular_bug+0x450/0x450 [ 158.719815] ? queued_spin_lock_slowpath+0xcd/0xc80 [ 158.719852] ? format_decode+0x26c/0xb50 [ 158.719883] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 158.719919] __lock_acquire+0x2a02/0x5e70 [ 158.719975] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 158.720025] lock_acquire+0x1a2/0x530 [ 158.720059] ? down_trylock+0xe/0x70 [ 158.720088] ? rcu_read_unlock+0x40/0x40 [ 158.720127] ? lock_downgrade+0x6d0/0x6d0 [ 158.720164] ? vprintk+0x84/0xa0 [ 158.720201] _raw_spin_lock_irqsave+0x39/0x60 [ 158.720233] ? down_trylock+0xe/0x70 [ 158.720261] down_trylock+0xe/0x70 [ 158.720287] ? vprintk+0x84/0xa0 [ 158.720322] __down_trylock_console_sem+0x3b/0xd0 [ 158.720358] vprintk_emit+0x16b/0x560 [ 158.720396] vprintk+0x84/0xa0 [ 158.720432] _printk+0xba/0xf1 [ 158.720469] ? record_print_text.cold+0x16/0x16 [ 158.720515] ? report_bug.cold+0x66/0xab [ 158.720544] ? group_sched_out.part.0+0x2c7/0x460 [ 158.720567] report_bug.cold+0x72/0xab [ 158.720598] handle_bug+0x3c/0x70 [ 158.720627] exc_invalid_op+0x14/0x50 [ 158.720657] asm_exc_invalid_op+0x16/0x20 [ 158.720693] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 158.720718] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 158.720741] RSP: 0018:ffff888015e47978 EFLAGS: 00010006 [ 158.720759] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 158.720774] RDX: ffff888040db3580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 158.720789] RBP: ffff888041620000 R08: 0000000000000005 R09: 0000000000000001 [ 158.720804] R10: 0000000000000000 R11: ffffffff865ac05b R12: ffff888008a49000 [ 158.720819] R13: ffff88806cf3d100 R14: ffffffff8547c7c0 R15: 0000000000000002 [ 158.720841] ? group_sched_out.part.0+0x2c7/0x460 [ 158.720867] ? group_sched_out.part.0+0x2c7/0x460 [ 158.720892] ctx_sched_out+0x8f1/0xc10 [ 158.720917] __perf_event_task_sched_out+0x6d0/0x18d0 [ 158.720953] ? lock_is_held_type+0xd7/0x130 [ 158.721006] ? __perf_cgroup_move+0x160/0x160 [ 158.721030] ? set_next_entity+0x304/0x550 [ 158.721064] ? update_curr+0x267/0x740 [ 158.721100] ? lock_is_held_type+0xd7/0x130 [ 158.721136] __schedule+0xedd/0x2470 [ 158.721163] ? io_schedule_timeout+0x150/0x150 [ 158.721186] ? find_held_lock+0x2c/0x110 [ 158.721218] ? lock_is_held_type+0xd7/0x130 [ 158.721253] ? __cond_resched+0x17/0x30 [ 158.721276] preempt_schedule_common+0x45/0xc0 [ 158.721302] __cond_resched+0x17/0x30 [ 158.721324] __mutex_lock+0xa3/0x14d0 [ 158.721350] ? lock_is_held_type+0xd7/0x130 [ 158.721384] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 158.721413] ? mutex_lock_io_nested+0x1310/0x1310 [ 158.721439] ? lock_release+0x3b2/0x750 [ 158.721473] ? __up_read+0x192/0x730 [ 158.721501] ? up_write+0x480/0x480 [ 158.721530] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 158.721567] __do_sys_perf_event_open+0x1eec/0x32c0 [ 158.721599] ? __up_read+0x192/0x730 [ 158.721626] ? perf_compat_ioctl+0x130/0x130 [ 158.721651] ? up_write+0x480/0x480 [ 158.721686] ? syscall_enter_from_user_mode+0x1d/0x50 [ 158.721723] ? syscall_enter_from_user_mode+0x1d/0x50 [ 158.721763] do_syscall_64+0x3b/0x90 [ 158.721791] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 158.721826] RIP: 0033:0x7f9e1a976b19 [ 158.721843] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 158.721865] RSP: 002b:00007f9e17eec188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 158.721886] RAX: ffffffffffffffda RBX: 00007f9e1aa89f60 RCX: 00007f9e1a976b19 [ 158.721902] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000080 [ 158.721917] RBP: 00007f9e1a9d0f6d R08: 0000000000000000 R09: 0000000000000000 [ 158.721931] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 158.721950] R13: 00007ffe9121df8f R14: 00007f9e17eec300 R15: 0000000000022000 [ 158.721990] [ 158.850463] WARNING: CPU: 1 PID: 4020 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 158.850511] Modules linked in: [ 158.850522] CPU: 1 PID: 4020 Comm: syz-executor.5 Not tainted 6.0.0-rc5-next-20220915 #1 [ 158.850549] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 158.850565] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 158.850592] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 158.850615] RSP: 0018:ffff888015e47978 EFLAGS: 00010006 [ 158.850634] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 158.850650] RDX: ffff888040db3580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 158.850666] RBP: ffff888041620000 R08: 0000000000000005 R09: 0000000000000001 [ 158.850681] R10: 0000000000000000 R11: ffffffff865ac05b R12: ffff888008a49000 [ 158.850697] R13: ffff88806cf3d100 R14: ffffffff8547c7c0 R15: 0000000000000002 [ 158.850716] FS: 00007f9e17eec700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 07:55:17 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x5}}, 0x0, 0x6, [{{0xa, 0x4e23, 0x7fff, @remote, 0x4}}, {{0xa, 0x4e23, 0x6, @private1, 0x55}}, {{0xa, 0x4e23, 0x101, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3f}}, {{0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00', 0x2}}, {{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}, {{0xa, 0x4e22, 0x6, @remote, 0x10000}}]}, 0x390) [ 158.850740] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 158.850757] CR2: 00007fa01fc1a790 CR3: 000000000f434000 CR4: 0000000000350ee0 [ 158.850773] Call Trace: [ 158.850781] [ 158.850793] ctx_sched_out+0x8f1/0xc10 [ 158.850820] __perf_event_task_sched_out+0x6d0/0x18d0 [ 158.850852] ? lock_is_held_type+0xd7/0x130 [ 158.850894] ? __perf_cgroup_move+0x160/0x160 [ 158.850918] ? set_next_entity+0x304/0x550 [ 158.850957] ? update_curr+0x267/0x740 [ 158.850996] ? lock_is_held_type+0xd7/0x130 [ 158.851037] __schedule+0xedd/0x2470 [ 158.851065] ? io_schedule_timeout+0x150/0x150 [ 158.851089] ? find_held_lock+0x2c/0x110 [ 158.851124] ? lock_is_held_type+0xd7/0x130 [ 158.851163] ? __cond_resched+0x17/0x30 [ 158.851188] preempt_schedule_common+0x45/0xc0 [ 158.851215] __cond_resched+0x17/0x30 [ 158.851239] __mutex_lock+0xa3/0x14d0 [ 158.851267] ? lock_is_held_type+0xd7/0x130 [ 158.851304] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 158.851335] ? mutex_lock_io_nested+0x1310/0x1310 [ 158.851363] ? lock_release+0x3b2/0x750 [ 158.851400] ? __up_read+0x192/0x730 [ 158.851431] ? up_write+0x480/0x480 [ 158.851461] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 158.851501] __do_sys_perf_event_open+0x1eec/0x32c0 [ 158.851535] ? __up_read+0x192/0x730 [ 158.851564] ? perf_compat_ioctl+0x130/0x130 [ 158.851591] ? up_write+0x480/0x480 [ 158.851628] ? syscall_enter_from_user_mode+0x1d/0x50 [ 158.851668] ? syscall_enter_from_user_mode+0x1d/0x50 [ 158.851712] do_syscall_64+0x3b/0x90 [ 158.851744] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 158.851783] RIP: 0033:0x7f9e1a976b19 [ 158.851803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 158.851825] RSP: 002b:00007f9e17eec188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 158.851849] RAX: ffffffffffffffda RBX: 00007f9e1aa89f60 RCX: 00007f9e1a976b19 [ 158.851865] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000080 [ 158.851881] RBP: 00007f9e1a9d0f6d R08: 0000000000000000 R09: 0000000000000000 [ 158.851896] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 158.851911] R13: 00007ffe9121df8f R14: 00007f9e17eec300 R15: 0000000000022000 [ 158.851938] [ 158.851945] irq event stamp: 470 [ 158.851952] hardirqs last enabled at (469): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 158.851995] hardirqs last disabled at (470): [] __schedule+0x1225/0x2470 [ 158.852024] softirqs last enabled at (0): [] copy_process+0x1e15/0x6e20 [ 158.852051] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 158.852068] ---[ end trace 0000000000000000 ]--- [ 158.862663] 9pnet_virtio: no channels available for device 127.0.0.1 [ 158.862708] loop3: detected capacity change from 0 to 3 [ 158.868167] ======================================================= [ 158.868167] WARNING: The mand mount option has been deprecated and [ 158.868167] and is ignored by this kernel. Remove the mand [ 158.868167] option from the mount to silence this warning. [ 158.868167] ======================================================= [ 158.968463] loop6: detected capacity change from 0 to 512 [ 158.985284] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 158.987421] ext4 filesystem being mounted at /syzkaller-testdir659227320/syzkaller.atIaoh/2/file0 supports timestamps until 2038 (0x7fffffff) [ 159.085213] loop3: detected capacity change from 0 to 3 [ 159.126280] EXT4-fs (loop6): unmounting filesystem. [ 159.493210] audit: type=1326 audit(1663314918.407:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4014 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9cf27c4b19 code=0x0 VM DIAGNOSIS: 07:55:17 Registers: info registers vcpu 0 RAX=0000000080000000 RBX=0000000000000000 RCX=0000000080000000 RDX=ffff888040e8b580 RSI=ffffffff81728519 RDI=0000000000000007 RBP=ffffea0000eb8440 RSP=ffff888040fdf5a0 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=ffff88803f6d5010 R14=dffffc0000000000 R15=00000000000001fe RIP=ffffffff8146174d RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe80bf37b84 CR3=000000001bdd4000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000006c RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b29f1 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff888015e473c8 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006c R11=0000000000000001 R12=000000000000006c R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b29e0 RIP=ffffffff822b2a49 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f9e17eec700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fa01fc1a790 CR3=000000000f434000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f9e1aa5d7c0 00007f9e1aa5d7c8 YMM02=0000000000000000 0000000000000000 00007f9e1aa5d7e0 00007f9e1aa5d7c0 YMM03=0000000000000000 0000000000000000 00007f9e1aa5d7c8 00007f9e1aa5d7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000