Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:38979' (ECDSA) to the list of known hosts. 2022/09/22 12:24:34 fuzzer started 2022/09/22 12:24:35 dialing manager at localhost:40289 syzkaller login: [ 39.748036] cgroup: Unknown subsys name 'net' [ 39.846214] cgroup: Unknown subsys name 'rlimit' 2022/09/22 12:24:50 syscalls: 2215 2022/09/22 12:24:50 code coverage: enabled 2022/09/22 12:24:50 comparison tracing: enabled 2022/09/22 12:24:50 extra coverage: enabled 2022/09/22 12:24:50 setuid sandbox: enabled 2022/09/22 12:24:50 namespace sandbox: enabled 2022/09/22 12:24:50 Android sandbox: enabled 2022/09/22 12:24:50 fault injection: enabled 2022/09/22 12:24:50 leak checking: enabled 2022/09/22 12:24:50 net packet injection: enabled 2022/09/22 12:24:50 net device setup: enabled 2022/09/22 12:24:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/22 12:24:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/22 12:24:50 USB emulation: enabled 2022/09/22 12:24:50 hci packet injection: enabled 2022/09/22 12:24:50 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220921) 2022/09/22 12:24:50 802.15.4 emulation: enabled 2022/09/22 12:24:50 fetching corpus: 50, signal 24319/26123 (executing program) 2022/09/22 12:24:50 fetching corpus: 100, signal 38528/41877 (executing program) 2022/09/22 12:24:50 fetching corpus: 150, signal 49970/54721 (executing program) 2022/09/22 12:24:50 fetching corpus: 200, signal 55484/61647 (executing program) 2022/09/22 12:24:51 fetching corpus: 250, signal 62956/70324 (executing program) 2022/09/22 12:24:51 fetching corpus: 300, signal 68185/76774 (executing program) 2022/09/22 12:24:51 fetching corpus: 350, signal 72286/82064 (executing program) 2022/09/22 12:24:51 fetching corpus: 400, signal 76276/87174 (executing program) 2022/09/22 12:24:51 fetching corpus: 450, signal 78802/90930 (executing program) 2022/09/22 12:24:51 fetching corpus: 500, signal 81145/94438 (executing program) 2022/09/22 12:24:51 fetching corpus: 550, signal 84125/98505 (executing program) 2022/09/22 12:24:51 fetching corpus: 600, signal 89143/104337 (executing program) 2022/09/22 12:24:51 fetching corpus: 650, signal 91215/107430 (executing program) 2022/09/22 12:24:52 fetching corpus: 700, signal 92550/109873 (executing program) 2022/09/22 12:24:52 fetching corpus: 750, signal 96901/114936 (executing program) 2022/09/22 12:24:52 fetching corpus: 800, signal 100373/119214 (executing program) 2022/09/22 12:24:52 fetching corpus: 850, signal 102473/122165 (executing program) 2022/09/22 12:24:52 fetching corpus: 900, signal 104873/125389 (executing program) 2022/09/22 12:24:52 fetching corpus: 950, signal 106495/127942 (executing program) 2022/09/22 12:24:52 fetching corpus: 1000, signal 108169/130454 (executing program) 2022/09/22 12:24:52 fetching corpus: 1050, signal 111369/134182 (executing program) 2022/09/22 12:24:52 fetching corpus: 1100, signal 113537/136998 (executing program) 2022/09/22 12:24:53 fetching corpus: 1150, signal 115949/140023 (executing program) 2022/09/22 12:24:53 fetching corpus: 1200, signal 119446/144043 (executing program) 2022/09/22 12:24:53 fetching corpus: 1250, signal 120771/146112 (executing program) 2022/09/22 12:24:53 fetching corpus: 1300, signal 123984/149715 (executing program) 2022/09/22 12:24:53 fetching corpus: 1350, signal 126047/152284 (executing program) 2022/09/22 12:24:53 fetching corpus: 1400, signal 128436/155006 (executing program) 2022/09/22 12:24:53 fetching corpus: 1450, signal 130461/157512 (executing program) 2022/09/22 12:24:53 fetching corpus: 1500, signal 131582/159296 (executing program) 2022/09/22 12:24:54 fetching corpus: 1550, signal 133423/161606 (executing program) 2022/09/22 12:24:54 fetching corpus: 1600, signal 134459/163250 (executing program) 2022/09/22 12:24:54 fetching corpus: 1650, signal 135340/164775 (executing program) 2022/09/22 12:24:54 fetching corpus: 1700, signal 137183/166967 (executing program) 2022/09/22 12:24:54 fetching corpus: 1750, signal 138567/168854 (executing program) 2022/09/22 12:24:54 fetching corpus: 1800, signal 140519/171085 (executing program) 2022/09/22 12:24:54 fetching corpus: 1850, signal 142490/173381 (executing program) 2022/09/22 12:24:54 fetching corpus: 1900, signal 143819/175147 (executing program) 2022/09/22 12:24:55 fetching corpus: 1950, signal 144751/176588 (executing program) 2022/09/22 12:24:55 fetching corpus: 2000, signal 146033/178229 (executing program) 2022/09/22 12:24:55 fetching corpus: 2050, signal 147190/179820 (executing program) 2022/09/22 12:24:55 fetching corpus: 2100, signal 148481/181470 (executing program) 2022/09/22 12:24:55 fetching corpus: 2150, signal 150697/183687 (executing program) 2022/09/22 12:24:55 fetching corpus: 2200, signal 152154/185340 (executing program) 2022/09/22 12:24:55 fetching corpus: 2250, signal 153095/186658 (executing program) 2022/09/22 12:24:55 fetching corpus: 2300, signal 154550/188311 (executing program) 2022/09/22 12:24:55 fetching corpus: 2350, signal 155713/189727 (executing program) 2022/09/22 12:24:56 fetching corpus: 2400, signal 156938/191167 (executing program) 2022/09/22 12:24:56 fetching corpus: 2450, signal 157981/192517 (executing program) 2022/09/22 12:24:56 fetching corpus: 2500, signal 158807/193729 (executing program) 2022/09/22 12:24:56 fetching corpus: 2550, signal 160816/195559 (executing program) 2022/09/22 12:24:56 fetching corpus: 2600, signal 162237/197031 (executing program) 2022/09/22 12:24:56 fetching corpus: 2650, signal 163792/198589 (executing program) 2022/09/22 12:24:56 fetching corpus: 2700, signal 164733/199791 (executing program) 2022/09/22 12:24:56 fetching corpus: 2750, signal 165614/200900 (executing program) 2022/09/22 12:24:57 fetching corpus: 2800, signal 165959/201721 (executing program) 2022/09/22 12:24:57 fetching corpus: 2850, signal 167183/202980 (executing program) 2022/09/22 12:24:57 fetching corpus: 2900, signal 168117/204042 (executing program) 2022/09/22 12:24:57 fetching corpus: 2950, signal 169035/205127 (executing program) 2022/09/22 12:24:57 fetching corpus: 3000, signal 170276/206332 (executing program) 2022/09/22 12:24:57 fetching corpus: 3050, signal 170941/207279 (executing program) 2022/09/22 12:24:57 fetching corpus: 3100, signal 171555/208151 (executing program) 2022/09/22 12:24:57 fetching corpus: 3150, signal 172568/209255 (executing program) 2022/09/22 12:24:57 fetching corpus: 3200, signal 173265/210169 (executing program) 2022/09/22 12:24:57 fetching corpus: 3250, signal 173947/211085 (executing program) 2022/09/22 12:24:58 fetching corpus: 3300, signal 174735/212033 (executing program) 2022/09/22 12:24:58 fetching corpus: 3350, signal 175468/212905 (executing program) 2022/09/22 12:24:58 fetching corpus: 3400, signal 176751/214001 (executing program) 2022/09/22 12:24:58 fetching corpus: 3450, signal 177537/214833 (executing program) 2022/09/22 12:24:58 fetching corpus: 3500, signal 178470/215779 (executing program) 2022/09/22 12:24:58 fetching corpus: 3550, signal 179310/216621 (executing program) 2022/09/22 12:24:58 fetching corpus: 3600, signal 180175/217483 (executing program) 2022/09/22 12:24:58 fetching corpus: 3650, signal 181233/218433 (executing program) 2022/09/22 12:24:59 fetching corpus: 3700, signal 182357/219385 (executing program) 2022/09/22 12:24:59 fetching corpus: 3750, signal 183610/220478 (executing program) 2022/09/22 12:24:59 fetching corpus: 3800, signal 184715/221348 (executing program) 2022/09/22 12:24:59 fetching corpus: 3850, signal 185103/221969 (executing program) 2022/09/22 12:24:59 fetching corpus: 3900, signal 185931/222744 (executing program) 2022/09/22 12:24:59 fetching corpus: 3950, signal 186426/223385 (executing program) 2022/09/22 12:24:59 fetching corpus: 4000, signal 187180/224085 (executing program) 2022/09/22 12:24:59 fetching corpus: 4050, signal 187670/224672 (executing program) 2022/09/22 12:25:00 fetching corpus: 4100, signal 188182/225314 (executing program) 2022/09/22 12:25:00 fetching corpus: 4150, signal 188789/225944 (executing program) 2022/09/22 12:25:00 fetching corpus: 4200, signal 189442/226603 (executing program) 2022/09/22 12:25:00 fetching corpus: 4250, signal 190439/227324 (executing program) 2022/09/22 12:25:00 fetching corpus: 4300, signal 191312/228048 (executing program) 2022/09/22 12:25:00 fetching corpus: 4350, signal 191966/228659 (executing program) 2022/09/22 12:25:00 fetching corpus: 4400, signal 193167/229357 (executing program) 2022/09/22 12:25:00 fetching corpus: 4450, signal 194039/230046 (executing program) 2022/09/22 12:25:01 fetching corpus: 4500, signal 194554/230562 (executing program) 2022/09/22 12:25:01 fetching corpus: 4550, signal 195312/231168 (executing program) 2022/09/22 12:25:01 fetching corpus: 4600, signal 196376/231892 (executing program) 2022/09/22 12:25:01 fetching corpus: 4650, signal 197325/232477 (executing program) 2022/09/22 12:25:01 fetching corpus: 4700, signal 197706/232938 (executing program) 2022/09/22 12:25:01 fetching corpus: 4750, signal 198154/233397 (executing program) 2022/09/22 12:25:01 fetching corpus: 4800, signal 199258/233986 (executing program) 2022/09/22 12:25:01 fetching corpus: 4850, signal 199798/234431 (executing program) 2022/09/22 12:25:02 fetching corpus: 4900, signal 200389/234922 (executing program) 2022/09/22 12:25:02 fetching corpus: 4950, signal 201532/235453 (executing program) 2022/09/22 12:25:02 fetching corpus: 5000, signal 201904/235864 (executing program) 2022/09/22 12:25:02 fetching corpus: 5050, signal 202844/236383 (executing program) 2022/09/22 12:25:02 fetching corpus: 5100, signal 203818/236937 (executing program) 2022/09/22 12:25:02 fetching corpus: 5150, signal 204093/237296 (executing program) 2022/09/22 12:25:02 fetching corpus: 5200, signal 204417/237678 (executing program) 2022/09/22 12:25:02 fetching corpus: 5250, signal 204800/238047 (executing program) 2022/09/22 12:25:03 fetching corpus: 5300, signal 205267/238407 (executing program) 2022/09/22 12:25:03 fetching corpus: 5350, signal 205525/238704 (executing program) 2022/09/22 12:25:03 fetching corpus: 5400, signal 205804/239054 (executing program) 2022/09/22 12:25:03 fetching corpus: 5450, signal 206327/239418 (executing program) 2022/09/22 12:25:03 fetching corpus: 5500, signal 206816/239735 (executing program) 2022/09/22 12:25:03 fetching corpus: 5550, signal 207824/240099 (executing program) 2022/09/22 12:25:03 fetching corpus: 5600, signal 208430/240488 (executing program) 2022/09/22 12:25:03 fetching corpus: 5650, signal 208998/240779 (executing program) 2022/09/22 12:25:03 fetching corpus: 5700, signal 209522/241099 (executing program) 2022/09/22 12:25:04 fetching corpus: 5750, signal 209987/241414 (executing program) 2022/09/22 12:25:04 fetching corpus: 5800, signal 210521/241675 (executing program) 2022/09/22 12:25:04 fetching corpus: 5850, signal 211011/241711 (executing program) 2022/09/22 12:25:04 fetching corpus: 5900, signal 211824/241711 (executing program) 2022/09/22 12:25:04 fetching corpus: 5950, signal 212029/241720 (executing program) 2022/09/22 12:25:04 fetching corpus: 6000, signal 212508/241776 (executing program) 2022/09/22 12:25:04 fetching corpus: 6050, signal 213037/241825 (executing program) 2022/09/22 12:25:04 fetching corpus: 6100, signal 213674/241836 (executing program) 2022/09/22 12:25:04 fetching corpus: 6150, signal 214257/241877 (executing program) 2022/09/22 12:25:05 fetching corpus: 6200, signal 214727/241877 (executing program) 2022/09/22 12:25:05 fetching corpus: 6250, signal 215382/241877 (executing program) 2022/09/22 12:25:05 fetching corpus: 6300, signal 216003/241884 (executing program) 2022/09/22 12:25:05 fetching corpus: 6350, signal 216804/241892 (executing program) 2022/09/22 12:25:05 fetching corpus: 6400, signal 217274/241921 (executing program) 2022/09/22 12:25:05 fetching corpus: 6404, signal 217322/241921 (executing program) 2022/09/22 12:25:05 fetching corpus: 6404, signal 217322/241921 (executing program) 2022/09/22 12:25:07 starting 8 fuzzer processes 12:25:07 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_io_uring_setup(0x735c, &(0x7f0000000040)={0x0, 0xffd5, 0x0, 0x0, 0x6, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4000010, r0, 0x0) r2 = syz_io_uring_setup(0xd57, &(0x7f0000000140)={0x0, 0x16a7, 0x0, 0x0, 0x114, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) fsetxattr$security_ima(r1, &(0x7f0000000240), &(0x7f0000000280)=@v2={0x3, 0x1, 0x3, 0x8000, 0x73, "b4af548850fae15974ccebdfdb363b284a3f0a5893ed3820b60add559e6d94346fbe5a0c28feff3f88203cf09701b03ccc3d243efd70503189a68177fd364605c09a477e939226d1182c65503cc73e416e0bbf290a72d1cc4d8fa6f5ee480dad04d12ad8b863895d1016d8be6a3cd998a24764"}, 0x7c, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0x810, r1, 0x0) syz_io_uring_setup(0x7e1c, &(0x7f0000000300)={0x0, 0x3fd6, 0x10, 0x2, 0x57}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x810, r2, 0x10000000) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_TEE={0x21, 0x3, 0x0, @fd_index=0x7, 0x0, 0x0, 0x400, 0x4, 0x0, {0x0, r5, r1}}, 0x4dd) r6 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0xa002, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_inet_SIOCGIFADDR(r7, 0x8915, &(0x7f0000000540)={'xfrm0\x00', {0x2, 0x0, @multicast2}}) r8 = accept4$unix(0xffffffffffffffff, &(0x7f0000000580)=@abs, &(0x7f0000000600)=0x6e, 0x80000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r8, 0x8982, &(0x7f0000000640)={0x8, 'ipvlan1\x00', {'veth1_to_batadv\x00'}, 0x792}) ioctl$sock_inet_SIOCSIFNETMASK(r6, 0x891c, &(0x7f0000000680)={'veth0_vlan\x00', {0x2, 0x0, @remote}}) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000800), 0x1) [ 72.496943] audit: type=1400 audit(1663849507.933:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:25:07 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x308, r0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xdd2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_NODE={0x154, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe1, 0x3, "c6de753f72f3a900f26e14516f722d67ea8b9530911987180494fafa336d0d6c7d859708a7590777496da4a0fbab3942b392cace537598962ea6e714e904ce131d1d18da727383370cbe752c7ef96b569f8ed418535ad7c9e525403c7ba22db21fb249b5c2ee95bd8a2f8e4b33850dc732dd7f781164314d50b53532e517a8f9eda9f16fea94f1dd22250f8d641f358ca9456040ef52ae224163c21358fca22c71bfd6e885bcf64740bfec7d5211b978f124bade97f836cd8a5c5b55e06a7652b7e08e9560a1ce39872b2ed262c2561104b819194588fc8c2294489cdc"}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "b05479981d08f4ee93c25be26546bb9e5cfd961a6ea776fa72977f"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffe01}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffe0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x70ec}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x97}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x21a4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @dev, 0x2d}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x308}, 0x1, 0x0, 0x0, 0x4001}, 0x4840) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x44, 0x2, 0x3, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x4}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x20}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x5}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000010}, 0x48881) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x44, 0xf, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x20040040) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f00000008c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000880)={&(0x7f0000000700)={0x164, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xc6fd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x489}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x800}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}}]}, 0x164}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), r1) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x8a000804}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000980)={0x138, r2, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0xf9, 0x2a, [@ssid={0x0, 0x6, @default_ibss_ssid}, @ht={0x2d, 0x1a, {0x400, 0x3, 0x7, 0x0, {0x2, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x8, 0x7, 0x80}}, @ibss={0x6, 0x2, 0x40}, @rann={0x7e, 0x15, {{0x0, 0x25}, 0x20, 0x77, @device_a, 0x7, 0x5, 0x6}}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x9, 0x2, 0x70}}, @measure_req={0x26, 0xae, {0x2, 0x0, 0x4, "7d40ecd5811c90002a052570014642b7036753d4dfa1cdcce7a9da6fc8332820d03eaea765405096f1c51e626994469703430ffeb59545371e2f2abc0d5c7e81358caad97977db2ecb6ff24d691d373406ebcccba4dd41ec5b9449c40a73820b2c4ca8232864985cee03f6c08232cf14122dde5b148d8c1494a8bc4f148868a9826b87a1ad7314321d46fd0a0bce5f391ceeb147e95ff084836e3a66588c8b6d005ca2b1f1b887280ef9da"}}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0xa, 0x2a, [@chsw_timing={0x68, 0x4, {0x5, 0x1}}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0xad}}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x138}, 0x1, 0x0, 0x0, 0x10040040}, 0x8010) r3 = signalfd4(r1, &(0x7f0000000b40)={[0x9a]}, 0x8, 0x80000) sendmsg$AUDIT_USER(r3, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x61024208}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x78, 0x3ed, 0x53a7e0734c5e011b, 0x70bd2d, 0x25dfdbff, "68d8a1bacfa2387d8f22343642b4dc6a359749df0b6c1cfdf2d20cf81d16a3164ff1432fd7d757af61dda06a858137ed37cf7d569264203de687341a95218bd14c88141c5119bd49f0076f69e43941a92d22cfdae12423e61f7a6455a212ea52a03392d154", [""]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = openat$incfs(r1, &(0x7f0000000d40)='.pending_reads\x00', 0x400000, 0xa0) perf_event_open(&(0x7f0000000cc0)={0x5, 0x80, 0x3e, 0x0, 0x5, 0x20, 0x0, 0x101, 0xac1, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x1, 0xbff}, 0x1b60, 0x8, 0x1f, 0x4, 0x10000, 0x9, 0xfce3}, 0x0, 0x7, r4, 0x1) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x20, r5, 0x300, 0x70bd28, 0x25dfdbff, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x9b}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x8000) bind$netlink(r4, &(0x7f0000000ec0)={0x10, 0x0, 0x25dfdbff, 0x100}, 0xc) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000f00)) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), r3) sendmsg$NL80211_CMD_GET_KEY(r4, &(0x7f00000010c0)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001080)={&(0x7f0000000fc0)={0x88, r6, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x62}}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "8b55608115"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY={0x3c, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "5e6f40df5a"}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "b67bb35ef1970de7ff8af1fc52"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x40) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001300)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001140)={0x178, r6, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0xc, 0xcd, [0x3, 0x100, 0xb48, 0x101]}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x16, 0xcd, [0xfeff, 0x26, 0x8, 0x1ff, 0x88, 0x8, 0x6, 0x4, 0x8]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x12c, 0x33, @assoc_resp={@with_ht={{{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x1f}, @device_b, @broadcast, @from_mac, {0x4, 0x81}}, @ver_80211n={0x0, 0x7, 0x2, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}}, 0x80, 0x63, @random, @val={0x1, 0x5, [{0x3, 0x1}, {0x6}, {0x1}, {0x6, 0x1}, {0x3a, 0x1}]}, @val={0x2d, 0x1a, {0x2, 0x3, 0x3, 0x0, {0x10000, 0x6, 0x0, 0x20, 0x0, 0x1}, 0x800, 0x81, 0x81}}, [{0xdd, 0x49, "fe57ebca63d82e9649cbf9127ef9952b4d665864c3d7c8d36656ca9d0e553ebb29499c222b38fb5759a6da4cf361da54957a7a252134721aad20705ee2dfc21b62585e0d7fb316ec80"}, {0xdd, 0x2c, "aef82fe6c4c5155974e3f0f8e724fcab289e4934ff17a6ea6629bdd0a41dcfdec7c681707bdbf34e4b5e7c75"}, {0xdd, 0x1b, "9aabaad56ee317e8a376944e7cef2d48f1135f76b722d2cf7e46bb"}, {0xdd, 0x3f, "ce68b138bde402cad5cb959bb2e65c7e97279864f35e6dd19a4a2d329c64ee5dbc1c68fad2ed9e3ae897aaf517afd18c63461e9673c5c7685ffaa300af4075"}, {0xdd, 0xa, "50ca8cd5cc62808c70b1"}]}}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x12b}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x63a}]}, 0x178}, 0x1, 0x0, 0x0, 0x8000}, 0x40080) socket$nl_generic(0x10, 0x3, 0x10) 12:25:07 executing program 3: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)={{0x10b, 0x3, 0x9, 0x33e, 0x24, 0x7, 0x343, 0x1}, "4d8331c3e26f330fdc5ba61d960c2fcb316483", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x933) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000940)=@gcm_256={{0x50c}, "0141a99aa43566d1", "aa6fa6b579b0d9f08aabb66602a6b43f95d80110d92812c833c676b03d84764c", "3dc1ba64", "5aaa5427dd70442b"}, 0x38) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000980)=""/239, &(0x7f0000000a80)=0xef) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/sys/module/nf_conntrack_irc', 0x3dc01, 0x24) pwritev2(r0, &(0x7f0000000bc0)=[{&(0x7f0000000b00)="43aabe9d313c9b78354c5c076e2ef8aef4599bcce709fede551ca658ab899ff60d2e00f99c07f846769b74828672de7f97d923fb32c049381c4aa5d98a0f1fcb2f66c35623f2a65bee8ed9f1f4406d0b17635e694732c05197", 0x59}, {&(0x7f0000000b80)="1144e0088b629c809c497c49a6f9ed2cd08fbe92887c64b5ce825df7b0e5de7d978948c6b9d3513440", 0x29}], 0x2, 0x7f, 0x7ff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002400)={&(0x7f0000000c00)=@in6={0xa, 0x4e21, 0x3, @remote, 0x3}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000000c80)="b32fcbca98eb70ac68411610edcfaf9d59484f1297b2de7d1c0e2320162130e5d29457558e4c336d7f5ab9bd649afc380946cf2bf192341e8e1a976d7ccb4e09489fc53afa00382145aacd5c0b2281b9ab571d0334a3efa22ceaad370b827155dbf88aba0aa6875d846e7d7717e91389b7407af11b1b8faa5100e454357adb125e348b891d2997299507a84ff2d6ce0817", 0x91}, {&(0x7f0000000d40)="c5b8fe6218d339dc5d40a716f5980914c98181e2da20159de2272f0e48", 0x1d}, {&(0x7f0000000d80)="05319e49cdd007b70721583d1bc306000b7d36629666a27f5df16c126770e8490f99f28ea8895b16d09d7883219314bfef9e5ec4646b60d6e1310e04a3117b3636d2cc01b75ce580b5", 0x49}, {&(0x7f0000000e00)="b576b6f795a490e803bd478ae4929a4f535c2be24a3a882d88921bca7ebbb10cfc98d6c6948c373856b4db012258caca8a08fa29920b74dddd2510326e3d8a86e4bfacd1d1a5d2caf6902b70968e9482cfbe4f02be714da42819e78f176f5348600602712b111334cd4addb76fb30e4cece84c4aebfa56327aeab6f081a184cfe217c154507a178eeefe3ca3a1", 0x8d}, {&(0x7f0000000ec0)="228e106cfc1f8a1b6c10f34b2d89216920556d0fe114b30e055647921f08ff44473133824a15dd88510818c4913cc2fbf652e2119e21d7f7f4576ffec4352251d923bb4d77a7f2b8e90845221736", 0x4e}, {&(0x7f0000000f40)="27b92066593ecc19b8a927463760cea713396fad7d7850b8a5d96cee458f774bd6d2cdcdce52f512fc3cee0c176bfa2afff3009d8e91bdb8937bda1360f7501dd5ba239230", 0x45}, {&(0x7f0000000fc0)="11dbe283510ce54c4f3a7b8570bce0712d82bf8cf538f9d68c2ff099eda53ab62f0fad4878066556a5a7f6a1029557da1882d74d5d2047b19b89e7ed2f1db5e53f2ad45ec60dad91af189924098f2f42f06af3d99f99e1e1443ddb971f68d58d34a81a8a7eda8e15b142b2e68498a6a9866cb86eef2f01eee7c80b6d3440d0c63a6dff6daf43ccc03e58a1b2d1b6e0f9b28d5315915eda3dd1ec3e28d27262f7ce8030ada5c67a3b7143fe2c2ecc29f8d9aca5789f47808665add9760ed087c0915837f8", 0xc4}, {&(0x7f00000010c0)="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", 0x1000}], 0x8, &(0x7f0000002140)=[{0x90, 0x0, 0xfff, "ba8c3c742978ead846e89f663b3c710ae3875953da2dde0f1b48084ec473ff3660c83ac41327fc396dbdc25fe8682f2e53a23a0670456813bb4a0b772020fa53925fa5e40a80179085909c1e22592a1bec608f3b520afd02a0eff1630df31311c719f474d8429836d18bb606dd58148169f3017db3be2dfc3e157e3203af491b"}, {0x70, 0x118, 0x3, "887ae2d11f932d0f5e13bd01e3ada111e23e40beb172f8ce3596cdbc425fc9f00e80f2897e9ed2a13e523b7e084b80d988666dfdf0a57310597b6ff701820e65f71c4bb5105ad8e73f6256ec3f611e07c5173f1d327c417c5565f1b47340"}, {0x60, 0x10a, 0x9, "09012e89a1803108b553379caeb571d0e156e9aa609ba5c2e26ec58be3e26362a2140124e6196e626626ea3e02058e5ad7f66d8f619be376f3b8ebaace6c9ee40a2e5659fcc214e0f82e4f10b111"}, {0x50, 0x148, 0x3, "50c211add4fa4ed8650f86fc85003243fd0f64673598063019f55e363d8cd39754a4e3210ea23af7d49ddee7600adf1c9a8a23e674f87cec00ddf7"}, {0x10, 0x102, 0x1}, {0xd8, 0x107, 0x1, "9b966e0dc3cb0dd4bb3b3b07afa418925d068a66d7a21a33f44beb437e1e4cf0255cd55489a4a5f55b9bbd4848ded8bca5afddceb360ca67dfed89bc5674dc49bde67178156b22e12b1c7774c15f19aa88fc813d1c6603d497f43c1395e1fd5f89fee756743dad773bf46584a21d242614b4120ae0d8fccb1af738fed168fb433169142d128676b2b403d064a500d3c95e2e31189f335b269a3c5db7acf1c9711bec45a877c49b25d6cda5b8f1a6f07c52e2a05e6e736f229a3c25470ea194a39c3e8ce4"}], 0x298}, 0x8040) open_by_handle_at(r1, &(0x7f0000002440)=@reiserfs_3={0xc, 0x3, {0x40, 0x5, 0xfffffffd}}, 0x1) read(r1, &(0x7f0000002480)=""/254, 0xfe) ioctl$FIBMAP(r1, 0x1, &(0x7f0000002580)=0x10000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f00000025c0)=0x1) r3 = pidfd_getfd(r0, r0, 0x0) sendmsg$netlink(r3, &(0x7f00000026c0)={&(0x7f0000002600)=@proc={0x10, 0x0, 0x25dfdbfc, 0x8}, 0xc, &(0x7f0000002680)=[{&(0x7f0000002640)={0x30, 0x23, 0x100, 0x70bd28, 0x25dfdbfd, "", [@typed={0x8, 0x89, 0x0, 0x0, @fd=r1}, @generic="46629d6ce60605ccbef6ef694194e4e187a63b78ce80"]}, 0x30}], 0x1, 0x0, 0x0, 0x84840}, 0x4) connect(r1, &(0x7f0000002700)=@in6={0xa, 0x4e21, 0x3, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x8}, 0x80) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f0000002780)={0x4, 0xae}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000028c0)={'ip_vti0\x00', &(0x7f00000027c0)={'gre0\x00', 0x0, 0x700, 0x7, 0x10001, 0x7, {{0x34, 0x4, 0x1, 0x3, 0xd0, 0x68, 0x0, 0x7f, 0x2f, 0x0, @loopback, @remote, {[@timestamp={0x44, 0x18, 0x6a, 0x0, 0x7, [0x1b98, 0xfffffff7, 0x3, 0x4, 0xef]}, @end, @cipso={0x86, 0x29, 0x0, [{0x6, 0x8, "ae74220f9ce8"}, {0x5, 0x11, "2355ad54f6ee65f0b61840b2c6b4c1"}, {0x7, 0x6, "0ce9450a"}, {0x1, 0x4, "dd0f"}]}, @end, @cipso={0x86, 0x15, 0xffffffffffffffff, [{0x0, 0xf, "29e3b52dd76200d39661d5a3d4"}]}, @cipso={0x86, 0x31, 0x3, [{0x2, 0x8, "365bcfa8d4f2"}, {0x1, 0x2}, {0x7, 0x6, "c155bec0"}, {0x7, 0x8, "25ec184d7c7f"}, {0x0, 0x6, "25dc5b1d"}, {0x0, 0xd, "fd50e553a5407b5dba9080"}]}, @ssrr={0x89, 0xb, 0x44, [@rand_addr=0x64010101, @loopback]}, @timestamp_addr={0x44, 0x24, 0x52, 0x1, 0xc, [{@dev={0xac, 0x14, 0x14, 0x36}, 0x8}, {@local, 0x3}, {@multicast2, 0x1}, {@local, 0xc3}]}, @end]}}}}}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002900)={'bridge0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000002940)={r4, 0x1, 0x6, @broadcast}, 0x10) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002a40)={&(0x7f00000029c0)={0x44, 0x0, 0x200, 0x70bd2a, 0x0, {}, [@GTPA_O_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010101}, @GTPA_LINK={0x8}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x1) 12:25:07 executing program 2: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1ff, 0x6, 0x5, 0x3}]}) r0 = syz_io_uring_setup(0x1323, &(0x7f0000000080)={0x0, 0x786a, 0x1, 0x3, 0x34c}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000180)) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val={0x0, 0x8848}, @void, @ipv4=@igmp={{0xa, 0x4, 0x1, 0x9, 0xf3, 0x68, 0x0, 0x7, 0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@ssrr={0x89, 0x13, 0x56, [@multicast2, @dev={0xac, 0x14, 0x14, 0xf}, @empty, @multicast1]}]}}, {0x22, 0x81, 0x0, @dev={0xac, 0x14, 0x14, 0xd}, "4d88f210cabf54348e1831d8dda0e3878cea416ce10d61c619694fe0a67dc62ccee9ba5e1f06e7384ceaff78277b2e8700947fd04f194051278e4683958d72d15c48fddb6541404d4f50bf80450d6ea31220e260fb2f2d1bcce2b979ffbbb662d9563a96c65566f231b670e12b3963cb29e0cd1c1056054985544e5dae22bd8f846f2bdb8ea4c5ea3c0720c36b08b770ba1c03cd07f88ab393696204c5b12c0355eedf571846fbfe316c5da359bec0d31a7e0e146269d31aca264ff2335537c7ca5120"}}}, 0xf7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)="fbcbf5a2f99126b799c254397f10c904de52731a1eb274f63c9723e262090720b2a74688789241e5cb2039e1ea62c604d3470b6fb1a16429946b14d7e434e38b8f967354212945731e0b8fe60de03413bedf3ad515b6", 0x56, 0x4c000, 0x0, {0x0, r3}}, 0xfffffe00) r4 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000380)=""/250, 0xfa}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/48, 0x30}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/226, 0xe2}, {&(0x7f00000025c0)=""/92, 0x5c}, {&(0x7f0000002640)=""/65, 0x41}], 0x7) r5 = syz_io_uring_setup(0x1ce7, &(0x7f0000002740)={0x0, 0x52e3, 0x12, 0x1, 0x2d4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000027c0), &(0x7f0000002800)) r6 = syz_io_uring_setup(0xb47, &(0x7f0000002840)={0x0, 0xbb39, 0x8, 0x3, 0x1fc, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000028c0), &(0x7f0000002900)=0x0) syz_io_uring_submit(r1, r7, &(0x7f0000002940)=@IORING_OP_TEE={0x21, 0x1, 0x0, @fd_index=0x6, 0x0, 0x0, 0x40, 0xf, 0x1, {0x0, r3, r4}}, 0x1) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r6, 0x8008f513, &(0x7f0000002980)) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f00000029c0)=0x4) r8 = openat$cgroup_pressure(r4, &(0x7f0000002a00)='io.pressure\x00', 0x2, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a40), 0x200, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000002a80)={0x80, 0x10000, 0x7, 0x0, 0x0, [{{r8}, 0x7}, {{r5}, 0x21d}, {{r6}, 0x4}, {{r0}, 0xc59}, {{r9}, 0x7}, {{r6}, 0x4}, {{r4}, 0x2}]}) io_uring_setup(0x6261, &(0x7f0000002b80)={0x0, 0xfe17, 0x2, 0x3, 0xc8, 0x0, r6}) write$binfmt_misc(r9, &(0x7f0000002c00)={'syz1', "53693923d4a0"}, 0xa) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000002c40), &(0x7f0000002c80)=@md5={0x1, "d5d8a0ab20bc656876c0612e8ef418f6"}, 0x11, 0x0) 12:25:07 executing program 5: shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000000)=""/111) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) r0 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x6000) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x2000) shmctl$IPC_RMID(r0, 0x0) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x3000) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x1000) shmget(0x2, 0x1000, 0x54000000, &(0x7f0000ff9000/0x1000)=nil) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000180)=0x9, 0x9, 0x4) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x7800) r2 = shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x3000) 12:25:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_SEQ={0x6, 0xa, "7e90"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140), 0x5, 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x20, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r1) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r3, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x5}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x76}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5b}]}, 0x38}, 0x1, 0x0, 0x0, 0x48000}, 0x20048801) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_BALANCE_CTL(r4, 0x40049421, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x200) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r5, 0xf507, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r6, 0x2, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0x100, 0x35}}}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x3ff}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x14}, 0x40000) r7 = syz_open_dev$sg(&(0x7f0000000580), 0x800, 0x248000) write(r7, &(0x7f00000005c0)="a0d0af2b0e588a44cc15630b6f5cb48ca8117fb7c3b1c975a0f56dc8dd1c76dd710f3c49f36f585bd0da15b56044b7de009aa809d3c8228284bc28e5f3ec978de27437b3fbf94a76729ffbb4ed6bed2fa9f5c10bde760c8e1617fa6dec9d9c08f3dbea9b0e7e10452a8b17212011658979c5ae0472b548f6e74d935782e7bb7b8ca4fc9d9486e396047abb28b2ec80aceb7e69b68cc295b99d683ddfa86885ebacf23f7cea1e15307b0f37979c3d3bf37a8114a934321c7240134d4344f83b8cd0e0d1b4837bc0e5cffd260f16038e208f051c24024bbf5a66dd36bfb3131142d8407580e067659df805", 0xea) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x48, r8, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_BSS_SELECT={0x30, 0xe3, 0x0, 0x1, [@NL80211_BSS_SELECT_ATTR_BAND_PREF={0x8, 0x2, 0x1dd}, @NL80211_BSS_SELECT_ATTR_RSSI_ADJUST={0x6, 0x3, {0x8, 0x6}}, @NL80211_BSS_SELECT_ATTR_RSSI={0x4}, @NL80211_BSS_SELECT_ATTR_RSSI_ADJUST={0x6, 0x3, {0x2, 0xc6}}, @NL80211_BSS_SELECT_ATTR_BAND_PREF={0x8, 0x2, 0x1000}, @NL80211_BSS_SELECT_ATTR_BAND_PREF={0x8, 0x2, 0x2}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x200010d0) recvmmsg$unix(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000840)=""/214, 0xd6}, {&(0x7f0000000940)=""/220, 0xdc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/4096, 0x1000}], 0x5, &(0x7f0000002b80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002c00)}, {&(0x7f0000002c40)=""/162, 0xa2}], 0x2, &(0x7f0000002d40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000002dc0)=@abs, 0x6e, &(0x7f0000005180)=[{&(0x7f0000002e40)=""/199, 0xc7}, {&(0x7f0000002f40)=""/27, 0x1b}, {&(0x7f0000002f80)=""/13, 0xd}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/23, 0x17}, {&(0x7f0000005000)=""/128, 0x80}, {&(0x7f0000005080)=""/202, 0xca}], 0x8, &(0x7f0000005200)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f0000005280)=@abs, 0x6e, &(0x7f0000005340)=[{&(0x7f0000005300)=""/6, 0x6}], 0x1, &(0x7f0000005380)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}}, {{&(0x7f0000005440), 0x6e, &(0x7f0000006640)=[{&(0x7f00000054c0)=""/4096, 0x1000}, {&(0x7f00000064c0)}, {&(0x7f0000006500)=""/116, 0x74}, {&(0x7f0000006580)=""/27, 0x1b}, {&(0x7f00000065c0)=""/116, 0x74}], 0x5, &(0x7f00000066c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe0}}, {{&(0x7f00000067c0), 0x6e, &(0x7f0000007d80)=[{&(0x7f0000006840)=""/84, 0x54}, {&(0x7f00000068c0)=""/55, 0x37}, {&(0x7f0000006900)=""/4096, 0x1000}, {&(0x7f0000007900)=""/140, 0x8c}, {&(0x7f00000079c0)=""/179, 0xb3}, {&(0x7f0000007a80)=""/209, 0xd1}, {&(0x7f0000007b80)=""/146, 0x92}, {&(0x7f0000007c40)=""/114, 0x72}, {&(0x7f0000007cc0)=""/167, 0xa7}], 0x9}}, {{0x0, 0x0, &(0x7f0000007f00)=[{&(0x7f0000007e40)=""/181, 0xb5}], 0x1}}], 0x7, 0x40000000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000008100)={0x6, 0x7, 0x1, 'queue0\x00', 0x7}) sync_file_range(r10, 0xfff, 0x3, 0x1) 12:25:08 executing program 7: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xb99}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80ea}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x111242, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xd0, r2, 0x8, 0x70bd26, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x80}, {0x6, 0x16, 0x8000}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x6}, {0x5}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x800) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x8c, r0, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7, 0x3, "23e60f"}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, 0x15, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000780), 0x48400, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000007c0)) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000840)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000940)={&(0x7f0000000800), 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x54, 0x0, 0xb30, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x9}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x1}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x6}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000004}, 0xce692fe3959a664e) r5 = syz_open_dev$vcsu(&(0x7f0000000980), 0x7, 0x2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x2c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}]]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000080) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4041) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r5, &(0x7f0000000e40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000e00)={&(0x7f0000000c00)={0x1cc, r2, 0x300, 0x70bd29, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x82}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x2}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x3}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xfffffffd}, {0x6, 0x16, 0x728}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x373}, {0x6, 0x16, 0x7}, {0x5}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x4000}, 0x400c001) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000ec0), r5) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000001900)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000018c0)={&(0x7f0000000f00)={0x99c, r6, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_WANTED={0x434, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x78, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ']@-\'&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'udp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '])\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_BITSET_BITS={0xf8, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'eth\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'eth\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}]}, {0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vcsu#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x27}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':@*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*/%\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'eth\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xcf, 0x5, "fda4ee5d571f2a86e85dc3d8a2fb52bbf73587b9853a5a38ed12e9e586624b57a0e176390b71418a2486a5d6cc5f760fddbf9476479a3e1d136f42525be500521df58b82b2e61cc4ad7aa632ede9623650de86a755249733f9d4f09befffbad984ac41debddb5e0a425c5efae3cb5906c6e6b85506cfda316190acb7e232850a4128bb5e48060921b6695571e7b0714b6f6e4835b4bb754dbcda6ca030b72ec62a977038cf187c5ed97fbb7b65c7c101355f25a767ccebf72d5060ded0b86bf2720a846050b5fbfd9e1afd"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_VALUE={0xf5, 0x4, "32fc8f799ed5ce0c9801433240f892ee9355573459240edd1e39bdb62ccfb39f9239d280193d8b34ae8e1faba4bb5da3284bf744dcbcaaa7ce89b7925f068e454a67c0844f53390fae9c34d32019fddd52c08213a6f54bd391b74fb0eef1ebf6dfc162b801d99eec345b189160beb24e1b8008300b6f582ce0108105e603f369311ad0f4faee0d7bd64df9001a3a345d027f9b57913b1d27c68cf81a194f6e410ff8a0267c80362690e2d9ace483b7c4bdc37529647bc3e0914c78506c5d7e7fa4eb5e91e94012e60753982b2845e7f0f9597477ac7e5ff48ab573de0dbe3f4d6b393659ca6ee0f711217bb51dfdd31570"}, @ETHTOOL_A_BITSET_MASK={0xee, 0x5, "be6675d5e09549047553c1fafccb94bf715d5b8a26019a5b56ab6a9a1f6529713c82af3927d12c8e22af126482deebb9407acc391c789e092d4568c2c0fbaf20e8d43fa3224d12ff588d7ca3cdadc7a37f2db56e332ecaa4bef2aaa70e8ea6731caa41ace31381fb1d86af6aab4311095eed3f81c929a023aeaffcb46d3522603f1d912c872a0e9581ac6954c431d66dfd1a3d68a1306dec512c0abccc46b5e542038fd3345a53274647e806fea3e9dbff9eff97695ca474f5e7e6c4ff9c8b5df6bb062973ea02972707101e5a2ab698b86c13fe5f6c300af925d6d848f42090f06caea8bdc25b3fbbe0"}]}, @ETHTOOL_A_FEATURES_WANTED={0x2e0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x52, 0x4, "3c17009cab661d02b3d035c6b067284b904f5f63c127a9f8abc52a127ac5bedbeab7ff6dcac4a8aa6e16042dba9210469c4e5735c34c9a514d2b5309adba7e52a330060dde2b782c44df20186521"}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x69bc}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5cc51c0}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x400}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xa3, 0x5, "c6d93b789251d39889319d50b3a80f4029ca82e279c9ee19e56360993b13f5cbd237019c663e66aec3f7f6b9423a7cebdaaf50aec9972e838d9eab5910954b8c9982eaf7c5a889130cce47131c2637510d746ea6bb5ef3152a386936a459295692eb80fc0b8052bd388c833e508e37c447d0ad20ddbf20988c11e37d72471585429a24d7323ae1d65104dc853c205449f46416ab88a0421525a122c004da50"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x38, 0x4, "674154a2896f559935bb5715441a6ac81fa1d760c2ae899368f4d2c76f4ca109851eaa42787ecca92b4e715f8ae441e03f3a7171"}, @ETHTOOL_A_BITSET_MASK={0xf6, 0x5, "f506fe924c7da5e160fb1eb3939d70d58b1b76754975b72a71743fbefc4caaad38b7d9277ff649506bb7d5e9397b95237d5bc397c71ffd1cfdd472ff377ffdb631904a524fb2c646d0c112881c449ff6119b08161f3d012a407a8ec48a4f4cc82f98e03113a140f65a4b2925dfe1b2cbd2fcfe0f656f1a2d45917bc40d2612cf5d52825b42625c7b31724bb27b7169b9290f8094cb3f1fe4d7abf7ced4b95646326fd5a4118028d864173913cfeb8799622c66a0633f4763ca4df4b98e28264d5f1dffdda1908bc883fbbb3c16dc63f96d6eaea4800ff7b3dca6f0b5c25f46ef3aa9b9752077a74a1903a5a1cfa2f88a28d8"}, @ETHTOOL_A_BITSET_BITS={0x34, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x274, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1d0, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'wg2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa837}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe442}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '---%\xc0-\'@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x686}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffe}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xb8(*\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x89a}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '$#)/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '$^&-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'udp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa7}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}]}]}, @ETHTOOL_A_BITSET_MASK={0x9a, 0x5, "abaf7cab582656ca7486b0c1c83b6218564d75b92aa1a4bdae805b63d9a9c0d16d738f6ef614eb1cd028eaeb600abd95d1ea84f7588fae804924430744a9fde085fea3014aa72905f6007f723d7aa8fe0043542fec088374c41acb3d998b01709b22f4ebdb77b4c532c755d04bc0f81b5da984dcf7de9e04df3713d1bd887ac9af90e3f3c0eb3744c5c23b47de7a35f81c1b6c2c4455"}]}]}, 0x99c}, 0x1, 0x0, 0x0, 0x4}, 0x40040) openat$nvram(0xffffffffffffff9c, &(0x7f0000001940), 0x2000, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r5, &(0x7f0000001a40)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x2c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x2, 0x79}}}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20) 12:25:08 executing program 6: ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000000)={0xf17, 0x6, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000016b00)={&(0x7f0000016a40)={0x10, 0x0, 0x0, 0x9100118}, 0xc, &(0x7f0000016ac0)={&(0x7f0000016a80)={0x1c, 0x0, 0x411, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x48800}, 0x24004044) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000016b40), 0x4001, 0x0) r1 = open$dir(&(0x7f0000016b80)='./file0\x00', 0x0, 0x8) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000016bc0)={{r1}, "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"}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000017bc0)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000017c40), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000017d00)={&(0x7f0000017c00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000017cc0)={&(0x7f0000017c80)={0x20, r2, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x2d}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0xc008040) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000017d40)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000017f40)={&(0x7f0000017d80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000017f00)={&(0x7f0000017dc0)={0x10c, r2, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xf46}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2bb}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e4}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3b}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2cc}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16ee}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x812a}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffff9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x3}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x8}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]]}, 0x10c}, 0x1, 0x0, 0x0, 0x20004800}, 0x841) pipe(&(0x7f0000017f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_JOIN_IBSS(r4, &(0x7f0000018100)={&(0x7f0000017fc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000180c0)={&(0x7f0000018000)={0x8c, r2, 0x800, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_KEYS={0x6c, 0x51, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "db9fd1d5ef0e6b81f76fac91c7"}, @NL80211_KEY_SEQ={0x10, 0x4, "9eb13c03d61cd7fab64f1259"}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_SEQ={0x7, 0x4, "76919b"}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "1c6e1d3754"}]}]}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4010) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r4, 0xf504, 0x0) close_range(r4, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f0000018140)={{0x1, 0x1, 0x18, r0, {0x1000}}, './file0\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000018180), r4) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000018200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000018240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r6, &(0x7f00000184c0)={&(0x7f00000181c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000018480)={&(0x7f0000018280)={0x1dc, r7, 0x1, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x9, 0x33}}}}, [@NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "7e9c71d452cb5b2b"}]}, @NL80211_ATTR_REKEY_DATA={0x4}, @NL80211_ATTR_REKEY_DATA={0xac, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="a63243385c7e57593671f26352c41e32"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="d8da0d2d2e5e75249e8ac789d58251cd6ac89e9900edecf04f910182c6ea3d83"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "d8dc29d06519ec14"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x98}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="933bd0a7a91a564a8efed7e9bb2a438d"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="fa7b5b9bf5162f3dc3298007d8bcd0b66d2a4bc764b8e1e2"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="88a1f7f209e23949816df3622f7d9a29"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a3bf516ca2244ebe"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "098bfebd09e3e5c4"}]}, @NL80211_ATTR_REKEY_DATA={0x2c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="eea1e07984c33ad69b277b0873d2c5af"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="1396329d7b1bfd5926690388b7bb70bb"}]}, @NL80211_ATTR_REKEY_DATA={0xbc, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "20ec1c30059bbb32"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="54cb8ea608dbdb0e1993bb5ad115d0ccb079eedd1689498d"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e08ede8e696d97e10686a33d6ad5ddfb5bd088712f57b1e5209020d7e958e032"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="97ac14d7dcbfc15e777fa5f8b50eb9d5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x2}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="36c459fe7e82c44eac4d5ab05d23c41b"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffffd3b}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x5}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="f59bb0e5ebcdefcefa45c6e9b1ade24af9fd580a59c23549251266b2070c2526"}]}, @NL80211_ATTR_REKEY_DATA={0x4}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x8000}, 0x800) vmsplice(r0, &(0x7f0000018980)=[{&(0x7f0000018500)="294028918d651e725fd7997f91827438b201335094b24da7d550567946b2821f628e4a5661d174cecefb9e8218bf106d826884220f69d66156bd06d974f44591bcbf05ddc224d094caa03f68a506e3c81b3feff2e80909b65852ff694af3eadc84d8bd9b1d33", 0x66}, {&(0x7f0000018580)="f0553f9340866458185c6b946ed9d58a0f669cfaf297785cece6beeab691af2bdc53367f5492616e46b3e350539b84d55d59ec6b7314e0aed0209a9aa72311d2a432bc1d2bd054bf54dbbf79d766860d116e8b3ddccd2422ffee3350b2b05b6357f6f20ff1fa73eaa5d9892489543e928073f34b93a205d41dd13f3c41a375318d2cfe5c9c762a7583ca46da7b6786ff3c8a8597ffd8702acfde7a8a2192f78e87150a5445d269f850af9f4db909dec4cc7abecd50df0a26f48014129e3e4b64de333c3e38444b97c690717edd8a401a5fea406391", 0xd5}, {&(0x7f0000018680)="5804ab9d18dca926066078e22adf6741ecd39b0f5fa0ec9223c6a96b2dbe9e39d63cbd3ad6b78463714007dea614d7f8b5dd59564f9f6e95828241b4ce9551f2fe213747a3876c91e4e07b6cc7a310663903700777d945f63cdccb870e34203ffcaf207a3159222812c82fc966cee56820ff784b80c7b432aa8d8b9d4f41b053ac91ef62dd6e129ae4ee2e4c9b544dc91ab5fdec25d05f803a6126e6e698b6514ba35fbbe0bf19", 0xa7}, {&(0x7f0000018740)="f6b89a40f060847bf40458d8c985ac297ff2878b65ec49e81c5aa7aeb0dd4291a585eacf27ce41b23af152491946d77db0ba3931a059c64bf566376ab6c10fc57716d8a9a140701a927bc5a54a708a7dfffcfb837d4d79e82bf5ac608765a9eb06d74a1b1bc01800ecf51438715b01dc0b21239009a86a7d60012ed2ffc32ba2582ce066709f6d27d06f887d8dd4baeb87b961c57665420b3f2aca1e6d6a34059a00c53b17ba772030a11d04de2a98be5570b2595fd06c17c595d80ca3e536a581d26ad74f602eef982a83e8b275287c1223b44253bd25bb1cac048f9ca587ea21cc23b499c9b017255d3cb3f8220080e820e414b039b0d89fb37dd5fc3c", 0xfe}, {&(0x7f0000018840)="7a784806fd042ff4b357659477f27d6a6acd7aeec0811f169c276aab6db76947aac3db4ab9c70961f3c02dbbc24bcdce82530ff126bc7502eda1adac703dc98ca2b4ac1c4532506f7ebb76fd363503100ab9de7ebf11af57d41e3bd7d79d88d99c7226f90118c0c2a75d3260c3f02e8206afbb45ea9f928b0e870bc7f9710c3151f38d895a570acb1a0a0d97cb3dea6fa80bea8c651f81396fadd3e16c08f729bffeac5d3df6b3891cb40a38cd5474682c4399e370be23be497ec72ae48b10a07f501a9b4ba307262535c49ec6acdf10af910810269ceb2a6ee1074c24b52f5ab8", 0xe1}, {&(0x7f0000018940)="089b7e126c4b73251f27c89fef6175a798eae75fc8e5a844dd037cedb0c3f47aea3c20e0178cc3cc38189ff8efaf998703ad24a9250d7a8ea73f21", 0x3b}], 0x6, 0xc) [ 73.718761] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.722055] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.726056] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.730406] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.732653] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.734295] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.746680] Bluetooth: hci0: HCI_REQ-0x0c1a [ 73.849058] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.851356] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.854011] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.855901] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.858919] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.859941] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.860941] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.862566] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.862843] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.871870] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.873670] Bluetooth: hci1: HCI_REQ-0x0c1a [ 73.874605] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.877014] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.882193] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.889136] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 73.891027] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.892622] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 73.893798] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.895290] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 73.896617] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.900847] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 73.901998] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.904102] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 73.905447] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.906893] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 73.908062] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.915614] Bluetooth: hci5: HCI_REQ-0x0c1a [ 73.916733] Bluetooth: hci2: HCI_REQ-0x0c1a [ 73.967266] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.969156] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.992063] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.994713] Bluetooth: hci3: HCI_REQ-0x0c1a [ 73.997453] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 74.011915] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 74.078503] Bluetooth: hci4: HCI_REQ-0x0c1a [ 75.800813] Bluetooth: hci0: command 0x0409 tx timeout [ 75.927493] Bluetooth: hci5: command 0x0409 tx timeout [ 75.928108] Bluetooth: hci2: command 0x0409 tx timeout [ 75.928629] Bluetooth: hci1: command 0x0409 tx timeout [ 75.992082] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 75.993576] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 76.056452] Bluetooth: hci3: command 0x0409 tx timeout [ 76.120407] Bluetooth: hci4: command 0x0409 tx timeout [ 77.847409] Bluetooth: hci0: command 0x041b tx timeout [ 77.976402] Bluetooth: hci1: command 0x041b tx timeout [ 77.976854] Bluetooth: hci2: command 0x041b tx timeout [ 77.977259] Bluetooth: hci5: command 0x041b tx timeout [ 78.103414] Bluetooth: hci3: command 0x041b tx timeout [ 78.167384] Bluetooth: hci4: command 0x041b tx timeout [ 79.895455] Bluetooth: hci0: command 0x040f tx timeout [ 80.023388] Bluetooth: hci5: command 0x040f tx timeout [ 80.023871] Bluetooth: hci2: command 0x040f tx timeout [ 80.024284] Bluetooth: hci1: command 0x040f tx timeout [ 80.151379] Bluetooth: hci3: command 0x040f tx timeout [ 80.215403] Bluetooth: hci4: command 0x040f tx timeout [ 81.239441] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 81.303476] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 81.943408] Bluetooth: hci0: command 0x0419 tx timeout [ 82.071425] Bluetooth: hci1: command 0x0419 tx timeout [ 82.071872] Bluetooth: hci2: command 0x0419 tx timeout [ 82.072288] Bluetooth: hci5: command 0x0419 tx timeout [ 82.199436] Bluetooth: hci3: command 0x0419 tx timeout [ 82.263422] Bluetooth: hci4: command 0x0419 tx timeout [ 83.931771] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 83.934468] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 83.937019] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 83.940631] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 83.942536] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 83.943932] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 83.949105] Bluetooth: hci6: HCI_REQ-0x0c1a [ 85.975439] Bluetooth: hci6: command 0x0409 tx timeout [ 86.232236] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 88.023444] Bluetooth: hci6: command 0x041b tx timeout [ 90.071702] Bluetooth: hci6: command 0x040f tx timeout [ 91.223447] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 92.119447] Bluetooth: hci6: command 0x0419 tx timeout [ 94.010447] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 94.025631] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 94.026933] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 94.039986] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 94.041971] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 94.043220] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 94.048255] Bluetooth: hci7: HCI_REQ-0x0c1a [ 96.087550] Bluetooth: hci7: command 0x0409 tx timeout [ 98.135400] Bluetooth: hci7: command 0x041b tx timeout [ 100.188499] Bluetooth: hci7: command 0x040f tx timeout [ 102.231459] Bluetooth: hci7: command 0x0419 tx timeout 12:26:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="14d85000", @ANYRES16=0x0, @ANYBLOB="000000000000000000001f000700"], 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r1) 12:26:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000380)='ext2\x00', 0x0, 0x0, 0xaaaaaaaaaaaae5e, &(0x7f0000000000)=[{&(0x7f0000000080)="9d56345cc1666da9ac543ec60d1b467d2f94fb95b16151e555187c178865eb0df63c6a2d890b3f7fa1c81f4d1a9891728e3ef3ca35294e56b12c78d0455926ad6b15ade5ad69a878be5a994c8f4c0bf5383bcf2a1a75ea16b81c94bca5de5643d470d9e69b9dbffc5000148ae3bdddcaeade87c103c2b982b3f1ae0261e4f7a226c1364892ad0794e8db5ac8ddc88de313d3007b287e988ba16d0d377694e50cf9180f9108ff7f00000000020000c7bb9929bceb1cccbaf75cf4ae488bcdaaf681bd59a2e104205aac4a1174042e79552dff73b27490ebf7450987a0a186c83922357d402783a836e40b5820870030666099d2b2", 0x1, 0x161da00000003}], 0x40080, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80002, 0x18) 12:26:01 executing program 2: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000140)=""/240, 0xf0}, {&(0x7f0000000240)=""/74, 0x4a}, {&(0x7f00000002c0)=""/124, 0x7c}, {&(0x7f0000000340)=""/155, 0x9b}], 0x5, &(0x7f0000000480)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x150}}], 0x1, 0x100, &(0x7f0000000640)={0x0, 0x3938700}) r1 = getpgid(r0) r2 = syz_open_procfs$namespace(r1, &(0x7f0000000680)='ns/cgroup\x00') setns(r2, 0x0) 12:26:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000000)) getresgid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x54, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000280)=ANY=[@ANYBLOB="8bdb7a14bc0a3e024effaf81cf84ae013f80277a198fc4a87d0c7462cbc9f9ae1b3299f5241a91de7cf6254f7c01f6", @ANYRESHEX=r0, @ANYRESDEC, @ANYBLOB="0bfa7bf6b8c65dbebe1f7d72f875469c7a2b2681e8f4076672cdf423cd9cf97a214d11372f283596e78937d4716388162e8a6c675ab1ef8465f98a21671d59ee7aebce7d"]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x9, 0x0) [ 126.298573] audit: type=1400 audit(1663849561.733:7): avc: denied { open } for pid=3566 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.300122] audit: type=1400 audit(1663849561.734:8): avc: denied { kernel } for pid=3566 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:26:23 executing program 7: syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="637a65636b3d6e6f726d616c2c6e6ff4124e646f74732c646f74732c00"]) 12:26:23 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="010408000300000004", 0x9, 0x800}, {&(0x7f0000011500), 0x0, 0x2080}, {0x0}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x20000}], 0x1820405, &(0x7f0000012f00)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file2\x00') ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x223, 0x20) r3 = gettid() r4 = gettid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r5, &(0x7f0000000140)) r6 = syz_open_dev$sg(&(0x7f0000000380), 0x5300, 0x80000) kcmp(0x0, r4, 0x4, r1, r6) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_script(r7, &(0x7f00000004c0)=ANY=[@ANYBLOB='\t'], 0xb) close(r7) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x3, 0x1, 0x3f, 0x3a, 0x0, 0x4, 0x8000, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x2000, 0x132c, 0x3, 0x1, 0x430e, 0x7, 0x800, 0x0, 0x80, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r7, 0x0) 12:26:23 executing program 5: shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000000)=""/111) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) r0 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x6000) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x2000) shmctl$IPC_RMID(r0, 0x0) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x3000) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x1000) shmget(0x2, 0x1000, 0x54000000, &(0x7f0000ff9000/0x1000)=nil) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000180)=0x9, 0x9, 0x4) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x7800) r2 = shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x3000) 12:26:23 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x7fffffe, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = io_uring_setup(0x7258, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x80000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="b53700000000000000006700000008000300", @ANYRES32=0x0, @ANYBLOB="084c8ba4eb485ff80900c3ceafa7925f860259eb0d3a70effba1003dfb49c527b6e5a70000000000"], 0x2c}}, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8, 0x6, &(0x7f0000000480)=[{&(0x7f0000000140), 0x0, 0x6}, {&(0x7f0000000300)="17035cd57f28b4a747a40e82283df5aaceaa6d7250b426656bb948459e344ce42b10df7314a4c38930322341ec279adb65f2abf711f51f7717c88be0d86ea28a9c1de97916de13ac053ae8a665ede9230b345903dd1d3aadca9d0cccfd466488b31f44cc35b6e1c440f320fbe7d9c64adac017c08ccc8c7658f491516ae379d023057bbbbceb0823722c7fb55d4b5845c1a92d45021866e5f18e1876bf54b9774aef8f4bec5d7db4151279f3c229366c78c0cb7b165da2f4295d04ca58d8d0695537bffaa9425aa217a252771463f8c8d103ac5837f3bada25d094fb7d9bd8c0a4a0d68262369c34aeb946180bdad473111fc95b1ba51b0c402b3239", 0xfc, 0x5}, {&(0x7f0000000180)="fe29162c3ec0f4dcf91fe84f6a3a3e86ce9cf0cfb83903fe60fa32a9e6e25b4701baca4abdeb5e5baa2214deffaf2ebf2acadd504f712374893d194650545a78783e73bd41d33928700e", 0x4a, 0xd23}, {&(0x7f0000000200)="034704daa3a073dc18813ac6ce7e98e9e8d63ee8110718", 0x17, 0x3ff}, {&(0x7f0000000400), 0x0, 0x1}, {&(0x7f0000000440)="8de9bc7cd65136e3f9b152fe6fccd89f6aae0d46fb040c480e32bfeb0d705225", 0x20, 0x7f}], 0x2204040, &(0x7f0000000540)={[{@utf8}, {@sbsector={'sbsector', 0x3d, 0x2}}, {@check_relaxed}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@fowner_lt}, {@dont_appraise}, {@fsmagic={'fsmagic', 0x3d, 0x4d}}, {@subj_role={'subj_role', 0x3d, '&,,\''}}, {@subj_user={'subj_user', 0x3d, '\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@uid_gt={'uid>', 0xee00}}]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="5f9382a406c09697fc3af902c3e4895ab83d19c9eb49d8a3838bb14b57ebcd66a4ac7408944d0fc1c96406c9cd29581502174e", @ANYRES16=r5, @ANYBLOB="b53700000000000000006700000008000300", @ANYRES32=0x0, @ANYBLOB="0800c300000000000800c40000000000"], 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000a00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000680)={&(0x7f00000007c0)={0x208, r8, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x400}, {0x6, 0x11, 0x7}, {0x8, 0x13, 0x1}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x8}, {0x8}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x7ff}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x90000000}, {0x6, 0x11, 0x9}, {0x8, 0x13, 0x376f}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xc0}, {0x6, 0x11, 0x7}, {0x8, 0x13, 0xf27b}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x1}, {0x8}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0x40}, {0x8, 0x13, 0xff8000}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0xffffffe1}, {0x5, 0x14, 0x1}}]}, 0x208}, 0x1, 0x0, 0x0, 0x400c95d}, 0x80) sendmsg$NL80211_CMD_VENDOR(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2c, r7, 0x87d27e71721737b5, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x2c}}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2c, r9, 0x87d27e71721737b5, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x2c}}, 0x0) 12:26:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x2000000, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"/614], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082abd7000fddbdf25170000000a001a00ffffffffffff00000a001a0008021100000000000a001a00ffffffffffff00000a000600ffffffffffff00000a0006000802110000010000"], 0x50}}, 0x885) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0x5}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x3d, 0x0, &(0x7f00000002c0)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x7, @loopback, 0x8}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x101) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x1}, 0xc) [ 148.357817] ------------[ cut here ]------------ [ 148.357863] [ 148.357869] ====================================================== [ 148.357876] WARNING: possible circular locking dependency detected [ 148.357884] 6.0.0-rc6-next-20220921 #1 Not tainted [ 148.357898] ------------------------------------------------------ [ 148.357905] syz-executor.6/4015 is trying to acquire lock: [ 148.357918] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 148.357993] [ 148.357993] but task is already holding lock: [ 148.357999] ffff888015ff8c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 148.358058] [ 148.358058] which lock already depends on the new lock. [ 148.358058] [ 148.358065] [ 148.358065] the existing dependency chain (in reverse order) is: [ 148.358072] [ 148.358072] -> #3 (&ctx->lock){....}-{2:2}: [ 148.358102] _raw_spin_lock+0x2a/0x40 [ 148.358143] __perf_event_task_sched_out+0x53b/0x18d0 [ 148.358171] __schedule+0xedd/0x2470 [ 148.358199] preempt_schedule_common+0x45/0xc0 [ 148.358230] __cond_resched+0x17/0x30 [ 148.358259] __mutex_lock+0xa3/0x14d0 [ 148.358291] __do_sys_perf_event_open+0x1eec/0x32c0 [ 148.358325] do_syscall_64+0x3b/0x90 [ 148.358361] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 148.358386] [ 148.358386] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 148.358420] _raw_spin_lock_nested+0x30/0x40 [ 148.358461] raw_spin_rq_lock_nested+0x1e/0x30 [ 148.358488] task_fork_fair+0x63/0x4d0 [ 148.358526] sched_cgroup_fork+0x3d0/0x540 [ 148.358558] copy_process+0x4183/0x6e20 [ 148.358579] kernel_clone+0xe7/0x890 [ 148.358600] user_mode_thread+0xad/0xf0 [ 148.358622] rest_init+0x24/0x250 [ 148.358646] arch_call_rest_init+0xf/0x14 [ 148.358679] start_kernel+0x4c1/0x4e6 [ 148.358710] secondary_startup_64_no_verify+0xe0/0xeb [ 148.358740] [ 148.358740] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 148.358770] _raw_spin_lock_irqsave+0x39/0x60 [ 148.358811] try_to_wake_up+0xab/0x1930 [ 148.358841] up+0x75/0xb0 [ 148.358870] __up_console_sem+0x6e/0x80 [ 148.358905] console_unlock+0x46a/0x590 [ 148.358941] vprintk_emit+0x1bd/0x560 [ 148.358979] vprintk+0x84/0xa0 [ 148.359015] _printk+0xba/0xf1 [ 148.359037] kauditd_hold_skb.cold+0x3f/0x4e [ 148.359074] kauditd_send_queue+0x233/0x290 [ 148.359106] kauditd_thread+0x5da/0x9a0 [ 148.359137] kthread+0x2ed/0x3a0 [ 148.359169] ret_from_fork+0x22/0x30 [ 148.359196] [ 148.359196] -> #0 ((console_sem).lock){....}-{2:2}: [ 148.359226] __lock_acquire+0x2a02/0x5e70 [ 148.359264] lock_acquire+0x1a2/0x530 [ 148.359300] _raw_spin_lock_irqsave+0x39/0x60 [ 148.359341] down_trylock+0xe/0x70 [ 148.359373] __down_trylock_console_sem+0x3b/0xd0 [ 148.359409] vprintk_emit+0x16b/0x560 [ 148.359446] vprintk+0x84/0xa0 [ 148.359485] _printk+0xba/0xf1 [ 148.359507] report_bug.cold+0x72/0xab [ 148.359542] handle_bug+0x3c/0x70 [ 148.359578] exc_invalid_op+0x14/0x50 [ 148.359614] asm_exc_invalid_op+0x16/0x20 [ 148.359638] group_sched_out.part.0+0x2c7/0x460 [ 148.359661] ctx_sched_out+0x8f1/0xc10 [ 148.359683] __perf_event_task_sched_out+0x6d0/0x18d0 [ 148.359710] __schedule+0xedd/0x2470 [ 148.359738] schedule+0xda/0x1b0 [ 148.359766] futex_wait_queue+0xf5/0x1e0 [ 148.359789] futex_wait+0x28e/0x690 [ 148.359811] do_futex+0x2ff/0x380 [ 148.359831] __x64_sys_futex+0x1c6/0x4d0 [ 148.359852] do_syscall_64+0x3b/0x90 [ 148.359888] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 148.359940] [ 148.359940] other info that might help us debug this: [ 148.359940] [ 148.359946] Chain exists of: [ 148.359946] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 148.359946] [ 148.359979] Possible unsafe locking scenario: [ 148.359979] [ 148.359984] CPU0 CPU1 [ 148.359989] ---- ---- [ 148.359994] lock(&ctx->lock); [ 148.360006] lock(&rq->__lock); [ 148.360020] lock(&ctx->lock); [ 148.360034] lock((console_sem).lock); [ 148.360046] [ 148.360046] *** DEADLOCK *** [ 148.360046] [ 148.360050] 2 locks held by syz-executor.6/4015: [ 148.360065] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 148.360128] #1: ffff888015ff8c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 148.360190] [ 148.360190] stack backtrace: [ 148.360195] CPU: 0 PID: 4015 Comm: syz-executor.6 Not tainted 6.0.0-rc6-next-20220921 #1 [ 148.360222] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 148.360239] Call Trace: [ 148.360245] [ 148.360253] dump_stack_lvl+0x8b/0xb3 [ 148.360292] check_noncircular+0x263/0x2e0 [ 148.360330] ? format_decode+0x26c/0xb50 [ 148.360364] ? print_circular_bug+0x450/0x450 [ 148.360403] ? enable_ptr_key_workfn+0x20/0x20 [ 148.360439] ? format_decode+0x26c/0xb50 [ 148.360476] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 148.360515] __lock_acquire+0x2a02/0x5e70 [ 148.360564] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 148.360615] lock_acquire+0x1a2/0x530 [ 148.360653] ? down_trylock+0xe/0x70 [ 148.360690] ? lock_release+0x750/0x750 [ 148.360733] ? lock_is_held_type+0xd7/0x130 [ 148.360760] ? vprintk+0x84/0xa0 [ 148.360801] _raw_spin_lock_irqsave+0x39/0x60 [ 148.360844] ? down_trylock+0xe/0x70 [ 148.360878] down_trylock+0xe/0x70 [ 148.360912] ? vprintk+0x84/0xa0 [ 148.360951] __down_trylock_console_sem+0x3b/0xd0 [ 148.360990] vprintk_emit+0x16b/0x560 [ 148.361033] vprintk+0x84/0xa0 [ 148.361073] _printk+0xba/0xf1 [ 148.361097] ? record_print_text.cold+0x16/0x16 [ 148.361130] ? report_bug.cold+0x66/0xab [ 148.361168] ? group_sched_out.part.0+0x2c7/0x460 [ 148.361193] report_bug.cold+0x72/0xab [ 148.361234] handle_bug+0x3c/0x70 [ 148.361272] exc_invalid_op+0x14/0x50 [ 148.361311] asm_exc_invalid_op+0x16/0x20 [ 148.361337] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 148.361366] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 148.361390] RSP: 0018:ffff88803f3278f8 EFLAGS: 00010006 [ 148.361410] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 148.361427] RDX: ffff8880402c0000 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 148.361444] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 148.361460] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff888015ff8c00 [ 148.361476] R13: ffff88806ce3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 148.361500] ? group_sched_out.part.0+0x2c7/0x460 [ 148.361529] ? group_sched_out.part.0+0x2c7/0x460 [ 148.361557] ctx_sched_out+0x8f1/0xc10 [ 148.361585] __perf_event_task_sched_out+0x6d0/0x18d0 [ 148.361619] ? lock_is_held_type+0xd7/0x130 [ 148.361647] ? __perf_cgroup_move+0x160/0x160 [ 148.361674] ? set_next_entity+0x304/0x550 [ 148.361719] ? lock_is_held_type+0xd7/0x130 [ 148.361747] __schedule+0xedd/0x2470 [ 148.361783] ? io_schedule_timeout+0x150/0x150 [ 148.361815] ? futex_wait_setup+0x166/0x230 [ 148.361846] schedule+0xda/0x1b0 [ 148.361877] futex_wait_queue+0xf5/0x1e0 [ 148.361904] futex_wait+0x28e/0x690 [ 148.361931] ? futex_wait_setup+0x230/0x230 [ 148.361960] ? wake_up_q+0x8b/0xf0 [ 148.361990] ? do_raw_spin_unlock+0x4f/0x220 [ 148.362034] ? futex_wake+0x158/0x490 [ 148.362069] ? fd_install+0x1f9/0x640 [ 148.362106] do_futex+0x2ff/0x380 [ 148.362130] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 148.362164] __x64_sys_futex+0x1c6/0x4d0 [ 148.362192] ? __x64_sys_futex_time32+0x480/0x480 [ 148.362219] ? syscall_enter_from_user_mode+0x1d/0x50 [ 148.362247] ? syscall_enter_from_user_mode+0x1d/0x50 [ 148.362279] do_syscall_64+0x3b/0x90 [ 148.362317] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 148.362344] RIP: 0033:0x7f82cb457b19 [ 148.362362] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 148.362385] RSP: 002b:00007f82c89cd218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 148.362409] RAX: ffffffffffffffda RBX: 00007f82cb56af68 RCX: 00007f82cb457b19 [ 148.362426] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f82cb56af68 [ 148.362442] RBP: 00007f82cb56af60 R08: 0000000000000000 R09: 0000000000000000 [ 148.362458] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f82cb56af6c [ 148.362474] R13: 00007ffe19d2024f R14: 00007f82c89cd300 R15: 0000000000022000 [ 148.362503] [ 148.474110] WARNING: CPU: 0 PID: 4015 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 148.475321] Modules linked in: [ 148.475762] CPU: 0 PID: 4015 Comm: syz-executor.6 Not tainted 6.0.0-rc6-next-20220921 #1 [ 148.476824] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 148.478286] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 148.479005] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 148.481364] RSP: 0018:ffff88803f3278f8 EFLAGS: 00010006 [ 148.482069] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 148.482998] RDX: ffff8880402c0000 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 148.483945] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 148.484882] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff888015ff8c00 [ 148.485818] R13: ffff88806ce3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 148.486761] FS: 00007f82c89cd700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 148.487812] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 148.488584] CR2: 00007f3c3e721fe8 CR3: 000000003eb24000 CR4: 0000000000350ef0 [ 148.489535] Call Trace: [ 148.489882] [ 148.490194] ctx_sched_out+0x8f1/0xc10 [ 148.490716] __perf_event_task_sched_out+0x6d0/0x18d0 [ 148.491407] ? lock_is_held_type+0xd7/0x130 [ 148.491990] ? __perf_cgroup_move+0x160/0x160 [ 148.492591] ? set_next_entity+0x304/0x550 [ 148.493172] ? lock_is_held_type+0xd7/0x130 [ 148.493746] __schedule+0xedd/0x2470 [ 148.494270] ? io_schedule_timeout+0x150/0x150 [ 148.494881] ? futex_wait_setup+0x166/0x230 [ 148.495456] schedule+0xda/0x1b0 [ 148.495931] futex_wait_queue+0xf5/0x1e0 [ 148.496484] futex_wait+0x28e/0x690 [ 148.496979] ? futex_wait_setup+0x230/0x230 [ 148.497591] ? wake_up_q+0x8b/0xf0 [ 148.498093] ? do_raw_spin_unlock+0x4f/0x220 [ 148.498715] ? futex_wake+0x158/0x490 [ 148.499240] ? fd_install+0x1f9/0x640 [ 148.499781] do_futex+0x2ff/0x380 [ 148.500280] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 148.501076] __x64_sys_futex+0x1c6/0x4d0 [ 148.501637] ? __x64_sys_futex_time32+0x480/0x480 [ 148.502301] ? syscall_enter_from_user_mode+0x1d/0x50 [ 148.503000] ? syscall_enter_from_user_mode+0x1d/0x50 [ 148.503709] do_syscall_64+0x3b/0x90 [ 148.504258] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 148.504953] RIP: 0033:0x7f82cb457b19 [ 148.505462] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 148.507894] RSP: 002b:00007f82c89cd218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 148.508926] RAX: ffffffffffffffda RBX: 00007f82cb56af68 RCX: 00007f82cb457b19 [ 148.509885] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f82cb56af68 [ 148.510846] RBP: 00007f82cb56af60 R08: 0000000000000000 R09: 0000000000000000 [ 148.511810] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f82cb56af6c [ 148.512769] R13: 00007ffe19d2024f R14: 00007f82c89cd300 R15: 0000000000022000 [ 148.513742] [ 148.514068] irq event stamp: 484 [ 148.514525] hardirqs last enabled at (483): [] syscall_enter_from_user_mode+0x1d/0x50 [ 148.515791] hardirqs last disabled at (484): [] __schedule+0x1225/0x2470 [ 148.516928] softirqs last enabled at (162): [] __irq_exit_rcu+0x11b/0x180 [ 148.518086] softirqs last disabled at (53): [] __irq_exit_rcu+0x11b/0x180 [ 148.519233] ---[ end trace 0000000000000000 ]--- 12:26:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = accept(r1, &(0x7f0000000680)=@nl=@proc, &(0x7f00000000c0)=0x80) open_by_handle_at(r2, &(0x7f0000000700)=@isofs={0x14, 0x1, {0x2, 0xab78, 0xff, 0x3395, 0xfffffff8, 0x7}}, 0x4003) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000008, 0x12, r3, 0x3ba0e000) openat(r1, &(0x7f0000000040)='./file1\x00', 0x200000, 0x80) lsetxattr(&(0x7f0000001a80)='./file1\x00', &(0x7f0000000740)=ANY=[@ANYRES64=r0], 0x0, 0x0, 0x0) listxattr(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/41, 0x29}, {&(0x7f0000000140)=""/129, 0x81}, {&(0x7f0000000200)=""/130, 0x82}, {&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f00000003c0)=""/237, 0xed}, {&(0x7f00000004c0)=""/209, 0xd1}], 0x6) 12:26:23 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) [ 148.524660] FAT-fs (loop7): Unrecognized mount option "czeck=normal" or missing value 12:26:23 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x6}}, './file1\x00'}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000280)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_script(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="acf99c8485fd595541ce92a0b0830f8cb2b472a5f2f32de9f0629e492a465f6f83901e709576c5b36926f47fb805c61d1b1c6b1e4dd867eca5a8d3d0c28333ae42a0bcbe49440228447b97e73ec2df76ffbdaa552d9067ce65efd1a1cde749b9f8c8251ba51451afc1ab5117629a7c32cbf97d81511f4312e455f510d7b2a5acb2485eea3a6320dc9af621c35299036836331994f5cd07178b8f7522240bdeaa0642890b0ab29079c761eb29c851a4cffe0ec4153ac2095a75e33840fb4d054245d6284a25dcaf3d3096f6e1853fb7848740baf9a686ba66bb32d327"], 0xb) close(r6) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r3) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x4, 0x4, 0x4, 0x1f, 0x0, 0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9e, 0x1, @perf_config_ext={0x1, 0x7f}, 0x40432, 0x6, 0x2, 0x0, 0x1, 0xffff73a4, 0x200, 0x0, 0xffff0001, 0x0, 0x7fff}, r1, 0x4, r6, 0x6) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) clock_gettime(0x0, &(0x7f0000008240)) recvmmsg$unix(r1, &(0x7f0000008d40)=[{{&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000001900)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000340)}, {&(0x7f00000013c0)=""/70, 0x46}, {&(0x7f0000001440)=""/235, 0xeb}, {&(0x7f0000001540)=""/242, 0xf2}, {&(0x7f0000001640)=""/160, 0xa0}, {&(0x7f0000001700)=""/202, 0xca}, {&(0x7f0000001800)=""/213, 0xd5}, {0xfffffffffffffffc}], 0x9, &(0x7f00000019c0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}}, {{&(0x7f0000001ac0)=@abs, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001b40)=""/129, 0x81}], 0x1, &(0x7f0000001c40)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf0}}, {{&(0x7f0000001d40)=@abs, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001dc0)=""/76, 0x4c}, {&(0x7f0000008140)=""/254, 0xfe}, {&(0x7f0000001f40)=""/159, 0x9f}, {&(0x7f0000002000)=""/183, 0xb7}], 0x4}}, {{&(0x7f0000002100)=@abs, 0x6e, &(0x7f0000005240)=[{&(0x7f0000008fc0)=""/4096, 0x1000}, {&(0x7f0000003180)=""/167, 0xa7}, {&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000004240)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="cd9728dc6b4df8b457317e29e0b5235646f272adbf01ca642cbe7b071e5db85e18f92c52b8ad558c58b72cd9b46eb5189f171f9147c02c9e1793c7dabce1cdd5b37dcd899adbc94124b8a00b6b0cbecc09c857383161909b2073b3ed81a84eb0eb852b1ddc36d746b37e46fd4b815f71a3517de50be08dedb40d36f220cdbe9dfdbea3ff8386772999c232cc8d612c943ace61401d24c165d1bc4de8c45f3127665cdfbb188b0c2ec09ba4735329e4d64747c2a521bf13a63d9be9ca", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd0}}, {{&(0x7f0000005380)=@abs, 0x6e, &(0x7f0000005980)=[{&(0x7f00000023c0)=""/88, 0x58}, {&(0x7f0000005480)=""/185, 0xb9}, {&(0x7f0000001e40)=""/144, 0x90}, {&(0x7f0000005600)=""/70, 0x46}, {&(0x7f0000005680)=""/85, 0x55}, {&(0x7f0000005700)=""/152, 0x98}, {&(0x7f00000057c0)=""/186, 0xba}, {&(0x7f0000005880)=""/176, 0xb0}, {&(0x7f0000005940)=""/50, 0x32}], 0x9, &(0x7f0000005a40)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000005b00)=@abs, 0x6e, &(0x7f0000005c80)=[{&(0x7f0000005b80)=""/14, 0xe}, {&(0x7f0000005bc0)=""/143, 0x8f}], 0x2}}, {{0x0, 0x0, &(0x7f0000007cc0)=[{&(0x7f0000005cc0)=""/4096, 0x1000}, {&(0x7f0000006cc0)=""/4096, 0x1000}], 0x2, &(0x7f0000007d00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000007d40), 0x6e, &(0x7f0000007f00)=[{&(0x7f0000007dc0)=""/12, 0xc}, {&(0x7f0000007e00)=""/39, 0x27}, {&(0x7f0000007e40)=""/166, 0xa6}], 0x3, &(0x7f0000007f40)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x100}}, {{&(0x7f0000002180), 0x6e, &(0x7f00000086c0)=[{&(0x7f0000008340)=""/229, 0xe5}, {&(0x7f0000008440)=""/173, 0xad}, {&(0x7f0000000340)=""/16, 0x10}, {&(0x7f0000008500)=""/24, 0x18}, {&(0x7f0000008540)=""/29, 0x1d}, {&(0x7f0000008580)=""/188, 0xbc}, {&(0x7f0000008640)=""/100, 0x64}], 0x7, &(0x7f0000008740)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x78}}, {{0x0, 0x0, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/173, 0xad}, {&(0x7f0000008880)=""/70, 0x46}, {&(0x7f0000008900)=""/155, 0x9b}, {&(0x7f00000089c0)=""/186, 0xba}, {&(0x7f0000008a80)=""/118, 0x76}, {&(0x7f0000008b00)=""/35, 0x23}, {&(0x7f0000008040)=""/210, 0xd2}], 0x7, &(0x7f0000008cc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0x70}}], 0xa, 0x60, &(0x7f0000008280)={0x0, 0x3938700}) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r8, 0x4c80, r9) pwritev(r7, 0x0, 0x0, 0x0, 0x0) [ 148.542334] hrtimer: interrupt took 17783 ns [ 148.553131] FAT-fs (loop7): Unrecognized mount option "czeck=normal" or missing value 12:26:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001000010000000000000000000c0000000200000000000000040000000c000100000000000000000073db6bd6c7ad4abe70b339b46b1abf509b772feaaa313331b5bf21723babd754ff52b92dd319943a1b94c8947f1bb5ad67dce3a1e225"], 0x2c}], 0x1}, 0x0) syncfs(r2) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x25, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x2c}}, 0x0) 12:26:24 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(r2, &(0x7f0000000000)='./file1\x00', 0x4000, 0x4) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000200)="e6", 0x1}], 0x1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x4, 0x3) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x7) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(r3, r2, 0x0, 0x80000001) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000340)) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) r5 = accept$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000300)=0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$FITHAW(r0, 0xc0045878) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 12:26:24 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB="000000002e2f66696c653000330800d15ff3da897a2f0e3bea7c8e7658d1ba8a8db645d43838318f81b0f5b79ff27525abe2a1f080f7b6de1318d5da34df2747133178201cb17dbefa702af68c11c612daee7a9ae12911f5b670bec20435ee38c950cb7fbf922261d02436ba9f7a939761dfd75af23410b567d873e518a1b1413d005bfeea06fad26cf0aebf320ce15094b997eeeac0f4d04a1dc7d20c535a268d8e225396a46f9065178733c81e4ed0d38a32f046"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001700)={0x0, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES64, @ANYRESHEX, @ANYRES64, @ANYRESHEX=r0, @ANYRES64, @ANYRES16=r0, @ANYRES16]) fstat(r2, &(0x7f0000000a40)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000940)=ANY=[@ANYBLOB='trans=unix,cache=fscache,access=client,access=any,access=', @ANYRESDEC=0xee01, @ANYBLOB=',prmvport,dfltc=\x00\x00', @ANYRESHEX=r3, @ANYBLOB=',fscontext=system_u,obj_user=environ\x00,subj_role=environ\x00,euid=', @ANYRESDEC=r4, @ANYBLOB=',measure,\x00']) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@loopback, @in=@broadcast}}, {{@in6=@private1}, 0x0, @in=@private}}, &(0x7f0000000bc0)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000300)={'trans=unix,', {[{@cache_fscache}, {@access_client}, {@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r5}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, 'environ\x00'}}, {@subj_role={'subj_role', 0x3d, 'environ\x00'}}, {@euid_eq={'euid', 0x3d, r6}}, {@measure}]}}) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x7fff) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000000)='5', 0x1}], 0x1, 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/94, 0x20000018) fstat(0xffffffffffffffff, &(0x7f0000000400)) [ 148.646173] loop2: detected capacity change from 0 to 13 [ 148.667047] ======================================================= [ 148.667047] WARNING: The mand mount option has been deprecated and [ 148.667047] and is ignored by this kernel. Remove the mand [ 148.667047] option from the mount to silence this warning. [ 148.667047] ======================================================= 12:26:24 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x6}}, './file1\x00'}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000280)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_script(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="acf99c8485fd595541ce92a0b0830f8cb2b472a5f2f32de9f0629e492a465f6f83901e709576c5b36926f47fb805c61d1b1c6b1e4dd867eca5a8d3d0c28333ae42a0bcbe49440228447b97e73ec2df76ffbdaa552d9067ce65efd1a1cde749b9f8c8251ba51451afc1ab5117629a7c32cbf97d81511f4312e455f510d7b2a5acb2485eea3a6320dc9af621c35299036836331994f5cd07178b8f7522240bdeaa0642890b0ab29079c761eb29c851a4cffe0ec4153ac2095a75e33840fb4d054245d6284a25dcaf3d3096f6e1853fb7848740baf9a686ba66bb32d327"], 0xb) close(r6) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r3) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x4, 0x4, 0x4, 0x1f, 0x0, 0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9e, 0x1, @perf_config_ext={0x1, 0x7f}, 0x40432, 0x6, 0x2, 0x0, 0x1, 0xffff73a4, 0x200, 0x0, 0xffff0001, 0x0, 0x7fff}, r1, 0x4, r6, 0x6) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) clock_gettime(0x0, &(0x7f0000008240)) recvmmsg$unix(r1, &(0x7f0000008d40)=[{{&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000001900)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000340)}, {&(0x7f00000013c0)=""/70, 0x46}, {&(0x7f0000001440)=""/235, 0xeb}, {&(0x7f0000001540)=""/242, 0xf2}, {&(0x7f0000001640)=""/160, 0xa0}, {&(0x7f0000001700)=""/202, 0xca}, {&(0x7f0000001800)=""/213, 0xd5}, {0xfffffffffffffffc}], 0x9, &(0x7f00000019c0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}}, {{&(0x7f0000001ac0)=@abs, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001b40)=""/129, 0x81}], 0x1, &(0x7f0000001c40)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf0}}, {{&(0x7f0000001d40)=@abs, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001dc0)=""/76, 0x4c}, {&(0x7f0000008140)=""/254, 0xfe}, {&(0x7f0000001f40)=""/159, 0x9f}, {&(0x7f0000002000)=""/183, 0xb7}], 0x4}}, {{&(0x7f0000002100)=@abs, 0x6e, &(0x7f0000005240)=[{&(0x7f0000008fc0)=""/4096, 0x1000}, {&(0x7f0000003180)=""/167, 0xa7}, {&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000004240)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="cd9728dc6b4df8b457317e29e0b5235646f272adbf01ca642cbe7b071e5db85e18f92c52b8ad558c58b72cd9b46eb5189f171f9147c02c9e1793c7dabce1cdd5b37dcd899adbc94124b8a00b6b0cbecc09c857383161909b2073b3ed81a84eb0eb852b1ddc36d746b37e46fd4b815f71a3517de50be08dedb40d36f220cdbe9dfdbea3ff8386772999c232cc8d612c943ace61401d24c165d1bc4de8c45f3127665cdfbb188b0c2ec09ba4735329e4d64747c2a521bf13a63d9be9ca", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd0}}, {{&(0x7f0000005380)=@abs, 0x6e, &(0x7f0000005980)=[{&(0x7f00000023c0)=""/88, 0x58}, {&(0x7f0000005480)=""/185, 0xb9}, {&(0x7f0000001e40)=""/144, 0x90}, {&(0x7f0000005600)=""/70, 0x46}, {&(0x7f0000005680)=""/85, 0x55}, {&(0x7f0000005700)=""/152, 0x98}, {&(0x7f00000057c0)=""/186, 0xba}, {&(0x7f0000005880)=""/176, 0xb0}, {&(0x7f0000005940)=""/50, 0x32}], 0x9, &(0x7f0000005a40)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000005b00)=@abs, 0x6e, &(0x7f0000005c80)=[{&(0x7f0000005b80)=""/14, 0xe}, {&(0x7f0000005bc0)=""/143, 0x8f}], 0x2}}, {{0x0, 0x0, &(0x7f0000007cc0)=[{&(0x7f0000005cc0)=""/4096, 0x1000}, {&(0x7f0000006cc0)=""/4096, 0x1000}], 0x2, &(0x7f0000007d00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000007d40), 0x6e, &(0x7f0000007f00)=[{&(0x7f0000007dc0)=""/12, 0xc}, {&(0x7f0000007e00)=""/39, 0x27}, {&(0x7f0000007e40)=""/166, 0xa6}], 0x3, &(0x7f0000007f40)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x100}}, {{&(0x7f0000002180), 0x6e, &(0x7f00000086c0)=[{&(0x7f0000008340)=""/229, 0xe5}, {&(0x7f0000008440)=""/173, 0xad}, {&(0x7f0000000340)=""/16, 0x10}, {&(0x7f0000008500)=""/24, 0x18}, {&(0x7f0000008540)=""/29, 0x1d}, {&(0x7f0000008580)=""/188, 0xbc}, {&(0x7f0000008640)=""/100, 0x64}], 0x7, &(0x7f0000008740)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x78}}, {{0x0, 0x0, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/173, 0xad}, {&(0x7f0000008880)=""/70, 0x46}, {&(0x7f0000008900)=""/155, 0x9b}, {&(0x7f00000089c0)=""/186, 0xba}, {&(0x7f0000008a80)=""/118, 0x76}, {&(0x7f0000008b00)=""/35, 0x23}, {&(0x7f0000008040)=""/210, 0xd2}], 0x7, &(0x7f0000008cc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0x70}}], 0xa, 0x60, &(0x7f0000008280)={0x0, 0x3938700}) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r8, 0x4c80, r9) pwritev(r7, 0x0, 0x0, 0x0, 0x0) 12:26:24 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 12:26:24 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB="000000002e2f66696c653000330800d15ff3da897a2f0e3bea7c8e7658d1ba8a8db645d43838318f81b0f5b79ff27525abe2a1f080f7b6de1318d5da34df2747133178201cb17dbefa702af68c11c612daee7a9ae12911f5b670bec20435ee38c950cb7fbf922261d02436ba9f7a939761dfd75af23410b567d873e518a1b1413d005bfeea06fad26cf0aebf320ce15094b997eeeac0f4d04a1dc7d20c535a268d8e225396a46f9065178733c81e4ed0d38a32f046"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001700)={0x0, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES64, @ANYRESHEX, @ANYRES64, @ANYRESHEX=r0, @ANYRES64, @ANYRES16=r0, @ANYRES16]) fstat(r2, &(0x7f0000000a40)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000940)=ANY=[@ANYBLOB='trans=unix,cache=fscache,access=client,access=any,access=', @ANYRESDEC=0xee01, @ANYBLOB=',prmvport,dfltc=\x00\x00', @ANYRESHEX=r3, @ANYBLOB=',fscontext=system_u,obj_user=environ\x00,subj_role=environ\x00,euid=', @ANYRESDEC=r4, @ANYBLOB=',measure,\x00']) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@loopback, @in=@broadcast}}, {{@in6=@private1}, 0x0, @in=@private}}, &(0x7f0000000bc0)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000300)={'trans=unix,', {[{@cache_fscache}, {@access_client}, {@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r5}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, 'environ\x00'}}, {@subj_role={'subj_role', 0x3d, 'environ\x00'}}, {@euid_eq={'euid', 0x3d, r6}}, {@measure}]}}) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x7fff) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000000)='5', 0x1}], 0x1, 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/94, 0x20000018) fstat(0xffffffffffffffff, &(0x7f0000000400)) [ 148.854224] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 148.878054] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 12:26:24 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB="000000002e2f66696c653000330800d15ff3da897a2f0e3bea7c8e7658d1ba8a8db645d43838318f81b0f5b79ff27525abe2a1f080f7b6de1318d5da34df2747133178201cb17dbefa702af68c11c612daee7a9ae12911f5b670bec20435ee38c950cb7fbf922261d02436ba9f7a939761dfd75af23410b567d873e518a1b1413d005bfeea06fad26cf0aebf320ce15094b997eeeac0f4d04a1dc7d20c535a268d8e225396a46f9065178733c81e4ed0d38a32f046"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001700)={0x0, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES64, @ANYRESHEX, @ANYRES64, @ANYRESHEX=r0, @ANYRES64, @ANYRES16=r0, @ANYRES16]) fstat(r2, &(0x7f0000000a40)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000940)=ANY=[@ANYBLOB='trans=unix,cache=fscache,access=client,access=any,access=', @ANYRESDEC=0xee01, @ANYBLOB=',prmvport,dfltc=\x00\x00', @ANYRESHEX=r3, @ANYBLOB=',fscontext=system_u,obj_user=environ\x00,subj_role=environ\x00,euid=', @ANYRESDEC=r4, @ANYBLOB=',measure,\x00']) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@loopback, @in=@broadcast}}, {{@in6=@private1}, 0x0, @in=@private}}, &(0x7f0000000bc0)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000300)={'trans=unix,', {[{@cache_fscache}, {@access_client}, {@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r5}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, 'environ\x00'}}, {@subj_role={'subj_role', 0x3d, 'environ\x00'}}, {@euid_eq={'euid', 0x3d, r6}}, {@measure}]}}) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x7fff) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000000)='5', 0x1}], 0x1, 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/94, 0x20000018) fstat(0xffffffffffffffff, &(0x7f0000000400)) 12:26:24 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x6}}, './file1\x00'}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000280)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_script(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="acf99c8485fd595541ce92a0b0830f8cb2b472a5f2f32de9f0629e492a465f6f83901e709576c5b36926f47fb805c61d1b1c6b1e4dd867eca5a8d3d0c28333ae42a0bcbe49440228447b97e73ec2df76ffbdaa552d9067ce65efd1a1cde749b9f8c8251ba51451afc1ab5117629a7c32cbf97d81511f4312e455f510d7b2a5acb2485eea3a6320dc9af621c35299036836331994f5cd07178b8f7522240bdeaa0642890b0ab29079c761eb29c851a4cffe0ec4153ac2095a75e33840fb4d054245d6284a25dcaf3d3096f6e1853fb7848740baf9a686ba66bb32d327"], 0xb) close(r6) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r3) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x4, 0x4, 0x4, 0x1f, 0x0, 0x7, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9e, 0x1, @perf_config_ext={0x1, 0x7f}, 0x40432, 0x6, 0x2, 0x0, 0x1, 0xffff73a4, 0x200, 0x0, 0xffff0001, 0x0, 0x7fff}, r1, 0x4, r6, 0x6) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) clock_gettime(0x0, &(0x7f0000008240)) recvmmsg$unix(r1, &(0x7f0000008d40)=[{{&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000001900)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000340)}, {&(0x7f00000013c0)=""/70, 0x46}, {&(0x7f0000001440)=""/235, 0xeb}, {&(0x7f0000001540)=""/242, 0xf2}, {&(0x7f0000001640)=""/160, 0xa0}, {&(0x7f0000001700)=""/202, 0xca}, {&(0x7f0000001800)=""/213, 0xd5}, {0xfffffffffffffffc}], 0x9, &(0x7f00000019c0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}}, {{&(0x7f0000001ac0)=@abs, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001b40)=""/129, 0x81}], 0x1, &(0x7f0000001c40)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf0}}, {{&(0x7f0000001d40)=@abs, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001dc0)=""/76, 0x4c}, {&(0x7f0000008140)=""/254, 0xfe}, {&(0x7f0000001f40)=""/159, 0x9f}, {&(0x7f0000002000)=""/183, 0xb7}], 0x4}}, {{&(0x7f0000002100)=@abs, 0x6e, &(0x7f0000005240)=[{&(0x7f0000008fc0)=""/4096, 0x1000}, {&(0x7f0000003180)=""/167, 0xa7}, {&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000004240)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="cd9728dc6b4df8b457317e29e0b5235646f272adbf01ca642cbe7b071e5db85e18f92c52b8ad558c58b72cd9b46eb5189f171f9147c02c9e1793c7dabce1cdd5b37dcd899adbc94124b8a00b6b0cbecc09c857383161909b2073b3ed81a84eb0eb852b1ddc36d746b37e46fd4b815f71a3517de50be08dedb40d36f220cdbe9dfdbea3ff8386772999c232cc8d612c943ace61401d24c165d1bc4de8c45f3127665cdfbb188b0c2ec09ba4735329e4d64747c2a521bf13a63d9be9ca", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd0}}, {{&(0x7f0000005380)=@abs, 0x6e, &(0x7f0000005980)=[{&(0x7f00000023c0)=""/88, 0x58}, {&(0x7f0000005480)=""/185, 0xb9}, {&(0x7f0000001e40)=""/144, 0x90}, {&(0x7f0000005600)=""/70, 0x46}, {&(0x7f0000005680)=""/85, 0x55}, {&(0x7f0000005700)=""/152, 0x98}, {&(0x7f00000057c0)=""/186, 0xba}, {&(0x7f0000005880)=""/176, 0xb0}, {&(0x7f0000005940)=""/50, 0x32}], 0x9, &(0x7f0000005a40)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000005b00)=@abs, 0x6e, &(0x7f0000005c80)=[{&(0x7f0000005b80)=""/14, 0xe}, {&(0x7f0000005bc0)=""/143, 0x8f}], 0x2}}, {{0x0, 0x0, &(0x7f0000007cc0)=[{&(0x7f0000005cc0)=""/4096, 0x1000}, {&(0x7f0000006cc0)=""/4096, 0x1000}], 0x2, &(0x7f0000007d00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000007d40), 0x6e, &(0x7f0000007f00)=[{&(0x7f0000007dc0)=""/12, 0xc}, {&(0x7f0000007e00)=""/39, 0x27}, {&(0x7f0000007e40)=""/166, 0xa6}], 0x3, &(0x7f0000007f40)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x100}}, {{&(0x7f0000002180), 0x6e, &(0x7f00000086c0)=[{&(0x7f0000008340)=""/229, 0xe5}, {&(0x7f0000008440)=""/173, 0xad}, {&(0x7f0000000340)=""/16, 0x10}, {&(0x7f0000008500)=""/24, 0x18}, {&(0x7f0000008540)=""/29, 0x1d}, {&(0x7f0000008580)=""/188, 0xbc}, {&(0x7f0000008640)=""/100, 0x64}], 0x7, &(0x7f0000008740)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x78}}, {{0x0, 0x0, &(0x7f0000008c40)=[{&(0x7f00000087c0)=""/173, 0xad}, {&(0x7f0000008880)=""/70, 0x46}, {&(0x7f0000008900)=""/155, 0x9b}, {&(0x7f00000089c0)=""/186, 0xba}, {&(0x7f0000008a80)=""/118, 0x76}, {&(0x7f0000008b00)=""/35, 0x23}, {&(0x7f0000008040)=""/210, 0xd2}], 0x7, &(0x7f0000008cc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0x70}}], 0xa, 0x60, &(0x7f0000008280)={0x0, 0x3938700}) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r8, 0x4c80, r9) pwritev(r7, 0x0, 0x0, 0x0, 0x0) 12:26:24 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB="000000002e2f66696c653000330800d15ff3da897a2f0e3bea7c8e7658d1ba8a8db645d43838318f81b0f5b79ff27525abe2a1f080f7b6de1318d5da34df2747133178201cb17dbefa702af68c11c612daee7a9ae12911f5b670bec20435ee38c950cb7fbf922261d02436ba9f7a939761dfd75af23410b567d873e518a1b1413d005bfeea06fad26cf0aebf320ce15094b997eeeac0f4d04a1dc7d20c535a268d8e225396a46f9065178733c81e4ed0d38a32f046"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001700)={0x0, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES64, @ANYRESHEX, @ANYRES64, @ANYRESHEX=r0, @ANYRES64, @ANYRES16=r0, @ANYRES16]) fstat(r2, &(0x7f0000000a40)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000940)=ANY=[@ANYBLOB='trans=unix,cache=fscache,access=client,access=any,access=', @ANYRESDEC=0xee01, @ANYBLOB=',prmvport,dfltc=\x00\x00', @ANYRESHEX=r3, @ANYBLOB=',fscontext=system_u,obj_user=environ\x00,subj_role=environ\x00,euid=', @ANYRESDEC=r4, @ANYBLOB=',measure,\x00']) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@loopback, @in=@broadcast}}, {{@in6=@private1}, 0x0, @in=@private}}, &(0x7f0000000bc0)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000300)={'trans=unix,', {[{@cache_fscache}, {@access_client}, {@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r5}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, 'environ\x00'}}, {@subj_role={'subj_role', 0x3d, 'environ\x00'}}, {@euid_eq={'euid', 0x3d, r6}}, {@measure}]}}) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x7fff) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000000)='5', 0x1}], 0x1, 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/94, 0x20000018) fstat(0xffffffffffffffff, &(0x7f0000000400)) [ 149.169085] loop6: detected capacity change from 0 to 2048 VM DIAGNOSIS: 12:26:24 Registers: info registers vcpu 0 RAX=000000000000002e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1c91 RDI=ffffffff87645ba0 RBP=ffffffff87645b60 RSP=ffff88803f327348 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002e R11=0000000000000001 R12=000000000000002e R13=ffffffff87645b60 R14=0000000000000010 R15=ffffffff822b1c80 RIP=ffffffff822b1ce9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f82c89cd700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f3c3e721fe8 CR3=000000003eb24000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f82cb53e7c0 00007f82cb53e7c8 YMM02=0000000000000000 0000000000000000 00007f82cb53e7e0 00007f82cb53e7c0 YMM03=0000000000000000 0000000000000000 00007f82cb53e7c8 00007f82cb53e7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88806ce3eee0 RCX=0000000000000000 RDX=ffff88800fc4d040 RSI=ffffffff813bce37 RDI=0000000000000005 RBP=0000000000000003 RSP=ffff8880413a7948 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffffed100d9c7ddd R13=0000000000000001 R14=ffff88806ce3eee8 R15=dffffc0000000000 RIP=ffffffff813bce39 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555564cf400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f82cb56555c CR3=000000003eb24000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f82cb53e7c0 00007f82cb53e7c8 YMM02=0000000000000000 0000000000000000 00007f82cb53e7e0 00007f82cb53e7c0 YMM03=0000000000000000 0000000000000000 00007f82cb53e7c8 00007f82cb53e7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000