Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:36544' (ECDSA) to the list of known hosts. 2022/09/17 09:37:19 fuzzer started 2022/09/17 09:37:20 dialing manager at localhost:36051 syzkaller login: [ 36.287760] cgroup: Unknown subsys name 'net' [ 36.385814] cgroup: Unknown subsys name 'rlimit' 2022/09/17 09:37:33 syscalls: 2215 2022/09/17 09:37:33 code coverage: enabled 2022/09/17 09:37:33 comparison tracing: enabled 2022/09/17 09:37:33 extra coverage: enabled 2022/09/17 09:37:33 setuid sandbox: enabled 2022/09/17 09:37:33 namespace sandbox: enabled 2022/09/17 09:37:33 Android sandbox: enabled 2022/09/17 09:37:33 fault injection: enabled 2022/09/17 09:37:33 leak checking: enabled 2022/09/17 09:37:33 net packet injection: enabled 2022/09/17 09:37:33 net device setup: enabled 2022/09/17 09:37:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/17 09:37:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/17 09:37:33 USB emulation: enabled 2022/09/17 09:37:33 hci packet injection: enabled 2022/09/17 09:37:33 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220916) 2022/09/17 09:37:33 802.15.4 emulation: enabled 2022/09/17 09:37:33 fetching corpus: 50, signal 29383/31146 (executing program) 2022/09/17 09:37:33 fetching corpus: 100, signal 47757/51041 (executing program) 2022/09/17 09:37:33 fetching corpus: 150, signal 55690/60440 (executing program) 2022/09/17 09:37:33 fetching corpus: 200, signal 63723/69814 (executing program) 2022/09/17 09:37:33 fetching corpus: 250, signal 69682/77064 (executing program) 2022/09/17 09:37:33 fetching corpus: 300, signal 74170/82799 (executing program) 2022/09/17 09:37:34 fetching corpus: 350, signal 79580/89375 (executing program) 2022/09/17 09:37:34 fetching corpus: 400, signal 83146/94137 (executing program) 2022/09/17 09:37:34 fetching corpus: 450, signal 86876/99021 (executing program) 2022/09/17 09:37:34 fetching corpus: 500, signal 91045/104208 (executing program) 2022/09/17 09:37:34 fetching corpus: 550, signal 92832/107145 (executing program) 2022/09/17 09:37:34 fetching corpus: 600, signal 98764/113871 (executing program) 2022/09/17 09:37:35 fetching corpus: 650, signal 101425/117544 (executing program) 2022/09/17 09:37:35 fetching corpus: 700, signal 105048/122089 (executing program) 2022/09/17 09:37:35 fetching corpus: 750, signal 107873/125810 (executing program) 2022/09/17 09:37:35 fetching corpus: 800, signal 109690/128577 (executing program) 2022/09/17 09:37:35 fetching corpus: 850, signal 111720/131528 (executing program) 2022/09/17 09:37:35 fetching corpus: 900, signal 115555/135986 (executing program) 2022/09/17 09:37:35 fetching corpus: 950, signal 118131/139343 (executing program) 2022/09/17 09:37:35 fetching corpus: 1000, signal 120239/142269 (executing program) 2022/09/17 09:37:35 fetching corpus: 1050, signal 121976/144804 (executing program) 2022/09/17 09:37:36 fetching corpus: 1100, signal 124075/147665 (executing program) 2022/09/17 09:37:36 fetching corpus: 1150, signal 127300/151433 (executing program) 2022/09/17 09:37:36 fetching corpus: 1200, signal 129217/154041 (executing program) 2022/09/17 09:37:36 fetching corpus: 1250, signal 131057/156522 (executing program) 2022/09/17 09:37:36 fetching corpus: 1300, signal 133634/159609 (executing program) 2022/09/17 09:37:36 fetching corpus: 1350, signal 135885/162431 (executing program) 2022/09/17 09:37:36 fetching corpus: 1400, signal 137049/164274 (executing program) 2022/09/17 09:37:37 fetching corpus: 1450, signal 138816/166621 (executing program) 2022/09/17 09:37:37 fetching corpus: 1500, signal 140811/169129 (executing program) 2022/09/17 09:37:37 fetching corpus: 1550, signal 142477/171343 (executing program) 2022/09/17 09:37:37 fetching corpus: 1600, signal 143587/173126 (executing program) 2022/09/17 09:37:37 fetching corpus: 1650, signal 145454/175436 (executing program) 2022/09/17 09:37:37 fetching corpus: 1700, signal 147164/177643 (executing program) 2022/09/17 09:37:37 fetching corpus: 1750, signal 149324/180158 (executing program) 2022/09/17 09:37:38 fetching corpus: 1800, signal 151222/182411 (executing program) 2022/09/17 09:37:38 fetching corpus: 1850, signal 152496/184131 (executing program) 2022/09/17 09:37:38 fetching corpus: 1900, signal 154132/186189 (executing program) 2022/09/17 09:37:38 fetching corpus: 1950, signal 155156/187745 (executing program) 2022/09/17 09:37:38 fetching corpus: 2000, signal 157060/189923 (executing program) 2022/09/17 09:37:38 fetching corpus: 2050, signal 157859/191275 (executing program) 2022/09/17 09:37:38 fetching corpus: 2100, signal 158643/192604 (executing program) 2022/09/17 09:37:38 fetching corpus: 2150, signal 160247/194518 (executing program) 2022/09/17 09:37:38 fetching corpus: 2200, signal 162022/196456 (executing program) 2022/09/17 09:37:39 fetching corpus: 2250, signal 163962/198573 (executing program) 2022/09/17 09:37:39 fetching corpus: 2300, signal 165471/200398 (executing program) 2022/09/17 09:37:39 fetching corpus: 2350, signal 166560/201855 (executing program) 2022/09/17 09:37:39 fetching corpus: 2400, signal 168193/203617 (executing program) 2022/09/17 09:37:39 fetching corpus: 2450, signal 169586/205265 (executing program) 2022/09/17 09:37:39 fetching corpus: 2500, signal 170565/206577 (executing program) 2022/09/17 09:37:39 fetching corpus: 2550, signal 171690/208007 (executing program) 2022/09/17 09:37:40 fetching corpus: 2600, signal 172782/209376 (executing program) 2022/09/17 09:37:40 fetching corpus: 2650, signal 173948/210769 (executing program) 2022/09/17 09:37:40 fetching corpus: 2700, signal 174990/212109 (executing program) 2022/09/17 09:37:40 fetching corpus: 2750, signal 176732/213824 (executing program) 2022/09/17 09:37:40 fetching corpus: 2800, signal 177914/215201 (executing program) 2022/09/17 09:37:40 fetching corpus: 2850, signal 178691/216312 (executing program) 2022/09/17 09:37:40 fetching corpus: 2900, signal 179713/217620 (executing program) 2022/09/17 09:37:40 fetching corpus: 2950, signal 180769/218844 (executing program) 2022/09/17 09:37:41 fetching corpus: 3000, signal 181342/219806 (executing program) 2022/09/17 09:37:41 fetching corpus: 3050, signal 182454/221079 (executing program) 2022/09/17 09:37:41 fetching corpus: 3100, signal 183696/222400 (executing program) 2022/09/17 09:37:41 fetching corpus: 3150, signal 184753/223604 (executing program) 2022/09/17 09:37:41 fetching corpus: 3200, signal 186180/224960 (executing program) 2022/09/17 09:37:41 fetching corpus: 3250, signal 187086/226040 (executing program) 2022/09/17 09:37:42 fetching corpus: 3300, signal 187850/227100 (executing program) 2022/09/17 09:37:42 fetching corpus: 3350, signal 188392/227934 (executing program) 2022/09/17 09:37:42 fetching corpus: 3400, signal 189334/229036 (executing program) 2022/09/17 09:37:42 fetching corpus: 3450, signal 190413/230163 (executing program) 2022/09/17 09:37:42 fetching corpus: 3500, signal 191739/231371 (executing program) 2022/09/17 09:37:42 fetching corpus: 3550, signal 193162/232706 (executing program) 2022/09/17 09:37:42 fetching corpus: 3600, signal 193764/233522 (executing program) 2022/09/17 09:37:43 fetching corpus: 3650, signal 194740/234547 (executing program) 2022/09/17 09:37:43 fetching corpus: 3700, signal 195276/235301 (executing program) 2022/09/17 09:37:43 fetching corpus: 3750, signal 195765/236033 (executing program) 2022/09/17 09:37:43 fetching corpus: 3800, signal 196437/236842 (executing program) 2022/09/17 09:37:43 fetching corpus: 3850, signal 197136/237640 (executing program) 2022/09/17 09:37:43 fetching corpus: 3900, signal 198069/238537 (executing program) 2022/09/17 09:37:43 fetching corpus: 3950, signal 198986/239454 (executing program) 2022/09/17 09:37:43 fetching corpus: 4000, signal 199703/240227 (executing program) 2022/09/17 09:37:44 fetching corpus: 4050, signal 200392/241000 (executing program) 2022/09/17 09:37:44 fetching corpus: 4100, signal 201004/241726 (executing program) 2022/09/17 09:37:44 fetching corpus: 4150, signal 202667/242853 (executing program) 2022/09/17 09:37:44 fetching corpus: 4200, signal 203507/243622 (executing program) 2022/09/17 09:37:44 fetching corpus: 4250, signal 204050/244253 (executing program) 2022/09/17 09:37:44 fetching corpus: 4300, signal 205095/245208 (executing program) 2022/09/17 09:37:44 fetching corpus: 4350, signal 206597/246163 (executing program) 2022/09/17 09:37:45 fetching corpus: 4400, signal 207150/246858 (executing program) 2022/09/17 09:37:45 fetching corpus: 4450, signal 208087/247579 (executing program) 2022/09/17 09:37:45 fetching corpus: 4500, signal 208492/248189 (executing program) 2022/09/17 09:37:45 fetching corpus: 4550, signal 209555/248930 (executing program) 2022/09/17 09:37:45 fetching corpus: 4600, signal 210761/249745 (executing program) 2022/09/17 09:37:45 fetching corpus: 4650, signal 211462/250391 (executing program) 2022/09/17 09:37:45 fetching corpus: 4700, signal 212426/251069 (executing program) 2022/09/17 09:37:45 fetching corpus: 4750, signal 212796/251605 (executing program) 2022/09/17 09:37:45 fetching corpus: 4800, signal 213520/252266 (executing program) 2022/09/17 09:37:45 fetching corpus: 4850, signal 214135/252843 (executing program) 2022/09/17 09:37:45 fetching corpus: 4900, signal 214600/253377 (executing program) 2022/09/17 09:37:46 fetching corpus: 4950, signal 215109/253892 (executing program) 2022/09/17 09:37:46 fetching corpus: 5000, signal 215755/254438 (executing program) 2022/09/17 09:37:46 fetching corpus: 5050, signal 216673/255064 (executing program) 2022/09/17 09:37:46 fetching corpus: 5100, signal 217384/255587 (executing program) 2022/09/17 09:37:46 fetching corpus: 5150, signal 218964/256347 (executing program) 2022/09/17 09:37:46 fetching corpus: 5200, signal 220430/256984 (executing program) 2022/09/17 09:37:46 fetching corpus: 5250, signal 220892/257420 (executing program) 2022/09/17 09:37:46 fetching corpus: 5300, signal 222097/257970 (executing program) 2022/09/17 09:37:47 fetching corpus: 5350, signal 222964/258447 (executing program) 2022/09/17 09:37:47 fetching corpus: 5400, signal 223441/258951 (executing program) 2022/09/17 09:37:47 fetching corpus: 5450, signal 224106/259409 (executing program) 2022/09/17 09:37:47 fetching corpus: 5500, signal 224901/259864 (executing program) 2022/09/17 09:37:47 fetching corpus: 5550, signal 225638/260293 (executing program) 2022/09/17 09:37:47 fetching corpus: 5600, signal 226558/260755 (executing program) 2022/09/17 09:37:47 fetching corpus: 5650, signal 227385/261195 (executing program) 2022/09/17 09:37:47 fetching corpus: 5700, signal 227906/261585 (executing program) 2022/09/17 09:37:48 fetching corpus: 5750, signal 228406/261965 (executing program) 2022/09/17 09:37:48 fetching corpus: 5800, signal 228932/262336 (executing program) 2022/09/17 09:37:48 fetching corpus: 5850, signal 229396/262677 (executing program) 2022/09/17 09:37:48 fetching corpus: 5900, signal 230607/263096 (executing program) 2022/09/17 09:37:48 fetching corpus: 5950, signal 231028/263445 (executing program) 2022/09/17 09:37:48 fetching corpus: 6000, signal 231648/263753 (executing program) 2022/09/17 09:37:48 fetching corpus: 6050, signal 232114/264061 (executing program) 2022/09/17 09:37:48 fetching corpus: 6100, signal 232935/264394 (executing program) 2022/09/17 09:37:49 fetching corpus: 6150, signal 233699/264707 (executing program) 2022/09/17 09:37:49 fetching corpus: 6200, signal 234155/264977 (executing program) 2022/09/17 09:37:49 fetching corpus: 6250, signal 234723/265257 (executing program) 2022/09/17 09:37:49 fetching corpus: 6300, signal 235274/265513 (executing program) 2022/09/17 09:37:49 fetching corpus: 6350, signal 235933/265786 (executing program) 2022/09/17 09:37:49 fetching corpus: 6400, signal 236443/266026 (executing program) 2022/09/17 09:37:49 fetching corpus: 6450, signal 237199/266279 (executing program) 2022/09/17 09:37:49 fetching corpus: 6500, signal 237744/266493 (executing program) 2022/09/17 09:37:50 fetching corpus: 6550, signal 238172/266575 (executing program) 2022/09/17 09:37:50 fetching corpus: 6600, signal 238462/266587 (executing program) 2022/09/17 09:37:50 fetching corpus: 6650, signal 239033/266593 (executing program) 2022/09/17 09:37:50 fetching corpus: 6700, signal 239533/266601 (executing program) 2022/09/17 09:37:50 fetching corpus: 6750, signal 240012/266658 (executing program) 2022/09/17 09:37:50 fetching corpus: 6800, signal 240971/266669 (executing program) 2022/09/17 09:37:50 fetching corpus: 6850, signal 241672/266672 (executing program) 2022/09/17 09:37:50 fetching corpus: 6900, signal 242260/266677 (executing program) 2022/09/17 09:37:51 fetching corpus: 6950, signal 242654/266707 (executing program) 2022/09/17 09:37:51 fetching corpus: 7000, signal 243447/266758 (executing program) 2022/09/17 09:37:51 fetching corpus: 7050, signal 243823/266758 (executing program) 2022/09/17 09:37:51 fetching corpus: 7057, signal 243865/266758 (executing program) 2022/09/17 09:37:51 fetching corpus: 7057, signal 243865/266758 (executing program) 2022/09/17 09:37:53 starting 8 fuzzer processes 09:37:53 executing program 0: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0xa, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xc, 0x1a, '[/]--,!\x00'}}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000050}, 0x5) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xf9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0202}}}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0x100}}}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0002}}}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0302}}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340), 0x101800, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x58, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}]}]}, 0x58}}, 0x8000) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x3c, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x20, 0x17, {0x5, 0x400, @l2={'ib', 0x3a, 'veth1_macvtap\x00'}}}}, ["", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x40060}, 0x40000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8a000800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0xa8, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4040800}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000900)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000780)={0x120, 0x3, 0x1, 0x801, 0x0, 0x0, {0x7}, [@CTA_TUPLE_ORIG={0xcc, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x45}, @CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x120}}, 0x4000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, r2, 0x800, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000a80)) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x28, 0x3f7, 0x4, 0x70bd28, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x841}, 0x40001) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000c00)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000001000)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000c40)={0x354, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x158, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x60, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7ff}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xed}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x6}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xfff}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "572584819243e8580b5d29f949a80f17"}, @NL802154_KEY_ATTR_ID={0x68, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x6}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x30, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x5}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xd7}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "4717af95afdd2a8ee8c7b77a0c867ef0"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "1a08aac12c988a1f270ad612366ef76cd1311f41c10a98d8ea9dcacf660660ef"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "96826c23b5366914861f6e9dc54a9c9ecbeb8a213d3095d701ceb25a73d5d3b8"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "3680d6c56841e4d1f5d4188d3f24bccf"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x5}]}, @NL802154_ATTR_SEC_KEY={0x118, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0xf4}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "229bf429db76746351ecdc110ee5a016c0ae2a038797d33ec1929f93f0f1bf9a"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "b3809818ad11135e4c555f48fabb645c732302aabb862aedd3be759e6350a816"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "8a5ce2ac092a0a10368b0c6b3c932cf3a53ef40df3eb2f9bc81cb833acae084f"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "00176b12d8c9442535531669ad1ab6c3a89536ab37a873e8be7844775e91a999"}, @NL802154_KEY_ATTR_ID={0x6c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x10, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7f}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x20}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x34b}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SEC_KEY={0x3c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "52e4efba25c2414e38033a4f28419b1b"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "7c4ea844cc2e5fd4b4d0d3fceb58480ec043fcb7c49ded9334f4a7eff9187a37"}]}, @NL802154_ATTR_SEC_KEY={0x5c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x58, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x54, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0x200}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}]}]}]}, @NL802154_ATTR_SEC_KEY={0x4}, @NL802154_ATTR_SEC_KEY={0x18, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "0a138eac05f60dfb93460cfc3e73eddc"}]}]}, 0x354}, 0x1, 0x0, 0x0, 0x88}, 0x2000c040) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001040), r4) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000001540)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001500)={&(0x7f00000010c0)={0x430, 0x3f3, 0x100, 0x70bd26, 0x25dfdbfb, {0x5, 0x1, 0x30, [0x80000000, 0x4, 0x3, 0x4, 0xa0b, 0x6, 0x9, 0x0, 0x1, 0x8000, 0x3, 0x4, 0x861d113, 0x9, 0x993, 0x1, 0x8, 0x5, 0x4, 0x1, 0x9, 0x62, 0x100, 0x0, 0x3, 0x18000, 0x7b6, 0xd3, 0x0, 0x7fffffff, 0x2, 0x0, 0x400, 0x0, 0x1, 0xffff, 0x401, 0x0, 0x0, 0x0, 0x2, 0x80, 0xffffff3c, 0x80000000, 0xeaa, 0xfff, 0x8001, 0x8, 0x9, 0x20, 0x8001, 0x80000001, 0x40, 0x7fff, 0x8, 0xbf, 0x6, 0x10000, 0x6, 0x400, 0x9, 0x0, 0x3, 0x9], [0x5, 0x3ff, 0x3, 0x6, 0x80000000, 0x7f, 0x0, 0x81, 0xbd5, 0x3, 0x4, 0x8, 0x8cd8, 0x3, 0x7fff, 0x6, 0x8, 0x7d16, 0xe76, 0x80000000, 0x20, 0xec, 0x6, 0x100, 0x4, 0x10, 0x4, 0x0, 0x5, 0x8, 0x31, 0xd5, 0x7047, 0xe203, 0x7f80000, 0x4, 0x6, 0x2, 0xff, 0x6, 0x6, 0x20, 0xf6d8, 0x2, 0x1f, 0x95, 0xf7, 0x6472, 0xc7, 0x7, 0xff, 0x1, 0x82ce, 0x2, 0x4, 0x6, 0x7ff, 0xfffffea6, 0x1000, 0x3, 0x1, 0x9, 0x10000, 0x1], [0x6, 0x5, 0x1, 0xbe, 0x15, 0x7e, 0x1000, 0x6, 0x100, 0x9, 0x7, 0x64, 0xb0, 0x566d, 0x40, 0x39, 0x8, 0xd16, 0x7, 0x400, 0x0, 0x211, 0x8000, 0x80000000, 0xfffffff7, 0x20, 0x1, 0xfffffb8e, 0x0, 0x1, 0x4, 0x80000000, 0x7, 0xffffffff, 0x7f, 0x0, 0x8, 0x9, 0x1, 0x10000, 0x2e7f, 0x0, 0x7, 0xa2a, 0x5, 0x3, 0xffffffff, 0x1, 0x200, 0x1, 0xfffffff8, 0x3, 0x4, 0x1, 0x2, 0x8, 0xfffffff7, 0x3, 0x6, 0x2, 0x0, 0xc0000000, 0x17b, 0x7], [0xfd99, 0x17, 0x8c9e, 0x7, 0x0, 0x7, 0x100, 0x6, 0x100, 0x6, 0x4, 0x3, 0x35d900, 0xec2, 0x10000, 0xcd75, 0x9, 0xffffffc1, 0x8, 0x401, 0x3ff, 0x1, 0x101, 0x8, 0x0, 0x7fffffff, 0x755, 0x0, 0x3, 0x7ff, 0xc4b, 0x3, 0xf08, 0xfffffffe, 0x1, 0x9, 0x8000, 0x8, 0x6, 0x2, 0x80000001, 0x5, 0x8, 0x6, 0x80, 0xfffffffe, 0x3, 0x101, 0xfff, 0x2, 0xd3ed, 0x2, 0x11b, 0x8, 0xf3, 0xfffffff9, 0x1, 0x7f, 0x59f, 0x5, 0x5, 0x4, 0x3, 0x80000], 0xf, ['netdevsim\x00', '^\\(:\x00']}, ["", "", "", "", "", "", "", "", "", ""]}, 0x430}, 0x1, 0x0, 0x0, 0x800}, 0x40004) r5 = dup(r0) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000001640)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x7}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x17f}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x200c044}, 0x0) 09:37:53 executing program 4: alarm(0x61f138f7) alarm(0x100000001) alarm(0x129) alarm(0x63) alarm(0x9) alarm(0xfff) alarm(0xc7) alarm(0x9) alarm(0x91c8) alarm(0x7) alarm(0x4) alarm(0x80) alarm(0x3) alarm(0x4) alarm(0x3) alarm(0x8) alarm(0x7fff) alarm(0x0) alarm(0x1) alarm(0x8) 09:37:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1, 0x3, 0x7f, 0x7, 0x0, 0x4, 0x20804, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000000), 0xb}, 0x800, 0x4, 0x0, 0xf, 0x2, 0x1e3, 0x3, 0x0, 0x5, 0x0, 0x73b3}, 0x0, 0xb, 0xffffffffffffffff, 0xb) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x1c, 0x3, 0xbf, 0x0, 0x9c3, 0x80, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x5639, 0xa82a}, 0x801b, 0xfbf, 0x3, 0x8, 0x7fffffff, 0x3, 0x8, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x5, r0, 0x2) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xa00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000280), 0xc4200, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x3, 0x3f, 0xfb, 0x3f, 0x0, 0x800, 0x2, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x3, @perf_config_ext={0x0, 0x4}, 0x100, 0x8000, 0x1, 0x1, 0x100000001, 0x8, 0x1f, 0x0, 0x3, 0x0, 0x3}, r3, 0xf, r4, 0x0) poll(&(0x7f00000002c0)=[{r4, 0x280}], 0x1, 0x1) ioctl$CDROM_SET_OPTIONS(r2, 0x5320, 0x1) r6 = dup(r5) r7 = openat(r6, &(0x7f0000000300)='./file0\x00', 0x400080, 0x9) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x2, 0x4b, 0x38, 0x3, 0x0, 0x5, 0x6000, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000340), 0x8}, 0x8000f3ff71dc5a3f, 0x5, 0x180, 0x5, 0x4, 0xfffffffe, 0x7ff, 0x0, 0xfffffff9, 0x0, 0x651e}, r8, 0xd, 0xffffffffffffffff, 0x1) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500), 0xc6300, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xff, 0x9f, 0x3f, 0xf8, 0x0, 0x80000000, 0x84000, 0xe, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000440), 0x8}, 0x400, 0x20000000000, 0xbc, 0x5, 0x1, 0x1000, 0x5, 0x0, 0xfffffff8, 0x0, 0x4ad3}, r3, 0x8, r9, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000540)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r7, 0xc0182101, &(0x7f00000005c0)={r10, 0x4, 0x28b}) r11 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa, 0x100010, r6, 0x0) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r11, 0x0, &(0x7f0000000600)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x2004, @fd_index=0xa, 0x7f, 0x1, 0x3, 0x8, 0x0, {0x3, r12}}, 0x8) preadv(r1, &(0x7f00000018c0)=[{&(0x7f0000000640)=""/183, 0xb7}, {&(0x7f0000000700)=""/79, 0x4f}, {&(0x7f0000000780)=""/68, 0x44}, {&(0x7f0000000800)=""/134, 0x86}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x5, 0x7ff, 0x59) 09:37:53 executing program 5: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000801}, 0x30008814) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010101}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000090}, 0x4000800) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x2, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x75, 0x4f}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xc6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xffff}]}, 0x30}, 0x1, 0x0, 0x0, 0x41}, 0x4000880) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x88000}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x20004000}, 0x20000840) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r1, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x70, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x84}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16ee}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xe}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1464}], @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000006c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000880)=0xe8) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f00000009c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x8c, r3, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040801) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r6, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x58, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @empty}}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x40010}, 0x20008000) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r7, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b80)={0x88, r1, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4c800}, 0x0) r8 = accept4(r2, &(0x7f0000000cc0)=@hci, &(0x7f0000000d40)=0x80, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r8, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000e80)={{0x1, 0x1, 0x18, r8, {r5, 0xee01}}, '.\x00'}) setsockopt$inet6_IPV6_PKTINFO(r9, 0x29, 0x32, &(0x7f0000000ec0)={@mcast1, r4}, 0x14) 09:37:53 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r1, 0xee01}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, @out_args}, './file0\x00'}) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x41, 0x63) r5 = fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) preadv(r5, &(0x7f0000001580)=[{&(0x7f0000000140)=""/38, 0x26}, {&(0x7f0000000180)=""/82, 0x52}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/87, 0x57}, {&(0x7f0000001280)=""/86, 0x56}, {&(0x7f0000001300)=""/133, 0x85}, {&(0x7f00000013c0)=""/208, 0xd0}, {&(0x7f00000014c0)=""/151, 0x97}], 0x8, 0xffffffe0, 0x1000) r6 = openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000001600), 0x2, 0x0) syncfs(r6) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000001640)={{0x1, 0x1, 0x18, r5, {0x6}}, './file0\x00'}) recvfrom(r7, &(0x7f0000001680)=""/33, 0x21, 0x20, &(0x7f00000016c0)=@l2tp={0x2, 0x0, @local, 0x4}, 0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r4, 0xc018937a, &(0x7f0000001740)={{0x1, 0x1, 0x18, r3, {0xa3}}, './file0\x00'}) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r8, 0x80047210, &(0x7f0000001780)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000017c0)={0x1, 0x0, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x10000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) lsetxattr(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=@known='com.apple.system.Security\x00', &(0x7f00000018c0)='net_prio.ifpriomap\x00', 0x13, 0x2) r9 = signalfd4(r5, &(0x7f0000001900), 0x8, 0x80000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r7, 0xc0189372, &(0x7f0000001940)={{0x1, 0x1, 0x18, r9, {0x8000}}, './file0\x00'}) [ 69.715846] audit: type=1400 audit(1663407473.688:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:37:53 executing program 6: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r0}, @GTPA_VERSION={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010102}]}, 0x44}}, 0x4004) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, 0xd, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x40020}, 0x8000) r2 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000300)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000340)={"05a5842e2a193e9305b9a87a237b3644", 0x0, 0x0, {0x7fff, 0x10000}, {0x6, 0x6}, 0x7f, [0x401, 0x80000000000000, 0x5, 0x7, 0x8, 0x800, 0x4, 0x0, 0x2, 0x3f, 0x2, 0x8, 0x5, 0xfffffffffffffff9, 0x10000, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000440)={"1262ef010954ced55c6d58921a73a737", 0x0, r3, {0x8000, 0x1}, {0x1000, 0x5}, 0xffffffff, [0x1ff, 0x1000, 0x2, 0x1000, 0xeea, 0x1, 0x100000000, 0x10000, 0x6, 0x7a, 0xfffffffeffffffff, 0x100, 0x5, 0x2337, 0x6, 0x7]}) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000540), 0xb8003, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000580)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000600)={{0x1, 0x1, 0x18, r5, {0x5}}, './file0\x00'}) syz_genetlink_get_family_id$SEG6(&(0x7f00000005c0), r6) r7 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='./binderfs2/binder-control\x00', 0x800, 0x0) write(r7, &(0x7f0000000680)="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", 0x1000) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000016c0), r4) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000002200)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000021c0)={&(0x7f0000001700)={0xaa8, r8, 0x800, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x5}}}}, [@NL80211_ATTR_TX_RATES={0x250, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x94, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xc0, 0x65, 0x4, 0x3, 0x5, 0x400, 0xb163, 0x2]}}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x2, 0x6c, 0x3, 0x12, 0x48, 0xc, 0x3, 0x48, 0x3, 0x6c, 0x16, 0xb, 0xb, 0x3, 0x1b, 0x24, 0x12, 0x36, 0x4, 0x30, 0x6c, 0xc, 0x12, 0x30, 0x1b, 0x0, 0x6, 0x4, 0x5c, 0x24, 0x60]}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x5, 0x3}, {0x1}, {0x1, 0x5}, {0x1, 0x2}, {0x2, 0x5}, {0x3, 0x4}, {0x1}, {0x7, 0x3}, {0x5, 0xa}, {}, {0x2, 0x9}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x5}, {0x0, 0x6}, {0x6, 0x7}, {0x7, 0x6}, {0x1, 0xa}, {0x1, 0x1}, {0x4, 0x4}, {0x1, 0x6}, {0x6, 0x1}, {0x2, 0x7}, {0x2, 0x2}, {0x3, 0xa}, {0x4}, {0x7}, {0x2, 0xa}, {0x3, 0x8}, {0x1, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x8, 0xb2e, 0xbc61, 0x3, 0x4, 0x9, 0x1]}}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x0, 0x4, 0x60, 0xb]}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x7b, 0x5, 0x16, 0x48, 0x1, 0x60, 0x6, 0x60, 0xb, 0x4, 0x3, 0x16, 0x3]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x36, 0x30, 0x24, 0x24, 0x48, 0x24, 0x30, 0xb, 0x3, 0x2, 0x1a, 0x48, 0x3, 0x36, 0x9, 0x5, 0xc, 0x36, 0x3, 0x36, 0xb, 0x9]}]}, @NL80211_BAND_6GHZ={0x74, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x1b, 0x6, 0x6, 0x18, 0x5, 0x16, 0xc, 0x9, 0x16, 0x60, 0x2, 0x36, 0x1, 0x48, 0x12, 0x1b, 0x48, 0x6, 0x0, 0x60, 0x5, 0x9, 0x36, 0x0, 0x9, 0x24, 0x2, 0x3, 0x5, 0x4]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x0, 0x52, 0xff, 0x200, 0x0, 0x4, 0x3]}}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x5}, {0x1}, {0x7, 0x3}, {0x6, 0x2}, {0x7, 0x7}, {0x3, 0x9}, {0x1, 0x2}, {0x1, 0x3}, {0x2, 0x3}, {0x5, 0x3}, {0x3, 0x6}, {0x1, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0xb, 0x0, 0x9, 0x6c, 0x60, 0x40, 0x24, 0xb, 0x9, 0x1b, 0x3]}]}, @NL80211_BAND_60GHZ={0xa8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2a, 0x2, [{0x2, 0x6}, {0x2, 0x8}, {0x1}, {0x0, 0x9}, {0x2, 0x8}, {0x2, 0x1}, {0x7, 0x7}, {0x3, 0x5}, {0x4, 0x5}, {0x6, 0x9}, {0x6, 0x5}, {}, {0x7, 0x3}, {0x3, 0x4}, {0x2}, {0x2, 0x8}, {0x7, 0x9}, {0x7, 0x1}, {0x5}, {0x0, 0x1}, {0x1}, {0x1, 0x8}, {0x0, 0x5}, {0x4, 0x1}, {0x7, 0x6}, {0x7, 0x4}, {0x4, 0x5}, {0x6}, {0x4, 0x5}, {}, {0x2, 0x4}, {}, {0x5, 0x3}, {0x0, 0x8}, {0x0, 0x7}, {0x1, 0x5}, {0x1, 0x6}, {0x7, 0x6}]}, @NL80211_TXRATE_HT={0x26, 0x2, [{0x0, 0x8}, {0x2, 0xa}, {0x1, 0x5}, {0x0, 0x6}, {0x4, 0xa}, {0x7, 0x3}, {0x0, 0x7}, {0x0, 0x4}, {0x7, 0x4}, {0x0, 0x3}, {0x2, 0x6}, {0x0, 0x7}, {0x4, 0x4}, {0x0, 0x8}, {0x1, 0x8}, {0x7, 0x1}, {0x7, 0x2}, {0x6, 0x1}, {0x7, 0x8}, {0x5, 0x5}, {0x4, 0xa}, {0x2}, {0x4}, {}, {0x1, 0x7}, {0x1, 0x1}, {0x3, 0x2}, {0x4, 0xa}, {0x7, 0x7}, {0x5, 0x8}, {0x0, 0x8}, {0x6, 0x8}, {0x6, 0x9}, {0x6, 0x9}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x3, 0x2}, {0x5, 0x3}, {0x1, 0xa}, {0x1, 0xa}, {}, {0x6, 0x1}, {0x4, 0x7}, {0x1, 0x1}, {0x2, 0x7}, {0x2, 0x2}, {0x2}, {0x5, 0x3}, {0x1}, {0x6, 0x5}, {0x7, 0xa}, {}, {0x7, 0x1}, {0x6, 0x2}, {0x1, 0x8}, {0x7, 0xa}, {0x2, 0x1}, {0x7, 0x3}, {}, {0x3, 0x1}, {0x5, 0x6}, {0x0, 0x9}, {0x6, 0x9}, {0x2, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x36, 0x12, 0x12, 0x18, 0x6, 0x9, 0x9, 0x12, 0x18, 0x36, 0x9, 0x6c, 0xc, 0x16, 0x16, 0x12, 0x5, 0xb, 0x60, 0x2, 0x36, 0x16, 0x30, 0x12, 0x3, 0x24, 0x6, 0x60]}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x9, 0x290b, 0xfff, 0x3, 0x6, 0x9d]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x9, 0x9b81, 0x1000, 0x4, 0xaa, 0x8eba, 0x357]}}]}, @NL80211_BAND_5GHZ={0x3c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xde0, 0x7fff, 0x5, 0x0, 0x9, 0x1f, 0x8, 0x2]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x6, 0x53dd, 0x5, 0x8, 0xef01, 0x401, 0x7]}}]}]}, @NL80211_ATTR_TX_RATES={0x14c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xd4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x81, 0x7, 0x6, 0x6, 0x1, 0x3ff, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x4, 0x5, 0x12, 0x3, 0x1b, 0x0, 0x36, 0x6c, 0x30, 0x4, 0x12, 0x36, 0x1b, 0x6b05aad636dde720, 0x6c, 0x5, 0x5, 0x9, 0x24]}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x2, 0x9}, {0x7, 0x6}, {0x0, 0x1}, {0x3, 0x7}, {0x7, 0x4}, {0x0, 0xa}, {0x7, 0x8}, {0x1, 0x4}, {0x2, 0xa}, {0x2, 0x9}, {0x7, 0x6}, {0x7, 0x5}, {0x7, 0x8}, {0x2, 0x6}, {0x3}, {0x5, 0x2}, {0x6, 0x1}, {0x0, 0x4}, {0x5}, {0x1, 0xa}, {0x2, 0x1}, {0x2}, {0x0, 0x5}, {0x0, 0x9}, {0x0, 0x2}, {0x0, 0x8}, {0x0, 0x1}, {0x1, 0x5}, {0x2, 0x4}, {0x5, 0x6}, {0x1, 0x7}, {0x4, 0x7}, {0x3, 0x6}, {0x0, 0x1}, {0x7, 0x6}, {0x1, 0x8}, {0x1}, {0x3, 0x7}, {0x0, 0x6}, {0x1, 0x5}, {0x3, 0x5}, {0x7, 0x9}, {0x0, 0x9}, {0x6, 0x4}, {0x3, 0x6}, {0x0, 0x6}, {0x1, 0x5}, {0x4, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xa29b, 0x80, 0x1000, 0x0, 0x101, 0x0, 0x6]}}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x1, 0x6}, {0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x1, 0x3}, {0x3, 0x6}, {0x7, 0x8}, {0x0, 0xa}, {0x0, 0x8}, {0x2, 0x4}, {0x1}, {0x1}, {0x3, 0x1}, {0x2, 0x2}, {0x0, 0xa}, {0x5}, {0x6}, {0x5, 0x3}, {0x5, 0x6}, {0x6, 0x9}, {0x2, 0x5}, {0x4, 0x1}, {0x6}, {0x5, 0x9}, {0x4, 0x1}, {0x6, 0x9}, {0x1, 0x2}, {0x6, 0x7}, {0x0, 0x3}, {0x1, 0x8}, {0x7, 0x9}, {0x7}, {0x6, 0x3}, {0x7, 0x4}, {0x6, 0x3}, {0x5, 0x5}, {0x5, 0x7}, {0x4, 0x9}, {0x7, 0xa}, {}, {0x1, 0x3}, {0x1, 0x5}, {0x0, 0x8}, {0x5, 0x7}, {}, {0x0, 0x1}, {0x0, 0x3}, {0x7, 0x5}, {0x6, 0x8}, {0x6, 0x8}, {0x5, 0xa}, {0x3, 0x1}, {0x3, 0x4}, {0x6, 0x6}, {0x6, 0xa}, {0x5, 0x2}, {0x3, 0x6}, {0x6, 0x6}, {0x7, 0x7}, {0x6, 0x6}]}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x1b, 0x24, 0x6, 0x16, 0x0, 0x6c, 0xb, 0x55, 0x1b, 0x16, 0x24, 0x9, 0x36]}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x4, 0x3}, {0x0, 0x9}, {0x1, 0x3}, {0x1, 0x6}, {0x2, 0x8}, {0x3, 0x1}, {0x1, 0x3}, {0x0, 0xa}, {0x2, 0x7}, {0x2, 0x3}, {0x3, 0x5}, {0x3, 0x6}, {0x0, 0x1}, {0x2, 0x19}, {0x3, 0x3}, {0x6, 0x7}, {0x6}, {0x0, 0x2}, {0x0, 0x7}, {0x5, 0x1}, {0x4, 0x4}, {0x7}, {0x0, 0x9}, {0x7, 0x8}, {0x6, 0x9}, {0x2, 0x9}, {0x0, 0x2}, {0x6, 0x3}, {0x5, 0xa}, {0x4, 0x3}, {0x7, 0x6}, {0x3, 0x1}, {0x6, 0x4}, {0x0, 0x8}, {0x2, 0x9}, {0x1, 0x3}, {0x2, 0x1}, {0x4, 0x4}, {0x5, 0x6}, {0x1, 0x6}, {0x0, 0x7}, {0x6}, {0x5, 0x1}, {0x7, 0x2}, {0x0, 0x2}]}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x22, 0x1, [0x6, 0x12, 0x9, 0x2, 0x60, 0x6, 0x60, 0x16, 0x12, 0x4, 0x5, 0x48, 0x3, 0x36, 0xb, 0x60, 0x48, 0xc, 0x9, 0x18, 0x12, 0x63, 0x78, 0x0, 0xb, 0x0, 0x4, 0x48, 0x1b, 0x5]}]}]}, @NL80211_ATTR_TX_RATES={0x4}, @NL80211_ATTR_TX_RATES={0x2ec, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xf08, 0x20, 0x8001, 0x6, 0x1, 0x9, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x5, 0x0, 0x8407, 0x9, 0x2, 0x1, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x7, 0x7fff, 0x8, 0xffff, 0x800, 0xe6]}}]}, @NL80211_BAND_60GHZ={0x98, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7cb, 0x77, 0x6, 0x6, 0x401, 0x0, 0x0, 0xff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x8182, 0x80, 0x7, 0x4, 0xa43, 0x88b, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x8, 0x0, 0x8200, 0x1, 0x0, 0x3, 0x7ff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x5, 0x6, 0x2, 0x24, 0x9, 0x18, 0x18, 0x3, 0x48, 0xb, 0x6c, 0x6c, 0x6, 0xc]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x24, 0x60, 0x1, 0x12, 0x3, 0x38, 0x24, 0x30, 0x5, 0x1, 0x16, 0x48, 0x1, 0x3, 0x12, 0xb, 0x1d, 0x3, 0x4]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x16, 0x24, 0x4, 0x48, 0x4, 0x12, 0x60, 0x5, 0x36, 0x16, 0x1a122784a065fa62, 0x1, 0x6c, 0x0, 0x9, 0x4, 0xb2842e587f14c08, 0x6c, 0x16, 0x3, 0xb, 0x48, 0x6]}]}, @NL80211_BAND_60GHZ={0x10, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0xa, 0x2, [{0x1, 0x3}, {0x0, 0x5}, {0x4, 0x4}, {0x2, 0x4}, {0x6, 0x2}, {0x7, 0x7}]}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x6, 0x3, 0x6c, 0x1b, 0xb, 0x36, 0x4, 0x3c, 0x2, 0x5, 0x48, 0x6, 0x1, 0x40, 0xb, 0xb, 0xc, 0x2, 0x48, 0x6c, 0x5, 0x18, 0x3, 0x1, 0x16, 0x6]}, @NL80211_TXRATE_HT={0x42, 0x2, [{0x2, 0x8}, {0x5}, {0x4, 0x4}, {0x1, 0x9}, {0x3, 0x3}, {0x7, 0x8}, {0x0, 0x5}, {0x1, 0x4}, {0x6, 0x6}, {0x1, 0x7}, {0x1, 0x9}, {0x2, 0x9}, {0x0, 0xa}, {0x1, 0x1}, {0x5, 0x2}, {0x5, 0x4}, {0x0, 0xa}, {0x0, 0x3}, {0x7, 0x8}, {0x6, 0x2}, {0x7, 0x1}, {0x3, 0x9}, {0x5, 0x7}, {0x0, 0x6}, {0x0, 0x8}, {0x6, 0x8}, {0x5, 0x2}, {0x7, 0x4}, {0x2, 0x4}, {0x0, 0x3}, {0x3, 0x9}, {0x3, 0x9}, {0x4, 0x7}, {0x4, 0x6}, {0x7, 0xa}, {0x7, 0xa}, {0x4, 0x9}, {0x0, 0x4}, {0x5, 0x7}, {0x0, 0x9}, {0x0, 0x2}, {0x1, 0xa}, {0x1, 0x5}, {0x2, 0x7}, {0x5, 0x8}, {0x1}, {0x1, 0xa}, {0x2, 0x4}, {0x2, 0x7}, {0x4, 0x7}, {0x2, 0xa}, {0x6, 0x8}, {0x2, 0x8}, {0x0, 0x6}, {0x0, 0x2}, {0x6, 0x2}, {0x1, 0x1}, {0x5, 0x9}, {0x6, 0x5}, {0x1, 0x3}, {0x6, 0x8}, {0x4, 0x3}]}]}, @NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x4, 0xc, 0x3, 0x2, 0x48, 0x6c, 0xc, 0x30, 0xc, 0x16, 0x0, 0x30, 0x4, 0x16, 0x9, 0x12, 0x1b, 0x18, 0x1b, 0xb, 0x5, 0x5, 0x2, 0x1, 0x9]}]}, @NL80211_BAND_2GHZ={0xe8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x17, 0x2, [{0x6}, {0x1, 0x1}, {0x6, 0x2}, {0x4, 0x5}, {0x1, 0x6}, {0x4, 0x3}, {0x5, 0x9}, {0x5, 0x9}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x7}, {0x7, 0x3}, {0x2, 0x6}, {0x0, 0x8}, {0x4, 0x8}, {0x6, 0x4}, {0x7, 0x4}, {0x2, 0x4}, {0x7, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x37df, 0x8, 0x7, 0x7f, 0xfff0, 0x21, 0xf0e1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x5, 0xffff, 0x57e, 0x639, 0x0, 0x3, 0x8000]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x1, 0x6c, 0x12, 0x4, 0x16, 0xc, 0x18, 0x30, 0xb, 0xb, 0x3, 0x6, 0x48, 0x5, 0x48, 0x12, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x3, 0x55ed, 0x6d, 0xfdac, 0xf763, 0x0, 0xff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x69, 0x0, 0x81, 0x6, 0x5, 0x1f, 0x9]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0xc, 0x30, 0xfc, 0x1, 0x6c, 0x18, 0x1, 0x48, 0xc, 0x0, 0x1b]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x4, 0x9}, {0x3, 0x8}, {0x6}, {0x4}, {0x2, 0x5}, {0x1, 0x4}, {0x4, 0x9}, {0x7, 0x7}, {0x6, 0x4}, {0x7, 0xa}, {0x4, 0x2}, {0x6, 0xa}, {0x3, 0x5}, {0x0, 0x4}, {0x3, 0x4}, {0x4, 0x6}, {0x2, 0x7}, {0x4, 0x2}, {0x5, 0x1}, {0x7, 0x2}, {0x0, 0x7}, {0x4, 0x5}, {0x0, 0x4}, {0x5, 0x3}, {0x5, 0x8}, {0x1, 0x3}, {0x4, 0x6}, {0x3, 0x9}, {0x4, 0x5}, {0x2, 0x2}, {0x2, 0x4}, {0x7}, {0x3, 0x4}, {0x7, 0x8}, {0x3, 0x9}, {0x2, 0x3}, {0x2, 0x3}, {0x2, 0x3}, {0x2, 0xa}, {0x3}, {0x2, 0x2}, {0x6, 0x7}, {0x4, 0x8}, {0x0, 0x4}, {0x7}, {0x2, 0x1}, {0x3, 0x8}, {0x5, 0x8}, {0x0, 0x4}, {0x5, 0x4}, {0x3, 0x7}, {0x3, 0x2}, {0x5, 0x3}, {0x1, 0x2}, {0x0, 0x3}, {0x5}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x7}, {0x4, 0x4}, {0x6, 0x3}, {0x3, 0x9}, {0x3, 0x5}]}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x3, 0x6, 0x6, 0x2, 0x40, 0x1, 0x101]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x6c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0x1b, 0x9, 0x3, 0x16, 0x12, 0x0, 0x6, 0x5, 0x48, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x5, 0x4, 0x3f, 0x84c9, 0x3, 0x401, 0x8d3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7f, 0xfff, 0x3, 0x8001, 0xfff, 0x3, 0x2b7]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x5, 0xa}, {0x7, 0x6}, {0x1, 0x1}, {0x4, 0x6}, {0x7, 0x2}, {0x0, 0x5}, {0x5, 0x4}, {0x7, 0x5}, {0x6, 0x4}, {0x1, 0x7}, {0x7, 0x3}, {0x3, 0xa}, {0x6, 0x7}, {0x5, 0x6}, {0x5, 0xa}, {0x7, 0x8}, {0x5, 0x1}, {0x5, 0x1}, {0x6, 0x1}, {0x3, 0x7}, {0x0, 0x1}, {0x0, 0x8}, {0x4, 0x9}, {0x5, 0x3}, {0x0, 0x2}, {0x0, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_TX_RATES={0x3f4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x12, 0x2, [{0x2, 0x3}, {0x5, 0x2}, {0x7, 0x7}, {0x2, 0x1}, {0x5, 0x9}, {0x1, 0x7}, {0x2}, {0x1, 0x4}, {0x1, 0x1}, {0x1, 0x9}, {}, {0x3, 0x8}, {0x1, 0x9}, {0x6, 0xa}]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x6, 0x1b, 0x9, 0x12, 0x12, 0x2]}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x4, 0x5}, {0x3, 0x4}, {0x7, 0x5}, {0x5, 0x4}, {0x5, 0x3}, {0x0, 0x6}, {0x0, 0x6}, {0x0, 0x7}, {0x6}, {0x1, 0x4}, {0x2, 0x5}, {0x6, 0x8}, {0x0, 0x9}, {0x5, 0x4}, {0x4, 0x2}, {0x3, 0x8}, {0x0, 0x4}, {0x4, 0x6}, {0x3, 0x7}, {0x6, 0x1}, {0x1, 0x4}, {0x1, 0x1}, {0x0, 0x5}, {0x3, 0x3}, {0x2, 0x1}, {0x1, 0x7}, {0x2, 0x2}, {0x1}, {0x1, 0x1}, {0x7, 0x3}, {0x3, 0x9}, {}, {0x0, 0x2}, {0x4, 0xa}, {0x0, 0x3}, {0x7, 0x5}, {0x3, 0x6}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0xb, 0x60, 0x6, 0x54, 0x9, 0x18, 0x5b, 0x24, 0x12, 0x3, 0x18, 0x3, 0x30, 0x1, 0x6, 0x48, 0x4, 0x24, 0x4, 0x16, 0x18, 0x2, 0x48, 0xc, 0x5]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x1b, 0xb, 0xb, 0xb, 0x1f, 0xc, 0x48, 0x2, 0x50, 0x12, 0x36, 0x1a, 0x0, 0x12]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x6c, 0x12, 0x1, 0x1, 0x6, 0x5, 0x16, 0x35, 0x1b, 0x36, 0x9, 0xb, 0x24, 0x16, 0xc, 0x24, 0x22, 0xc, 0x24, 0x9]}]}, @NL80211_BAND_60GHZ={0xb8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x1, 0x0, 0xc, 0x16, 0x36, 0x6c, 0x24, 0x16, 0x5, 0xc, 0x9, 0x66d79097646b59f8, 0x8, 0x6c, 0x6c, 0x18, 0x12, 0xb, 0x30, 0x2, 0x30, 0x6, 0x6c, 0x12, 0x86282f4524227630, 0x4, 0x16, 0x6, 0x4, 0x18, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x7, 0x9, 0x6, 0xf51d, 0x5c, 0xbfb6, 0x800]}}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x4, 0x7}, {0x3, 0x8}, {0x6, 0x6}, {0x4, 0x3}, {0x5, 0x2}, {0x6, 0x1}, {0x7, 0x1}, {0x7, 0x8}, {0x1, 0x6}, {0x0, 0x5}, {0x4, 0x2}, {0x1, 0x1}, {0x4, 0x3}, {0x6, 0xa}, {0x6, 0x2}, {0x0, 0x5}, {0x0, 0x5}, {0x5, 0x5}, {0x1, 0x7}, {0x7}, {0x0, 0x3}, {0x0, 0x7}, {0x7, 0x7}, {0x1, 0x7}, {0x0, 0x5}, {0x5, 0x3}, {0x5, 0x7}, {0x5, 0x2}, {0x7, 0x1}, {0x7, 0x1}, {0x0, 0x1}, {0x2, 0x8}, {0x0, 0x8}, {0x6, 0x4}, {0x5, 0x7}, {0x0, 0x6}, {0x4, 0x8}, {0x2, 0x5}, {0x7, 0x6}, {0x2, 0x6}, {0x0, 0x2}, {0x0, 0xa}, {0x4, 0x3}, {0x0, 0x4}, {0x3}, {0x0, 0x2}, {0x6, 0xa}, {0x4, 0x9}, {0x0, 0x1}, {0x7, 0x1}, {0x4}, {0x5, 0x1}, {0x1, 0xa}, {0x4, 0x4}, {0x4, 0xa}, {0x2, 0x8}, {0x6}, {0x4, 0x1}, {0x1, 0x2}, {0x3, 0x5}, {0x3, 0x2}, {0x3}, {0x5, 0x2}, {0x2, 0x1}, {0x7, 0x5}, {0x5, 0xa}, {0x3, 0x1}, {0x4, 0x2}, {0x0, 0x4}, {0x2, 0x6}, {0x3, 0x7}, {0x5}, {0x2, 0x9}, {0x1, 0x6}, {0x2, 0x2}, {0x5, 0x7}]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x2, 0x24, 0x16, 0x1, 0x18, 0x6c, 0xc, 0x36, 0x1b, 0xc]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0xf2, 0xc5, 0x3, 0x7fff, 0x7f, 0x2, 0x3e0]}}]}, @NL80211_BAND_6GHZ={0x5c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0xc, 0x24, 0x24, 0x30, 0xc, 0x60, 0x1, 0x48, 0x48, 0x2, 0x1b, 0x12, 0x60, 0x3]}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x48, 0x18, 0x18, 0x48, 0x60, 0x16, 0xb, 0x1, 0x6c, 0x0, 0x12, 0xb, 0x1, 0x6, 0x36, 0x48, 0x48, 0x5, 0x5, 0x1, 0x4, 0x36, 0x9, 0x6a, 0x24, 0x36, 0x30, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x565e, 0x80, 0x0, 0x7, 0x3, 0x3, 0x5, 0x100]}}]}, @NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x8, 0x1, [0xb, 0x1, 0xc, 0x9]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x16, 0x4, 0x6, 0x2, 0x2, 0x0, 0x3, 0x48, 0x0, 0x1b, 0x1, 0x12, 0x6c, 0x6c, 0x1, 0x1, 0x24, 0x16, 0x12, 0xc, 0x1, 0x1, 0x60, 0x1a, 0xc, 0x36, 0xc, 0x48, 0x12, 0x0, 0xb]}]}, @NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x17, 0x2, [{0x2, 0x7}, {0x3}, {0x7, 0x9}, {0x6, 0x3}, {0x6, 0xa}, {0x5, 0x8}, {0x7, 0x8}, {0x1, 0x5}, {0x0, 0xa}, {0x1, 0x4}, {0x2, 0x1}, {0x4, 0x6}, {0x5, 0x7}, {0x1, 0x5}, {0x2, 0x3}, {0x7, 0x8}, {0x1, 0xa}, {0x5, 0x8}, {0x6, 0x4}]}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x3, 0x6}, {0x0, 0x5}, {0x5, 0x4}, {0x0, 0x5}, {0x1, 0x4}, {0x2, 0x8}, {0x4, 0x6}, {0x5}, {0x4, 0x1}, {0x0, 0x4}, {0x5, 0x6}, {0x1, 0xa}, {0x1, 0x8}, {0x7, 0x6}, {0x0, 0x4}, {0x3, 0x3}, {0x5, 0x9}, {0x2, 0xa}, {0x0, 0x8}, {0x1, 0x2}, {0x3, 0x4}, {0x4, 0xa}, {0x2, 0x7}, {0x2, 0x7}, {0x4, 0xa}, {0x3}, {0x1, 0xa}, {0x7, 0x6}, {0x3, 0x5}, {0x3, 0x2}, {0x4, 0x8}, {0x5, 0x4}, {0x2, 0x2}, {0x3, 0x8}, {0x5, 0x4}, {0x3, 0xa}, {0x3, 0x6}, {0x3, 0x2}, {0x0, 0x2}, {0x5, 0x2}, {0x1, 0x1}, {0x2}, {0x4, 0xa}, {0x0, 0x9}, {0x0, 0x7}, {0x4, 0x1}, {0x4, 0x8}, {0x2, 0x1}, {0x6, 0x1}, {0x5, 0x3}, {0x3, 0xa}, {0x6, 0x6}, {0x5, 0x6}, {0x6, 0x5}, {0x3, 0x7}, {0x0, 0x8}, {0x1, 0x2}, {0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x60, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x7, 0x3, 0x8, 0x100, 0x9, 0x4, 0x400]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x3}, {0x0, 0x1}, {0x3, 0xa}, {0x2, 0x1}, {0x4, 0x4}, {0x2}, {0x2, 0x1}, {0x0, 0xa}, {0x5}, {0x7, 0x2}, {0x3, 0x1}, {0x5, 0xa}, {0x4, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1, 0x7, 0x5, 0x9, 0x1, 0x6, 0xef63]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x9c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xfffa, 0x20, 0x30, 0x40, 0x1000, 0x5, 0xfe00]}}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x6c, 0x60, 0xc, 0x9, 0x24, 0x1, 0xb, 0x4, 0x0, 0x30, 0x1b, 0x5, 0xb, 0xc, 0xc, 0x1, 0x3, 0x18, 0x1b, 0x9, 0x6, 0x2, 0x12, 0x1, 0x9, 0x30, 0xa, 0x6, 0x1, 0x16, 0x36]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x1b, 0x1b, 0x36, 0x24, 0x9, 0x2, 0x48, 0x10, 0xb, 0x1, 0x5, 0x12, 0x3, 0x36, 0x24, 0xc, 0x24, 0x1, 0x5, 0x6c, 0x36, 0x9, 0x5, 0x30, 0x16, 0x6c, 0x2, 0x2, 0x16, 0x9, 0x12]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x1, 0x4, 0x12, 0x1b, 0x2, 0xc, 0x9, 0x1f, 0x6, 0x16, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x80, 0x5, 0x5, 0x1, 0x2, 0x81, 0x1]}}]}, @NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x16, 0x1, [0x4, 0x18, 0x1, 0xb, 0x1, 0x3, 0x18, 0x12, 0x4, 0x4, 0xc, 0x6, 0x2, 0x30, 0x16, 0x1b, 0x2, 0x4]}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x0, 0x6}, {0x2, 0x1}, {0x6, 0x5}, {0x1, 0xa}, {0x0, 0x7}, {0x7, 0x4}, {0x0, 0x1}, {0x6, 0xa}, {0x2, 0x7}, {0x0, 0x1}, {0x1, 0x5}, {0x2, 0x3}, {0x2, 0x7}, {0x3, 0x5}, {0x7, 0xa}, {0x7, 0xa}, {0x4, 0xa}, {0x1, 0x6}, {0x0, 0x8}, {0x4, 0x2}, {0x2, 0x5}, {0x0, 0x2}, {0x7}, {0x6, 0x4}, {0x1}, {0x4, 0x5}, {0x6, 0x6}, {0x6, 0x4}, {0x2, 0x6}, {0x3, 0x7}, {0x5, 0x2}, {0x0, 0x3}, {0x4, 0x3}, {0x4, 0xa}, {0x2, 0x5}, {0x4, 0x5}, {0x1, 0x2}, {0x3, 0x6}, {0x3, 0x9}, {0x2, 0xa}, {0x2, 0x2}, {0x5, 0xa}, {0x3, 0x3}, {0x6}, {0x0, 0x4}, {0x6, 0x2}, {0x1, 0xa}, {0x0, 0xa}, {0x2}, {0x6, 0x3}, {0x6, 0x6}, {0x0, 0x1}, {0x4, 0xa}, {0x1, 0x4}, {0x0, 0x4}, {0x0, 0xa}, {0x6}, {0x3, 0x4}, {0x1, 0x9}, {0x3, 0x18}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x7, 0x7}, {0x3, 0x8}, {0x0, 0x6}, {0x1, 0xa}, {0x3, 0x5}, {0x7, 0xa}, {0x4, 0x9}, {0x4}, {0x6, 0xa}]}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x2, 0x3}, {0x5, 0x4}, {0x1, 0xa}, {0x6, 0x9}, {0x3, 0x4}, {0x4, 0x6}, {0x1, 0xa}, {0x7, 0x4}, {0x7, 0x7}, {0x0, 0x8}, {0x0, 0x7}, {0x1}, {0x0, 0x3}, {0x1, 0x9}, {0x1, 0x5}, {0x2, 0x2}, {0x6, 0x8}, {0x4}, {0x1, 0x1}, {0x5, 0x4}, {0x4, 0x3}, {0x5}, {0x0, 0x8}, {0x4}, {0x2}, {0x0, 0x1}, {0x0, 0x8}, {0x5, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x5, 0xc]}]}]}]}, 0xaa8}, 0x1, 0x0, 0x0, 0x4000}, 0x45) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000002240)='./binderfs/binder-control\x00', 0x802, 0x0) sendmsg$IPSET_CMD_SWAP(r4, &(0x7f0000002380)={&(0x7f0000002280), 0xc, &(0x7f0000002340)={&(0x7f00000022c0)={0x70, 0x6, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x40c0}, 0x4040000) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000003980)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003940)={&(0x7f0000002400)={0x1508, 0x0, 0x5, 0x101, 0x0, 0x0, {0x7, 0x0, 0x3}, [{{0x254, 0x1, {{0x2}, 0x0, 0x8, 0x5, 0xfffd, 0x26, 'syz0\x00', "a10fb5c4f2f7e191aeb9bb123d9238a6ccc54dbdc07fea91e788a3043b13164d", "33c384d924723f439063341ee6da7b6a250500cc6316968aaa1fd3bcd625279e", [{0x1, 0x495, {0x1}}, {0x1, 0x0, {0x1, 0x8}}, {0xe993, 0xc6e, {0x0, 0x1}}, {0x8, 0x7, {0x0, 0xcef}}, {0x0, 0x5, {0x3, 0x8001}}, {0x68b, 0x7, {0x2}}, {0x82, 0x7fff, {0x1, 0x8}}, {0x8001, 0x10ed, {0x2, 0x3}}, {0x7, 0x80, {0x0, 0x1}}, {0x3, 0x40, {0x0, 0x8}}, {0x3, 0x55, {0x1, 0x9}}, {0x5, 0x3, {0x2, 0x7}}, {0xfffc, 0x7f, {0x3, 0x6}}, {0x4, 0x1f, {0x2, 0x3f}}, {0x562b, 0x3ff, {0x1, 0xffffffff}}, {0x3, 0x7, {0x3, 0xaf6}}, {0xff, 0x1, {0x3, 0x10001}}, {0xde, 0xed53, {0x0, 0x4}}, {0x400, 0xfff, {0x2, 0x8}}, {0xff, 0xfff9, {0x3, 0x1}}, {0xfeff, 0x2, {0x0, 0xa7}}, {0x3731, 0xdc, {0x3}}, {0x81, 0x44, {0x2, 0x10000}}, {0x7fff, 0x0, {0x3, 0x257}}, {0xc19, 0x1, {0x3, 0x4}}, {0x8000, 0x22}, {0xee0b, 0x1, {0x0, 0x10000}}, {0x8269, 0x306b, {0x2, 0x9}}, {0x2, 0x0, {0x3, 0x6bc0}}, {0xff, 0x2, {0x2, 0xe0}}, {0x6, 0x3, {0x0, 0x5}}, {0x5, 0x90, {0x2, 0x2}}, {0x11a, 0x4, {0x3, 0x6}}, {0x8, 0x4, {0x1, 0x4}}, {0x17a5, 0x5, {0x1, 0x9}}, {0x5, 0x8, {0x3, 0x3}}, {0x4, 0x7, {0x1, 0x743a}}, {0x5, 0xfff, {0x0, 0x9d}}, {0xfffa, 0x48bb, {0x3, 0x10000}}, {0xd788, 0x200, {0xf821efdd79aaa652, 0x8}}]}}}, {{0x254, 0x1, {{0x2}, 0x5f, 0x9, 0x5, 0x3, 0x26, 'syz0\x00', "a5c868c6f784fbd182df7af4ce9ed49413546d2db41817521031eff0f00b1e17", "f74c19ea7263f01027e4f92fb3fc4392fac7a920b6b6276cde81b1d47d5a7508", [{0x1ff, 0x4e11, {0x0, 0x101}}, {0x8000, 0x101, {0x0, 0x3}}, {0x20, 0x5, {0x3, 0xfffffffc}}, {0x3, 0x1f, {0x3, 0x81}}, {0x4e, 0x5fb0, {0x0, 0x9}}, {0xb7d, 0x7, {0x0, 0x4}}, {0x4, 0x5, {0x3, 0x37a0}}, {0x6c, 0x1ff, {0x2, 0x5}}, {0x2, 0x5, {0x2, 0x4ef1}}, {0x2, 0x4, {0x1, 0x4}}, {0x7991, 0xa2, {0x0, 0x4}}, {0x5, 0x20, {0x3, 0x1de}}, {0x8, 0x98, {0x3, 0x3ff}}, {0xf001, 0x80, {0x0, 0x11}}, {0x40, 0x5, {0x3, 0x6}}, {0x97, 0x3, {0x71d641301100742, 0x8}}, {0x9, 0x8, {0x2, 0x434000}}, {0x0, 0x64, {0x1, 0x401}}, {0x3, 0x8a, {0x0, 0x101}}, {0x7, 0x904a, {0x9c39e29f52121a94, 0xd1ca}}, {0x5, 0x9, {0x2, 0xfffff61d}}, {0x3, 0x9, {0x0, 0x5}}, {0x1f, 0x4100, {0x2, 0x100}}, {0x2, 0x1, {0x1, 0x9}}, {0x3f, 0x97b, {0x2, 0x200}}, {0x101, 0x1ff, {0x3, 0xbe}}, {0x9, 0xc2b6, {0x3, 0x200}}, {0x7f, 0x5, {0x0, 0x9}}, {0x5, 0x7f, {0x2, 0x7fffffff}}, {0x228d, 0xfffa, {0x1, 0x6}}, {0x9, 0x0, {0x3, 0x3ff}}, {0x0, 0x4, {0x1}}, {0x899c, 0xa0, {0x2, 0x4}}, {0x0, 0x3f, {0x1, 0x1}}, {0x2, 0x9, {0x1, 0x6}}, {0x2, 0x8, {0x1, 0x7fff}}, {0x4, 0x401, {0x3}}, {0x2, 0x7, {0x3, 0x1}}, {0xdb71, 0xe9, {0x1, 0x7}}, {0x5, 0x0, {0x0, 0x5}}]}}}, {{0x254, 0x1, {{0x3, 0x9}, 0xdd, 0x8, 0x1ff, 0x7, 0x26, 'syz1\x00', "6b3d09c1c996eb4491d7ae68e2a7fec213df990a9b5ac501867e6d3f7c8e1559", "58fb60a7a908fce376c67c49a257fa092cba6b62894e6fcd254211ad2202b174", [{0xfbf, 0x1, {0x3, 0x5}}, {0x6, 0x2, {0x1, 0x2}}, {0x3a, 0x80, {0x2, 0x1}}, {0xff, 0x3, {0x0, 0xfffffffa}}, {0x1, 0x4, {0x0, 0x80d8}}, {0x1, 0x100, {0x2, 0x2}}, {0xdb, 0xc9, {0x3, 0x7}}, {0x0, 0x8ff5, {0x2}}, {0x101, 0x1c, {0x3, 0x200}}, {0x2, 0x1ff, {0x2, 0x40}}, {0x7, 0x400, {0x3, 0x1}}, {0x3f, 0x7, {0x0, 0xffff}}, {0xfff, 0x0, {0x1, 0x3}}, {0x3, 0x100, {0x3, 0x200}}, {0x401, 0xc5, {0x0, 0x400}}, {0x2, 0x4, {0x3, 0x2}}, {0x1, 0x9}, {0x0, 0x1, {0x2, 0xffffffff}}, {0x401, 0x200, {0x0, 0x9}}, {0x3, 0x9, {0x1}}, {0xb1, 0x0, {0x3, 0x1000}}, {0x401, 0x7, {0x0, 0x20}}, {0x7fff, 0x6, {0x3, 0x8}}, {0x3, 0x6, {0x2, 0x5}}, {0x3, 0x4, {0x1, 0x2}}, {0x101, 0x4, {0x1, 0x7}}, {0xfeff, 0x1ff, {0x3, 0xfffff963}}, {0x0, 0x8, {0x2, 0x5}}, {0xfff, 0xeb, {0x2, 0x7}}, {0x30, 0x3, {0x3, 0x1}}, {0xfff, 0xff81, {0x3, 0x7c6}}, {0x4a, 0x2, {0x3, 0x9}}, {0x200, 0x9, {0x2}}, {0x2, 0x5, {0x3, 0x200}}, {0x328, 0x6, {0x1, 0x1}}, {0xff01, 0x1, {0x3, 0x6}}, {0x4, 0x9, {0x2, 0x6}}, {0xfeff, 0x1, {0x0, 0x101}}, {0xec, 0x101, {0x2, 0x1ff}}, {0x4, 0x9, {0x2, 0x6b}}]}}}, {{0x254, 0x1, {{0x2, 0x751}, 0x6, 0xce, 0x2, 0xff, 0x4, 'syz0\x00', "c4061548df9620ddd6645caecefbef0577fabb9ffddf678e673859f530274b4b", "2ee7f56cce15597cf8941e4a2c4ebae88fa4f2840d5d8347b4b29b178936c5f9", [{0x7, 0x400, {0x1, 0x100}}, {0x3, 0x3ff, {0x1, 0x9}}, {0xed6, 0x9, {0x0, 0x80000000}}, {0x28c0, 0x1000, {0x3, 0x7fff}}, {0x8, 0x1, {0x1}}, {0x632a, 0x9, {0x1, 0x2}}, {0x9, 0x7fff, {0x2, 0x10001}}, {0x8, 0x101, {0x1}}, {0x3, 0x81, {0x2, 0x81}}, {0x9, 0x2e1d, {0x3, 0x80}}, {0x101, 0x1, {0x0, 0x1}}, {0xdf, 0x200, {0x0, 0x1}}, {0x391, 0x0, {0x2, 0x20}}, {0x6, 0x5, {0x0, 0x800}}, {0x0, 0x81, {0x1, 0x400}}, {0x9, 0x1000, {0x0, 0x7fff}}, {0x4, 0x1000, {0x2, 0x6}}, {0x8677, 0xb7f, {0x2, 0x8}}, {0xcf47, 0x3f, {0x1, 0x7ff}}, {0x1, 0x4, {0x1, 0x7fff}}, {0x800, 0xfffb, {0x3, 0x7}}, {0x7, 0x9, {0x2, 0x2}}, {0xfff, 0x1cec, {0x1, 0x5}}, {0x5, 0x7ff, {0x2, 0xc3}}, {0x2, 0x263, {0x2, 0x6}}, {0x7fff, 0x3, {0x3, 0xfffffffd}}, {0x20, 0x401, {0x3, 0xd}}, {0xffff, 0xfffe, {0x1, 0x401}}, {0x8001, 0x0, {0x0, 0x2}}, {0x3, 0x9, {0x0, 0x9}}, {0xd7, 0x7, {0x0, 0x5}}, {0x7fff, 0x1400, {0xa283c13270f38b62}}, {0x6, 0xdf, {0x1, 0x1f}}, {0x1, 0x92ef, {0x2, 0x2}}, {0x20, 0x4, {0x2, 0x7fff}}, {0x3d87, 0x5, {0x32b42b862ad8a6b6, 0xce1}}, {0x9, 0x6, {0x1, 0xd4d}}, {0x7f, 0x100, {0x2, 0x3f}}, {0x8, 0x4, {0x1, 0x1000}}, {0x4a9, 0x77c, {0x2, 0x40}}]}}}, {{0x254, 0x1, {{0x2, 0x2}, 0x80, 0x9, 0x3f, 0xe5, 0xb, 'syz1\x00', "7da93a938aec54709848ce9d6eb8220a2fbfc5e21c6845def8e5f66855feeac5", "25e4402478acddf7a4237c497af9f0446260d3ac0c39665ca4b557259ecb45d2", [{0x3, 0x3ff, {0x2, 0x1}}, {0xfff, 0x401, {0x1, 0x5}}, {0xae, 0x3, {0x2, 0xfffffc00}}, {0x2, 0x2, {0x2, 0x100}}, {0x3, 0x41, {0x3, 0xe6c8}}, {0xa6, 0x4, {0x0, 0x6}}, {0x4, 0x418, {0x2, 0x3f19}}, {0xb4e, 0x8000, {0x0, 0x40}}, {0xff, 0x9, {0x1, 0x4}}, {0xff, 0x7, {0x2, 0x20}}, {0x4, 0x1, {0x0, 0x3}}, {0x1, 0x8, {0x2, 0x4}}, {0xfd, 0x8000, {0x1, 0x6}}, {0x9c7, 0x3f5, {0x3, 0x9}}, {0x35, 0x7ff, {0x2, 0xed}}, {0x8, 0xfbff, {0x0, 0x7}}, {0xe7, 0x4, {0x1, 0x5}}, {0x2, 0x0, {0x2, 0xfffffff9}}, {0x6, 0x5, {0x2, 0xba9}}, {0x8001, 0x4, {0x2, 0x2}}, {0xf55d, 0x7, {0x3, 0x4}}, {0xff, 0x949c, {0x3, 0xffffffff}}, {0xf2a9, 0xedc, {0x0, 0x3}}, {0xfff, 0xfff, {0x0, 0xff}}, {0x6, 0x5, {0x2, 0x9}}, {0x1ff, 0x0, {0x2, 0x1f9}}, {0x4, 0x3f}, {0x1f1, 0x640d, {0x2, 0x349}}, {0x1, 0x0, {0x3, 0x420e}}, {0x7f, 0xec9, {0x0, 0x3ff}}, {0x0, 0x2}, {0x800, 0x1, {0x1, 0x5}}, {0x1, 0x2, {0x2, 0x8}}, {0x200, 0xcd, {0x3, 0x1}}, {0x3, 0x4, {0x1, 0x8}}, {0x6, 0xd2f5, {0x3, 0x1}}, {0x7, 0x1, {0x1, 0xffffff00}}, {0x4, 0x453a, {0x0, 0x9}}, {0xff, 0x6, {0x0, 0x8}}, {0x9, 0xff, {0x1, 0x400}}]}}}, {{0x254, 0x1, {{0x2, 0x4}, 0x0, 0x0, 0x401, 0x20, 0x4, 'syz1\x00', "42fb3accba3cb46cc7d805053aaacedaeb5d619a75118af55d7bfab66e997db9", "5216e7af25109d682bdf09da9a3fd1f93cdeb30ac5fda8354ab0b945bdf1b994", [{0x5526, 0x7, {0x3, 0xf4}}, {0x9, 0x7, {0x2, 0xffffffff}}, {0x0, 0x200, {0x3}}, {0x99f0, 0x9, {0x2}}, {0xfffe, 0xf2b0, {0x3, 0x80}}, {0x6, 0x49, {0x1, 0x7fff}}, {0xc1f, 0xf801, {0x1, 0x8}}, {0x3ff, 0x20, {0x3, 0x1}}, {0x1, 0x1, {0x1, 0x2}}, {0x2, 0x3, {0x2, 0x400}}, {0x4, 0x101, {0x2, 0x1}}, {0x0, 0x3, {0x0, 0x6}}, {0x0, 0x93f7, {0x0, 0x3}}, {0x2, 0x809, {0x2, 0xf0}}, {0x8, 0x1, {0x0, 0x3}}, {0x2, 0x8001, {0x1, 0x71cc}}, {0x80, 0xff3d, {0x0, 0x2}}, {0x7fff, 0x7c, {0x0, 0xffff}}, {0x200, 0x3, {0x2, 0x4}}, {0xffff, 0x8000, {0x3, 0x7fff}}, {0x5, 0x6, {0x2, 0x8}}, {0x7ff, 0x1f, {0x3, 0x2}}, {0xb6f, 0x1f, {0x0, 0x9}}, {0xffff, 0x9, {0x0, 0xdd3}}, {0x6, 0x7bab, {0x0, 0x81}}, {0x4, 0x64c, {0x1, 0x20}}, {0x8001, 0x9, {0x0, 0x400}}, {0xbcf, 0x1, {0x0, 0x644}}, {0x0, 0x7, {0x0, 0x2942c1ee}}, {0x3f, 0x8, {0x1, 0x8001}}, {0x2, 0x998, {0x1, 0x800}}, {0x2, 0x9, {0x1, 0x71e8}}, {0x7f, 0x0, {0x0, 0x5}}, {0x6, 0x0, {0x2, 0x2}}, {0x6, 0x6, {0x0, 0xfffff09f}}, {0x4, 0xfff, {0x2, 0x5}}, {0x3ff, 0x5b02, {0x1, 0x9}}, {0x6, 0x1, {0x1, 0x3}}, {0x4, 0x8000, {0x0, 0x2}}, {0x4, 0x3}]}}}, {{0x254, 0x1, {{0x0, 0x5}, 0x9, 0x0, 0x8, 0x4, 0xe, 'syz1\x00', "789b10591dd8b99c7546e5178a8c734f2c96b75fbfe5a35da04d1695e1224941", "a18bdc99bb16917e0a84289824d262b30027c7b4e24034506fd4114c6c622ea1", [{0x80, 0xfffb, {0x2, 0x4643}}, {0x30, 0x0, {0x0, 0x4e}}, {0x1f, 0x200, {0x1, 0x5}}, {0x0, 0xff01, {0x1, 0x1}}, {0x6, 0x100, {0x0, 0x3}}, {0x5, 0x2, {0x0, 0x2}}, {0x20, 0x1, {0x1, 0x2}}, {0x0, 0x7, {0x2, 0x5}}, {0x4, 0x4, {0x3}}, {0x8001, 0x7, {0x87818edb74ff7910, 0x5}}, {0x9a29, 0x8, {0x3, 0x1}}, {0x7, 0x1f, {0x0, 0x3}}, {0x20, 0x32a7, {0x3, 0x8}}, {0x8, 0x1ff, {0x0, 0x1}}, {0x1, 0x1, {0x2, 0x4}}, {0xb85, 0x400, {0x2, 0x6}}, {0x8, 0x7, {0x0, 0xeda}}, {0xff, 0x0, {0x0, 0x36b0}}, {0x1, 0x6, {0x2, 0xffff7100}}, {0x6, 0x4, {0x3, 0x4}}, {0x100, 0x6, {0x2, 0x200}}, {0x3, 0x5, {0x1, 0x6}}, {0x1800, 0x7fff, {0x1, 0x7}}, {0x8, 0x2, {0x0, 0xfffffff7}}, {0xff, 0x9}, {0x2, 0x6, {0x0, 0x67}}, {0x1020, 0x2, {0x3, 0x20}}, {0xb7c, 0x9, {0x2}}, {0x401, 0x20, {0x3, 0x6}}, {0x2, 0xff78, {0x0, 0x5}}, {0xfff7, 0x1, {0x3, 0x8}}, {0x8000, 0x401, {0x2}}, {0x821, 0xfff9, {0x2, 0x4}}, {0x4, 0x81, {0x3, 0x1}}, {0x0, 0x50}, {0x0, 0x800, {0xcd54319dcc067846}}, {0x40, 0xc1d, {0x3, 0xb421}}, {0x9, 0x20}, {0x0, 0x8001, {0x1, 0x5}}, {0x8, 0xc0, {0x2, 0x1}}]}}}, {{0x254, 0x1, {{0x3}, 0x1, 0x9, 0x800, 0xfff, 0x22, 'syz1\x00', "bfc2790629eb1a0b40329ed3598772aa1496fa370589ed35b44ce54970bcd814", "6944d678ec2fd040e30fd644940b5909c29162b1c3ab8490f7a227a5abf62b83", [{0x0, 0x3, {0x2, 0x2688}}, {0xff, 0x29a, {0x3, 0x81}}, {0x8, 0x2, {0x1, 0x8}}, {0x8, 0x0, {0x0, 0x6}}, {0x1000, 0x6, {0x0, 0x4}}, {0x3ff, 0x5, {0x1, 0x5}}, {0x4, 0x9, {0x0, 0x1f}}, {0xc87, 0x4, {0x2, 0x4cb}}, {0x6, 0x9f, {0x2, 0x2}}, {0xd3, 0x401, {0x0, 0x8000}}, {0x8, 0x1, {0x1, 0x7}}, {0x7, 0x9, {0x0, 0x50}}, {0x9, 0x1, {0x0, 0xb3d}}, {0x1, 0xfffc, {0x0, 0x2}}, {0x80, 0x1000, {0x1, 0x9}}, {0xbe19, 0xfffb, {0x0, 0x3}}, {0x2, 0x9, {0x3, 0x8}}, {0x3, 0x6, {0x0, 0x7}}, {0x5e8, 0x8, {0x0, 0xe892}}, {0xffff, 0x244b, {0x3, 0x8}}, {0x4, 0x1, {0x1, 0xfff}}, {0x9, 0x5, {0x0, 0x8}}, {0x80, 0x400, {0x3, 0x100}}, {0x7, 0x3f, {0x0, 0x401}}, {0x8, 0x9, {0x3, 0xff}}, {0x40, 0x2, {0x2, 0x3}}, {0x3, 0x1d3, {0x2, 0x2c9}}, {0x7, 0x100, {0x0, 0x88e2}}, {0xd95, 0xafe7, {0x0, 0x20}}, {0x1, 0x7, {0x0, 0xfffffffe}}, {0x9, 0x1, {0x0, 0x3}}, {0x6c00, 0x5f1, {0x1, 0xf6}}, {0x81, 0x7f, {0x0, 0x20}}, {0x7, 0x4, {0x2, 0x1f}}, {0x3, 0x1986, {0x3, 0xff}}, {0x1, 0x0, {0x3, 0x698e}}, {0x8, 0x9, {0x0, 0x8}}, {0x800, 0x800, {0x3, 0x8000000}}, {0x6, 0x1, {0x1, 0x1}}, {0x3f, 0x81, {0x2}}]}}}, {{0x254, 0x1, {{0x1, 0x1ff}, 0x7, 0x1, 0x0, 0x5610, 0xd, 'syz1\x00', "05bff96ed9cc2ec548ff3fa22030a4ea054f63760a50f2eb55ea0ba0b78be68d", "6a217c18b9e41dba7cd0247d4ee31e9b866ef27964dd711fa56d72af7506e950", [{0x1, 0x101, {0x2, 0x1ae}}, {0xa10, 0x2, {0x1, 0x2}}, {0x6c, 0x7, {0x1, 0x80000000}}, {0x1, 0x1, {0x3, 0x7fff8}}, {0x262, 0x8, {0x2, 0x52f62add}}, {0x3, 0x1, {0x0, 0x1}}, {0x97ee, 0xb5f7, {0x3, 0x1}}, {0xd466, 0x3, {0x0, 0x3}}, {0x4304, 0x3, {0x1, 0x400}}, {0x4, 0x4, {0x3, 0x7fffffff}}, {0x4, 0x9, {0x3, 0x5}}, {0x7, 0x3, {0x2, 0x80}}, {0x0, 0x1f, {0x3}}, {0x1, 0x1, {0x2, 0x7}}, {0x7490, 0x200, {0x3, 0x81}}, {0x81, 0x1, {0x0, 0x3f}}, {0x9, 0xfff9, {0x3, 0xffffffff}}, {0x9, 0x1, {0x3, 0x7}}, {0x9, 0x40, {0x0, 0xc0}}, {0x2, 0x7, {0x2, 0x20}}, {0x1ff, 0x5, {0x3, 0x5}}, {0x7, 0x4, {0x0, 0x9}}, {0xc00, 0x7, {0x2, 0x4}}, {0xcec, 0x6, {0x2, 0x2}}, {0x3f, 0x8, {0x1, 0x6}}, {0x5, 0x2, {0x2, 0x9d}}, {0x5, 0x18, {0x3, 0x8}}, {0x6, 0xff7d, {0x2, 0x7fffffff}}, {0x6, 0xff, {0x3, 0x1}}, {0x1, 0x6c2, {0x0, 0x6}}, {0x3, 0x3, {0x0, 0x3}}, {0x8000, 0x805, {0x2, 0x4}}, {0xed, 0x2, {0x3, 0x1}}, {0x1, 0x9, {0x0, 0x5}}, {0x7bf, 0xfbff, {0x1, 0x9}}, {0x20, 0x8, {0x1, 0x9}}, {0x20, 0xfff, {0x3, 0x4}}, {0x8001, 0x1, {0x1, 0xfff}}, {0xfff, 0x3, {0x0, 0xc96}}, {0x5, 0x4, {0x3, 0x1}}]}}}]}, 0x1508}, 0x1, 0x0, 0x0, 0x10}, 0xa1) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000039c0), 0x10000, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r9, &(0x7f0000003b00)={&(0x7f0000003a00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003ac0)={&(0x7f0000003a40)={0x6c, 0x0, 0x2, 0x301, 0x0, 0x0, {0xc, 0x0, 0x7}, [@CTA_EXPECT_MASK={0x28, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x5}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x8}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x681}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x48000) 09:37:53 executing program 7: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'team_slave_0\x00', {0x2, 0x0, @broadcast}}) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000300)=""/168, 0xa8}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/217, 0xd9}, {&(0x7f00000014c0)=""/44, 0x2c}, {&(0x7f0000001500)=""/29, 0x1d}, {&(0x7f0000001540)=""/73, 0x49}, {&(0x7f00000015c0)=""/118, 0x76}], 0x9, &(0x7f0000001700)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}, 0x10040) r3 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000001800)={{0x1, 0x1, 0x18, r1, {0xffffffffffffffff, 0x0}}, './file0\x00'}) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000001840)={{}, {0x1, 0xe}, [{0x2, 0x4, 0xffffffffffffffff}, {}], {0x4, 0x3}, [{0x8, 0x1, 0xee00}, {0x8, 0x0, 0xee00}, {0x8, 0x2, 0xee01}, {0x8, 0x0, r2}, {0x8, 0x0, r3}, {0x8, 0x4}, {0x8, 0x7, 0xee01}, {}, {0x8, 0x1, 0xee01}, {0x8, 0x5, r4}], {0x10, 0x7}, {0x20, 0x2}}, 0x84, 0x2) clock_gettime(0x0, &(0x7f00000084c0)={0x0, 0x0}) recvmmsg$unix(r1, &(0x7f00000082c0)=[{{&(0x7f0000001940)=@abs, 0x6e, &(0x7f0000003f00)=[{&(0x7f00000019c0)=""/217, 0xd9}, {&(0x7f0000001ac0)=""/65, 0x41}, {&(0x7f0000001b40)=""/204, 0xcc}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/239, 0xef}, {&(0x7f0000002d40)=""/126, 0x7e}, {&(0x7f0000002dc0)=""/214, 0xd6}, {&(0x7f0000002ec0)=""/37, 0x25}, {&(0x7f0000002f00)=""/4096, 0x1000}], 0x9}}, {{&(0x7f0000003fc0), 0x6e, &(0x7f0000004180)=[{&(0x7f0000004040)=""/2, 0x2}, {&(0x7f0000004080)=""/219, 0xdb}], 0x2}}, {{&(0x7f00000041c0), 0x6e, &(0x7f0000004340)=[{&(0x7f0000004240)=""/203, 0xcb}], 0x1, &(0x7f0000004380)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f00000043c0)=@abs, 0x6e, &(0x7f0000006700)=[{&(0x7f0000004440)=""/4096, 0x1000}, {&(0x7f0000005440)=""/4096, 0x1000}, {&(0x7f0000006440)=""/165, 0xa5}, {&(0x7f0000006500)=""/227, 0xe3}, {&(0x7f0000006600)=""/245, 0xf5}], 0x5}}, {{&(0x7f0000006780), 0x6e, &(0x7f0000006940)=[{&(0x7f0000006800)=""/162, 0xa2}, {&(0x7f00000068c0)=""/47, 0x2f}, {&(0x7f0000006900)=""/34, 0x22}], 0x3, &(0x7f0000006980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000006a40)=[{&(0x7f00000069c0)=""/128, 0x80}], 0x1}}, {{&(0x7f0000006a80), 0x6e, &(0x7f0000006d40)=[{&(0x7f0000006b00)=""/115, 0x73}, {&(0x7f0000006b80)=""/105, 0x69}, {&(0x7f0000006c00)=""/95, 0x5f}, {&(0x7f0000006c80)=""/176, 0xb0}], 0x4}}, {{&(0x7f0000006d80)=@abs, 0x6e, &(0x7f0000008200)=[{&(0x7f0000006e00)=""/245, 0xf5}, {&(0x7f0000006f00)=""/153, 0x99}, {&(0x7f0000006fc0)=""/167, 0xa7}, {&(0x7f0000007080)=""/4096, 0x1000}, {&(0x7f0000008080)=""/212, 0xd4}, {&(0x7f0000008180)=""/102, 0x66}], 0x6, &(0x7f0000008280)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}], 0x8, 0x40012140, &(0x7f0000008500)={r5, r6+60000000}) lchown(&(0x7f0000001900)='\x00', r7, r2) syz_io_uring_setup(0x3d7e, &(0x7f0000008540)={0x0, 0xb1cc, 0x10, 0x0, 0x2f2, 0x0, r8}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000085c0), &(0x7f0000008600)=0x0) r13 = dup3(r10, r9, 0x80000) syz_io_uring_submit(0x0, r12, &(0x7f0000008680)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r13, &(0x7f0000008640)}, 0x7cf8) fsetxattr$trusted_overlay_nlink(r9, &(0x7f00000086c0), &(0x7f0000008700)={'L+'}, 0x16, 0x3) io_setup(0x1, &(0x7f0000008740)=0x0) io_getevents(r14, 0xffffffffffffffff, 0x5, &(0x7f0000008780)=[{}, {}, {}, {}, {}], &(0x7f0000008840)) clock_gettime(0x4, &(0x7f0000008880)) r15 = pidfd_getfd(r11, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r15, 0x1, 0x0, &(0x7f00000088c0)=0x2380, 0x4) 09:37:54 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x100002, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xc}]}, 0x30}}, 0x24008000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x141000, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x26014000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb4, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x6b}}}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5eea8ac58a"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "0d48e7b912164abfd5227028a0"}, @NL80211_ATTR_KEY={0x44, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_SEQ={0x7, 0x4, "5441d7"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_SEQ={0x11, 0x4, "3ee529a0d6cfcbef31d6973e7f"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}, @NL80211_ATTR_KEY_SEQ={0x13, 0xa, "2a8bf200bad9d435f368864c6d43c8"}, @NL80211_ATTR_KEY_SEQ={0x12, 0xa, "adcc1b6450f9d63ec8088b1e3dc6"}]}, 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x20000094) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1044002}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x118, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x2}]}, @NL80211_ATTR_CQM={0x80, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x9}, @NL80211_ATTR_CQM_RSSI_THOLD={0x18, 0x1, [0xfffffffd, 0x416, 0x2, 0x240000, 0x1]}, @NL80211_ATTR_CQM_RSSI_THOLD={0x1c, 0x1, [0x80000000, 0x9, 0x6, 0x10000, 0x5, 0x9]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x1da}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x163}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x61}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x264}, @NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0xfffffff7, 0xfffffff7, 0x0, 0x16b6, 0x60cdfe4f, 0x80, 0x2]}]}, @NL80211_ATTR_CQM={0x3c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x403}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x1f1}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x5f}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x4}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0xb}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x4d}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x5}]}, @NL80211_ATTR_CQM={0x34, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x3}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x5}, @NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0xffff, 0xfffffe01, 0x3, 0x4, 0x51f7, 0x7, 0x2800]}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000080}, 0x4040) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x3c, 0x3, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000040}, 0x44040) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/class/misc', 0x20000, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0), r0) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000008c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000880)={&(0x7f0000000700)={0x150, r4, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x63}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3a1}]}, @TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5b05, @mcast2, 0x1f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @local, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e24, @private=0xa010100}}}}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x90000000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x33}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000bc0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000940)={0x210, r4, 0x39422074f1e45f0b, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3f7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}]}, @TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xed5}, @TIPC_NLA_NODE_ID={0xda, 0x3, "c04555d2b7c70b6a491ffbf45182464a4257695f9aee5e90ac0903365645beecf87137adecbcf1305a44ed6cb6fc7c6c32a54d37382bc6b84d0cf0b207f63228dbc7cc5c27dc63e1201153a7181ac1e516a97f0b6a5960198bec370f45f151a399ba927ad4d54f048a6af4f17fcdb0509369c9b1acf4c7a12b259aa514b3188e2eb0018797050a186934056a9dbda58baa2df6656740f311edd2d04f1b273c072a3149a0ff6e71d2896afea54d31d85085467aa240e3dfd45bdb645f588b089e586c7ad0b6395f23e5727de380356a3b0999f9d2fca5"}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x14}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x8880}, 0x4000800) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c40)={0x8c, 0x3, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@CTA_TUPLE_REPLY={0x40, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xffff7fff}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x200}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xdf53}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x0, 0x10001]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000001) r5 = openat$cgroup_type(r3, &(0x7f0000000d80), 0x2, 0x0) sendfile(r5, r1, &(0x7f0000000dc0)=0x1, 0x80) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r6, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14, r7, 0x8, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000000f40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000001f40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f000006c800)={0x3, [{}, {r8, r9}], 0x20, "c4a0b157adfdb9"}) [ 71.000074] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.003403] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.004634] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.006550] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.009272] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.010272] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.011835] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.012896] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.014135] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.019021] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.020352] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.021598] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.024597] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 71.044348] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.045397] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.046630] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.048386] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.050502] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.055601] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.055641] Bluetooth: hci0: HCI_REQ-0x0c1a [ 71.057705] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.059542] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.061271] Bluetooth: hci2: HCI_REQ-0x0c1a [ 71.062225] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.063439] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 71.067217] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 71.068512] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 71.070313] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 71.071799] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 71.074689] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 71.075400] Bluetooth: hci1: HCI_REQ-0x0c1a [ 71.082093] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 71.082227] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 71.085932] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 71.094766] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 71.096850] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 71.098536] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 71.099723] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 71.104635] Bluetooth: hci3: HCI_REQ-0x0c1a [ 71.105979] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 71.110062] Bluetooth: hci5: HCI_REQ-0x0c1a [ 71.119647] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.122774] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 71.127446] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 71.131961] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 71.134679] Bluetooth: hci4: HCI_REQ-0x0c1a [ 71.145004] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 71.146665] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 71.172033] Bluetooth: hci6: HCI_REQ-0x0c1a [ 71.195625] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 71.198446] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 71.199709] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 71.216642] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 71.223612] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 71.282959] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 71.299548] Bluetooth: hci7: HCI_REQ-0x0c1a [ 73.137860] Bluetooth: hci4: command 0x0409 tx timeout [ 73.137893] Bluetooth: hci5: command 0x0409 tx timeout [ 73.138986] Bluetooth: hci3: command 0x0409 tx timeout [ 73.139465] Bluetooth: hci1: command 0x0409 tx timeout [ 73.139893] Bluetooth: hci2: command 0x0409 tx timeout [ 73.140339] Bluetooth: hci0: command 0x0409 tx timeout [ 73.201268] Bluetooth: hci6: command 0x0409 tx timeout [ 73.329223] Bluetooth: hci7: command 0x0409 tx timeout [ 75.186297] Bluetooth: hci0: command 0x041b tx timeout [ 75.186849] Bluetooth: hci2: command 0x041b tx timeout [ 75.187319] Bluetooth: hci1: command 0x041b tx timeout [ 75.187753] Bluetooth: hci3: command 0x041b tx timeout [ 75.188202] Bluetooth: hci5: command 0x041b tx timeout [ 75.246657] Bluetooth: hci4: command 0x041b tx timeout [ 75.250434] Bluetooth: hci6: command 0x041b tx timeout [ 75.378188] Bluetooth: hci7: command 0x041b tx timeout [ 77.234349] Bluetooth: hci5: command 0x040f tx timeout [ 77.234891] Bluetooth: hci3: command 0x040f tx timeout [ 77.235689] Bluetooth: hci1: command 0x040f tx timeout [ 77.236138] Bluetooth: hci2: command 0x040f tx timeout [ 77.236605] Bluetooth: hci0: command 0x040f tx timeout [ 77.298255] Bluetooth: hci6: command 0x040f tx timeout [ 77.298778] Bluetooth: hci4: command 0x040f tx timeout [ 77.426209] Bluetooth: hci7: command 0x040f tx timeout [ 79.299179] Bluetooth: hci0: command 0x0419 tx timeout [ 79.301990] Bluetooth: hci2: command 0x0419 tx timeout [ 79.305260] Bluetooth: hci1: command 0x0419 tx timeout [ 79.307783] Bluetooth: hci3: command 0x0419 tx timeout [ 79.310978] Bluetooth: hci5: command 0x0419 tx timeout [ 79.352977] Bluetooth: hci4: command 0x0419 tx timeout [ 79.354046] Bluetooth: hci6: command 0x0419 tx timeout [ 79.476402] Bluetooth: hci7: command 0x0419 tx timeout 09:38:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33313930313834363600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000005566cbb705fc4d7ea1c5dfc95b00bfe3010000000c00000000000000d1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0x1ff}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d1f4655fd1f4655fd1f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d1f4655fd1f4655fd1f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="ed41000000040000d2f4655fd2f4655fd2f4655f00000000000002000200000000000800030000000af30100040000000000000000000000010000001f00000000000000000000000000000000000000000000000000000000000000000000000000000027951c99000000000000000000000000000000000000000000000000ed8100001a040000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af30100040000000000000000000000020000002700000000000000000000000000000000000000000000000000000000000000000000000000000077475a5c000000000000000000000000000000000000000000000000ffa1000026000000d2f4655fd2f4655fd2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3331393031383436362f66696c65302f66696c6530000000000000000000000000000000000000000000002247ea9f000000000000000000000000000000000000000000000000ed8100000a000000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000029000000000000000000000000000000000000000000000000000000000000000000000000000000401f9fd3200000000000000000000000000000000000000000000000ed81000028230000d2f4655fd2f4655fd2f4655f00000000000002001200000000000800010000000af30100040000000000000000000000090000002a0000000000000000000000000000000000000000000000000000000000000000000000000000001dd000b4000000000000000000000000000000000000000000000000ed81000064000000d2f4655fd2f4655fd2f4655f00000000000001000200000000000800010000000af3010004000000000000000000000001000000330000000000000000000000000000000000000000000000000000000000000000000000000000006b8b381d00"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)="40c6630aaeea6126b2f1dc7f874dc16dc84b75ef907d927784aced5ed031c315b397bab1c2d0d82cb48484db821d9e1fc7d1ed3931873254f320242266fd27d4") [ 123.350552] loop2: detected capacity change from 0 to 512 [ 123.386187] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 123.416738] loop2: detected capacity change from 0 to 512 [ 123.436351] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 09:38:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33313930313834363600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000005566cbb705fc4d7ea1c5dfc95b00bfe3010000000c00000000000000d1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0x1ff}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d1f4655fd1f4655fd1f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d1f4655fd1f4655fd1f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="ed41000000040000d2f4655fd2f4655fd2f4655f00000000000002000200000000000800030000000af30100040000000000000000000000010000001f00000000000000000000000000000000000000000000000000000000000000000000000000000027951c99000000000000000000000000000000000000000000000000ed8100001a040000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af30100040000000000000000000000020000002700000000000000000000000000000000000000000000000000000000000000000000000000000077475a5c000000000000000000000000000000000000000000000000ffa1000026000000d2f4655fd2f4655fd2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3331393031383436362f66696c65302f66696c6530000000000000000000000000000000000000000000002247ea9f000000000000000000000000000000000000000000000000ed8100000a000000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000029000000000000000000000000000000000000000000000000000000000000000000000000000000401f9fd3200000000000000000000000000000000000000000000000ed81000028230000d2f4655fd2f4655fd2f4655f00000000000002001200000000000800010000000af30100040000000000000000000000090000002a0000000000000000000000000000000000000000000000000000000000000000000000000000001dd000b4000000000000000000000000000000000000000000000000ed81000064000000d2f4655fd2f4655fd2f4655f00000000000001000200000000000800010000000af3010004000000000000000000000001000000330000000000000000000000000000000000000000000000000000000000000000000000000000006b8b381d00"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)="40c6630aaeea6126b2f1dc7f874dc16dc84b75ef907d927784aced5ed031c315b397bab1c2d0d82cb48484db821d9e1fc7d1ed3931873254f320242266fd27d4") [ 123.672550] loop2: detected capacity change from 0 to 512 [ 123.696199] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 09:38:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33313930313834363600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000005566cbb705fc4d7ea1c5dfc95b00bfe3010000000c00000000000000d1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0x1ff}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d1f4655fd1f4655fd1f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d1f4655fd1f4655fd1f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)="40c6630aaeea6126b2f1dc7f874dc16dc84b75ef907d927784aced5ed031c315b397bab1c2d0d82cb48484db821d9e1fc7d1ed3931873254f320242266fd27d4") [ 123.837947] loop2: detected capacity change from 0 to 512 [ 123.857818] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 123.876930] audit: type=1400 audit(1663407527.851:7): avc: denied { open } for pid=3852 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.880351] audit: type=1400 audit(1663407527.855:8): avc: denied { kernel } for pid=3852 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 09:38:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33313930313834363600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000005566cbb705fc4d7ea1c5dfc95b00bfe3010000000c00000000000000d1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0x1ff}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d1f4655fd1f4655fd1f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d1f4655fd1f4655fd1f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)="40c6630aaeea6126b2f1dc7f874dc16dc84b75ef907d927784aced5ed031c315b397bab1c2d0d82cb48484db821d9e1fc7d1ed3931873254f320242266fd27d4") [ 123.988638] loop2: detected capacity change from 0 to 512 09:38:47 executing program 1: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000440), 0x7, 0x80000) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000000480)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000028c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) [ 123.998788] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 124.042023] hugetlbfs: Bad value 'm' for mount option 'nr_inodes' [ 124.042023] 09:38:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33313930313834363600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000005566cbb705fc4d7ea1c5dfc95b00bfe3010000000c00000000000000d1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0x1ff}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d1f4655fd1f4655fd1f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d1f4655fd1f4655fd1f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="ed41000000040000d2f4655fd2f4655fd2f4655f00000000000002000200000000000800030000000af30100040000000000000000000000010000001f00000000000000000000000000000000000000000000000000000000000000000000000000000027951c99000000000000000000000000000000000000000000000000ed8100001a040000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af30100040000000000000000000000020000002700000000000000000000000000000000000000000000000000000000000000000000000000000077475a5c000000000000000000000000000000000000000000000000ffa1000026000000d2f4655fd2f4655fd2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3331393031383436362f66696c65302f66696c6530000000000000000000000000000000000000000000002247ea9f000000000000000000000000000000000000000000000000ed8100000a000000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000029000000000000000000000000000000000000000000000000000000000000000000000000000000401f9fd3200000000000000000000000000000000000000000000000ed81000028230000d2f4655fd2f4655fd2f4655f00000000000002001200000000000800010000000af30100040000000000000000000000090000002a0000000000000000000000000000000000000000000000000000000000000000000000000000001dd000b4000000000000000000000000000000000000000000000000ed81000064000000d2f4655fd2f4655fd2f4655f00000000000001000200000000000800010000000af3010004000000000000000000000001000000330000000000000000000000000000000000000000000000000000000000000000000000000000006b8b381d00"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) quotactl(0x2, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000000c0)="40c6630aaeea6126b2f1dc7f874dc16dc84b75ef907d927784aced5ed031c315b397bab1c2d0d82cb48484db821d9e1fc7d1ed3931873254f320242266fd27d4") [ 124.115008] loop2: detected capacity change from 0 to 512 [ 124.122864] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 09:38:48 executing program 1: write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x50}}, 0x0) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x8440}, {}, {0xffffffffffffffff, 0x20}], 0x3, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000000c0), 0x400040, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/bus/mipi-dsi', 0x20200, 0x80) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000003c0)=0x400000) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000240)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netpci0\x00'}) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000480)) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000300)=0x5) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x9, 0x0, 0x12, 0x3, 0x0, 0x36, 0xc050, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xdd}, 0x1892, 0xffffffffb76edb1d, 0x200, 0x6, 0x6, 0x0, 0x6, 0x0, 0x8, 0x0, 0x7}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x1) 09:38:48 executing program 2: quotactl(0x2, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000000c0)="40c6630aaeea6126b2f1dc7f874dc16dc84b75ef907d927784aced5ed031c315b397bab1c2d0d82cb48484db821d9e1fc7d1ed3931873254f320242266fd27d4") [ 124.204297] ------------[ cut here ]------------ [ 124.204319] [ 124.204323] ====================================================== [ 124.204326] WARNING: possible circular locking dependency detected [ 124.204330] 6.0.0-rc5-next-20220916 #1 Not tainted [ 124.204337] ------------------------------------------------------ [ 124.204340] syz-executor.1/3881 is trying to acquire lock: [ 124.204347] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 124.204383] [ 124.204383] but task is already holding lock: [ 124.204386] ffff88800df80020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 124.204413] [ 124.204413] which lock already depends on the new lock. [ 124.204413] [ 124.204415] [ 124.204415] the existing dependency chain (in reverse order) is: [ 124.204418] [ 124.204418] -> #3 (&ctx->lock){....}-{2:2}: [ 124.204432] _raw_spin_lock+0x2a/0x40 [ 124.204449] __perf_event_task_sched_out+0x53b/0x18d0 [ 124.204461] __schedule+0xedd/0x2470 [ 124.204471] schedule+0xda/0x1b0 [ 124.204481] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.204501] syscall_exit_to_user_mode+0x19/0x40 [ 124.204518] do_syscall_64+0x48/0x90 [ 124.204532] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.204549] [ 124.204549] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 124.204563] _raw_spin_lock_nested+0x30/0x40 [ 124.204577] raw_spin_rq_lock_nested+0x1e/0x30 [ 124.204590] task_fork_fair+0x63/0x4d0 [ 124.204606] sched_cgroup_fork+0x3d0/0x540 [ 124.204619] copy_process+0x4183/0x6e20 [ 124.204629] kernel_clone+0xe7/0x890 [ 124.204639] user_mode_thread+0xad/0xf0 [ 124.204649] rest_init+0x24/0x250 [ 124.204665] arch_call_rest_init+0xf/0x14 [ 124.204677] start_kernel+0x4c1/0x4e6 [ 124.204687] secondary_startup_64_no_verify+0xe0/0xeb [ 124.204700] [ 124.204700] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 124.204714] _raw_spin_lock_irqsave+0x39/0x60 [ 124.204729] try_to_wake_up+0xab/0x1920 [ 124.204742] up+0x75/0xb0 [ 124.204753] __up_console_sem+0x6e/0x80 [ 124.204768] console_unlock+0x46a/0x590 [ 124.204783] vt_ioctl+0x2822/0x2ca0 [ 124.204796] tty_ioctl+0x7c4/0x1700 [ 124.204806] __x64_sys_ioctl+0x19a/0x210 [ 124.204821] do_syscall_64+0x3b/0x90 [ 124.204834] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.204851] [ 124.204851] -> #0 ((console_sem).lock){....}-{2:2}: [ 124.204865] __lock_acquire+0x2a02/0x5e70 [ 124.204880] lock_acquire+0x1a2/0x530 [ 124.204896] _raw_spin_lock_irqsave+0x39/0x60 [ 124.204911] down_trylock+0xe/0x70 [ 124.204922] __down_trylock_console_sem+0x3b/0xd0 [ 124.204938] vprintk_emit+0x16b/0x560 [ 124.204954] vprintk+0x84/0xa0 [ 124.204969] _printk+0xba/0xf1 [ 124.204986] report_bug.cold+0x72/0xab [ 124.204999] handle_bug+0x3c/0x70 [ 124.205011] exc_invalid_op+0x14/0x50 [ 124.205025] asm_exc_invalid_op+0x16/0x20 [ 124.205041] group_sched_out.part.0+0x2c7/0x460 [ 124.205051] ctx_sched_out+0x8f1/0xc10 [ 124.205060] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.205072] __schedule+0xedd/0x2470 [ 124.205082] schedule+0xda/0x1b0 [ 124.205092] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.205110] syscall_exit_to_user_mode+0x19/0x40 [ 124.205135] do_syscall_64+0x48/0x90 [ 124.205148] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.205165] [ 124.205165] other info that might help us debug this: [ 124.205165] [ 124.205167] Chain exists of: [ 124.205167] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 124.205167] [ 124.205182] Possible unsafe locking scenario: [ 124.205182] [ 124.205184] CPU0 CPU1 [ 124.205187] ---- ---- [ 124.205189] lock(&ctx->lock); [ 124.205194] lock(&rq->__lock); [ 124.205201] lock(&ctx->lock); [ 124.205207] lock((console_sem).lock); [ 124.205213] [ 124.205213] *** DEADLOCK *** [ 124.205213] [ 124.205214] 2 locks held by syz-executor.1/3881: [ 124.205221] #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 124.205247] #1: ffff88800df80020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 124.205274] [ 124.205274] stack backtrace: [ 124.205277] CPU: 1 PID: 3881 Comm: syz-executor.1 Not tainted 6.0.0-rc5-next-20220916 #1 [ 124.205290] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 124.205297] Call Trace: [ 124.205301] [ 124.205305] dump_stack_lvl+0x8b/0xb3 [ 124.205320] check_noncircular+0x263/0x2e0 [ 124.205336] ? format_decode+0x26c/0xb50 [ 124.205351] ? print_circular_bug+0x450/0x450 [ 124.205367] ? enable_ptr_key_workfn+0x20/0x20 [ 124.205381] ? __lockdep_reset_lock+0x180/0x180 [ 124.205398] ? format_decode+0x26c/0xb50 [ 124.205413] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 124.205430] __lock_acquire+0x2a02/0x5e70 [ 124.205452] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 124.205474] lock_acquire+0x1a2/0x530 [ 124.205490] ? down_trylock+0xe/0x70 [ 124.205504] ? rcu_read_unlock+0x40/0x40 [ 124.205522] ? find_held_lock+0x2c/0x110 [ 124.205538] ? vprintk+0x84/0xa0 [ 124.205556] _raw_spin_lock_irqsave+0x39/0x60 [ 124.205571] ? down_trylock+0xe/0x70 [ 124.205585] down_trylock+0xe/0x70 [ 124.205598] ? vprintk+0x84/0xa0 [ 124.205614] __down_trylock_console_sem+0x3b/0xd0 [ 124.205631] vprintk_emit+0x16b/0x560 [ 124.205649] vprintk+0x84/0xa0 [ 124.205666] _printk+0xba/0xf1 [ 124.205684] ? record_print_text.cold+0x16/0x16 [ 124.205704] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 124.205717] ? lock_downgrade+0x6d0/0x6d0 [ 124.205734] ? report_bug.cold+0x66/0xab [ 124.205748] ? group_sched_out.part.0+0x2c7/0x460 [ 124.205760] report_bug.cold+0x72/0xab [ 124.205775] handle_bug+0x3c/0x70 [ 124.205788] exc_invalid_op+0x14/0x50 [ 124.205803] asm_exc_invalid_op+0x16/0x20 [ 124.205820] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 124.205833] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 124.205845] RSP: 0018:ffff888008ed7c48 EFLAGS: 00010006 [ 124.205854] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 124.205861] RDX: ffff888009ac8000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 124.205869] RBP: ffff8880427b0000 R08: 0000000000000005 R09: 0000000000000001 [ 124.205876] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800df80000 [ 124.205883] R13: ffff88806cf3d100 R14: ffffffff8547bfc0 R15: 0000000000000002 [ 124.205894] ? group_sched_out.part.0+0x2c7/0x460 [ 124.205907] ? group_sched_out.part.0+0x2c7/0x460 [ 124.205920] ctx_sched_out+0x8f1/0xc10 [ 124.205932] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.205948] ? lock_is_held_type+0xd7/0x130 [ 124.205966] ? __perf_cgroup_move+0x160/0x160 [ 124.205978] ? set_next_entity+0x304/0x550 [ 124.205995] ? update_curr+0x267/0x740 [ 124.206013] ? lock_is_held_type+0xd7/0x130 [ 124.206031] __schedule+0xedd/0x2470 [ 124.206044] ? io_schedule_timeout+0x150/0x150 [ 124.206057] ? __x64_sys_futex_time32+0x480/0x480 [ 124.206071] schedule+0xda/0x1b0 [ 124.206082] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.206102] syscall_exit_to_user_mode+0x19/0x40 [ 124.206120] do_syscall_64+0x48/0x90 [ 124.206134] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.206151] RIP: 0033:0x7ff62d688b19 [ 124.206160] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 124.206170] RSP: 002b:00007ff62abfe218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 124.206181] RAX: 0000000000000001 RBX: 00007ff62d79bf68 RCX: 00007ff62d688b19 [ 124.206189] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ff62d79bf6c [ 124.206196] RBP: 00007ff62d79bf60 R08: 000000000000000e R09: 0000000000000000 [ 124.206203] R10: 0000000000000003 R11: 0000000000000246 R12: 00007ff62d79bf6c [ 124.206210] R13: 00007ffd2fc212af R14: 00007ff62abfe300 R15: 0000000000022000 [ 124.206223] [ 124.263613] WARNING: CPU: 1 PID: 3881 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 124.264314] Modules linked in: [ 124.264567] CPU: 1 PID: 3881 Comm: syz-executor.1 Not tainted 6.0.0-rc5-next-20220916 #1 [ 124.265186] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 124.266034] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 124.266458] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 124.267837] RSP: 0018:ffff888008ed7c48 EFLAGS: 00010006 [ 124.268243] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 124.268785] RDX: ffff888009ac8000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 124.269349] RBP: ffff8880427b0000 R08: 0000000000000005 R09: 0000000000000001 [ 124.269895] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800df80000 [ 124.270443] R13: ffff88806cf3d100 R14: ffffffff8547bfc0 R15: 0000000000000002 [ 124.270986] FS: 00007ff62abfe700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 124.271603] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 124.272050] CR2: 00007f55c3d75368 CR3: 000000001742c000 CR4: 0000000000350ee0 [ 124.272592] Call Trace: [ 124.272795] [ 124.272977] ctx_sched_out+0x8f1/0xc10 [ 124.273299] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.273697] ? lock_is_held_type+0xd7/0x130 [ 124.274041] ? __perf_cgroup_move+0x160/0x160 [ 124.274397] ? set_next_entity+0x304/0x550 [ 124.274738] ? update_curr+0x267/0x740 [ 124.275063] ? lock_is_held_type+0xd7/0x130 [ 124.275406] __schedule+0xedd/0x2470 [ 124.275709] ? io_schedule_timeout+0x150/0x150 [ 124.276067] ? __x64_sys_futex_time32+0x480/0x480 [ 124.276444] schedule+0xda/0x1b0 [ 124.276712] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.277101] syscall_exit_to_user_mode+0x19/0x40 [ 124.277493] do_syscall_64+0x48/0x90 [ 124.277787] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.278198] RIP: 0033:0x7ff62d688b19 [ 124.278486] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 124.279859] RSP: 002b:00007ff62abfe218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 124.280437] RAX: 0000000000000001 RBX: 00007ff62d79bf68 RCX: 00007ff62d688b19 [ 124.280987] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ff62d79bf6c [ 124.281547] RBP: 00007ff62d79bf60 R08: 000000000000000e R09: 0000000000000000 [ 124.282099] R10: 0000000000000003 R11: 0000000000000246 R12: 00007ff62d79bf6c [ 124.282643] R13: 00007ffd2fc212af R14: 00007ff62abfe300 R15: 0000000000022000 [ 124.283192] [ 124.283379] irq event stamp: 286 [ 124.283639] hardirqs last enabled at (285): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 124.284364] hardirqs last disabled at (286): [] __schedule+0x1225/0x2470 [ 124.284992] softirqs last enabled at (0): [] copy_process+0x1e15/0x6e20 [ 124.285642] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 124.286132] ---[ end trace 0000000000000000 ]--- VM DIAGNOSIS: 09:38:48 Registers: info registers vcpu 0 RAX=1ffff110010ef07f RBX=ffff8880087783c8 RCX=ffffffff812aaa31 RDX=0000000000000000 RSI=0000000000000000 RDI=ffff8880087783f8 RBP=ffff88801b538000 RSP=ffff88804285fa80 R8 =0000000000000001 R9 =ffff88804285fa23 R10=ffffed100850bf44 R11=0000000000000001 R12=dffffc0000000000 R13=ffff888018b7f600 R14=0000000000000000 R15=ffff888007c75000 RIP=ffffffff817bd462 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff2a57a0650 CR3=0000000041d7e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 00ff000000000000 0000000000ff0000 YMM01=0000000000000000 0000000000000000 4700352e322e325f 4342494c4700362e YMM02=0000000000000000 0000000000000000 ff00ffffffffffff ffffffffff000000 YMM03=0000000000000000 0000000000000000 0000000000000000 00312e325f434249 YMM04=0000000000000000 0000000000000000 494c470037312e32 5f4342494c470036 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000074 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b3251 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff888008ed7698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000074 R11=0000000000000001 R12=0000000000000074 R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b3240 RIP=ffffffff822b32a9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007ff62abfe700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f55c3d75368 CR3=000000001742c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007ff62d76f7c0 00007ff62d76f7c8 YMM02=0000000000000000 0000000000000000 00007ff62d76f7e0 00007ff62d76f7c0 YMM03=0000000000000000 0000000000000000 00007ff62d76f7c8 00007ff62d76f7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000