Warning: Permanently added '[localhost]:29571' (ECDSA) to the list of known hosts. 2022/09/30 16:17:11 fuzzer started 2022/09/30 16:17:11 dialing manager at localhost:40535 syzkaller login: [ 40.738110] cgroup: Unknown subsys name 'net' [ 40.857917] cgroup: Unknown subsys name 'rlimit' 2022/09/30 16:17:27 syscalls: 2215 2022/09/30 16:17:27 code coverage: enabled 2022/09/30 16:17:27 comparison tracing: enabled 2022/09/30 16:17:27 extra coverage: enabled 2022/09/30 16:17:27 setuid sandbox: enabled 2022/09/30 16:17:27 namespace sandbox: enabled 2022/09/30 16:17:27 Android sandbox: enabled 2022/09/30 16:17:27 fault injection: enabled 2022/09/30 16:17:27 leak checking: enabled 2022/09/30 16:17:27 net packet injection: enabled 2022/09/30 16:17:27 net device setup: enabled 2022/09/30 16:17:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/30 16:17:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/30 16:17:27 USB emulation: enabled 2022/09/30 16:17:27 hci packet injection: enabled 2022/09/30 16:17:27 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220929) 2022/09/30 16:17:27 802.15.4 emulation: enabled 2022/09/30 16:17:27 fetching corpus: 50, signal 25923/27679 (executing program) 2022/09/30 16:17:27 fetching corpus: 100, signal 38584/41908 (executing program) 2022/09/30 16:17:27 fetching corpus: 150, signal 47236/52026 (executing program) 2022/09/30 16:17:27 fetching corpus: 200, signal 52890/59076 (executing program) 2022/09/30 16:17:27 fetching corpus: 250, signal 58296/65820 (executing program) 2022/09/30 16:17:27 fetching corpus: 300, signal 63755/72506 (executing program) 2022/09/30 16:17:28 fetching corpus: 350, signal 67107/77121 (executing program) 2022/09/30 16:17:28 fetching corpus: 400, signal 70042/81276 (executing program) 2022/09/30 16:17:28 fetching corpus: 450, signal 73867/86214 (executing program) 2022/09/30 16:17:28 fetching corpus: 500, signal 76137/89703 (executing program) 2022/09/30 16:17:28 fetching corpus: 550, signal 78546/93247 (executing program) 2022/09/30 16:17:28 fetching corpus: 600, signal 83182/98760 (executing program) 2022/09/30 16:17:28 fetching corpus: 650, signal 87811/104213 (executing program) 2022/09/30 16:17:28 fetching corpus: 700, signal 89729/107139 (executing program) 2022/09/30 16:17:29 fetching corpus: 750, signal 92990/111190 (executing program) 2022/09/30 16:17:29 fetching corpus: 800, signal 94660/113809 (executing program) 2022/09/30 16:17:29 fetching corpus: 850, signal 97383/117336 (executing program) 2022/09/30 16:17:29 fetching corpus: 900, signal 99922/120626 (executing program) 2022/09/30 16:17:29 fetching corpus: 950, signal 102167/123698 (executing program) 2022/09/30 16:17:29 fetching corpus: 1000, signal 104280/126570 (executing program) 2022/09/30 16:17:29 fetching corpus: 1050, signal 105970/129047 (executing program) 2022/09/30 16:17:29 fetching corpus: 1100, signal 107492/131424 (executing program) 2022/09/30 16:17:29 fetching corpus: 1150, signal 110643/135116 (executing program) 2022/09/30 16:17:30 fetching corpus: 1200, signal 112007/137232 (executing program) 2022/09/30 16:17:30 fetching corpus: 1250, signal 114153/139960 (executing program) 2022/09/30 16:17:30 fetching corpus: 1300, signal 116139/142607 (executing program) 2022/09/30 16:17:30 fetching corpus: 1350, signal 118013/145126 (executing program) 2022/09/30 16:17:30 fetching corpus: 1400, signal 119601/147379 (executing program) 2022/09/30 16:17:30 fetching corpus: 1450, signal 121786/150028 (executing program) 2022/09/30 16:17:30 fetching corpus: 1500, signal 123235/152099 (executing program) 2022/09/30 16:17:30 fetching corpus: 1550, signal 124853/154269 (executing program) 2022/09/30 16:17:30 fetching corpus: 1600, signal 126214/156227 (executing program) 2022/09/30 16:17:31 fetching corpus: 1650, signal 127809/158337 (executing program) 2022/09/30 16:17:31 fetching corpus: 1700, signal 128922/160097 (executing program) 2022/09/30 16:17:31 fetching corpus: 1750, signal 131175/162601 (executing program) 2022/09/30 16:17:31 fetching corpus: 1800, signal 133179/164891 (executing program) 2022/09/30 16:17:31 fetching corpus: 1850, signal 134505/166691 (executing program) 2022/09/30 16:17:31 fetching corpus: 1900, signal 135495/168219 (executing program) 2022/09/30 16:17:31 fetching corpus: 1950, signal 136551/169756 (executing program) 2022/09/30 16:17:31 fetching corpus: 2000, signal 137980/171538 (executing program) 2022/09/30 16:17:32 fetching corpus: 2050, signal 139453/173377 (executing program) 2022/09/30 16:17:32 fetching corpus: 2100, signal 140470/174850 (executing program) 2022/09/30 16:17:32 fetching corpus: 2150, signal 141202/176143 (executing program) 2022/09/30 16:17:32 fetching corpus: 2200, signal 141754/177352 (executing program) 2022/09/30 16:17:32 fetching corpus: 2250, signal 144222/179767 (executing program) 2022/09/30 16:17:32 fetching corpus: 2300, signal 145961/181865 (executing program) 2022/09/30 16:17:32 fetching corpus: 2350, signal 147055/183300 (executing program) 2022/09/30 16:17:32 fetching corpus: 2400, signal 147491/184346 (executing program) 2022/09/30 16:17:32 fetching corpus: 2450, signal 149021/185986 (executing program) 2022/09/30 16:17:32 fetching corpus: 2500, signal 150281/187496 (executing program) 2022/09/30 16:17:33 fetching corpus: 2550, signal 151166/188713 (executing program) 2022/09/30 16:17:33 fetching corpus: 2600, signal 152157/190000 (executing program) 2022/09/30 16:17:33 fetching corpus: 2650, signal 153194/191262 (executing program) 2022/09/30 16:17:33 fetching corpus: 2700, signal 154152/192500 (executing program) 2022/09/30 16:17:33 fetching corpus: 2750, signal 155534/193939 (executing program) 2022/09/30 16:17:33 fetching corpus: 2800, signal 156413/195098 (executing program) 2022/09/30 16:17:33 fetching corpus: 2850, signal 157243/196237 (executing program) 2022/09/30 16:17:33 fetching corpus: 2900, signal 158138/197336 (executing program) 2022/09/30 16:17:33 fetching corpus: 2950, signal 159182/198560 (executing program) 2022/09/30 16:17:34 fetching corpus: 3000, signal 160502/200023 (executing program) 2022/09/30 16:17:34 fetching corpus: 3050, signal 161100/200975 (executing program) 2022/09/30 16:17:34 fetching corpus: 3100, signal 163754/202972 (executing program) 2022/09/30 16:17:34 fetching corpus: 3150, signal 165505/204409 (executing program) 2022/09/30 16:17:34 fetching corpus: 3200, signal 166511/205506 (executing program) 2022/09/30 16:17:34 fetching corpus: 3250, signal 167437/206499 (executing program) 2022/09/30 16:17:34 fetching corpus: 3300, signal 168519/207588 (executing program) 2022/09/30 16:17:34 fetching corpus: 3350, signal 169838/208772 (executing program) 2022/09/30 16:17:35 fetching corpus: 3400, signal 170603/209722 (executing program) 2022/09/30 16:17:35 fetching corpus: 3450, signal 171429/210646 (executing program) 2022/09/30 16:17:35 fetching corpus: 3500, signal 172427/211664 (executing program) 2022/09/30 16:17:35 fetching corpus: 3550, signal 172959/212412 (executing program) 2022/09/30 16:17:35 fetching corpus: 3600, signal 173609/213200 (executing program) 2022/09/30 16:17:35 fetching corpus: 3650, signal 174014/213912 (executing program) 2022/09/30 16:17:35 fetching corpus: 3700, signal 175007/214807 (executing program) 2022/09/30 16:17:35 fetching corpus: 3750, signal 175752/215601 (executing program) 2022/09/30 16:17:35 fetching corpus: 3800, signal 176634/216475 (executing program) 2022/09/30 16:17:36 fetching corpus: 3850, signal 177315/217298 (executing program) 2022/09/30 16:17:36 fetching corpus: 3900, signal 177886/218020 (executing program) 2022/09/30 16:17:36 fetching corpus: 3950, signal 178996/218975 (executing program) 2022/09/30 16:17:36 fetching corpus: 4000, signal 179332/219610 (executing program) 2022/09/30 16:17:36 fetching corpus: 4050, signal 180067/220323 (executing program) 2022/09/30 16:17:36 fetching corpus: 4100, signal 180597/220963 (executing program) 2022/09/30 16:17:36 fetching corpus: 4150, signal 181492/221704 (executing program) 2022/09/30 16:17:36 fetching corpus: 4200, signal 182239/222398 (executing program) 2022/09/30 16:17:37 fetching corpus: 4250, signal 183468/223201 (executing program) 2022/09/30 16:17:37 fetching corpus: 4300, signal 183978/223828 (executing program) 2022/09/30 16:17:37 fetching corpus: 4350, signal 185081/224698 (executing program) 2022/09/30 16:17:37 fetching corpus: 4400, signal 185600/225253 (executing program) 2022/09/30 16:17:37 fetching corpus: 4450, signal 186292/225853 (executing program) 2022/09/30 16:17:37 fetching corpus: 4500, signal 186796/226373 (executing program) 2022/09/30 16:17:37 fetching corpus: 4550, signal 187449/226994 (executing program) 2022/09/30 16:17:37 fetching corpus: 4600, signal 188065/227574 (executing program) 2022/09/30 16:17:38 fetching corpus: 4650, signal 188505/228100 (executing program) 2022/09/30 16:17:38 fetching corpus: 4700, signal 189023/228675 (executing program) 2022/09/30 16:17:38 fetching corpus: 4750, signal 189445/229149 (executing program) 2022/09/30 16:17:38 fetching corpus: 4800, signal 189925/229636 (executing program) 2022/09/30 16:17:38 fetching corpus: 4850, signal 190644/230164 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/230558 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/230978 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/231377 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/231812 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/232242 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/232629 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/233034 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/233449 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/233855 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/234252 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/234673 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/235051 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/235464 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/235819 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/236229 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/236634 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/237012 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/237414 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/237793 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/238231 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/238374 (executing program) 2022/09/30 16:17:38 fetching corpus: 4872, signal 190746/238374 (executing program) 2022/09/30 16:17:41 starting 8 fuzzer processes 16:17:41 executing program 0: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x404100, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x23, 0x6}}, './file0\x00'}) sendfile(r0, r1, &(0x7f00000000c0)=0xfffffffffffffffc, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000100)={0xd87, 0x6, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r2 = open$dir(&(0x7f00000145c0)='./file0\x00', 0x40ea42, 0x141) sendfile(r0, r2, &(0x7f0000014600)=0xffffffffffffffff, 0xffffffff80000000) bind$unix(r1, &(0x7f0000014640)=@file={0x1, './file0\x00'}, 0x6e) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000146c0)='/proc/asound/timers\x00', 0x0, 0x0) r4 = accept4$unix(r3, &(0x7f0000014700)=@abs, &(0x7f0000014780)=0x6e, 0x80000) sendto$unix(r4, &(0x7f00000147c0)="1de8de6f485fff2ba711f2167f63faabe4bbc9264084cea2f3b9aead553893d1e50067944d946258e06eca27e442ad7c1a9d8400e87d894943f1b779fdb83388fac9fcf7d7c3342c8687459831216fe73fa516f506443ddd2c56db024abb8dc7937ca8739a34b2e72f2f400c43d30d9525aced85de5c379f4d0f48cc56386658446132a27f2e924b6ccddffd13054781bb18a2d51bc4180d8c346ce7cbf4d7c65d7874d4502751e8d457130adf12ab176a9917c26286c67298ebd75beebf24f1bae7a7897ae9", 0xc6, 0x4801, &(0x7f00000148c0)=@file={0x1, './file1\x00'}, 0x6e) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000014940)='/proc/schedstat\x00', 0x0, 0x0) connect$unix(r5, &(0x7f0000014980)=@abs={0x0, 0x0, 0x4e20}, 0x6e) getdents64(r5, &(0x7f0000014a00)=""/66, 0x42) sendmsg$NL80211_CMD_SET_CHANNEL(r5, &(0x7f0000014b40)={&(0x7f0000014a80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000014b00)={&(0x7f0000014ac0)={0x24, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2b8}]}, 0x24}, 0x1, 0x0, 0x0, 0x885}, 0x40090) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000014c80)={&(0x7f0000014b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000014c40)={&(0x7f0000014bc0)={0x64, 0x0, 0x4b5d9c68a29631a8, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x2400c095) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000014cc0)={r4, 0x400, 0xd164, 0xfffffffffffffe00}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000014d00)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000014f80)={&(0x7f0000014d40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000014f40)={&(0x7f0000014d80)={0x1b8, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_LINK={0xa4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1cf1585f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffe01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, '\x00', 0x43}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @mcast2, 0x9}}}}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4000900}, 0x0) setxattr(&(0x7f0000014fc0)='./file1\x00', &(0x7f0000015000)=@random={'osx.', ']:%#\x00'}, &(0x7f0000015040)='\x00', 0x1, 0x2) 16:17:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10000004) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x98, 0x6, 0xff, 0x9, 0x0, 0x9, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x9}, 0x80, 0x6, 0x7f, 0x1, 0x80, 0x4, 0x4, 0x0, 0x5a42, 0x0, 0x2}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xb) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7, 0x35, 0xe1, 0x0, 0x0, 0xfffffffffffffffe, 0x40208, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff8, 0x4, @perf_config_ext={0x10001, 0x1f}, 0x800, 0x0, 0x1ff, 0x0, 0x10000, 0xbe52, 0x6, 0x0, 0x7, 0x0, 0x80}, 0x0, 0x5, 0xffffffffffffffff, 0x8) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x82, r1, &(0x7f0000000280)="6f53394a506ca68d93e6d7c228488e6faf606c7396fe8c54a2dc48b7afe2b608d8c445b67d2d1c5ee79f53f4171492262d36f5ddf31f80e2673b75e7d4a2f8046aab37dcff24cde8c299593703254f2839ae2d3e20247b42591e81401ff90e2564f210d06cb1771341740a23cfbf8974d9cbad6ef1009af242ec529466d621ac19a44edfdbc3791af47f0836b499d28b6de6", 0x92, 0x9, 0x0, 0x2}, &(0x7f0000000380)) r2 = dup2(r0, r0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4020300}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0xa}}}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) r3 = openat$cgroup_ro(r2, &(0x7f00000004c0)='blkio.bfq.time\x00', 0x0, 0x0) write$P9_RMKDIR(r3, &(0x7f0000000500)={0x14, 0x49, 0x1, {0x1, 0x4, 0x8}}, 0x14) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000900)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000008c0)={&(0x7f00000005c0)={0x2f0, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff6507}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x64}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4313}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcad}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x164, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe6, 0x3, "f28da4b166ea9333d16ffce50d5b54d439939bebd0e693604f3d7569315828ca36c3ad83308d07af9315a5137d4b52149bc0ccb6e0fb7e942ae73d80228e76c69ce28f65f0e55a8ede33b1533e9d74100f15509467eb7ddfabf6d3ba0b4bfe443dc28dcd172b6b73c800f361d6968c39eb36e0ab93a46c1edb3ab6a208f16c451863ae6673633a9479df3934a2cea492aae01f0e3382c90942ea98bf9d4cd2efc69a0892ba193ca003c40db8f56dac88b0eeeabdb5bdae85477e04a366ba1065eb9a888cb5854d14985a5f06eb2d8c02ed534514c14d45fb35c6c9be63804bf79249"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "0ee7507c17121f72c53570ffbb84bea396c1edfb6e334bd7ed8e67102d7c625c27"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ID={0xa, 0x3, "b780b0e5b75d"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7e}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xad1a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}]}, 0x2f0}, 0x1, 0x0, 0x0, 0x4000005}, 0x4000) io_cancel(0x0, 0x0, &(0x7f0000000940)) syz_open_dev$vcsa(&(0x7f0000000980), 0x913, 0x60042) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000a40)=0x0) perf_event_open(&(0x7f00000009c0)={0x5, 0x80, 0x1, 0xee, 0x8, 0x8, 0x0, 0x7ff, 0x14a8, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x102, 0x4, 0x400, 0x3, 0x8, 0x4, 0x1, 0x0, 0x85, 0x0, 0x8000}, r5, 0x3, 0xffffffffffffffff, 0x3) sendmsg(r3, &(0x7f0000002200)={&(0x7f0000000a80)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000b00)="09c69b078a254b87e7ea24d820e7a4e431ad176bd4549f7146c86b58ce496c94814bd66989080161f1b9173c8c0e38dda9b7612466a55700eb52037cda5781587703de6d7988ac6ad8fcbd589ccbaf39f45dff1dd67a541f441f848c8de50fdc960aa2df22c5415235810d378dd314337a528caf2f068ecd88ca28a26dc92e42bc4d34fee926b5c0815822f768999e0d54edd8e56c253cda410cc6a7bc9669cb1a6a83db7671a7f63ef4e03dcb968dd81555be893e80a7afe7ace604bc8759721024eaceecef91c03cf4d4f944c1fdb4", 0xd0}], 0x1, &(0x7f0000000c40)=[{0xb8, 0x113, 0x2, "1470f889897ecc707936ce1a7f39814d3f64de38933e7973f742facf7fdf89d71bc4849e4fd7069a466b16849d708c3a843255407ad93ff456371c0bdfa239ee350dcef9a32a58e8acb1507aec78f4c6f087aa1ad47725fb3d2d8f7dd22178c8c84f24cbafa0e450f9e1ee91e2daa24f3d2cfc1c91ff9ca8d3f33432890e8ddb5859a547f5b3a3e6a2a016d31c3de942c410d4d1a290f283c26a040cf8b3904c5f0f6e313749d9db"}, {0x28, 0x103, 0x80, "5657e6565cbd9b936495b385cc1f435478dfbfd7"}, {0xf8, 0x119, 0x3, "9ba1857aaa0aa2f99c96dffbc90d9d13b4cf7a490c55e4579cc3c3213b4ec98d2d5aa780d42cb8c05da4e4975b041a06493999c355da30b9bf35634bd5a5da8557224dffd2f3901618275f10df221b25a6fa89d1544be93e312d9221cd557af73beb83d23160f0bbf79814da91cf144bdac8043101a52e67452357a118b284952a8b590d414d6246ad9c51da7d9e3ac6c890788fd6fe09c80f24a1c1702ad01ca32f2c79bed87c47a243c670242f1e0d36c2b79989c2f35ada1f56622e757f3c8a535f6187f78614e7de3e750c33ae589220a80b1afb85245cbd23343f9e853cb82592"}, {0xc8, 0x0, 0x400, "140c4e2bddf3c3d06f03c6969851bd327f350513a15396b63a2b4714d2e7d8498dcbb679a643659d6f4cf42f1da417889c21d08d065b2a7813e3b2df66ec668f057d0c4a7a8ea56afae27941b5c6db00f4a3285b37117e307b160bfbccfb0b086b0fa5a0c1a52975439b87550d089ddc76aff33afcb91210d4f39826de1497de55afec0860d552be20f1b0f8ec6d0e1e53cdc98b012539648d33c42ca5b180492d227d1fb40a257dba8331602dd5d327bd0318ff5ccef202"}, {0x100, 0x119, 0x6, "54bbf3063214044392cb3fb352aaa861744eb09cf78de0f91065b9c18f5064824d362d7db74933a9d68fd357323cfdba59726797cd07572814a22ede9bfd07eea90768c577aca96121f80c13c5ecf541086bbddd906ba36238f920a7df988ad8da4d0954f67c59da421a310fd01a0d9d9f871b3636e95fda500027d03463e7ab9001c5503505df51c9d00044a8f185b95721a0d175fcc7b87e0da64a7a61cc14e77cd317d156574ac96e4688a3c7e24fab46263c5033173c371d3408d1aa798a64c2b545c567f52c8f5ceaff50e5a8e3dc46afe1aa7e77e14f55dc83c812395a160225c47b139447f2f990f18726"}, {0xd0, 0x11, 0xdbd, "3db5f642e2a913882d223deb0d723129b0d18113832a403ec5379305c03b2be01a4522bff33c3c52e29d9dbb473e33bd5ad942d5f9add98f3bbe05ab795772e0add5d176c482e9eaf66ecc1020383944ef4fc6cd2492d834e2844f29f00365be7c37f50b0377ca235666525ffd3c574f82d55418c6632eac6adcee036dc22159a61c03c9652fc02f2750316e84360e245c0fd2e82364b5932101b538467b02f39dfcbdfdd3e4351464a1e4ff8e4f165e647cf996d22888d06acd0b829e5f9b"}, {0xf0, 0x103, 0xfffffff7, "c0800c6c54c14c906ecc4a186b1edfbdd84ba70cf648508e5562b42e56d5544ba461f023041bb883bdb661b54e14a4f4f62aa042bff49cf9f235c9533b45952920b39527a8605d1a2ca5361da5cc9a3ef73083335045c08e2730008b8a1690835885b6b82798ee3898ef887f3d628c462ad18074e4e43da40764531961e3b4b97988dcda8448b4d592d48fc3deb8dcf83d0e13b7c73d6f88dbb422df85df66f68993bbbc43191127e0567f5128661ae4464c6f63f518dfd33ad665fc91ab64b40f98d9fc95788ce319be22d79757fd2fa85a832765ecbf5917"}, {0x1010, 0x108, 0xfffffffb, "8716b98af2fe053fa213a5d0454637876fbd3dfc06d2712031dcc6e726e6c4b991ab2639dece3221e488c175399ad00d9325f6af771a5c4bddbc54e59c2a15780c3af141130ebad5cf284a51135de0fec94e961950d19dde8965e5fa4c41f30e89479863dc41e010797795c9405deab35cb1320794b60af9d2eb91023424c0e01d5095a6370a0d473b6bc00ffa3ad40b95ab610172f2068aa402dea0db72c37a05d56c64c8badef38515bfcdc74b24359ac2fdaa18747ea24b0cdb1ae34a8044e0780ff19c5edf631e4a17fafc49cfe69d5d5e33e6d493bca40a04b8a08e8aa22050f221a833833e8ccc6a696089ef4cdd434e5d59dd400cc28dc6ca3fc893bd6b543c85273c53695faf005af79b19bffd044eae95f575d062f87af72f43838ed7f2939215cd369fcd9cb8b5ea94a8e51238c7290243fef2510cd8f3e4bdd1de31f034c9989b7f12dfffbd091ee3a5176caa37ae3ee7f3f0ea33ca2f50a1acf65d2dcb8faf23f925aef332f17ceba18e64a818c8f6750a329b055056494dc93f74a841a1d3dece7518b2a86a4edc30b6286edeea09eb39641c90b76470eb5dd8264d2f1eb8d3a7549f48f6d5ca7bb5836ea1cf5f99910e19381b3ee0805d73cc96f7dc29504e92246fe64bd34a677ed18aa10736219dea6a79aece6f7fb201f77f8b96f7236f53d11e30512e8920026f875ef5fa85fb4de5214186e3f23d6373959218e032e8a11fc49f8503d8537f5afadbdd183a4a1bd948c6a589eeb3585cd90f2b2e0515469d367dddc0439ea779a7b7c5cd687acac74a3251c84dc4913e5e9f1be1e7251b954a4e3b814d67e536cbf14a4c8a29c64c8eeacd682078212c2e253429ad442695048f030f7687291cb49b2ad26220432a0275da59d741a4323a8be2f6962996efba5c7a89f01a5a5d646a58b9bb2f2aac326d97459463553cf119aff1f9c4c1088c67e1cbc250ea2727bd6680ef56b231b984434316be8a3eca0704aca07aa28891cee47f3d6b10cf7ec9ff71e05b48640f01e980f70a489c211f483e412fe425d639bdc9aa53bd97a2e08d08ea2af9f8d3fdd12ca14d9a0745f3c2bdb564eed2fbe10e4d2f1673fe35923c3055b18bed2ca0b9694e599860d309cc797619ad39245fc0a2d2bd9af5ba3842120299d1eaa83a357d4fce41c8c999d86e01ecb95694b49cb1513d106e81acfd74bf2832dd2210197b4ae124508b08777188de9326fb8e45c5033a381f307cd4ca1e2214898e7e873352f916010e482d3f9f98c010c7bb2ac4ee7f27b76a01b4e53a941ce7fb934f5e47c2f88c4d9933f0553a420aabef77b5293a7bc2e629c8eed9ecb5ac3c5697316d6e474754f34c16a3e87c6024ec75c02eb84defe7e2cffb22abac3d8de1242ecc07ab8578bf6ad350aed06016b86c375c27c1700aff09512a7b9301b58d9e2eb5072ce4e4d2ff45dc927e9841cad29ca856d009a915525c4fc37d27ee39c28eaba2e309f512bc8d7fe7d5fbd3787303d1cc2a2202da40ee16618426e8f2cf3f54d4b41981502f6681566af01bf969bf9d513ec926be935e6a4fd2db981a988eefb5b1a500998d2f5d6048f77ca814f1cfca3b1f2c6820b1bca4b7dbeca11733785b97122e5caad9df65c04b066b3ecbd2f972bdb8d41695ba6a600a42188378887fbd855686e39c0b5629663637149dc62cf9c47d97e5be191c86d0f47857972e4a66a9e71b537532ff81b93c3f650db9968afce27fc5af37e6137ed5fe464c01d2ea877acad96624b89a6699086b154827640ff0d07925037a5b03cdaefe009bb263b38ab9f10316ec831f699658607f9f2e54a14b52ee9b8ec3381d850de85a33959a10adc1f3d6f14b0ef6d2b9fffabb7261d3f5849de8c74ce5fcbcf86a0e19694c414a19821dfb875a60a5bc7993126b57fa0e581a907b4f3eeded260b0c385983bde97c48c25821cdbca668c8a462b4e7383dcae2e1e94d74973612634a672a0f29f9e297cb69dedb3bad43eaf01251514a716ead72b15068853ce88e9a13c13c579142188273c0f5bfdecad5b699ee3f3254faa2c53d334c774fb35f7eeb7d84ccf4096e9cad42825e393d5bd1676a9725bce5729846891037c372b807cf9799440fbf6447f7f6db3900c334cc288a55882faf14fb41a096fae967b3d841b4b1a924c0ce60458406f24464273b16744adc53a7caefcb98bf7600c8c5cfc7e78347ee62f5d717eee72493453ca1a7227d7de0a9e39f832ed9f01b018506a540ea203dc8d44cb928629d68f45591cf8a734c4b9c43fdb1fc3de7fed47281c0f65029f95335ac0f149109bf89cf61dc4102981046cb0c40800f067f35136b886caafaf5cb49cab6e421ed0b39e33075892de96ae8f9f84f90c6ce0bec97bfa52cd2a17ad8f004dda26c62effb86e0d8dce8fbebefac67544f5810586cb98a673fefd9c08458020d34b0f48c418229ba0aaaedeca6c51254882f23766db6b7697999f4d095c5d758918f7c768f44b1798d506d5ba57acea80239f3bd794cb38aaee1db6bccba6a25a7d7ce0f872ddfd10632498fe2daeae715797f4adc9272a1c05c662fc8daca7185d4ffdc0e815c5ac3c9030c9d99dceb96c4e66ae0470f8b2e9d475746ce9c3aeac8e15c314aad6ab531ba9963cb4fa7bcf5119b698f07f582142d3d4eb33081d166d3405f5311af14989c7be8efc36f47311617a8e302f67752b05a041dbc584f77e2bf7e2fcfdde93f9f7e92b310169be1dee67548fc99c1cb7803ec06f480a9f16c8a8580a92bfc26e1fa94686b531c8f5989fa08bf395c99d27734b20589210cff7920111c3e4e772ca3a265415082cce607ef8be954c934a3d084712ff12fc4dc66615dc908bac30a627d087728c117cc6504295873b6e5e1b07328ee8f9dc217be922fe5a2cae135d60e91f79e711f27816e06195d56d22652fd7f872c6974b3bda6aef9dc39e5184ca160205381bd9872941551f4f308d9c371e591d3c6cfc4aa9fad6f99e1b7cdf66b410f3dd0e4b2490f098b611c5e557b67c310d4aeaf3a75c3a4a67b405f67d5083e7fc84147669c062e1af9335c86fe71c006b2576cc55c53498a2574f432593da3a0eb313f92e44585d510c80a7d6753df6c38793949d23b0718870c0d171546eab7f1bd91f040fd0641a07c2520352f40787fe5254fe2595ce4013cf4aa184341f38699288b348d8c9988e9486df7ed6d1c26716fd720ea20007381b39e8cc97cc1bfb7fed0c9fe2002f5db5c3de25281e619942407c8ebe402355cb1d1d15cdb7c3de8ad1a84771d962491a3a1ba2e109e2c4f66ac680397c0230844bfcd1810d3105b8cea20735d1773752db6ae1279b9b2e3fd3328b7468fdf4461637f3d408d930cba8c3ef652371e7bbc2399b1d666b6149ef33977efdb929366ee375552aa264d2df91707354666d7a68f30afd2af049d4123751d6389dec2366824984dab9c773dd7a5a362d5b9c3bb4b7928dadd8ab3139bc32ef2f08a4183a3e033a286292e8ad5b36143fd9b9b394b66c8776b885890d24f940eb6563918a10824f3afc0b1fb3cf8c65c535b53ed4fae36ff9942fd7ce809645c6982c888c600abfe83b7074f554d69e7b9c23ff9b68a92befd6ab123895549a84bfe1cbc56d14bbed502a9edae02d0aa1e5ecf2e29068362649e49e8263a96935ce49cbd47441f706120f8366d9bf3edeb8a58ac14443f470103d437f34b7d3c66d236809033b689a17bc9b062385210b946c52511d7a72bd02b5524781f6ddcf50200b092312aa974d8d63c20613f904c3165bab8ecb6dc7e149a01eaa0c501127f4cf0f33191cf2631c136b4b88b6e577de69cf9da0a2920726c3ce7765213fcb67090b2b7bb3717ae6f655cabcdba540de996fe0ba3447634d869ff985807be3efa030f54a4473fadd0bf2cd87eae08e9b2bf1612c82ba6062c76578f425181c75086478c51d6eacb8290602d8f396d328d45f01adf1836fcf151229154816ec6d0560efd7549b0bafca164865c8b49c7243cf18611c33dba27f9d0075eb5ab5b5379476c4777e9fdc6d41cb4c6301c452d09b534b13b97d290cf5658bbf4606d3ef638ddc10007b901a500f26c8031422e7463e3b59da335a0d0784e1d544516f796f66eb32468b9d970a9f03c030186a5a16ac142c8d5c43e82a423f900b454752587d0fc8aecdaa185215efddd7488ad029e05aa4b82092ff55f6bfe1a4e9bde4a1b361a97bd2d2df97adec98a3177739329638d21ee2c4d629fd39aa84ce873d8ce545d4e6ac462d28007ce9e6e96e58a34be27544cddeef3344a3b078cca1f1be4af5f74c81e44041bfbf2180a45829bff6f662f619ede1d548f207fc4aeb5312523bc66416587c60583d4521c0a001cbdd774e0d2084acef0f89512e182e0c5451679c184efb664f19663b111ff49a2277d6ce1b9e67aafde801030b2e4cdf40a613235f39f22e61cbf3f75b7a067f480ca9cbe6ab8dc8bfa4a9bb77f4eff8445aea18a9f4c234ed249f93cb21444219c7ad117c2b2a100aa3f8498e89d44ece68a32a3e9cdfaac1e9710e48a0c008969c618fe8ec11194d09f9a63afab093d36558e4cc64bb9912db17bb86113c1f022c362eac21352a518e7babe8c322705c4540c02fac4686dc4de64e7dab1a22bc48530dc6205c54c724609e01eba86d8bbc58e4d850e14a2acbfb99284736719f5eed880e6345a2b7b6e0eeece7ad53453baa67eddd0033bc92149758cae45b43cc968339b1ace875f5d8b9290160e0f70621fb48ea2c777a66fa69dfb9442f7d70d4120c8b1650ef434e7e5786185902e785457ac3b77dadc6eba7d634029bd0ee9796932e4f044777141ae3b87f776f2f6144c786659411156d6e47fa38af10a5772df45c746f35630fea597058e8c8ee4f1ba158987bdb4716fa0dd15a7f92098c5c9767a9d5104da8c7152c80239672ac71fb78f6712873c20cca6dd1f6c20ebf23281671c32e04b05c1ce58a9b75fd5e7cba49c83fb9654ebbb4431d492c7061ce1c638470c91bdde183b4fd72afcc10f1db6048ae7ab70247d69cbbc24dd66101057b403730eaada072e63bd8350108695ae132ed50944f84065420eff98e0dc94aa2a33a20f63c9965d008613089a18d2f8fded4f8e2dfbf92975a142cd97b66b927c96fbc2e27633681baf26a63781093e0cb58109e64cf22afbfd850095a8b5f58b59cb69fded7f2c19714fe1ca4fbaceb9abf5c84bc35db83ba3b44d66d6e754c3354a39a768b7675f69cf078418f6cefb2b378ab9e20fa4e1a7b50afac5aaa18f38663ec4a22284aa09b15a53cdb9689960ba1144504311b9bd830403e831d8941b615d22f49f1aa561641ac276917fa5b5ee7bda87b8d6137a463230edaa7d459c2e3b1aedd358881eba1df9aa06afc1e566a4a2a269253cd940f115bf9ddfc8985b8646d4d3287209f37a6cb2d75b114631258a633b1bef54df46b2fb49a900b947bcc40384728d48d353a4e2d6591398f881744aa348ff2b4a9839777bd7be4a5f96970e1ab3af4e5c075be53b79a71f42bb7b75fba6cf34a5157eb7683e993830ef17d51b6d00305040a6148586f9c622ecb3727a2d71cdad1849fdead59d400a5254de5474c64a13166c1b65891c3bdbb9e044644ca95640dd48a5e1a734091f6c729f5b712a71d62e5e5171e6186a15d4f9420662ae68179bd4bcff9d59ded72b52f28bcb092faf79184f619831d52cb833077443a5966cbc8da2bb59c5990b1f797f1fbd64a0082a23ea0334050350a0abbbcae800823f"}, {0x48, 0x10a, 0x4, "13f4322776416ab835772d46db2098a7127ab148de2ade6c9f343e7743277c2b4b3294c4a7b3b52e7d9fe52cfb4f9ca77f"}], 0x15b8}, 0x810) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000002240)) pipe(&(0x7f0000002280)={0xffffffffffffffff}) write$P9_RMKNOD(r6, &(0x7f00000022c0)={0x14, 0x13, 0x2, {0x1, 0x0, 0x7}}, 0x14) perf_event_open(&(0x7f0000002300)={0x1, 0x80, 0x2, 0x9, 0x1f, 0x8, 0x0, 0x1000, 0x46000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x20, 0x1, @perf_config_ext={0x1, 0x9}, 0x0, 0x8, 0xc25, 0x2, 0x7, 0x3ffc00, 0x7f, 0x0, 0x3, 0x0, 0x9}, r5, 0xf, 0xffffffffffffffff, 0x0) 16:17:41 executing program 2: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000040)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/mac80211_hwsim', 0x80000, 0xe9) mknodat$null(r2, &(0x7f00000000c0)='./file0\x00', 0x10, 0x103) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000100)={{r0}, {@val, @max}}) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) r3 = socket$inet6(0xa, 0x6, 0x800) ioctl$BTRFS_IOC_RESIZE(r3, 0x50009403, &(0x7f0000000140)={{r2}, {@void, @max}}) open$dir(&(0x7f0000000180)='./file0\x00', 0x1, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000001c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = syz_open_pts(r2, 0x8000) pwritev(r4, &(0x7f00000004c0)=[{&(0x7f0000000200)="ae0bded5d9fe70cad063f9793339799f8c06af9797c02296a43c5714907636d606e36789a707c1f566c57cb551117d2a78538e76d78cf20e303fe4e41969388b4921133aea1b8ac56c6b0f51bb91fe8c0f4ca123db3665cd72eee36b0082977a49a7a97c7e42463b5a", 0x69}, {&(0x7f0000000280)="98f43b5ba688a4b5742aa83530e1bbba7632ad357eb010900482ef0e381fb64c21fe6027591d39f60c44c8a8ac3d37429c7686853c38928c2080cdbbfd4a8d1b31778d1d5d77379c0f62c3c5a131bf46f271478afcee67adebd1069651d0c443cc73ea07cbe488c93c4c04215043d3fe0ea9", 0x72}, {&(0x7f0000000300)="86ecc1dcc87f369ac5d96dfd749c56948c88407522d92d19357c294f960ad16a6e3fd5b21a3ade66aa501c1d7a5c6925289eb704396a796405a90fe3a6b230192d6ffc", 0x43}, {&(0x7f0000000380)="776b509185e07fdfdd25d1c67cf1d6db928acb5cbc9b070461f4942230c7c3879902fbf48e9d5e514e534690e18383d1f3eb8e04800dd9968db81de1f0e2594b0cffa41893b7e6ec6acdb11efe273a14d205a36f59c9235667fc87aa8047af3c50b870e3a19c82f5ed593c0da2f247ba8521cf166fa2a20d62fd53ae0b5c485d7804f92ce8b9e3549af8ce746cf77d40189e039afbf4bb5d0a7769c3acc9595a21cb61477db3ed5327b8f54f0fae5710bd0432", 0xb3}, {&(0x7f0000000440)="db37e6f2daa266f70f35ff87dc05c8e6a54eb533d145a18c3563bd72e3bac91b1f244fa4ef61237e281cdfae62ba4ecda2a225304867be81b9b8b6c72fa31d525ab9ecaccc8658f642338ad2ddf8c6f549e26a668be4694832b0387cc49919586c3a762d1f13b61f363f833740", 0x6d}], 0x5, 0x3, 0x1) r5 = fsmount(r2, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) r7 = syz_open_pts(r4, 0x8c202) sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)={0x168, 0x0, 0x30, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf09}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x552ddab8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5553}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3b9}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1db}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x25}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) ioctl$TIOCSWINSZ(r7, 0x5414, &(0x7f00000007c0)={0xedbe, 0x9, 0x101, 0x1}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r6, 0xc0189378, &(0x7f0000000800)={{0x1, 0x1, 0x18, r6, {r3}}, './file0/file0\x00'}) mknodat$loop(r8, &(0x7f0000000840)='./file1\x00', 0x200, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000880)={0x18, 0xd, 0x2, {{0x8, 0x4, 0x4}, 0xb5}}, 0x18) 16:17:41 executing program 3: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0}}, './file0\x00'}) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {0x1, 0x5}, [{0x2, 0x3, 0xee01}, {0x2, 0x3, 0xee01}, {0x2, 0x6}, {0x2, 0x0, r1}], {0x4, 0x1}, [{0x8, 0x6, 0xee00}, {0x8, 0x1, 0xee00}, {0x8, 0x2, r2}], {0x10, 0x6}, {0x20, 0x1}}, 0x5c, 0x2) mount$9p_tcp(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x18800, &(0x7f0000000280)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@afid={'afid', 0x3d, 0x30f99704}}, {@access_any}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}, {@uname={'uname', 0x3d, ')\\,'}}, {@posixacl}, {@cache_mmap}, {@fscache}, {@afid={'afid', 0x3d, 0x2}}, {@cache_mmap}, {@fscache}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fowner_gt={'fowner>', r1}}]}}) lsetxattr$security_ima(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000400)=@sha1={0x1, "9c9bc688d7497c28574ee3e5c356e4b02404bb7b"}, 0x15, 0x1) ioctl$CDROMMULTISESSION(r0, 0x5310, &(0x7f0000000440)={@lba=0x9, 0x1, 0x2}) sendmsg$802154_raw(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x24, @short={0x2, 0x3, 0xaaa1}}, 0x14, &(0x7f0000000500)={&(0x7f00000004c0)="37bca77750e003b2", 0x8}, 0x1, 0x0, 0x0, 0x4040005}, 0x20000004) truncate(&(0x7f0000000580)='./file0\x00', 0x6) mknodat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x100, 0xa84c) fcntl$setownex(r0, 0xf, &(0x7f0000000600)={0x0, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x7) mount_setattr(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x8000, &(0x7f00000006c0)={0x100075, 0x74, 0x80000, {r3}}, 0x20) r4 = open$dir(&(0x7f0000000700)='./file0\x00', 0x840, 0x100) r5 = openat$cgroup_subtree(r0, &(0x7f0000000740), 0x2, 0x0) fcntl$dupfd(r5, 0x0, r4) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780), 0x280000, 0x0) sendmsg(r5, &(0x7f0000002140)={&(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @multicast1}, 0x2, 0x1, 0x1, 0x3}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000840)="e8f1217bdfba16b727be2d92061b2c307d30f8112d1ecc016d688076dfe626b9cd2cd54f7062ec5820947134f658914e7c6aedea4ab8de2e55087d01b3ba54f7087222704e1e563bcf8a39f434b83f14966dcc189906c61097abcb1c6ce4c8abf9473fe1ece4741b62abb42764a064d346014a138ddcec1b58e40f3f0311b152c0d5dedea603417455a62313ac17a53bea6aa58126cc0688da80a4b1410c34baae313897a05e7665400783ec", 0xac}, {&(0x7f0000000900)="76e544fe2fefdb72e989764e86d7b1dd82798ae0288130919f07092f8fd7eec6642dd7f2df3ca77a08f57702eb8faffb4b6465c4393f37f34c59d69f39ffb5b40ac376d78b4da3a6ad01b4f3409d4e666abdb77c017c5b75621e98b91ea42363a913ffd6c016e3776caaaaf73ccb9e62a6af89df042df62703be15dfd156e299dddbeb22b3eff6b38cfe29539820511af1a6c421dc1be3cfe844cc65c6e500714d74136e6f684362c608baf089f3261ed888", 0xb2}, {&(0x7f00000009c0)="b5ae3da55a6b013bb2cde33d8266ea23963f05609c", 0x15}, {&(0x7f0000000a00)="2526bae3a1fbbc3b8b45c7a20bbcff222531a5f944539cb8a37f0228d2ba9308b3b3b6", 0x23}, {&(0x7f0000000a40)="169f2ca8844393889d435b9bbe6a651af9c7a72b79ee3317481aa80f94f9dc52aa65e517d5c1a60dba8e59a57ef78dbbad558313c546a2e6a545187933330ebb024a", 0x42}, {&(0x7f0000000ac0)="22ba5b99ad71d75b7d154519987a5a44e56c7ed9e38f25928634c8c6f0d6eb55727857f169e9efd531fc372d85691687b8e650412af1f0a759235f66e19e585118251a114fe9331d04140418f2f3bed4049f0de4d1b4921ac6f1d1acf2f25380730dca99b69b3d3c13a89e3477a02433d36dfffeea3071ad5a3e958f4e297ffb8984354df6a41f569b0980bd", 0x8c}, {&(0x7f0000000b80)="afab0ddbe1e022d986b16a57b65b86829825f50d06887cb675364d8ee507f469741dab89beb3dc7a29ad6c67c4ebd6fabbd1b30cafc7c0f2c74cec005bafa6f2b81bee5ea40a272346b8b2a4fce6ab1b46db9ae83eadba0de2dbfb27663742d2332ea5b54cbd9f0bf83fcd6b9a5458c4871becc5fa515dbdb41e9eb33d2817d967", 0x81}, {&(0x7f0000000c40)="0ddbb9a6920aaf4edcb9f6f0bf85edef6a52d4419c77ca32f8b5cb48d4dfe8c7ddc91ac6714ebcdc5fafb5fbb58fc216e01919b854d431153ea2891960478f2705a1ffe57e816ad83e5729e60b2edb3e46e386689cde3dc85dfa9599008128", 0x5f}, {&(0x7f0000000cc0)="0401a8f9cb259fb1d21586526c271ea20d931ac05a1555a631a1eca5347c72189506c60625e885ea755a856dc0edac38c3bbb6619c8c", 0x36}, {&(0x7f0000000d00)="3a0e974f49a526da97a81cfa6f6a01eac352b8ea104fa4b34ec89dc1dad62d2f38c1c38ca396a2eedecb50f83e15105de4981386f09a57d70b61c81e9cc89226b07be2ad2c0b64d475f084d6b762f17d0a743feaa5d872ef44043c9269243dd35aec5ad580cdad05133de861b45369d19b1cfbef40a269767810f724a91583e470dff29c360a1262693b78ca7598decda1097beca255376f98befe096a31e3c27b415875675bf8924ceb639033601182153b1ba329d577795a6294c68371b8b16dcc78acb422d60918eed0a703b933e5eb0b79d8196af325da33a431f9ab09c85ace6da2ae521093b4ed3d1fc0f7f4fe82b912c046cb5c4bb30bda0b3ddb78a9495f247ba5bf60cade82a733497efdf8d1ae1c61e8ff416416aa51bb2fe60b251e97bfb7e8fb7f1560a90733502900ac2ac245f9d9993ac2457ad5d1b5bc49920c8fa6ef68d0bc305dbccb20d5f84e15bed671f0b3b5881b49ab3e12bcbf575bf1281fc8a858b5ec18f170a45654fa388e2c9f6785488ea0cd602ae9bc63fa5b89b60b59944ac98dbc30c39b218fc09f2b4c79dadbe3c4204544369f30addbb001cfaf303960f44267d78b6aa3be8aa74a962e1e6fb9b8b6476b8a16cd5c77eae97cde7ab0048e1d0b6412e2a33d68a970f2ba671607f718a590b8039fb9847bbacaf440b6e384ba9728f08091a861047ee9918383c76bc8e7891e535e63810d5fca493ac5e8ca41ca3475b34995045fb5773b63c28845c966bcbf6f90441496f953d61d6b1f04430c1075775ae1b921ab7004e7d68b09133021031c88f65aa299d0f6c26bf12f41884ba0bd56a031a4187a50939ca09477e6bf59572b7a4989245625ba96da901fc366a6ae7dbdaa1aadaa1230174c0c03b5b6b24b7a838333f951b843fd28366d6b1e5868fecdc1def49d3dfbf4eb22d5ee854f6064b3b6711b0efaa6e63fb73911c91bee02222ae52540ba5408ab4f3847a469f48ee192e494a46cafeb1cbeccf330cc3e6a362d1207e46c1f1d1a7a062e0389bbf72722d888638ff071296961531e5b2e9c7e86268535b79795ed521d7896325ab2746adc46d65ef9df7c5ab8b44a1952b36fe596497a6d730f3d6125a45efbf9240246722b2d23ef8698915eb73763c228c329ffa1722bef875f45de76b0426e2264a913ef1913b239e61fbd016e41c4147df5dd5cac903d8dc83de24c6357de99cf4a7b043df5f552fd6a72fa8ef2a3d628731b3740b70ebad83ea7ca1521d59488e2c8b26d61fb2b97626cadbce903747a30aef53f4b91dd38ea7ce840ef0e25485fce6e9a8ca6ccb01b7f92b9a62458b3c874478cffae5b6f5a01e54fdbd7ad597d1b0d440863adbe98682ab848c049891a2110340cf1f77abc8c2c1e1988a26492b7c9123e0069e7a73737f19faa4bb8c64d24023e6bd33649afa58abd8cdb772f87f63566f1f78930b9f40401d6193c1bb47375f4cdb29832a2233e61e7ae2b5acf1327f51e779e5a6d89b6419f368cabb765e5953af77db137ef703a037bad3fe4ca95b2e1d20c1adc076631d316846927fc819c967aa4ae064720c19f27958a54a7a5e6562558090717c116a1739d2efff33fa0b77e98c6d12eb9fe83e7eabe6c6f0d5d232dbf1b4bb7408c7cb74ea98e39b754388734aa928eb0d872f9cf1cc97eec01b6830c7973c888fe46ae57ed7748bf2e29466028023eeb11d19fa23ceccb6d479588ec8f1e678bfd599558742bc6207420afb9c24d1edd04c343cdbc1373c9770a192ee828aa8586185563428654070e32eb8cbc96bd8752035e0129e15b1ea825aa8b705a78c178c0ae055d54c8b0896f9c47c2785e5ef890b8ab21b059df24e0ea716426d2ef7ccb1ddc3d61b47f461238f2a58971137239c65964341af4d5076361de04554a9ed78102d4c51a812c48cf252a937339c1e4488161affe5b7a7c12d55c63516172750f0d2cd4cf1518f693877dae6612bb3aa3b90f592d172f265010f67d08927c274611e95fdf9afde582729e92fcfaafaee0616199a84d6a8d1fa6f2ab00cf74edefefad78750f298f7ec0efc6d71f669715f8d2f1b53eb48026b1d32390318fe7fa12be742c827c016ec7935933886192e178212798271ba0b712266f0908e0783e737bb253be5b544204aad0699a93ac60b531b120e1addae3060b4e5063abaab72676716e5acd0494058d55aa5498261a2c216b99d113362d35b0ec30a71e4219d2cc32e465d11c5aa7fd9144ec771f30b0930774f27fb0f9e02adc7b10bdbdf18da78936595fa93dac10848f13d6794eb18acafa807224d2ffdf1f977410da216435d424f2292d1445777fa1b34821a16add40fbc4339094eef50765a7b2f1c74f70753fc35126a40147e6ed4395f7d586f6b4f5917ccff29d4fa5f92ecec63349885e1a44e4e432cdad3acbc26f9c827a43551e5c654fe788c80688edc0da3544f8c63055f63319ec8202dc8eb477d2b87e2d818aa5aac089134a9abf0418e18a075adeed60a2d562a4b420e27ada485b3dfa9e5574de61bc78735968e041034e2d7a704e0bf33b0c094a3a61354a4df31341deb5f055f02424f5e1a8ad2e7e8e58e78b0ef2c3efef83cfca346a620fd6e640fb5c70eb4b42d0a816cb04cd827236e80e83256b3db576e864cd141cbf1b6e02a8de7e0a35ad07884508d3857fac06527b83f00f6b94773d7d9004c88642148eb449d2139e796b4a6e1e7f66fddecb91c042d66b833977661ad7e0784b2c838b6915cab48782069d308b1a17faa94b103522da4bf51c30c2dfba12164794f887b995c1f7ba8e31fe9b3e387eaaaf4e126a3752f9d665372e1943286493459d26dd5f7c464410698b9458b5fb88bb185dc87e70281d5e1b0f45496ee5794324afa8487b7f48c70ea58395d06ac9f5d4b309c8e4f39f50834f92c000f63ad63fe2b825cf31a50e2f997cc9492f5d0b6840c35bb65f1d837d577d423b8fa69fb5f10fa7aea9d5155f8dd7aaada9d58a883afe56b0b3eff6133942a9776582b42357cabb5e09724804c64c0f78cb43358cdc5d75e31310c203b1ddde2eedb2a1179f248fba1d451b81a8e59cd21e9a5374f8f486662dbb9c0aaf37e63daf1691e6408440f3cf4bad16f276d895d205f2b5bae5c9bf0760970796b0070569c884744691a846ac4bd43bc837ef95337a7c691d79e3c2d53c320ed2b2e45fd9e887ef4ad79dc8e7e8cb6c9cd6cb35efb304baddea2e8621488bf656ce29508a827e6f0eef444e63c56c04143e130fa12e02a13ef48c2dad4df502d968f33153e40c4bf20f6f17cc7c68570b3c539a353a339c6f38ae58e91d28100c2831401be8db38e9cb690577e830ce1817825b1c19adfa94de6f4a830c7aca7f6f5284f5041384268f7335127067696ca123eb7bb3af2e94a6d5af99157b933e28815ac5bf56776b914ecbd33734b7e45a8a0cad7c0a88a3ad1652aa0dc8eb4bdc50fee2f4819370546471b1708b44207b3cb3bf224d79f4c3aaab3085c2967ac08bf455ed74f45e9963d4f4b568204c9e848d8415cfd7efca81b8b241c312b9583cb71b758e0b1e674cf7604fa77d7df0314b5db8b419af8dad094b205f318674b744801b379024f2b4e20da44f2927e2e8414a34cd8fa530ca90437ff62fe3cf50295636278a5bd3b583e73b7ef49d18a071dc02321fb52a6269ed31b397704f65b72d7bd85a79cfb4f59cf987b3a564dd2cc9d7003900683b9122d5044013618668d55f3e5ca2dc59ef924b1a204e1440bc4eebd8c68eef7467d562f3b7fb2ca21a2651f392e7b9760654a84514100771b1b7d027973bc648ade857b58c35279519b24c32fc984a5cbf28c06c55c2f68af9d46d7dbb92c7051861a783c487caf2a1367446a544b021b31d798988e28a3857378a7a5152d37c77e4b7b91afd2bcc723f252d6efb7e849ffecec36cf7552b5b526fea8700a4cd79b2fd5a57b4632de162ee9ef49eef807d54f93752a85e0a894a72d1f175eeb1bc43a5abe5d92ee8520acea814204e7677db18bbbe67d26484a4d39f45033e958bc01a4a50a782787a5a64f27cf653f24951b89d4f6d3c84556b3235b644a855d63d28efde81cfb468ae48470e2945b69e578fda197e27702897d8017c502f09063c884ef488414693a05a36cbd6fe0640e33db9fff34fc6d7555aee63ca95115f247db9513c41488c9993091162a4ccbf961926cda3b882b2335f47c6da0894e0cba38aecc5147b7ffde7f1a44b05fc1788c910f066aab66d55e6a3da4c195fbbc9980dc8b064e4fd168e02e5e3a19e50ae186f9d7488387aee4aaed01c11d12facc6b90f4947540e50d3025adc65167ee93d427bd2f017ed04af6893b8499bb103178fb21233525f77bf672f8ad9c2a671abc6f8835ebc6c67d9a598dea10729b89f2a7417a38980fa33dfbdac4f36f6da6897c741d9cdd6320e7da109a45c3e6ab1ea23c425800470a2c25aa9f88a637a8c5116c06a10ff9c7cd8ed3ff3d5fa1e4dbfbde8cf50c75ebe625d5005b2f142ba7deb0c29b22295d27aecf53867f37197d52a4e5906f4532db567327f8aae58ab305eb51a6d12649acd09799e36ee959a59392e2a20571271bce9a233f7272ce6c3d80005d1c96bd5ae8093bf6cd17a7b800c1c08c4dcbf48788a93c220b4630ead1ed022159cce3e253dac2c4e87a764a4a4c50aa2eac62146461b79d1f9ef191c7b05d340297bcd8f9421e27d78256d02c945c5924d624a55ac43dafdb82b8d9f723c4b8a8aeaf110ba020750a75d2ac6c42350d0fc929448a017624005f77c0b21ca43fedbefe4bbdf627ac9e8f434bf4b2a6fba2fc5d1031c918a21b138a2039282ceafca77429437485bb4ce0925722b45a8bc1acd4590f83bb66ab112d90c268f4d53f59afe04659ce691720b8c0b256e85a40d86874f7140e882b8ac0fe64367d2ae712688e4f90f8855c8d74889b22d6a821c5baba8f64e303d8e7e6fb4d7619f52b72f14ee0c18ac3a34b07ada4c1a46987124a1a1857e99ff500f347b745be3e01937adab4220a52144321d5fea5f19afae2fd75088e178ebe5a0ce31485d48bdd64a0de7214fb0599d9d7a05e29081523e116d71da9a1efa0541365d6974fc33e8340525a1c6a395c651395550d62148a118ecd7f45ba157ffc0cdc83a4d5ccabf47416564b2e892edccb18b54691f514faff23f974478f8b32636b0923c425dbedf2d65bc662c3c25c8c75416c6d52d2689de711e100b01267acf1df589011524f473dd6e9943df23503d4e23ca19cd4d2879bcb1b5d2dc6bdaa3534dfe3b5bd71c042959159d27ed6a9633ab68e7d71f14e9e38df29aebcf55285f4a1d3e691f993398e7ea232b5bdc3d2c9da6b166b17691713e12cb9e7def2e66e675cd692e449e8e96bee58d71e7e45fc9cd61d83447ec15dec2ab547af0627b1504cd2b1349fde0c92618678180fa0760727d9fcf4707f78a5546d88683605305e7614abd14bfed049906f07481c2427a7239d9f330ac8fb963e758f9d5fe572572ebbe16e03e298320aa29ff6365718e44ef4791e08d8880de83e28206e92d9128aa48cc1c3f87617ac1f01e2028fff558cf90bf0934daa99763e568b268399161515f18189a98742561b25f51409441455afea8b93c14f4d1da49d79f5c5e1966c9f5bc32e3591e2b7ebad1a09aef7ebcb96b20a82021bbe4374f5f8f6d29b57917b24e61a8202be8a768f5f5c754a4f3da583764292cd49d55d53e35e863bceafaa701af7af70d24a33ea909fb53d46b19daf0b69410ce7f", 0x1000}], 0xa, &(0x7f0000001dc0)=[{0x40, 0x112, 0x3, "e6246617732bc27915a98087ea87bef1f32ffa64a6e5f134d168ffc435cfe3361410368f7a89005dac6d4c80"}, {0x48, 0x84, 0x56b, "9e5e525310a0dcefaf5e852b8a1735e8b73e219aeeee30c60bfb0c8fc9cd94adcfd601c5919ec7afd73137207ffd0bcbbd137ae859398e"}, {0x88, 0x112, 0x5, "f28cb7c4c42ed5a14d2c2a36a107b80fb3aaf37804f08ff3167d60722c1a7ae19d101945e91ea1c6dc63c715882bb1c738b818a5af717b9e972432e107502d2bc119784a4e0edd87e7205c1826e484ef8aa73e3b2cd2c73136e9cee3c513bcdda609fe4cab4198c6187d79267b840c2ed5b847cf"}, {0x68, 0x119, 0x7f, "10c7f0f6f4e0ed256ba62d08d0b37990ad749be7e8a0b9d9bf52e7c95322c432e7e9a683bb57d9de5325c082221ed1781a6676ac61557426dbd50d6ab76644223bb6af170ded4c03512b0a3ee408c505ff"}, {0xa8, 0xff, 0xfffffc00, "4aed846a34e3ebcefaed24638e0fc3d5f5204d76d10d999651041d0abda4e05011b21f5d38fc192793b3286fe948f597f803adcb7fe87154e73988a526ff35f82c2bfb71c1d3b62e73af9e3f7dc3d79ea8bfd0e4a1f9d2719f7f4abfe6cdffb5bdd971808434e436d2f66088425309074686fa51d8817f28b774eacd880e806075e640eabf57d6c547ed92e9491f2359550237"}, {0x28, 0x107, 0xfffffffa, "82d99d73f7cb7579b3d58b572b9bd2b0b33cdc040b7be799"}, {0x110, 0x101, 0x6, "69f2a860c2fc8f09cba1802747dc90a7c6b70c40210bade72b77342863f56b86dabb73c1682526596399ca197f16650a3baf3c15a666ab1dbccb43f0658b0c0cce6281d33543c7e3da21c9ceddc396023cca746ef1f3d5dffdf451ca487f43953ef5e58245b543ada688949893be018dbe5d33f2cc98b25e93314c7e6f92442d35575600db1fc4610446beb4303d341eaf6b4c9660af047d396fbc2d094a57856d7ec196763fc18248d0b76b3fe3d9ca73d0545adabec3fd57516a27bb97d19b7b3812b1169db054c904a114042a16397029913362c44765b95d6af25b76399e3af31251e99bd62a8612ce6877dc4434a1d62b0f7024ea2e73"}], 0x358}, 0x4840) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002180), 0x80000, 0x0) recvmsg$unix(r7, &(0x7f0000003440)={0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/109, 0x6d}, {&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/69, 0x45}, {&(0x7f00000032c0)=""/244, 0xf4}], 0x4, &(0x7f0000003400)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}, 0x100) getpeername$inet(0xffffffffffffffff, &(0x7f00000034c0)={0x2, 0x0, @remote}, &(0x7f0000003500)=0x10) [ 70.757396] audit: type=1400 audit(1664554661.655:6): avc: denied { execmem } for pid=287 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:17:41 executing program 4: r0 = fsmount(0xffffffffffffffff, 0x0, 0x8c) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000040)={0x2f4, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9ece}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc99}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xca4}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbcd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x713eadad}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x90}]}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4d2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffff7e1e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x651}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa26}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0xc8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8845}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x27}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x301}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf3ec}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x166}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6ebd}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x5}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f00000003c0)) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x29, 0x1, 0x81, 0x5, 0x5a, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', 0x80, 0x20, 0x8000, 0x3b}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000700)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0x184, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x8c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x4080}, 0xc0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000740)="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") r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000840), 0x8000, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f0000000b40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b00)={&(0x7f0000000900)={0x200, r4, 0x2, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x0, 0x6a}}}}, [@NL80211_ATTR_FRAME_MATCH={0xd9, 0x5b, "b9dc2ec289df78e3bd470bebbacd46287b07b719da5dce8c28a6be054b7818d0ea9a05c9648a5e9797af68034f36f8e3e265441e658bd5168fbca12e9dfd17cfe023042f89816727e179e829939377eea672e3565138e9aa70a8fabc5d408ab9b37c6cde0b348ecb25bce4c82f2bb0a6252ae1b2d11e203f691e758906403abc45e2a87f5c3855406a01f3a6b732e00dc065164ff915ef75e76880bb5583e477a65762e0c21a0b472206fe1d8ab140454c54c17baccdb65247934bd0d1d9f51f6edee871294c806c29d98314e81ec3bbf9fb5ea698"}, @NL80211_ATTR_FRAME_MATCH={0x98, 0x5b, "270c4d6f08e0c1bf5bcc9c277a332d90b911a1d6efcc8ed58c87e6c8a6d3c9145a86550404e1fa1208b0da5f8f679ac2671354d412c6893bd8ef35d328a093d2eb7324bd238b12232ebaf8a51c835a5f138035a33eb0e006ae301312d153a4a924744b5d2a8390ebce78cd4ba24eaa7bc69a171619f8453c5037566bcea9142ccf1200cce32a0d97d02dbebe934ea799994f9498"}, @NL80211_ATTR_FRAME_MATCH={0x62, 0x5b, "13245850d5dc99aaf8062b69e2e358b0556b7bf0dd1f20fd185de03bfb728e45b50192dafa5e3e8a64324a3d77cc3acc29d41ba9c400d1f17bf85a569134d635b667cea9ce35db4c596fd212852b985f029d50e050910e364bf5cec75303"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x5}]}, 0x200}, 0x1, 0x0, 0x0, 0x4001}, 0x48085) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000b80)={{0x1, 0x1, 0x18, r3, {0x6}}, './file0\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), r2) sendmsg$NL80211_CMD_DEL_KEY(r5, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r6, 0x2, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x25}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x8000) ioctl$SG_SCSI_RESET(r5, 0x2284, 0x0) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000d00)={@private0={0xfc, 0x0, '\x00', 0x1}, r1}, 0x14) r7 = eventfd2(0x1, 0x80800) ioctl$AUTOFS_IOC_SETTIMEOUT(r7, 0x80049367, &(0x7f0000000d40)=0x80) syz_genetlink_get_family_id$batadv(&(0x7f0000000d80), r5) fstatfs(r7, &(0x7f0000000dc0)=""/10) 16:17:41 executing program 5: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000000)={0x2, "9d41937fa69402ebb8b9fb1cbeb5d85783584e87bcf0efe3b71a9ee5fcf1efc7d26f3939cceeedf30b91b773535b610fac629cf69d6f49a313efc30a0080d5b33f7119fb2e6d9046194a4ea6ea014f55d4b1cc885be50129979c933cdf6cd48afa17289deb1e00ff501e4d5682d9e7f6a574758069e4653ddc52f80aa64c5f734b497cfd5ff40f8c2fd11ab9e8943c5480563eb34e0c784d7d6cc0baae8420863730b76b0f6a04ae82a4c1cedc5fb9773fc2e05ab82f8dd12d19aa4ce6f713e08d675b720515c0dde40e4fe5281bdf3367565adb4964b0f236feaf3d935da9b4b23f6df750e5c762e17665af2df28359962c7d1bba4a047f115ff7097f5fc3dcea80c9a214a2f9b76937ed13c8e33598c18fc42f1028963db28794b1c2708705c56f5b24821f5122bddc0ba1bad0f46620cdf039ef3905a0d216a0e56ae4a5016354fb830410c88e60e7096efceaf8caccab69855251e0e9f8648ef3b58f50f71bd46cbbed4ba5e33020ed253321e1e08008dc81a614e5acf2077f998a1c31bb4b530cb731a4279417f63816d49d38bbdfdeb702c159a61e51d2cf16197854342f429cd11bf6f7d447699da386d73a80eea541056e1e6d8a1cadd962437b51b6faa977f6accfe83c3ba4110a031be7050a70232864d2eb0d7b1ee5c4d03c54299fb892fc480d0876b99606a39f76dace2cd04723885fee75eb6b15b3a2ba0087"}) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000640)={0x0, 0x0, 0x10, 0x18, 0x197, &(0x7f0000000240)="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"}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000680)) pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc800) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000700)) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000740)=0x8) r2 = syz_open_pts(0xffffffffffffffff, 0x10000) r3 = signalfd4(r2, &(0x7f0000000780)={[0x4]}, 0x8, 0x80000) ioctl$KDSKBLED(r1, 0x4b65, 0x100000000) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f00000007c0)={0xff, "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"}) fchmod(r0, 0x100) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x5c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x81}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x400}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xdaf}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000001}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44005}, 0x4000881) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0xffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000b40)={{0x1, 0x1, 0x18, r0, {0x10001}}, './file0\x00'}) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000b80)=0x2) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000bc0)=""/4096) r5 = accept4(0xffffffffffffffff, &(0x7f0000001bc0)=@ethernet={0x0, @broadcast}, &(0x7f0000001c40)=0x80, 0x80800) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000001c80)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001cc0)={"1242caa3d770f8f4525f743081e49614", r6, 0x0, {0xe0, 0x4}, {0x7fffffff, 0x1}, 0xfff, [0x80000001, 0x7659, 0x6, 0xfd54, 0x4, 0x6, 0x1350, 0xfffffffffffffffc, 0x8, 0x100000000, 0xfffffffffffffffe, 0x101, 0x7, 0x8001, 0x9, 0x19a5]}) 16:17:41 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x4) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x2600, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x28201, 0x40) r3 = dup(r0) r4 = signalfd(r3, &(0x7f00000000c0)={[0x4]}, 0x8) sendfile(r0, r4, &(0x7f0000000100)=0xffffffffffff0000, 0x6) close(r0) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/176, 0xb0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1f, 0x0, 0x7, 0xca, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x4, 0x5, 0x5, 0xfffffffffffffff7, 0x0, 0xe7, 0x0, 0x4, 0x0, 0x6}, 0xffffffffffffffff, 0xf, r5, 0x8) r6 = open(&(0x7f0000000300)='./file0\x00', 0x4000, 0x2c) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) ioctl$KDSETMODE(r3, 0x4b3a, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000340), &(0x7f0000000380)=0x4) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x1) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000400)={{0x1, 0x1, 0x18, r1, {0x267}}, './file0/file0\x00'}) mknodat(r8, &(0x7f0000000440)='./file0\x00', 0x40, 0x10001) 16:17:41 executing program 7: ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000000)) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0xc000, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/84) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x5) ioctl$AUTOFS_IOC_PROTOVER(r1, 0x80049363, &(0x7f0000000280)) r4 = eventfd(0x2) write$binfmt_aout(r4, &(0x7f00000002c0)={{0x107, 0xcb, 0x0, 0x114, 0x1f6, 0xff, 0x103, 0x7}, "35ac77fcdc40209415ee0af052b1f9eaee99b54f8745f83f54fe6994ac88c55e179669", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x843) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCNXCL(r5, 0x540d) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000000b40)={0x0, 0x5, 0x3}) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, &(0x7f0000000b80)={r1}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000bc0), 0x125000, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000c40), r2) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r6, &(0x7f0000000e80)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c80)={0x18c, r7, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xeef5}, {0xc, 0x90, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x1000}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0xc400}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xbf8}, {0xc, 0x90, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x9}, {0xc, 0x90, 0x7d}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4040800}, 0x80c0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000ec0)={0x3, [0x0, 0x0, 0x0]}) ioctl$AUTOFS_IOC_CATATONIC(r5, 0x9362, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000f40)={0x83, 0x3ff, 0x1fc, 0x9, 0x1, "d30dc15afdfc79ce70329359f812b21bf97c66", 0xffff, 0x9}) [ 72.214897] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 72.216907] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 72.220772] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 72.222412] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 72.244396] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 72.245867] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 72.249691] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 72.251059] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 72.253751] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 72.256044] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 72.257152] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 72.258247] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 72.259376] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 72.266924] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 72.268117] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 72.269346] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 72.270617] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 72.272853] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 72.274181] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 72.275398] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 72.276695] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 72.277918] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 72.279061] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 72.280177] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 72.281413] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 72.287267] Bluetooth: hci1: HCI_REQ-0x0c1a [ 72.295291] Bluetooth: hci3: HCI_REQ-0x0c1a [ 72.297966] Bluetooth: hci2: HCI_REQ-0x0c1a [ 72.298241] Bluetooth: hci0: HCI_REQ-0x0c1a [ 72.307078] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 72.309527] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 72.314810] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 72.324721] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 72.326577] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 72.328243] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 72.335599] Bluetooth: hci6: HCI_REQ-0x0c1a [ 72.336002] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 72.343760] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 72.345435] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 72.346246] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 72.348863] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 72.352264] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 72.354361] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 72.354733] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 72.357020] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 72.358371] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 72.361131] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 72.364490] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 72.371232] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 72.371249] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 72.374786] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 72.376341] Bluetooth: hci4: HCI_REQ-0x0c1a [ 72.377679] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 72.379340] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 72.383089] Bluetooth: hci5: HCI_REQ-0x0c1a [ 72.388886] Bluetooth: hci7: HCI_REQ-0x0c1a [ 74.329981] Bluetooth: hci0: command 0x0409 tx timeout [ 74.330001] Bluetooth: hci2: command 0x0409 tx timeout [ 74.331041] Bluetooth: hci3: command 0x0409 tx timeout [ 74.331942] Bluetooth: hci1: command 0x0409 tx timeout [ 74.393673] Bluetooth: hci4: command 0x0409 tx timeout [ 74.394825] Bluetooth: hci5: command 0x0409 tx timeout [ 74.395749] Bluetooth: hci6: command 0x0409 tx timeout [ 74.457930] Bluetooth: hci7: command 0x0409 tx timeout [ 76.377567] Bluetooth: hci3: command 0x041b tx timeout [ 76.378078] Bluetooth: hci2: command 0x041b tx timeout [ 76.378484] Bluetooth: hci0: command 0x041b tx timeout [ 76.379023] Bluetooth: hci1: command 0x041b tx timeout [ 76.442578] Bluetooth: hci6: command 0x041b tx timeout [ 76.443017] Bluetooth: hci5: command 0x041b tx timeout [ 76.443413] Bluetooth: hci4: command 0x041b tx timeout [ 76.506651] Bluetooth: hci7: command 0x041b tx timeout [ 78.426989] Bluetooth: hci1: command 0x040f tx timeout [ 78.427441] Bluetooth: hci0: command 0x040f tx timeout [ 78.427870] Bluetooth: hci2: command 0x040f tx timeout [ 78.428276] Bluetooth: hci3: command 0x040f tx timeout [ 78.490656] Bluetooth: hci4: command 0x040f tx timeout [ 78.491091] Bluetooth: hci5: command 0x040f tx timeout [ 78.491522] Bluetooth: hci6: command 0x040f tx timeout [ 78.554590] Bluetooth: hci7: command 0x040f tx timeout [ 80.473667] Bluetooth: hci3: command 0x0419 tx timeout [ 80.474140] Bluetooth: hci2: command 0x0419 tx timeout [ 80.474574] Bluetooth: hci0: command 0x0419 tx timeout [ 80.474978] Bluetooth: hci1: command 0x0419 tx timeout [ 80.537620] Bluetooth: hci6: command 0x0419 tx timeout [ 80.538121] Bluetooth: hci5: command 0x0419 tx timeout [ 80.538665] Bluetooth: hci4: command 0x0419 tx timeout [ 80.602582] Bluetooth: hci7: command 0x0419 tx timeout [ 124.479246] audit: type=1400 audit(1664554715.377:7): avc: denied { open } for pid=3686 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 16:18:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r3, &(0x7f0000ffa000/0x1000)=nil, 0x7000) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYRES16=r3, @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) openat(r2, &(0x7f0000000180)='./file1\x00', 0x200101, 0x12c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r5, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r6) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[], 0xb) close(r6) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xe8, 0x8, 0x1, 0x2, 0x0, 0xa513, 0x1292, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x1, @perf_config_ext={0x3, 0x6cc142f0}, 0x1500, 0x1, 0x8, 0x1, 0x101, 0x8, 0x80, 0x0, 0x23c, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, r6, 0x3) r7 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) ioctl$LOOP_GET_STATUS(r7, 0x4c03, &(0x7f00000003c0)) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) [ 124.620218] audit: type=1400 audit(1664554715.518:8): avc: denied { kernel } for pid=3700 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 124.665865] ------------[ cut here ]------------ [ 124.665898] [ 124.665902] ====================================================== [ 124.665906] WARNING: possible circular locking dependency detected [ 124.665910] 6.0.0-rc7-next-20220929 #1 Not tainted [ 124.665917] ------------------------------------------------------ [ 124.665920] syz-executor.1/3701 is trying to acquire lock: [ 124.665928] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 124.665973] [ 124.665973] but task is already holding lock: [ 124.665976] ffff88800d74b420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_in+0x2a0/0x6e0 [ 124.666004] [ 124.666004] which lock already depends on the new lock. [ 124.666004] [ 124.666007] [ 124.666007] the existing dependency chain (in reverse order) is: [ 124.666011] [ 124.666011] -> #3 (&ctx->lock){....}-{2:2}: [ 124.666025] _raw_spin_lock+0x2a/0x40 [ 124.666036] __perf_event_task_sched_out+0x53b/0x18d0 [ 124.666048] __schedule+0xedd/0x2470 [ 124.666063] schedule+0xda/0x1b0 [ 124.666076] exit_to_user_mode_prepare+0x114/0x1a0 [ 124.666089] syscall_exit_to_user_mode+0x19/0x40 [ 124.666102] do_syscall_64+0x48/0x90 [ 124.666120] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.666134] [ 124.666134] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 124.666147] _raw_spin_lock_nested+0x30/0x40 [ 124.666158] raw_spin_rq_lock_nested+0x1e/0x30 [ 124.666171] task_fork_fair+0x63/0x4d0 [ 124.666188] sched_cgroup_fork+0x3d0/0x540 [ 124.666203] copy_process+0x4183/0x6e20 [ 124.666214] kernel_clone+0xe7/0x890 [ 124.666223] user_mode_thread+0xad/0xf0 [ 124.666234] rest_init+0x24/0x250 [ 124.666245] arch_call_rest_init+0xf/0x14 [ 124.666263] start_kernel+0x4c6/0x4eb [ 124.666277] secondary_startup_64_no_verify+0xe0/0xeb [ 124.666292] [ 124.666292] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 124.666305] _raw_spin_lock_irqsave+0x39/0x60 [ 124.666316] try_to_wake_up+0xab/0x1930 [ 124.666329] up+0x75/0xb0 [ 124.666343] __up_console_sem+0x6e/0x80 [ 124.666360] console_unlock+0x46a/0x590 [ 124.666376] vt_ioctl+0x2822/0x2ca0 [ 124.666388] tty_ioctl+0x785/0x16b0 [ 124.666399] __x64_sys_ioctl+0x19a/0x210 [ 124.666414] do_syscall_64+0x3b/0x90 [ 124.666431] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.666443] [ 124.666443] -> #0 ((console_sem).lock){....}-{2:2}: [ 124.666457] __lock_acquire+0x2a02/0x5e70 [ 124.666474] lock_acquire+0x1a2/0x530 [ 124.666492] _raw_spin_lock_irqsave+0x39/0x60 [ 124.666503] down_trylock+0xe/0x70 [ 124.666518] __down_trylock_console_sem+0x3b/0xd0 [ 124.666534] vprintk_emit+0x16b/0x560 [ 124.666550] vprintk+0x84/0xa0 [ 124.666566] _printk+0xba/0xf1 [ 124.666578] report_bug.cold+0x72/0xab [ 124.666594] handle_bug+0x3c/0x70 [ 124.666610] exc_invalid_op+0x14/0x50 [ 124.666627] asm_exc_invalid_op+0x16/0x20 [ 124.666638] event_filter_match+0x422/0x660 [ 124.666654] merge_sched_in+0x107/0x1110 [ 124.666671] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 124.666691] ctx_sched_in+0x2e6/0x770 [ 124.666708] perf_event_sched_in+0x58/0x80 [ 124.666725] __perf_event_task_sched_in+0x408/0x6e0 [ 124.666736] finish_task_switch.isra.0+0x46d/0x8a0 [ 124.666748] __schedule+0x89b/0x2470 [ 124.666761] preempt_schedule_common+0x45/0xc0 [ 124.666776] __cond_resched+0x17/0x30 [ 124.666790] down_write+0x71/0x220 [ 124.666805] __vma_adjust+0x3d2/0x1aa0 [ 124.666818] __split_vma+0x2a1/0x5d0 [ 124.666830] do_mas_align_munmap.constprop.0+0x273/0x1000 [ 124.666844] do_mas_munmap+0x1e8/0x2b0 [ 124.666857] mmap_region+0x21c/0x1a00 [ 124.666870] do_mmap+0x828/0xf40 [ 124.666882] do_shmat+0xe37/0x10c0 [ 124.666899] __x64_sys_shmat+0xcc/0x160 [ 124.666916] do_syscall_64+0x3b/0x90 [ 124.666932] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.666945] [ 124.666945] other info that might help us debug this: [ 124.666945] [ 124.666947] Chain exists of: [ 124.666947] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 124.666947] [ 124.666962] Possible unsafe locking scenario: [ 124.666962] [ 124.666965] CPU0 CPU1 [ 124.666967] ---- ---- [ 124.666969] lock(&ctx->lock); [ 124.666975] lock(&rq->__lock); [ 124.666982] lock(&ctx->lock); [ 124.666988] lock((console_sem).lock); [ 124.666993] [ 124.666993] *** DEADLOCK *** [ 124.666993] [ 124.666995] 3 locks held by syz-executor.1/3701: [ 124.667003] #0: ffff88800d344e58 (&mm->mmap_lock#2){++++}-{3:3}, at: do_shmat+0xb3c/0x10c0 [ 124.667037] #1: ffff88806ce3d2e0 (&cpuctx_lock){....}-{2:2}, at: __perf_event_task_sched_in+0x28f/0x6e0 [ 124.667063] #2: ffff88800d74b420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_in+0x2a0/0x6e0 [ 124.667089] [ 124.667089] stack backtrace: [ 124.667092] CPU: 0 PID: 3701 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220929 #1 [ 124.667105] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 124.667114] Call Trace: [ 124.667117] [ 124.667122] dump_stack_lvl+0x8b/0xb3 [ 124.667141] check_noncircular+0x263/0x2e0 [ 124.667158] ? format_decode+0x26c/0xb50 [ 124.667175] ? print_circular_bug+0x450/0x450 [ 124.667192] ? enable_ptr_key_workfn+0x20/0x20 [ 124.667208] ? lock_chain_count+0x20/0x20 [ 124.667225] ? format_decode+0x26c/0xb50 [ 124.667243] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 124.667261] __lock_acquire+0x2a02/0x5e70 [ 124.667285] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 124.667309] lock_acquire+0x1a2/0x530 [ 124.667326] ? down_trylock+0xe/0x70 [ 124.667343] ? lock_release+0x750/0x750 [ 124.667360] ? mark_lock.part.0+0xef/0x2f70 [ 124.667381] ? vprintk+0x84/0xa0 [ 124.667400] _raw_spin_lock_irqsave+0x39/0x60 [ 124.667411] ? down_trylock+0xe/0x70 [ 124.667427] down_trylock+0xe/0x70 [ 124.667443] ? vprintk+0x84/0xa0 [ 124.667460] __down_trylock_console_sem+0x3b/0xd0 [ 124.667477] vprintk_emit+0x16b/0x560 [ 124.667497] vprintk+0x84/0xa0 [ 124.667514] _printk+0xba/0xf1 [ 124.667526] ? record_print_text.cold+0x16/0x16 [ 124.667540] ? print_shortest_lock_dependencies_backwards+0x80/0x80 [ 124.667562] ? report_bug.cold+0x66/0xab [ 124.667580] ? event_filter_match+0x422/0x660 [ 124.667596] report_bug.cold+0x72/0xab [ 124.667615] handle_bug+0x3c/0x70 [ 124.667633] exc_invalid_op+0x14/0x50 [ 124.667651] asm_exc_invalid_op+0x16/0x20 [ 124.667664] RIP: 0010:event_filter_match+0x422/0x660 [ 124.667682] Code: 00 00 00 e9 7c fc ff ff e8 7b 33 f1 ff 65 8b 2d 60 9c ad 7e 31 ff 89 ee e8 1b 30 f1 ff 85 ed 0f 84 ef 00 00 00 e8 5e 33 f1 ff <0f> 0b eb 9f e8 d5 a1 23 00 e9 17 fc ff ff e8 4b 33 f1 ff 48 8d 7b [ 124.667694] RSP: 0018:ffff888018bff318 EFLAGS: 00010006 [ 124.667703] RAX: 0000000040000002 RBX: ffff88800da08000 RCX: 0000000000000000 [ 124.667711] RDX: ffff88800bb78000 RSI: ffffffff8154d972 RDI: 0000000000000005 [ 124.667719] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 [ 124.667726] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800da08220 [ 124.667734] R13: 0000000000000000 R14: ffff88800da080a8 R15: ffff88800da08220 [ 124.667746] ? event_filter_match+0x422/0x660 [ 124.667764] ? event_filter_match+0x422/0x660 [ 124.667782] merge_sched_in+0x107/0x1110 [ 124.667803] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 124.667824] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 124.667845] ? merge_sched_in+0x1110/0x1110 [ 124.667868] ctx_sched_in+0x2e6/0x770 [ 124.667887] ? lock_release+0x3b2/0x750 [ 124.667905] ? visit_groups_merge.constprop.0.isra.0+0xef0/0xef0 [ 124.667926] ? rwlock_bug.part.0+0x90/0x90 [ 124.667944] ? perf_trace_lock+0xec/0x560 [ 124.667961] perf_event_sched_in+0x58/0x80 [ 124.667980] __perf_event_task_sched_in+0x408/0x6e0 [ 124.667995] ? perf_mux_hrtimer_handler+0xe80/0xe80 [ 124.668010] ? lock_is_held_type+0xd7/0x130 [ 124.668025] finish_task_switch.isra.0+0x46d/0x8a0 [ 124.668037] ? __switch_to+0x5bf/0xf20 [ 124.668051] __schedule+0x89b/0x2470 [ 124.668069] ? io_schedule_timeout+0x150/0x150 [ 124.668086] ? lock_is_held_type+0xd7/0x130 [ 124.668100] ? __cond_resched+0x17/0x30 [ 124.668115] preempt_schedule_common+0x45/0xc0 [ 124.668132] __cond_resched+0x17/0x30 [ 124.668146] down_write+0x71/0x220 [ 124.668163] ? down_write_killable_nested+0x260/0x260 [ 124.668183] ? mas_preallocate+0x15f/0x360 [ 124.668197] __vma_adjust+0x3d2/0x1aa0 [ 124.668215] ? vma_expand+0xb50/0xb50 [ 124.668227] ? up_write+0x1ac/0x520 [ 124.668243] ? anon_vma_clone+0x3b8/0x560 [ 124.668266] __split_vma+0x2a1/0x5d0 [ 124.668279] ? mas_preallocate+0x15f/0x360 [ 124.668291] do_mas_align_munmap.constprop.0+0x273/0x1000 [ 124.668311] ? __split_vma+0x5d0/0x5d0 [ 124.668328] ? mas_walk+0x48a/0x670 [ 124.668340] ? mas_find+0x209/0xdd0 [ 124.668353] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 124.668373] do_mas_munmap+0x1e8/0x2b0 [ 124.668389] mmap_region+0x21c/0x1a00 [ 124.668404] ? lock_acquire+0x1b2/0x530 [ 124.668422] ? lock_release+0x750/0x750 [ 124.668438] ? inode_has_perm+0x171/0x1d0 [ 124.668451] ? do_munmap+0x100/0x100 [ 124.668467] ? security_mmap_addr+0x79/0xa0 [ 124.668483] ? get_unmapped_area+0x1e5/0x3e0 [ 124.668498] do_mmap+0x828/0xf40 [ 124.668514] do_shmat+0xe37/0x10c0 [ 124.668535] ? compat_ksys_old_shmctl+0x30/0x30 [ 124.668555] ? restore_fpregs_from_fpstate+0xbd/0x1c0 [ 124.668575] __x64_sys_shmat+0xcc/0x160 [ 124.668593] ? __ia32_compat_sys_shmat+0x160/0x160 [ 124.668612] ? syscall_enter_from_user_mode+0x1d/0x50 [ 124.668626] ? lockdep_hardirqs_on+0x79/0x100 [ 124.668640] do_syscall_64+0x3b/0x90 [ 124.668658] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.668671] RIP: 0033:0x7fd391e00b19 [ 124.668680] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 124.668691] RSP: 002b:00007fd38f376188 EFLAGS: 00000246 ORIG_RAX: 000000000000001e [ 124.668702] RAX: ffffffffffffffda RBX: 00007fd391f13f60 RCX: 00007fd391e00b19 [ 124.668710] RDX: 0000000000007000 RSI: 0000000020ffa000 RDI: 0000000000000000 [ 124.668717] RBP: 00007fd391e5af6d R08: 0000000000000000 R09: 0000000000000000 [ 124.668724] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 124.668732] R13: 00007ffc4acdf8ff R14: 00007fd38f376300 R15: 0000000000022000 [ 124.668746] [ 124.741188] WARNING: CPU: 0 PID: 3701 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 [ 124.741876] Modules linked in: [ 124.742119] CPU: 0 PID: 3701 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220929 #1 [ 124.742709] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 124.743535] RIP: 0010:event_filter_match+0x422/0x660 [ 124.743917] Code: 00 00 00 e9 7c fc ff ff e8 7b 33 f1 ff 65 8b 2d 60 9c ad 7e 31 ff 89 ee e8 1b 30 f1 ff 85 ed 0f 84 ef 00 00 00 e8 5e 33 f1 ff <0f> 0b eb 9f e8 d5 a1 23 00 e9 17 fc ff ff e8 4b 33 f1 ff 48 8d 7b [ 124.745246] RSP: 0018:ffff888018bff318 EFLAGS: 00010006 [ 124.745646] RAX: 0000000040000002 RBX: ffff88800da08000 RCX: 0000000000000000 [ 124.746171] RDX: ffff88800bb78000 RSI: ffffffff8154d972 RDI: 0000000000000005 [ 124.746690] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 [ 124.747208] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800da08220 [ 124.747725] R13: 0000000000000000 R14: ffff88800da080a8 R15: ffff88800da08220 [ 124.748246] FS: 00007fd38f376700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 124.748835] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 124.749269] CR2: 00007f9eff20f6f4 CR3: 00000000184b0000 CR4: 0000000000350ef0 [ 124.749793] Call Trace: [ 124.749986] [ 124.750162] merge_sched_in+0x107/0x1110 [ 124.750480] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 124.750932] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 124.751330] ? merge_sched_in+0x1110/0x1110 [ 124.751662] ctx_sched_in+0x2e6/0x770 [ 124.751956] ? lock_release+0x3b2/0x750 [ 124.752258] ? visit_groups_merge.constprop.0.isra.0+0xef0/0xef0 [ 124.752716] ? rwlock_bug.part.0+0x90/0x90 [ 124.753038] ? perf_trace_lock+0xec/0x560 [ 124.753365] perf_event_sched_in+0x58/0x80 [ 124.753683] __perf_event_task_sched_in+0x408/0x6e0 [ 124.754061] ? perf_mux_hrtimer_handler+0xe80/0xe80 [ 124.754433] ? lock_is_held_type+0xd7/0x130 [ 124.754761] finish_task_switch.isra.0+0x46d/0x8a0 [ 124.755128] ? __switch_to+0x5bf/0xf20 [ 124.755427] __schedule+0x89b/0x2470 [ 124.755715] ? io_schedule_timeout+0x150/0x150 [ 124.756059] ? lock_is_held_type+0xd7/0x130 [ 124.756380] ? __cond_resched+0x17/0x30 [ 124.756685] preempt_schedule_common+0x45/0xc0 [ 124.757033] __cond_resched+0x17/0x30 [ 124.757332] down_write+0x71/0x220 [ 124.757612] ? down_write_killable_nested+0x260/0x260 [ 124.757999] ? mas_preallocate+0x15f/0x360 [ 124.758312] __vma_adjust+0x3d2/0x1aa0 [ 124.758617] ? vma_expand+0xb50/0xb50 [ 124.758908] ? up_write+0x1ac/0x520 [ 124.759189] ? anon_vma_clone+0x3b8/0x560 [ 124.759509] __split_vma+0x2a1/0x5d0 [ 124.759795] ? mas_preallocate+0x15f/0x360 [ 124.760111] do_mas_align_munmap.constprop.0+0x273/0x1000 [ 124.760523] ? __split_vma+0x5d0/0x5d0 [ 124.760817] ? mas_walk+0x48a/0x670 [ 124.761088] ? mas_find+0x209/0xdd0 [ 124.761365] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 124.761766] do_mas_munmap+0x1e8/0x2b0 [ 124.762061] mmap_region+0x21c/0x1a00 [ 124.762349] ? lock_acquire+0x1b2/0x530 [ 124.762659] ? lock_release+0x750/0x750 [ 124.762963] ? inode_has_perm+0x171/0x1d0 [ 124.763270] ? do_munmap+0x100/0x100 [ 124.763556] ? security_mmap_addr+0x79/0xa0 [ 124.763884] ? get_unmapped_area+0x1e5/0x3e0 [ 124.764217] do_mmap+0x828/0xf40 [ 124.764480] do_shmat+0xe37/0x10c0 [ 124.764768] ? compat_ksys_old_shmctl+0x30/0x30 [ 124.765117] ? restore_fpregs_from_fpstate+0xbd/0x1c0 [ 124.765506] __x64_sys_shmat+0xcc/0x160 [ 124.765808] ? __ia32_compat_sys_shmat+0x160/0x160 [ 124.766179] ? syscall_enter_from_user_mode+0x1d/0x50 [ 124.766561] ? lockdep_hardirqs_on+0x79/0x100 [ 124.766899] do_syscall_64+0x3b/0x90 [ 124.767183] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.767570] RIP: 0033:0x7fd391e00b19 [ 124.767847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 124.769168] RSP: 002b:00007fd38f376188 EFLAGS: 00000246 ORIG_RAX: 000000000000001e [ 124.769736] RAX: ffffffffffffffda RBX: 00007fd391f13f60 RCX: 00007fd391e00b19 [ 124.770252] RDX: 0000000000007000 RSI: 0000000020ffa000 RDI: 0000000000000000 [ 124.770768] RBP: 00007fd391e5af6d R08: 0000000000000000 R09: 0000000000000000 [ 124.771291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 124.771818] R13: 00007ffc4acdf8ff R14: 00007fd38f376300 R15: 0000000000022000 [ 124.772345] [ 124.772519] irq event stamp: 1900 [ 124.772772] hardirqs last enabled at (1899): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 124.773472] hardirqs last disabled at (1900): [] __schedule+0x1225/0x2470 [ 124.774083] softirqs last enabled at (1896): [] __irq_exit_rcu+0x11b/0x180 [ 124.774708] softirqs last disabled at (1853): [] __irq_exit_rcu+0x11b/0x180 [ 124.775343] ---[ end trace 0000000000000000 ]--- 16:18:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r3, &(0x7f0000ffa000/0x1000)=nil, 0x7000) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYRES16=r3, @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) openat(r2, &(0x7f0000000180)='./file1\x00', 0x200101, 0x12c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r5, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r6) write$binfmt_script(r6, &(0x7f0000000080)=ANY=[], 0xb) close(r6) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xe8, 0x8, 0x1, 0x2, 0x0, 0xa513, 0x1292, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x1, @perf_config_ext={0x3, 0x6cc142f0}, 0x1500, 0x1, 0x8, 0x1, 0x101, 0x8, 0x80, 0x0, 0x23c, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, r6, 0x3) r7 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) ioctl$LOOP_GET_STATUS(r7, 0x4c03, &(0x7f00000003c0)) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) [ 126.057680] audit: type=1400 audit(1664554716.955:9): avc: denied { create } for pid=3825 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 127.199695] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 VM DIAGNOSIS: 16:18:35 Registers: info registers vcpu 0 RAX=0000000000000062 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823ba3c1 RDI=ffffffff8765a9c0 RBP=ffffffff8765a980 RSP=ffff888018bfed60 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000062 R11=0000000000000001 R12=0000000000000062 R13=ffffffff8765a980 R14=0000000000000010 R15=ffffffff823ba3b0 RIP=ffffffff823ba419 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fd38f376700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9eff20f6f4 CR3=00000000184b0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000000 RCX=ffffffff815f0ce0 RDX=ffff88803f019ac0 RSI=0000000000000000 RDI=0000000000000007 RBP=ffffea0000f94500 RSP=ffff88801a9ef948 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=ffff888007c6b000 R13=ffff88806cf33c00 R14=0000000000000001 R15=ffffffff815f0bf0 RIP=ffffffff814608b5 RFL=00000093 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f44bf36f540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f44bf55a620 CR3=0000000008bfc000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ff00ffffffffffff 0000000000000000 YMM01=0000000000000000 0000000000000000 0100010001000000 ffffffffffffffff YMM02=0000000000000000 0000000000000000 0500050005000000 455441564952505f YMM03=0000000000000000 0000000000000000 0000000000000000 000000564952505f YMM04=0000000000000000 0000000000000000 0003000500050005 0005000000455441 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000