Warning: Permanently added '[localhost]:57834' (ECDSA) to the list of known hosts. 2022/10/04 05:15:43 fuzzer started 2022/10/04 05:15:43 dialing manager at localhost:35095 syzkaller login: [ 40.536625] cgroup: Unknown subsys name 'net' [ 40.656432] cgroup: Unknown subsys name 'rlimit' 2022/10/04 05:15:58 syscalls: 2215 2022/10/04 05:15:58 code coverage: enabled 2022/10/04 05:15:58 comparison tracing: enabled 2022/10/04 05:15:58 extra coverage: enabled 2022/10/04 05:15:58 setuid sandbox: enabled 2022/10/04 05:15:58 namespace sandbox: enabled 2022/10/04 05:15:58 Android sandbox: enabled 2022/10/04 05:15:58 fault injection: enabled 2022/10/04 05:15:58 leak checking: enabled 2022/10/04 05:15:58 net packet injection: enabled 2022/10/04 05:15:58 net device setup: enabled 2022/10/04 05:15:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/04 05:15:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/04 05:15:58 USB emulation: enabled 2022/10/04 05:15:58 hci packet injection: enabled 2022/10/04 05:15:58 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/04 05:15:58 802.15.4 emulation: enabled 2022/10/04 05:15:58 fetching corpus: 50, signal 26984/28827 (executing program) 2022/10/04 05:15:58 fetching corpus: 100, signal 42688/46170 (executing program) 2022/10/04 05:15:58 fetching corpus: 150, signal 56454/61388 (executing program) 2022/10/04 05:15:58 fetching corpus: 200, signal 60308/66778 (executing program) 2022/10/04 05:15:59 fetching corpus: 250, signal 64971/72902 (executing program) 2022/10/04 05:15:59 fetching corpus: 300, signal 68605/77979 (executing program) 2022/10/04 05:15:59 fetching corpus: 350, signal 71818/82605 (executing program) 2022/10/04 05:15:59 fetching corpus: 400, signal 73911/86150 (executing program) 2022/10/04 05:15:59 fetching corpus: 450, signal 75778/89433 (executing program) 2022/10/04 05:15:59 fetching corpus: 500, signal 79092/94039 (executing program) 2022/10/04 05:15:59 fetching corpus: 550, signal 82294/98533 (executing program) 2022/10/04 05:15:59 fetching corpus: 600, signal 84884/102388 (executing program) 2022/10/04 05:16:00 fetching corpus: 650, signal 87310/106082 (executing program) 2022/10/04 05:16:00 fetching corpus: 700, signal 89927/109872 (executing program) 2022/10/04 05:16:00 fetching corpus: 750, signal 91837/113051 (executing program) 2022/10/04 05:16:00 fetching corpus: 800, signal 94193/116639 (executing program) 2022/10/04 05:16:00 fetching corpus: 850, signal 97633/121088 (executing program) 2022/10/04 05:16:00 fetching corpus: 900, signal 99784/124322 (executing program) 2022/10/04 05:16:00 fetching corpus: 950, signal 102382/127976 (executing program) 2022/10/04 05:16:00 fetching corpus: 1000, signal 104557/131218 (executing program) 2022/10/04 05:16:00 fetching corpus: 1050, signal 105894/133731 (executing program) 2022/10/04 05:16:00 fetching corpus: 1100, signal 107172/136123 (executing program) 2022/10/04 05:16:01 fetching corpus: 1150, signal 108183/138342 (executing program) 2022/10/04 05:16:01 fetching corpus: 1200, signal 109952/141157 (executing program) 2022/10/04 05:16:01 fetching corpus: 1250, signal 111644/143872 (executing program) 2022/10/04 05:16:01 fetching corpus: 1300, signal 113494/146698 (executing program) 2022/10/04 05:16:01 fetching corpus: 1350, signal 115203/149364 (executing program) 2022/10/04 05:16:01 fetching corpus: 1400, signal 116444/151667 (executing program) 2022/10/04 05:16:01 fetching corpus: 1450, signal 118277/154486 (executing program) 2022/10/04 05:16:01 fetching corpus: 1500, signal 119781/156934 (executing program) 2022/10/04 05:16:01 fetching corpus: 1550, signal 121087/159243 (executing program) 2022/10/04 05:16:02 fetching corpus: 1600, signal 122387/161516 (executing program) 2022/10/04 05:16:02 fetching corpus: 1650, signal 123749/163787 (executing program) 2022/10/04 05:16:02 fetching corpus: 1700, signal 125785/166588 (executing program) 2022/10/04 05:16:02 fetching corpus: 1750, signal 127840/169429 (executing program) 2022/10/04 05:16:02 fetching corpus: 1800, signal 128892/171453 (executing program) 2022/10/04 05:16:02 fetching corpus: 1850, signal 130149/173617 (executing program) 2022/10/04 05:16:02 fetching corpus: 1900, signal 132923/176932 (executing program) 2022/10/04 05:16:02 fetching corpus: 1950, signal 134704/179419 (executing program) 2022/10/04 05:16:03 fetching corpus: 2000, signal 136565/181928 (executing program) 2022/10/04 05:16:03 fetching corpus: 2050, signal 137538/183759 (executing program) 2022/10/04 05:16:03 fetching corpus: 2100, signal 139532/186294 (executing program) 2022/10/04 05:16:03 fetching corpus: 2150, signal 141471/188813 (executing program) 2022/10/04 05:16:03 fetching corpus: 2200, signal 142651/190758 (executing program) 2022/10/04 05:16:03 fetching corpus: 2250, signal 144843/193493 (executing program) 2022/10/04 05:16:03 fetching corpus: 2300, signal 146211/195590 (executing program) 2022/10/04 05:16:03 fetching corpus: 2350, signal 147971/197945 (executing program) 2022/10/04 05:16:04 fetching corpus: 2400, signal 149434/200027 (executing program) 2022/10/04 05:16:04 fetching corpus: 2450, signal 149957/201425 (executing program) 2022/10/04 05:16:04 fetching corpus: 2500, signal 150458/202849 (executing program) 2022/10/04 05:16:04 fetching corpus: 2550, signal 151199/204393 (executing program) 2022/10/04 05:16:04 fetching corpus: 2600, signal 152508/206316 (executing program) 2022/10/04 05:16:04 fetching corpus: 2650, signal 154886/208931 (executing program) 2022/10/04 05:16:04 fetching corpus: 2700, signal 156357/210907 (executing program) 2022/10/04 05:16:04 fetching corpus: 2750, signal 157684/212791 (executing program) 2022/10/04 05:16:05 fetching corpus: 2800, signal 159192/214730 (executing program) 2022/10/04 05:16:05 fetching corpus: 2850, signal 160748/216684 (executing program) 2022/10/04 05:16:05 fetching corpus: 2900, signal 162485/218751 (executing program) 2022/10/04 05:16:05 fetching corpus: 2950, signal 163157/220136 (executing program) 2022/10/04 05:16:05 fetching corpus: 3000, signal 164065/221647 (executing program) 2022/10/04 05:16:05 fetching corpus: 3050, signal 164905/223128 (executing program) 2022/10/04 05:16:05 fetching corpus: 3100, signal 165606/224506 (executing program) 2022/10/04 05:16:05 fetching corpus: 3150, signal 166766/226160 (executing program) 2022/10/04 05:16:05 fetching corpus: 3200, signal 167277/227433 (executing program) 2022/10/04 05:16:06 fetching corpus: 3250, signal 167987/228816 (executing program) 2022/10/04 05:16:06 fetching corpus: 3300, signal 168893/230281 (executing program) 2022/10/04 05:16:06 fetching corpus: 3350, signal 169889/231829 (executing program) 2022/10/04 05:16:06 fetching corpus: 3400, signal 170736/233261 (executing program) 2022/10/04 05:16:06 fetching corpus: 3450, signal 171983/234916 (executing program) 2022/10/04 05:16:06 fetching corpus: 3500, signal 172968/236391 (executing program) 2022/10/04 05:16:06 fetching corpus: 3550, signal 173466/237568 (executing program) 2022/10/04 05:16:06 fetching corpus: 3600, signal 174355/238998 (executing program) 2022/10/04 05:16:07 fetching corpus: 3650, signal 175226/240394 (executing program) 2022/10/04 05:16:07 fetching corpus: 3700, signal 175944/241648 (executing program) 2022/10/04 05:16:07 fetching corpus: 3750, signal 176717/242893 (executing program) 2022/10/04 05:16:07 fetching corpus: 3800, signal 178157/244561 (executing program) 2022/10/04 05:16:07 fetching corpus: 3850, signal 178780/245731 (executing program) 2022/10/04 05:16:07 fetching corpus: 3900, signal 179171/246815 (executing program) 2022/10/04 05:16:07 fetching corpus: 3950, signal 180563/248455 (executing program) 2022/10/04 05:16:07 fetching corpus: 4000, signal 181142/249575 (executing program) 2022/10/04 05:16:07 fetching corpus: 4050, signal 181743/250752 (executing program) 2022/10/04 05:16:08 fetching corpus: 4100, signal 182548/251989 (executing program) 2022/10/04 05:16:08 fetching corpus: 4150, signal 183221/253129 (executing program) 2022/10/04 05:16:08 fetching corpus: 4200, signal 184188/254382 (executing program) 2022/10/04 05:16:08 fetching corpus: 4250, signal 184844/255514 (executing program) 2022/10/04 05:16:08 fetching corpus: 4300, signal 185345/256584 (executing program) 2022/10/04 05:16:08 fetching corpus: 4350, signal 185852/257641 (executing program) 2022/10/04 05:16:08 fetching corpus: 4400, signal 186623/258783 (executing program) 2022/10/04 05:16:08 fetching corpus: 4450, signal 187812/260127 (executing program) 2022/10/04 05:16:08 fetching corpus: 4500, signal 188101/261041 (executing program) 2022/10/04 05:16:09 fetching corpus: 4550, signal 188677/262142 (executing program) 2022/10/04 05:16:09 fetching corpus: 4600, signal 189662/263376 (executing program) 2022/10/04 05:16:09 fetching corpus: 4650, signal 190476/264610 (executing program) 2022/10/04 05:16:09 fetching corpus: 4700, signal 190844/265556 (executing program) 2022/10/04 05:16:09 fetching corpus: 4750, signal 191807/266763 (executing program) 2022/10/04 05:16:09 fetching corpus: 4800, signal 192469/267839 (executing program) 2022/10/04 05:16:09 fetching corpus: 4850, signal 192822/268720 (executing program) 2022/10/04 05:16:09 fetching corpus: 4900, signal 193435/269693 (executing program) 2022/10/04 05:16:09 fetching corpus: 4950, signal 194143/270748 (executing program) 2022/10/04 05:16:10 fetching corpus: 5000, signal 194746/271730 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/272539 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/273314 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/274096 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/274897 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/275672 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/276440 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/277190 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/277924 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/278717 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/279478 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/280243 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/281010 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/281800 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/282561 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/283336 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/284106 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/284869 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/285619 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/286377 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/287114 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/287894 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/288678 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/289464 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/290281 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/291043 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/291811 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/292555 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/293361 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/294152 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/294951 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/295728 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/296489 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/297282 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/298038 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/298765 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/299540 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/300313 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/301099 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/301918 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/302689 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/303475 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/304234 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/305016 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/305762 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/306520 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/307319 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/308104 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/308862 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/309661 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/310495 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/311278 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/312085 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/312829 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/313596 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/314379 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/315126 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/315222 (executing program) 2022/10/04 05:16:10 fetching corpus: 5012, signal 194825/315222 (executing program) 2022/10/04 05:16:13 starting 8 fuzzer processes 05:16:13 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x140, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) fcntl$notify(r0, 0x402, 0x8) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x1, 0x4, 0x3, 0x1, "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"}, 0x1010) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000010c0)={{0x1, 0x1, 0x18, r0, {0xee00}}, './file0\x00'}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x4, 0x1c, 0x10, "4bcd6fa4f1eb98bc2da493ef5ffd2c05cba94a61c8a52cd697de79ead6505ae44069ab2700916c9ed468f4bae584d9f8df19484d90e355e84b53bdfce606130c", "db8a1b456444b8fd5a280cacd33aecdf2bca16b0847f0bd96de7b307ef7c7e2fe87c3984b983bd7f85d8be2c9d4da95f92d41ca223e159df37d88e11773c1dc3", "299e72ee63bcc4da0b790fb94bc5345d61cc0f9c8e48f56d48b527a8fdb0a9f5", [0x3, 0xff]}) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000001200)=0x2) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x68, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x36f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcf}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xac48}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x404) ioctl$AUTOFS_IOC_EXPIRE(r1, 0x810c9365, &(0x7f0000001380)={{0x101, 0x8001}, 0x100, './file0\x00'}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000001500), r1) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000001600)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x5c, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000051}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000001680), r0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x3c, r3, 0x20, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4005}, 0x40000) r4 = fsmount(r0, 0x1, 0x1) mknodat$loop(r4, &(0x7f0000001780)='./file0\x00', 0x2000, 0x0) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f00000017c0)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, &(0x7f0000001800)={0x0, 0x6, [0x4, 0x3, 0x200, 0x5, 0x3, 0x5]}) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000001840)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001880), &(0x7f00000018c0)='./file0/file0\x00', 0xe, 0x0) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000001900)={0x400, 0x80000001}) 05:16:13 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='security.selinux\x00') setns(0xffffffffffffffff, 0x8000000) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000080)=0x4) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x200000) sendfile(r0, r0, &(0x7f0000000100)=0x9, 0x6) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'veth0_to_batadv\x00', {0x2, 0x0, @multicast2}}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000180)={0x96, {0x4, 0x80000001, 0x5, 0xffffffffffff7fff, 0x3}}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x204000, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000200), 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={'ip6tnl0\x00', {0x2, 0x0, @local}}) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000280), 0x101400, 0x0) ioctl$BTRFS_IOC_SEND(r3, 0x40489426, &(0x7f0000000300)={{}, 0x6, &(0x7f00000002c0)=[0x0, 0x2, 0x9, 0x7794, 0x9, 0x6], 0x0, 0x2, [0x5, 0xfff, 0x621, 0xbf]}) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000740)={{'\x00', 0x2}, {0x8d3}, 0x80, 0x0, 0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)="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", 0x1a3, 0x0, &(0x7f00000005c0)={0x2, 0x162, {0x0, 0xc, 0xcf, "e698c3fef11fb74d32f3e3aa3f6e7dc9bf31b86389f83a59dd502ad72aa72dc76c33a2ac6e5098a5841046bd8e7c520919807c8a9589af0ab3489ad5e643338e78b6ab17746c3338940a098511a025064fff13af007f192f0a8782749ef866ccab98712e1f866479d21da2c1ad90145b98c695cd1d139d67a83d443198602bb4da38f6ceac3622256df81d7fcfdaa4d7ebc321163e139ea8d9e9286b82cbd0f38fc2fe7d96abaf52c4ef496c056095e94f97df6284e9bc82ffd3f61ddc264e1b71322e1a544b2c0269473446fdb1f9", 0x86, "3ffaa29bd62a6a50e6e63236f1feca2e27565b2366d4a0227a618939bd799043f8498a8733cbfadf7a68a84edb82ee3ce3c4cc1a6975e057ba64816470231e2fc7c92d2b71d323d90b971c3a79628d5d5b3665915af26c46c2f312641d554b0c9df4707de3912129aca314ead440cba92046b671ce4dd709e57c65b1ea3128d8781f7b9d621f"}}, 0x16e}) waitid$P_PIDFD(0x3, r1, 0x0, 0x40000000, &(0x7f00000007c0)) sendfile(r0, r2, &(0x7f0000000880)=0x236, 0x1000) waitid(0x0, 0xffffffffffffffff, &(0x7f00000008c0), 0x8, &(0x7f0000000940)) perf_event_open(&(0x7f0000000a40)={0x1, 0x80, 0x7, 0x9, 0x5, 0x0, 0x0, 0x81, 0x82000, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000a00), 0x4}, 0x1, 0x1, 0x8e86, 0x2, 0x2, 0x4, 0x7, 0x0, 0x7ff, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0), r1) 05:16:13 executing program 2: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) ioctl$CDROMREADRAW(r0, 0x5314, &(0x7f0000000040)={0x8d, 0xfc, 0x20, 0x6}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) ioctl$FIOCLEX(r0, 0x5451) llistxattr(&(0x7f0000000ac0)='./file1\x00', &(0x7f0000000b00)=""/4096, 0x1000) openat$cdrom(0xffffffffffffff9c, &(0x7f0000001b00), 0x8000, 0x0) mount_setattr(r0, &(0x7f0000001b40)='./file1\x00', 0x800, &(0x7f0000001b80)={0x1, 0x100081, 0x0, {r0}}, 0x20) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c00)={0x74, 0x0, 0x9, 0xc06, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x9}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000001d40)='cgroup.kill\x00', 0x0, 0x0) mount_setattr(0xffffffffffffffff, &(0x7f0000001d00)='./file0\x00', 0x100, &(0x7f0000001d80)={0x80, 0x10007e, 0x100000, {r2}}, 0x20) r3 = signalfd4(r1, &(0x7f0000001dc0)={[0x7]}, 0x8, 0x800) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001e40), r2) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x30, r4, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x87}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x4008010) r5 = openat(0xffffffffffffffff, &(0x7f0000001f40)='./file1\x00', 0x400000, 0x92) perf_event_open(&(0x7f0000001fc0)={0x5, 0x80, 0xe0, 0x1, 0x7, 0x2, 0x0, 0x8000, 0x20002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000001f80)}, 0x128, 0x8537, 0xc9f2, 0x3, 0xfffffffffffff691, 0x4, 0x5, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r3, 0x19) ioctl(r5, 0x7, &(0x7f0000002040)="ab5298c967758b6c838d440170310f477f9147b1d7161517ec1515f72bca09ff413b352b71245b7f199fbbf94b3377f5eb8797e97c477301e0935061e56153") stat(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000002080)='./file1\x00', &(0x7f00000020c0), 0x1, &(0x7f00000021c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@uname={'uname', 0x3d, 'cgroup.kill\x00'}}, {@dfltuid}, {@debug={'debug', 0x3d, 0x7}}, {@loose}], [{@context={'context', 0x3d, 'user_u'}}, {@fowner_gt={'fowner>', r6}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@subj_type={'subj_type', 0x3d, 'syz1\x00'}}, {@seclabel}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}) 05:16:13 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x51e}}, './file0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x14, 0x18, {0x8bd6, @bearer=@udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44880}, 0x60004080) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}]}, 0x64}}, 0x40044) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x8c, 0x453, 0x8, 0x70bd2b, 0x25dfdbfc, "03661c95e7ea3c18e5e3ada18aa035b549b36b0aae748558edd175083b03fc74a785ca41bb096bedbce0c90a217fb0d236c82b85722f77ec1723ff0cc42976cb8f7553cc539e94e8d17d3f5f6f4d20f8d0a399c091c394afc29e8af2065a9cfb229d9abd19f4c1b2f57f7c09b2123414fc533a73bbeaeb6328fc", ["", "", "", "", ""]}, 0x8c}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000480), r1) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x8000) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x208400, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), r0) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000980)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2820}, 0xc, &(0x7f0000000940)={&(0x7f0000000640)={0x2e8, r5, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}]}, @TIPC_NLA_LINK={0xd8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc550}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc380}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6de6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x25}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_LINK={0xe0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2e4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x51}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcdf4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x2044040}, 0x40004) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x44, 0x0, 0x204, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x74, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vcan0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:dhcpd_initrc_exec_t:s0\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x20004001) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000c40), r6) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r8, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x60, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(r9, 0x5421, &(0x7f0000000dc0)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000e00)) 05:16:13 executing program 4: ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x69}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f00000000c0)="2e900269f29635b08ab52896ccc155018cbff16b31189447ddc1b001cd7edcc35b515c1c2f63d2216fd4c3e613db331c107d551d49423e91131dddae64c5546627682803fb3c13afdd0b3173acca5e4f4848bf36e37322ed0471be97a33852ada31150fc735761452ac69135f3416c81ccfc71769cef3757f1e7cdb3b6c4863a3750aaa2ba209d0b96d118f9318dbe215dca33ac8712ee93b6a73d3f10a3bc191d4aff0d9fcd517eaea336f4b43213c665d8ab8302455f2c09722022d3", 0xbd) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0x80, 0x0, 0x5, 0x8, 0x1}, 0xc) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000240)={@remote, 0x0}, &(0x7f0000000280)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x260, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4}, @ETHTOOL_A_FEATURES_WANTED={0x1f0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc0, 0x5, "b55d64d0e2e6153e64bb25632f457321a926db208db40060926cbc2a47bfc540f00e47e1f66c5861110b5fec18b4e6a5e0a1c72e0bc26f00dc7565217622d235f23937f141318018513d863ef5871b02e346f67e35281c3300512b8ae6666c95b735c40ac1a2a5f7980dc9d2fddf9250e5b52eb9c39bc4ccfe7d32599bdb140543bb0a9b4c4c45019832640630e8b5a0514fe30bb505f8f13e686477bca54b612f11d14ff21ef1e8b7acc338e67f7609d867066d62b205b280b8d14d"}, @ETHTOOL_A_BITSET_VALUE={0xb5, 0x4, "df782a69da942a8ba7397bbcebb295a8a95291526f2c27eba477920a5017713106eb7c92e5a768b041098f319f5f2bcb7a1b151bad4aa5e23da71fa25643d8792c428a094772585c9a236b1efc2a62f6e509734da36fdee9888f2aeef6d8200458ca4e6ac7aa3f343c3864c6bc776597ed9fc82f9814e332267782a9fd1d01524f77c86a562c2f6d78cf140d5883c0a862cdbe038781a4102ff1700e1c62dfa4f6f74cb304df8f51ad47ba4a388d058bf8"}, @ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(&\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}]}]}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1400}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x4}, 0x4) r4 = fspick(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000600)={0x0, 0x2, 0x200, 0x711, 0xffff}) r5 = accept4$packet(r2, 0x0, &(0x7f0000000640), 0x0) getsockname$packet(r5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000006c0)=0x14) syz_io_uring_setup(0x184c, &(0x7f0000000700)={0x0, 0xedcc, 0x0, 0x2, 0x3a1}, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff8000/0x7000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) r7 = fcntl$dupfd(r1, 0x406, r4) setsockopt$inet6_tcp_buf(r7, 0x6, 0xd, &(0x7f0000000800)="3d752efccf4c489cee5b264df1aee9a75861c18be196645a1991975d58d078434482de6832700c4e4ff3f56845b37f399b4ba335a66692c19360fa9240b0692768d45695eaa1f41b3ee8fe935cafec1f56c97e6a3db938a61d731f6f72a2c0452235c51930014dc40d1f49a986d2fa198821c986dea3cb384db9ccdbd81520a756dd7e2b04c52dec91564320d5c4599f4c2dbb4fcae18513ee73f754cb8884e1bbc2f7f0c08aec351eb08ae219f4de84249920e75014a2f908f6bab83a19289d2ab1abcd8a5fe6fe313748d40c02c18ef63f678693e0928cf8a8aab0aba50794e9fee5ae49befb1e037faa3438e3", 0xee) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000900)={0x2, 0xfffa, 0x8, 0xff, 0xee, 0x9d, 0x9}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000940)={@multicast2, @remote, r6}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000009c0)=[@sack_perm, @sack_perm, @sack_perm, @mss={0x2, 0x7ff}], 0x4) 05:16:13 executing program 5: ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x1c411dfc) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) r2 = syz_open_dev$vcsa(&(0x7f0000000080), 0x80, 0x4200) ioctl$AUTOFS_IOC_SETTIMEOUT(r2, 0x80049367, &(0x7f00000000c0)=0x101) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000000100)={0x0, 0x81}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x6, 0x0) r4 = syz_open_dev$sg(&(0x7f0000001100), 0x101, 0x309c00) r5 = openat$cgroup_int(r0, &(0x7f0000001140)='cpuset.cpu_exclusive\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f00000011c0)={0x100, 0x0, &(0x7f0000001180)=[r2, 0xffffffffffffffff, r3, r4, r1, r2, r5]}, 0x7) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$9p_fd(0x0, &(0x7f0000001200)='./file0\x00', &(0x7f0000001240), 0x1000000, &(0x7f0000001280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_u}], [{@smackfshat={'smackfshat', 0x3d, '/dev/sg#\x00'}}, {@subj_type}, {@subj_user={'subj_user', 0x3d, 'cpuset.cpu_exclusive\x00'}}]}}) r7 = openat$cgroup_ro(r1, &(0x7f0000001340)='blkio.bfq.sectors\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000001380)=0x20, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f00000013c0)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001400)={{0x107, 0x40, 0x8, 0x345, 0x3bf, 0x5, 0x3aa, 0x5}, "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1620) readv(r6, &(0x7f0000002cc0)=[{&(0x7f0000002a40)=""/224, 0xe0}, {&(0x7f0000002b40)=""/70, 0x46}, {&(0x7f0000002bc0)=""/203, 0xcb}], 0x3) r8 = open(&(0x7f0000002d00)='./file0\x00', 0x30800, 0x110) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002d40)='net\x00') ioctl$AUTOFS_DEV_IOCTL_FAIL(r8, 0xc0189377, &(0x7f0000002d80)={{0x1, 0x1, 0x18, r4, {0x3, 0x65}}, './file0\x00'}) [ 70.014213] audit: type=1400 audit(1664860573.281:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:16:13 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fallocate(r0, 0x8, 0x8001, 0x7) r1 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x800) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f00000000c0)={{r2}, "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"}) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e21, 0x80000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000001100)={0xcb8, 0x4, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r3 = dup2(r2, r2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000014340)={&(0x7f0000014280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000014300)={&(0x7f00000142c0)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0xc000) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000014380), &(0x7f00000143c0), 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000014400)={@private0, 0x3}) ioctl$BTRFS_IOC_BALANCE(r2, 0x5000940c, 0x0) bind$802154_dgram(r0, &(0x7f0000014440)={0x24, @short={0x2, 0x2, 0xfffe}}, 0x14) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000014480), 0x4001, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r4, 0x89f6, &(0x7f0000014540)={'ip6tnl0\x00', &(0x7f00000144c0)={'syztnl0\x00', 0x0, 0x2f, 0x3, 0x2, 0x7, 0x6c, @local, @mcast1, 0x10, 0x8, 0xc0000000, 0xfffffffc}}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000145c0), r3) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r3, &(0x7f00000148c0)={&(0x7f0000014580), 0xc, &(0x7f0000014880)={&(0x7f0000014600)={0x248, r5, 0x105, 0x70bd27, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x400}, {0x6, 0x16, 0xfffb}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x5c}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfffff801}, {0x6, 0x16, 0x4}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x16, 0x1ff}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7ff}, {0x6, 0x16, 0x200}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xb833}, {0x6}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3ff}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x1}, {0x5}}]}, 0x248}}, 0x40) fcntl$setflags(r4, 0x2, 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000014940)={0x7, &(0x7f0000014900)=[{0xffff, 0x40, 0x0, 0x5}, {0xbeb, 0xc5, 0x81, 0x3}, {0x6, 0x40, 0x0, 0x1}, {0x4cfb, 0x3, 0x55, 0x8}, {0x2, 0x1, 0x3f, 0x1000}, {0x9, 0xc3, 0x0, 0xd916}, {0x3ff, 0x2, 0x50, 0x4}]}) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) 05:16:13 executing program 7: sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, ["", "", ""]}, 0x14}}, 0xc001) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, 0x0, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x2000c084}, 0x4000) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380), 0x8000, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0x24}}, 0x4048000) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x8c, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x3, 0xf}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4050}, 0x800) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x4c, 0x0, 0x900, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xe6c7, 0x68}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x4) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x60, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x4b}}}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xd6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3a3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1644}]}, 0x60}, 0x1, 0x0, 0x0, 0x90}, 0x20000000) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000900), r1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000b00)={'syztnl0\x00', &(0x7f0000000a80)={'syztnl0\x00', 0x0, 0x8000, 0x8000, 0xfffffffe, 0x9, {{0x12, 0x4, 0x1, 0x7, 0x48, 0x65, 0x0, 0xa8, 0x4, 0x0, @multicast1, @remote, {[@end, @timestamp={0x44, 0x14, 0xa8, 0x0, 0xd, [0x9, 0x4, 0xffffffff, 0x3ff]}, @timestamp_addr={0x44, 0x1c, 0x60, 0x1, 0xa, [{@local, 0x7ff}, {@remote, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3f}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000b40)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000b80)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000c40)={'syztnl2\x00', &(0x7f0000000bc0)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x5, 0x41, @private2={0xfc, 0x2, '\x00', 0x1}, @loopback, 0x40, 0x8021, 0x2, 0xd28}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000d00)={'ip6_vti0\x00', &(0x7f0000000c80)={'ip6gre0\x00', 0x0, 0x29, 0x7f, 0xc9, 0x8, 0x6b, @dev={0xfe, 0x80, '\x00', 0x43}, @rand_addr=' \x01\x00', 0x7, 0x740, 0x7fffffff, 0x6}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000d80)={'erspan0\x00', &(0x7f0000000d40)={'tunl0\x00', 0x0, 0x30, 0x7800, 0x280, 0x191a, {{0x6, 0x4, 0x3, 0x4, 0x18, 0x64, 0x0, 0xe2, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@ra={0x94, 0x4, 0x1000}]}}}}}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001400)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80008802}, 0xc, &(0x7f00000013c0)={&(0x7f0000000dc0)={0x5e0, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8c3}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x14c, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1, 0x1f, 0x0, 0x5953}, {0x1d4, 0x60, 0x0, 0x6b9e}, {0x7, 0xc, 0x5, 0x4}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xa3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x180, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x8, 0x3, 0x7, 0x80000001}, {0x6e, 0x40, 0x9, 0x3ff}, {0xff, 0xff, 0x0, 0x400}]}}}]}}]}, 0x5e0}, 0x1, 0x0, 0x0, 0x2000c085}, 0x4011) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000001440), 0x84040, 0x0) sendmsg$TIPC_NL_NET_SET(r9, &(0x7f0000001800)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000017c0)={&(0x7f00000014c0)={0x2f0, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa004}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xb4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xae, 0x3, "4cd35f7ae8c0d9208d5e702e65fe21fd2feb92905b71a6057add5b1c36898f912b683f9797f062476061b06f53f62c9efb0e2a47a67307fbb51211f1c35c8c9a70cda447b1251b3c37633939143f861c9f5aca9bec278d3b10a833f1a45ce6711d91ccf61ec5e2025b0fff5561bfe47b626586c7df6cc434ce2e30eebadd2360841714df6f16208fae82dc558567a61a9d883b43e82a9ce3b9e5131c29302f7b506a7ca3540bef4ddd01"}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xb93}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x95a2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x549}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x35}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc39856f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x66a0fac0}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7b81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2e}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}]}]}, 0x2f0}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000040) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001a00)={&(0x7f00000018c0)={0x114, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb6e1}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xb32}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xb5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x36}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x40080}, 0x4) [ 71.247165] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.249682] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.251642] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.254978] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.256983] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 71.258895] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.264281] Bluetooth: hci0: HCI_REQ-0x0c1a [ 71.314023] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.316141] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.317901] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 71.319471] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 71.320670] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.329211] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.331040] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.334575] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 71.336498] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 71.337969] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 71.339068] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.342543] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.343911] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.345447] Bluetooth: hci3: HCI_REQ-0x0c1a [ 71.345567] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.351272] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.354304] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.356705] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.358108] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.362285] Bluetooth: hci1: HCI_REQ-0x0c1a [ 71.364953] Bluetooth: hci2: HCI_REQ-0x0c1a [ 71.391358] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 71.393426] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 71.394915] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 71.397709] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 71.399416] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 71.400708] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 71.405418] Bluetooth: hci5: HCI_REQ-0x0c1a [ 71.426891] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.428586] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 71.430569] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 71.431645] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.433713] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 71.434998] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.438903] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.440068] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 71.443973] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 71.445090] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 71.447411] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 71.448791] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 71.455921] Bluetooth: hci7: HCI_REQ-0x0c1a [ 71.457121] Bluetooth: hci4: HCI_REQ-0x0c1a [ 73.332145] Bluetooth: hci0: command 0x0409 tx timeout [ 73.396054] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 73.396973] Bluetooth: hci3: command 0x0409 tx timeout [ 73.397551] Bluetooth: hci1: command 0x0409 tx timeout [ 73.398352] Bluetooth: hci2: command 0x0409 tx timeout [ 73.460159] Bluetooth: hci5: command 0x0409 tx timeout [ 73.524001] Bluetooth: hci7: command 0x0409 tx timeout [ 73.524526] Bluetooth: hci4: command 0x0409 tx timeout [ 75.379795] Bluetooth: hci0: command 0x041b tx timeout [ 75.443826] Bluetooth: hci2: command 0x041b tx timeout [ 75.444224] Bluetooth: hci1: command 0x041b tx timeout [ 75.444589] Bluetooth: hci3: command 0x041b tx timeout [ 75.507960] Bluetooth: hci5: command 0x041b tx timeout [ 75.571859] Bluetooth: hci4: command 0x041b tx timeout [ 75.572251] Bluetooth: hci7: command 0x041b tx timeout [ 76.378127] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 76.384132] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 76.384914] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 76.389909] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 76.392930] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 76.393938] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 76.396898] Bluetooth: hci6: HCI_REQ-0x0c1a [ 77.427914] Bluetooth: hci0: command 0x040f tx timeout [ 77.491940] Bluetooth: hci3: command 0x040f tx timeout [ 77.492793] Bluetooth: hci1: command 0x040f tx timeout [ 77.493530] Bluetooth: hci2: command 0x040f tx timeout [ 77.555881] Bluetooth: hci5: command 0x040f tx timeout [ 77.619859] Bluetooth: hci7: command 0x040f tx timeout [ 77.620682] Bluetooth: hci4: command 0x040f tx timeout [ 78.451846] Bluetooth: hci6: command 0x0409 tx timeout [ 79.475788] Bluetooth: hci0: command 0x0419 tx timeout [ 79.540644] Bluetooth: hci2: command 0x0419 tx timeout [ 79.541127] Bluetooth: hci1: command 0x0419 tx timeout [ 79.541510] Bluetooth: hci3: command 0x0419 tx timeout [ 79.603794] Bluetooth: hci5: command 0x0419 tx timeout [ 79.667792] Bluetooth: hci4: command 0x0419 tx timeout [ 79.668229] Bluetooth: hci7: command 0x0419 tx timeout [ 80.499856] Bluetooth: hci6: command 0x041b tx timeout [ 82.547781] Bluetooth: hci6: command 0x040f tx timeout [ 84.595804] Bluetooth: hci6: command 0x0419 tx timeout 05:17:06 executing program 2: ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) mount$9p_unix(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x100000, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x6, 0xc02) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018000008", @ANYRESOCT, @ANYBLOB="00e0ffffff44233dacaab8cb4b1b68e2", @ANYRESOCT, @ANYRESHEX=r0]) 05:17:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x24, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x200008c4}, 0x4042000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401e}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000010}, 0x4004000) syz_genetlink_get_family_id$batadv(&(0x7f0000000b00), r1) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x1}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4008000) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000000001010400000000000000000a000000440001802c000180140003002001000000000000000000000000000014000400ff0200000000000000000000000000010c000280040001"], 0x58}}, 0x0) [ 123.772990] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.774005] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 05:17:07 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5b800, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010700)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010800)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010900)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c45302a001a0000000000001a0a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xb800}, {&(0x7f0000010b00)="2200180000000000001800080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012a0020000000000000201a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xc000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xc800}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0xd000}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x10000}], 0x0, &(0x7f0000011300)=ANY=[@ANYBLOB="0e"]) [ 123.989021] loop2: detected capacity change from 0 to 732 [ 124.014942] loop2: detected capacity change from 0 to 732 05:17:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDISABIO(r0, 0x4b37) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KDDELIO(r1, 0x4b35, 0x7ff) ioctl$TCSETSW(r0, 0x4b70, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x24, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x200008c4}, 0x4042000) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x24, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x200008c4}, 0x4042000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401e}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000010}, 0x4004000) syz_genetlink_get_family_id$batadv(&(0x7f0000000b00), r3) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x104, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401e}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000010}, 0x4004000) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000002c0)={0x8, 0x35, 0x1, 0x1}, 0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000000b00), r2) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/142}) 05:17:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) 05:17:07 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x10002, 0x84) umount2(&(0x7f0000000080)='./file0\x00', 0x6) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000900), r0) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f0000000000)=0x6e) 05:17:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x5d6f, &(0x7f0000000680)={0x0, 0xbcc0, 0x2, 0x2, 0x273, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000740)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/84, 0x54}, {&(0x7f0000000040)=""/30, 0x1e}], 0x3, &(0x7f0000000400)=""/165, 0xa5}, 0x0, 0x40, 0x1, {0x1}}, 0xffff) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="02000500000008dd170230d161483ebf620444cd8999f471744f6373d2fb2e90b88d8df29bfafd7103dbe966e3775075003e0814526cde0479617255cec907ffc603dbe4a1fff2f6ff3447c7f8a621f21e952bb7a39f496b091cd2d145c836d95351b02914b648a262ac7643868aa73d41f2e8635d4adb5ef24f01bab428570471c510d83275b6c77de422c70e560553d6749c70e6dd26f2b295f96bb8d042dbf9696a43debb0447639902d8a76e2de265ef819558"], 0x125) r1 = syz_open_dev$usbmon(&(0x7f0000000180), 0x3, 0x200001) write(r1, &(0x7f00000004c0)="502946da968283b44f9e6eb7d51fa6d7af1003798bf3c463d7d95fd9146308c3d0982721bc0ccf766dd1aaeabe32e252777185d3ee9d32d46120ce134bb54879698021125ef81213b7104116f2ec0aadf52257e18bd48352d16e843b7dde0defe4df196e352d75ddddf76e8a4b8134a5be56e1e1d08f59869e7a804c93ce7fe330ca85ff0764e19c5226609e5bd353fd3d082dbc02982bd2e68ba46d517fff4b737ccd1c7d6376f808a54801298fd929607df0764fb68ba24e6c5a44020f189bc986edf1106e4fca4460afa9c8cd35470228012fd86f191b93f91e3284f21c7e88f1", 0xe2) [ 124.913630] audit: type=1400 audit(1664860628.180:7): avc: denied { open } for pid=3782 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 124.915044] audit: type=1400 audit(1664860628.180:8): avc: denied { kernel } for pid=3782 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 124.935686] ------------[ cut here ]------------ [ 124.935707] [ 124.935710] ====================================================== [ 124.935713] WARNING: possible circular locking dependency detected [ 124.935717] 6.0.0-rc7-next-20220930 #1 Not tainted [ 124.935724] ------------------------------------------------------ [ 124.935727] syz-executor.2/3783 is trying to acquire lock: [ 124.935736] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 124.935776] [ 124.935776] but task is already holding lock: [ 124.935778] ffff88800f65d820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 124.935808] [ 124.935808] which lock already depends on the new lock. [ 124.935808] [ 124.935811] [ 124.935811] the existing dependency chain (in reverse order) is: [ 124.935814] [ 124.935814] -> #3 (&ctx->lock){....}-{2:2}: [ 124.935828] _raw_spin_lock+0x2a/0x40 [ 124.935839] __perf_event_task_sched_out+0x53b/0x18d0 [ 124.935850] __schedule+0xedd/0x2470 [ 124.935864] schedule+0xda/0x1b0 [ 124.935877] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.935890] syscall_exit_to_user_mode+0x19/0x40 [ 124.935903] do_syscall_64+0x48/0x90 [ 124.935920] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.935933] [ 124.935933] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 124.935946] _raw_spin_lock_nested+0x30/0x40 [ 124.935957] raw_spin_rq_lock_nested+0x1e/0x30 [ 124.935970] task_fork_fair+0x63/0x4d0 [ 124.935987] sched_cgroup_fork+0x3d0/0x540 [ 124.936001] copy_process+0x4183/0x6e20 [ 124.936012] kernel_clone+0xe7/0x890 [ 124.936021] user_mode_thread+0xad/0xf0 [ 124.936031] rest_init+0x24/0x250 [ 124.936043] arch_call_rest_init+0xf/0x14 [ 124.936060] start_kernel+0x4c6/0x4eb [ 124.936075] secondary_startup_64_no_verify+0xe0/0xeb [ 124.936089] [ 124.936089] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 124.936103] _raw_spin_lock_irqsave+0x39/0x60 [ 124.936114] try_to_wake_up+0xab/0x1930 [ 124.936126] up+0x75/0xb0 [ 124.936140] __up_console_sem+0x6e/0x80 [ 124.936156] console_unlock+0x46a/0x590 [ 124.936172] vprintk_emit+0x1bd/0x560 [ 124.936188] vprintk+0x84/0xa0 [ 124.936203] _printk+0xba/0xf1 [ 124.936215] kauditd_hold_skb.cold+0x3f/0x4e [ 124.936232] kauditd_send_queue+0x233/0x290 [ 124.936248] kauditd_thread+0x5f9/0x9c0 [ 124.936261] kthread+0x2ed/0x3a0 [ 124.936276] ret_from_fork+0x22/0x30 [ 124.936288] [ 124.936288] -> #0 ((console_sem).lock){....}-{2:2}: [ 124.936301] __lock_acquire+0x2a02/0x5e70 [ 124.936318] lock_acquire+0x1a2/0x530 [ 124.936334] _raw_spin_lock_irqsave+0x39/0x60 [ 124.936344] down_trylock+0xe/0x70 [ 124.936359] __down_trylock_console_sem+0x3b/0xd0 [ 124.936375] vprintk_emit+0x16b/0x560 [ 124.936390] vprintk+0x84/0xa0 [ 124.936406] _printk+0xba/0xf1 [ 124.936416] report_bug.cold+0x72/0xab [ 124.936432] handle_bug+0x3c/0x70 [ 124.936448] exc_invalid_op+0x14/0x50 [ 124.936465] asm_exc_invalid_op+0x16/0x20 [ 124.936477] group_sched_out.part.0+0x2c7/0x460 [ 124.936495] ctx_sched_out+0x8f1/0xc10 [ 124.936511] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.936522] __schedule+0xedd/0x2470 [ 124.936535] schedule+0xda/0x1b0 [ 124.936548] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.936559] syscall_exit_to_user_mode+0x19/0x40 [ 124.936571] do_syscall_64+0x48/0x90 [ 124.936587] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.936600] [ 124.936600] other info that might help us debug this: [ 124.936600] [ 124.936602] Chain exists of: [ 124.936602] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 124.936602] [ 124.936617] Possible unsafe locking scenario: [ 124.936617] [ 124.936620] CPU0 CPU1 [ 124.936622] ---- ---- [ 124.936624] lock(&ctx->lock); [ 124.936630] lock(&rq->__lock); [ 124.936636] lock(&ctx->lock); [ 124.936643] lock((console_sem).lock); [ 124.936648] [ 124.936648] *** DEADLOCK *** [ 124.936648] [ 124.936650] 2 locks held by syz-executor.2/3783: [ 124.936657] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 124.936686] #1: ffff88800f65d820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 124.936712] [ 124.936712] stack backtrace: [ 124.936715] CPU: 1 PID: 3783 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 [ 124.936728] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 124.936736] Call Trace: [ 124.936739] [ 124.936743] dump_stack_lvl+0x8b/0xb3 [ 124.936761] check_noncircular+0x263/0x2e0 [ 124.936777] ? format_decode+0x26c/0xb50 [ 124.936793] ? print_circular_bug+0x450/0x450 [ 124.936810] ? simple_strtoul+0x30/0x30 [ 124.936826] ? format_decode+0x26c/0xb50 [ 124.936843] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 124.936860] __lock_acquire+0x2a02/0x5e70 [ 124.936881] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 124.936904] lock_acquire+0x1a2/0x530 [ 124.936920] ? down_trylock+0xe/0x70 [ 124.936937] ? lock_release+0x750/0x750 [ 124.936957] ? vprintk+0x84/0xa0 [ 124.936975] _raw_spin_lock_irqsave+0x39/0x60 [ 124.936986] ? down_trylock+0xe/0x70 [ 124.937002] down_trylock+0xe/0x70 [ 124.937017] ? vprintk+0x84/0xa0 [ 124.937034] __down_trylock_console_sem+0x3b/0xd0 [ 124.937051] vprintk_emit+0x16b/0x560 [ 124.937069] vprintk+0x84/0xa0 [ 124.937086] _printk+0xba/0xf1 [ 124.937114] ? record_print_text.cold+0x16/0x16 [ 124.937130] ? report_bug.cold+0x66/0xab [ 124.937148] ? group_sched_out.part.0+0x2c7/0x460 [ 124.937166] report_bug.cold+0x72/0xab [ 124.937184] handle_bug+0x3c/0x70 [ 124.937202] exc_invalid_op+0x14/0x50 [ 124.937219] asm_exc_invalid_op+0x16/0x20 [ 124.937232] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 124.937253] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 124.937264] RSP: 0018:ffff88804084fc48 EFLAGS: 00010006 [ 124.937273] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 124.937281] RDX: ffff888019e53580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 124.937288] RBP: ffff888040838000 R08: 0000000000000005 R09: 0000000000000001 [ 124.937296] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800f65d800 [ 124.937304] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 124.937314] ? group_sched_out.part.0+0x2c7/0x460 [ 124.937334] ? group_sched_out.part.0+0x2c7/0x460 [ 124.937354] ctx_sched_out+0x8f1/0xc10 [ 124.937373] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.937387] ? lock_is_held_type+0xd7/0x130 [ 124.937401] ? __perf_cgroup_move+0x160/0x160 [ 124.937412] ? set_next_entity+0x304/0x550 [ 124.937429] ? update_curr+0x267/0x740 [ 124.937447] ? lock_is_held_type+0xd7/0x130 [ 124.937461] __schedule+0xedd/0x2470 [ 124.937478] ? io_schedule_timeout+0x150/0x150 [ 124.937494] ? rcu_read_lock_sched_held+0x3e/0x80 [ 124.937515] schedule+0xda/0x1b0 [ 124.937530] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.937542] syscall_exit_to_user_mode+0x19/0x40 [ 124.937555] do_syscall_64+0x48/0x90 [ 124.937573] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.937586] RIP: 0033:0x7fdb5c946b19 [ 124.937594] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 124.937605] RSP: 002b:00007fdb59ebc218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 124.937616] RAX: 0000000000000001 RBX: 00007fdb5ca59f68 RCX: 00007fdb5c946b19 [ 124.937623] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fdb5ca59f6c [ 124.937630] RBP: 00007fdb5ca59f60 R08: 000000000000000e R09: 0000000000000000 [ 124.937637] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fdb5ca59f6c [ 124.937644] R13: 00007ffdfeb74c3f R14: 00007fdb59ebc300 R15: 0000000000022000 [ 124.937657] [ 124.996005] WARNING: CPU: 1 PID: 3783 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 124.996613] Modules linked in: [ 124.996830] CPU: 1 PID: 3783 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 [ 124.997363] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 124.998091] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 124.998456] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 124.999623] RSP: 0018:ffff88804084fc48 EFLAGS: 00010006 [ 124.999971] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 125.000433] RDX: ffff888019e53580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 125.000897] RBP: ffff888040838000 R08: 0000000000000005 R09: 0000000000000001 [ 125.001364] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800f65d800 [ 125.001824] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 125.002287] FS: 00007fdb59ebc700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 125.002809] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.003188] CR2: 000055a6fb966080 CR3: 0000000017322000 CR4: 0000000000350ee0 [ 125.003650] Call Trace: [ 125.003829] [ 125.003983] ctx_sched_out+0x8f1/0xc10 [ 125.004251] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.004593] ? lock_is_held_type+0xd7/0x130 [ 125.004881] ? __perf_cgroup_move+0x160/0x160 [ 125.005191] ? set_next_entity+0x304/0x550 [ 125.005479] ? update_curr+0x267/0x740 [ 125.005747] ? lock_is_held_type+0xd7/0x130 [ 125.006034] __schedule+0xedd/0x2470 [ 125.006291] ? io_schedule_timeout+0x150/0x150 [ 125.006599] ? rcu_read_lock_sched_held+0x3e/0x80 [ 125.006927] schedule+0xda/0x1b0 [ 125.007161] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.007487] syscall_exit_to_user_mode+0x19/0x40 [ 125.007803] do_syscall_64+0x48/0x90 [ 125.008061] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.008403] RIP: 0033:0x7fdb5c946b19 [ 125.008650] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.009816] RSP: 002b:00007fdb59ebc218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.010310] RAX: 0000000000000001 RBX: 00007fdb5ca59f68 RCX: 00007fdb5c946b19 [ 125.010777] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fdb5ca59f6c [ 125.011238] RBP: 00007fdb5ca59f60 R08: 000000000000000e R09: 0000000000000000 [ 125.011701] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fdb5ca59f6c [ 125.012161] R13: 00007ffdfeb74c3f R14: 00007fdb59ebc300 R15: 0000000000022000 [ 125.012628] [ 125.012787] irq event stamp: 802 [ 125.013009] hardirqs last enabled at (801): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 125.013623] hardirqs last disabled at (802): [] __schedule+0x1225/0x2470 [ 125.014165] softirqs last enabled at (534): [] __irq_exit_rcu+0x11b/0x180 [ 125.014718] softirqs last disabled at (413): [] __irq_exit_rcu+0x11b/0x180 [ 125.015269] ---[ end trace 0000000000000000 ]--- 05:17:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x5d6f, &(0x7f0000000680)={0x0, 0xbcc0, 0x2, 0x2, 0x273, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000740)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/84, 0x54}, {&(0x7f0000000040)=""/30, 0x1e}], 0x3, &(0x7f0000000400)=""/165, 0xa5}, 0x0, 0x40, 0x1, {0x1}}, 0xffff) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="02000500000008dd170230d161483ebf620444cd8999f471744f6373d2fb2e90b88d8df29bfafd7103dbe966e3775075003e0814526cde0479617255cec907ffc603dbe4a1fff2f6ff3447c7f8a621f21e952bb7a39f496b091cd2d145c836d95351b02914b648a262ac7643868aa73d41f2e8635d4adb5ef24f01bab428570471c510d83275b6c77de422c70e560553d6749c70e6dd26f2b295f96bb8d042dbf9696a43debb0447639902d8a76e2de265ef819558"], 0x125) r1 = syz_open_dev$usbmon(&(0x7f0000000180), 0x3, 0x200001) write(r1, &(0x7f00000004c0)="502946da968283b44f9e6eb7d51fa6d7af1003798bf3c463d7d95fd9146308c3d0982721bc0ccf766dd1aaeabe32e252777185d3ee9d32d46120ce134bb54879698021125ef81213b7104116f2ec0aadf52257e18bd48352d16e843b7dde0defe4df196e352d75ddddf76e8a4b8134a5be56e1e1d08f59869e7a804c93ce7fe330ca85ff0764e19c5226609e5bd353fd3d082dbc02982bd2e68ba46d517fff4b737ccd1c7d6376f808a54801298fd929607df0764fb68ba24e6c5a44020f189bc986edf1106e4fca4460afa9c8cd35470228012fd86f191b93f91e3284f21c7e88f1", 0xe2) VM DIAGNOSIS: 05:17:08 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=0000000000000000 RCX=ffffffff815ac792 RDX=fffffbfff0b60ddb RSI=0000000000000008 RDI=ffffffff85b06ed0 RBP=ffffffff848cccc0 RSP=ffff88804073fcb8 R8 =0000000000000000 R9 =ffffffff85b06ed7 R10=fffffbfff0b60dda R11=0000000000000001 R12=4000000000000000 R13=4000000000000002 R14=000000000002618c R15=ffffffff848cccc0 RIP=ffffffff815ac79a RFL=00000047 [---Z-PC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f0ae07c2540 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8a12460000 CR3=0000000040496000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000ffff00000000 0000000000000000 YMM02=0000000000000000 0000000000000000 ffffffffffffffff 0f0e0d0c0b0a0908 YMM03=0000000000000000 0000000000000000 756e20796d6d7564 20736e6f6974706f YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 676f6c206d6f7473 7563000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000072 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88804084f690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000072 R11=0000000000000001 R12=0000000000000072 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fdb59ebc700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055a6fb966080 CR3=0000000017322000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fdb5ca2d7c0 00007fdb5ca2d7c8 YMM02=0000000000000000 0000000000000000 00007fdb5ca2d7e0 00007fdb5ca2d7c0 YMM03=0000000000000000 0000000000000000 00007fdb5ca2d7c8 00007fdb5ca2d7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000