Warning: Permanently added '[localhost]:31932' (ECDSA) to the list of known hosts. 2022/10/02 06:00:29 fuzzer started 2022/10/02 06:00:30 dialing manager at localhost:35095 syzkaller login: [ 43.639926] cgroup: Unknown subsys name 'net' [ 43.726689] cgroup: Unknown subsys name 'rlimit' 2022/10/02 06:00:43 syscalls: 2215 2022/10/02 06:00:43 code coverage: enabled 2022/10/02 06:00:43 comparison tracing: enabled 2022/10/02 06:00:43 extra coverage: enabled 2022/10/02 06:00:43 setuid sandbox: enabled 2022/10/02 06:00:43 namespace sandbox: enabled 2022/10/02 06:00:43 Android sandbox: enabled 2022/10/02 06:00:43 fault injection: enabled 2022/10/02 06:00:43 leak checking: enabled 2022/10/02 06:00:43 net packet injection: enabled 2022/10/02 06:00:43 net device setup: enabled 2022/10/02 06:00:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 06:00:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 06:00:43 USB emulation: enabled 2022/10/02 06:00:43 hci packet injection: enabled 2022/10/02 06:00:43 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 06:00:43 802.15.4 emulation: enabled 2022/10/02 06:00:43 fetching corpus: 50, signal 23464/25305 (executing program) 2022/10/02 06:00:43 fetching corpus: 100, signal 38028/41471 (executing program) 2022/10/02 06:00:43 fetching corpus: 150, signal 46103/51059 (executing program) 2022/10/02 06:00:44 fetching corpus: 200, signal 52186/58644 (executing program) 2022/10/02 06:00:44 fetching corpus: 250, signal 58051/65894 (executing program) 2022/10/02 06:00:44 fetching corpus: 300, signal 66781/75810 (executing program) 2022/10/02 06:00:44 fetching corpus: 350, signal 72791/82981 (executing program) 2022/10/02 06:00:44 fetching corpus: 400, signal 75127/86669 (executing program) 2022/10/02 06:00:44 fetching corpus: 450, signal 78836/91561 (executing program) 2022/10/02 06:00:44 fetching corpus: 500, signal 81955/95866 (executing program) 2022/10/02 06:00:44 fetching corpus: 550, signal 85425/100458 (executing program) 2022/10/02 06:00:45 fetching corpus: 600, signal 89742/105720 (executing program) 2022/10/02 06:00:45 fetching corpus: 650, signal 92322/109388 (executing program) 2022/10/02 06:00:45 fetching corpus: 700, signal 95517/113571 (executing program) 2022/10/02 06:00:45 fetching corpus: 750, signal 98015/117089 (executing program) 2022/10/02 06:00:45 fetching corpus: 800, signal 100681/120702 (executing program) 2022/10/02 06:00:45 fetching corpus: 850, signal 104460/125205 (executing program) 2022/10/02 06:00:45 fetching corpus: 900, signal 106350/128061 (executing program) 2022/10/02 06:00:45 fetching corpus: 950, signal 107677/130379 (executing program) 2022/10/02 06:00:46 fetching corpus: 1000, signal 110022/133578 (executing program) 2022/10/02 06:00:46 fetching corpus: 1050, signal 111665/136123 (executing program) 2022/10/02 06:00:46 fetching corpus: 1100, signal 113880/139128 (executing program) 2022/10/02 06:00:46 fetching corpus: 1150, signal 115257/141401 (executing program) 2022/10/02 06:00:46 fetching corpus: 1200, signal 117354/144288 (executing program) 2022/10/02 06:00:46 fetching corpus: 1250, signal 119515/147126 (executing program) 2022/10/02 06:00:46 fetching corpus: 1300, signal 121139/149550 (executing program) 2022/10/02 06:00:47 fetching corpus: 1350, signal 124637/153434 (executing program) 2022/10/02 06:00:47 fetching corpus: 1400, signal 127469/156726 (executing program) 2022/10/02 06:00:47 fetching corpus: 1450, signal 128796/158801 (executing program) 2022/10/02 06:00:47 fetching corpus: 1500, signal 130846/161403 (executing program) 2022/10/02 06:00:47 fetching corpus: 1550, signal 132215/163417 (executing program) 2022/10/02 06:00:47 fetching corpus: 1600, signal 133118/165145 (executing program) 2022/10/02 06:00:47 fetching corpus: 1650, signal 134463/167173 (executing program) 2022/10/02 06:00:47 fetching corpus: 1700, signal 136110/169433 (executing program) 2022/10/02 06:00:47 fetching corpus: 1750, signal 137486/171471 (executing program) 2022/10/02 06:00:48 fetching corpus: 1800, signal 139525/173940 (executing program) 2022/10/02 06:00:48 fetching corpus: 1850, signal 140186/175393 (executing program) 2022/10/02 06:00:48 fetching corpus: 1900, signal 141120/176979 (executing program) 2022/10/02 06:00:48 fetching corpus: 1950, signal 142451/178866 (executing program) 2022/10/02 06:00:48 fetching corpus: 2000, signal 143961/180940 (executing program) 2022/10/02 06:00:48 fetching corpus: 2050, signal 145377/182843 (executing program) 2022/10/02 06:00:48 fetching corpus: 2100, signal 146458/184559 (executing program) 2022/10/02 06:00:48 fetching corpus: 2150, signal 147375/186074 (executing program) 2022/10/02 06:00:48 fetching corpus: 2200, signal 148989/188030 (executing program) 2022/10/02 06:00:49 fetching corpus: 2250, signal 149964/189550 (executing program) 2022/10/02 06:00:49 fetching corpus: 2300, signal 150901/191049 (executing program) 2022/10/02 06:00:49 fetching corpus: 2350, signal 151482/192284 (executing program) 2022/10/02 06:00:49 fetching corpus: 2400, signal 152758/193940 (executing program) 2022/10/02 06:00:49 fetching corpus: 2450, signal 153773/195441 (executing program) 2022/10/02 06:00:49 fetching corpus: 2500, signal 154330/196663 (executing program) 2022/10/02 06:00:49 fetching corpus: 2550, signal 155435/198209 (executing program) 2022/10/02 06:00:49 fetching corpus: 2600, signal 156517/199725 (executing program) 2022/10/02 06:00:49 fetching corpus: 2650, signal 157286/201035 (executing program) 2022/10/02 06:00:50 fetching corpus: 2700, signal 158201/202464 (executing program) 2022/10/02 06:00:50 fetching corpus: 2750, signal 159370/203953 (executing program) 2022/10/02 06:00:50 fetching corpus: 2800, signal 161061/205738 (executing program) 2022/10/02 06:00:50 fetching corpus: 2850, signal 162840/207480 (executing program) 2022/10/02 06:00:50 fetching corpus: 2900, signal 164378/209112 (executing program) 2022/10/02 06:00:50 fetching corpus: 2950, signal 165277/210349 (executing program) 2022/10/02 06:00:50 fetching corpus: 3000, signal 166004/211510 (executing program) 2022/10/02 06:00:50 fetching corpus: 3050, signal 166428/212523 (executing program) 2022/10/02 06:00:50 fetching corpus: 3100, signal 167120/213690 (executing program) 2022/10/02 06:00:51 fetching corpus: 3150, signal 168174/214961 (executing program) 2022/10/02 06:00:51 fetching corpus: 3200, signal 168940/216124 (executing program) 2022/10/02 06:00:51 fetching corpus: 3250, signal 169457/217100 (executing program) 2022/10/02 06:00:51 fetching corpus: 3300, signal 170450/218321 (executing program) 2022/10/02 06:00:51 fetching corpus: 3350, signal 171255/219451 (executing program) 2022/10/02 06:00:51 fetching corpus: 3400, signal 171816/220423 (executing program) 2022/10/02 06:00:51 fetching corpus: 3450, signal 172509/221509 (executing program) 2022/10/02 06:00:51 fetching corpus: 3500, signal 173230/222560 (executing program) 2022/10/02 06:00:52 fetching corpus: 3550, signal 174586/223923 (executing program) 2022/10/02 06:00:52 fetching corpus: 3600, signal 175243/224909 (executing program) 2022/10/02 06:00:52 fetching corpus: 3650, signal 176469/226149 (executing program) 2022/10/02 06:00:52 fetching corpus: 3700, signal 177140/227139 (executing program) 2022/10/02 06:00:52 fetching corpus: 3750, signal 177810/228152 (executing program) 2022/10/02 06:00:52 fetching corpus: 3800, signal 178436/229105 (executing program) 2022/10/02 06:00:52 fetching corpus: 3850, signal 178904/229962 (executing program) 2022/10/02 06:00:52 fetching corpus: 3900, signal 179524/230909 (executing program) 2022/10/02 06:00:53 fetching corpus: 3950, signal 180620/231959 (executing program) 2022/10/02 06:00:53 fetching corpus: 4000, signal 181914/233097 (executing program) 2022/10/02 06:00:53 fetching corpus: 4050, signal 183427/234319 (executing program) 2022/10/02 06:00:53 fetching corpus: 4100, signal 184292/235230 (executing program) 2022/10/02 06:00:53 fetching corpus: 4150, signal 184972/236109 (executing program) 2022/10/02 06:00:53 fetching corpus: 4200, signal 186120/237132 (executing program) 2022/10/02 06:00:53 fetching corpus: 4250, signal 186418/237844 (executing program) 2022/10/02 06:00:53 fetching corpus: 4300, signal 187144/238724 (executing program) 2022/10/02 06:00:54 fetching corpus: 4350, signal 187480/239481 (executing program) 2022/10/02 06:00:54 fetching corpus: 4400, signal 188007/240360 (executing program) 2022/10/02 06:00:54 fetching corpus: 4450, signal 188559/241195 (executing program) 2022/10/02 06:00:54 fetching corpus: 4500, signal 189327/242157 (executing program) 2022/10/02 06:00:54 fetching corpus: 4550, signal 189804/242893 (executing program) 2022/10/02 06:00:54 fetching corpus: 4600, signal 190253/243629 (executing program) 2022/10/02 06:00:54 fetching corpus: 4650, signal 191175/244532 (executing program) 2022/10/02 06:00:54 fetching corpus: 4700, signal 191908/245332 (executing program) 2022/10/02 06:00:55 fetching corpus: 4750, signal 192590/246100 (executing program) 2022/10/02 06:00:55 fetching corpus: 4800, signal 193646/247074 (executing program) 2022/10/02 06:00:55 fetching corpus: 4850, signal 194392/247805 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/248440 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/249025 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/249600 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/250141 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/250704 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/251251 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/251793 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/252334 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/252885 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/253421 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/253988 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/254551 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/255082 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/255612 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/256166 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/256712 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/257237 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/257789 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/258338 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/258853 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/259418 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/259972 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/260515 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/261081 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/261619 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/262150 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/262693 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/263236 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/263802 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/264347 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/264922 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/265479 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/266020 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/266600 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/267161 (executing program) 2022/10/02 06:00:55 fetching corpus: 4874, signal 194680/267161 (executing program) 2022/10/02 06:00:58 starting 8 fuzzer processes 06:00:58 executing program 0: ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x6) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x454800, 0x0) copy_file_range(r0, &(0x7f0000000040)=0x2, 0xffffffffffffffff, &(0x7f0000000080)=0x5, 0x6, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0xe1, 0xfffffff9}) mknodat$null(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x1, 0x103) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f00000001c0)={0x1, 0x52b, 0x4}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000200)={0x6, 0x2, 0x1000, 0x8, 0x10, "1bb5e856352308df"}) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000240)={0xd, 0x7}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000280)=""/250) fallocate(r0, 0x41, 0x6, 0x8) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/223}) socketpair(0x29, 0x3, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000540)={0x647, 0x100, 0x0, 0x0, 0xb2d}) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000580)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000005c0), 0x284080, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000600)={0xfc, 0x4, 0x6, 0x3ff, 0x18, "78ef4f4d565314f3ceab3993983db7ebe66b1f"}) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x2) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000640)={0x719b73b8, 0x0, 0x5, 0x0, 0x0, [{{r2}, 0x7}, {{r4}, 0x6}, {{r0}, 0x9}, {{r1}, 0x1}, {{r1}, 0x306}]}) 06:00:58 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x9, @private0, 0x9}, 0x1c) r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x6c, 0x20800) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x20, @private2={0xfc, 0x2, '\x00', 0x1}, 0xfb}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000000c0)="b391ff10b7e974d056873a", 0xb}, {&(0x7f0000000100)="7e0716d3615a35ac59dcc2ccdda3a6ade9137babf82629e50b1bcccae76b1e5cc6a6fd94e0c6fcd0be8d7cb67a02927f6b50f4da7af583cd2de16f329047621cc0f69e60808154d6e28196ed9f2d91e3f5591d754046007dc1f86e739ecd0798f9f8891ca7300626786b6e6e51c5f7031bfb8a2905b6ce9bddb569a73edfa575a5e0a38695b2eebc04073dd040f16ad038be64fa43da1d85c17b5a43212ea4087c5c807ca3b97e2e6538721fcfe49bf683f2a3c2c5e3a8307a857093f3fb138f98973cf7f88e2ed70dcdf5647100c8081e9d3e4ea6f9290527ae0ac6642432ad2a9bc3d624838005eb6dd1f19ee20c6343059ebe", 0xf4}, {&(0x7f0000000200)="6a77af4fe4af9c5bda21c99bc6538a8120343f5d48bc5e70693b74122c5dd4d6077e8df4920c84ce3980279d4e7231b94166eb067b55e809ae4a6191a3c4be3bb9a85b4d8a98ed48934a0e588d0a7f4bf19e2e08a31519c87892b010086b47c2aa5819536e054c3bc4", 0x69}], 0x3}}, {{&(0x7f00000002c0)={0xa, 0x4e22, 0x3f, @mcast1, 0x7fffffff}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000300)="839c3fda99a7478f36b1f7f561ea41c902773bd82ac358482f4dda795e900fdac55a282d71e19758eb0e79cb3f294aada31716792ce8c12d9f93b16aa965634cf5bb8150538beb2bd9d6d9512d441fd14e2355c161c1eeb09c66a99f12aa4f30aaea425580818356642646863b3c9c2d822de83a2f461db0be902cfbf62699864fee0a82b97b7d35a4b6c3967eccfbcfd05eb73a77", 0x95}, {&(0x7f00000003c0)="005c88e66aed0c143e10981b36116a15e90e", 0x12}, {&(0x7f0000000400)="890e3d60dc971a78e8fdda922b7e9fac874e7d0d3e0a0d5514e2bc66", 0x1c}, {&(0x7f0000000440)="5c29189cd2539ffe9f589ec168c0c1f5b643e91b0e4780a8847263a0f31c871be53111abfa24d8179710c5ab6706602f3f09e1c50989bcc4f5c287ef89e6d8d268bc72b814eeec34b4139dca", 0x4c}], 0x4, &(0x7f0000000500)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}, @dstopts_2292={{0x128, 0x29, 0x4, {0x73, 0x21, '\x00', [@jumbo={0xc2, 0x4, 0x2}, @enc_lim={0x4, 0x1, 0x4a}, @pad1, @generic={0x3d, 0xf6, "52459c10a096d418c75417fe20d9fb2a5a4f10b60b795942b9c6b78c42f96c23c447f403f848f674dd6ca16de770539bb901e3a9a74fc45ba1db26a2a0c95d6a4035fe8a68b6d3ff9cdf23c99e1bc60b357cd2e0ad447f5e25661f3b342972c70f5e68f5f43170a11ce90d297e4adbedd41d5daed769dc0b941a11bd0c4880ad40eb8a775af09c6b7de07e9950914b6a5be05043a9cc0e474b26dd83f8310bc67476f41c3ac5f3e320e29dff1e3d73a15a8549bc92d4e24739a772a97cadf2b6dfe57a4c75650a427fedcdf266aa95f1eb7354ea4e67b981c3a93142265d01aabb4b5ffd45c2be93e9bcfc929b0a3e0cfa1c78737ee1"}, @ra={0x5, 0x2, 0x2}, @ra={0x5, 0x2, 0xffdb}]}}}, @tclass={{0x14, 0x29, 0x43, 0x1}}, @rthdr={{0x68, 0x29, 0x39, {0x87, 0xa, 0x2, 0x0, 0x0, [@local, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @mcast1]}}}], 0x1c0}}, {{&(0x7f00000006c0)={0xa, 0x4e23, 0x2, @remote, 0x7fffffff}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000700)="2a101a89e71c46af55f1e2c9140a0e584b77b7", 0x13}], 0x1}}, {{&(0x7f0000000780)={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1ff}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=[@dstopts={{0x50, 0x29, 0x37, {0x2f, 0x6, '\x00', [@jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @loopback}, @calipso={0x7, 0x10, {0x0, 0x2, 0x3, 0x9, [0xfff]}}, @jumbo={0xc2, 0x4, 0x7}, @pad1, @pad1]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0xff, 0x0, '\x00', [@ra={0x5, 0x2, 0x92}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1000}}, @hopopts={{0x20, 0x29, 0x36, {0x2b, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0xa8c1}]}}}, @dstopts={{0x38, 0x29, 0x37, {0x67, 0x3, '\x00', [@calipso={0x7, 0x10, {0x3, 0x2, 0x3, 0x2, [0x6]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @hopopts={{0x68, 0x29, 0x36, {0x3b, 0x9, '\x00', [@enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x48, {0x2, 0x10, 0x3f, 0x2, [0x20d, 0x7d, 0x8001, 0x100000000, 0x2, 0x100, 0x21a8000000000, 0x7fff]}}]}}}], 0x148}}], 0x4, 0x20000014) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000a80)=0x5) write(r0, &(0x7f0000000ac0)="b17ff2f3b63e30c0c06650ab68eb0d8b693f55b72eb1676e2ed96210a7099c8e7ce971f0888269d59c0e8c0a36ab734c2afc8cdff07a1d90c4530e7b680702f3b38f0e965d016155b325e22df83c7b7aa1aa2b4dd7ab955681604e8c2b99177c836ea90b3c1f9d758c3c38ffc8235f03eecfeff0a7e9cf46fa1fa63e19f5cecfb0d3114205b43c46b3fc1ca133d78560c9e0c45344bcfeea5754f34f6d282e4eaa959dc41b4aafaa16ea14712b24239081816299aa9c2ebc804edf64fe2ff5da387eeb57ce5a41030ad0ffbf", 0xcc) r1 = dup2(r0, r0) recvmmsg$unix(r1, &(0x7f00000017c0)=[{{&(0x7f0000000bc0)=@abs, 0x6e, &(0x7f0000000cc0)=[{&(0x7f0000000c40)=""/94, 0x5e}], 0x1, &(0x7f0000000d00)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc8}}, {{&(0x7f0000000e00)=@abs, 0x6e, &(0x7f0000001240)=[{&(0x7f0000000e80)=""/225, 0xe1}, {&(0x7f0000000f80)=""/240, 0xf0}, {&(0x7f0000001080)=""/133, 0x85}, {&(0x7f0000001140)=""/149, 0x95}, {&(0x7f0000001200)}], 0x5, &(0x7f00000012c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}, {{&(0x7f0000001380)=@abs, 0x6e, &(0x7f0000001600)=[{&(0x7f0000001400)=""/82, 0x52}, {&(0x7f0000001480)=""/111, 0x6f}, {&(0x7f0000001500)=""/254, 0xfe}], 0x3, &(0x7f0000001640)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001680)=@abs, 0x6e, &(0x7f0000001700), 0x0, &(0x7f0000001740)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}], 0x4, 0x2000, 0x0) fcntl$dupfd(r1, 0x406, r7) pipe(&(0x7f00000018c0)={0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r9, 0x81009431, &(0x7f0000001900)) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000001a00)={@mcast2}, 0x14) getsockname$packet(r6, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001a80)=0x14) ioctl$FS_IOC_READ_VERITY_METADATA(r5, 0xc0286687, &(0x7f0000002ac0)={0x1, 0xc0, 0x1000, &(0x7f0000001ac0)=""/4096}) r10 = syz_open_dev$vcsa(&(0x7f0000002b00), 0x401, 0x18000) sendmsg$802154_raw(r10, &(0x7f0000002c80)={&(0x7f0000002b40)={0x24, @short={0x2, 0x0, 0xaaa0}}, 0x14, &(0x7f0000002c40)={&(0x7f0000002b80)="969687381d0fdc85acbd43a0bf71d69664fecd1d15a9794561b9fdc8f1d434d169c7944b9460fd34218c7b532f11392ef5d529d5bb920c0824569d4b6dd782211d4273c608614fd024ccec6337c7e6def2e5c633b878246e079c98b6551883edaf2e846af3708809584ec2b7047300a89bfe9a937613ddc2e0bdf52d9b10340e30d03e7cb36c441ca37ab3b69b5a0ee9be", 0x91}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002cc0), 0x280, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r11, 0x40049366, &(0x7f0000002d00)=0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000002d40)={{0x1, 0x1, 0x18, r8, {0x99e}}, './file0\x00'}) fcntl$notify(r12, 0x402, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000002e80)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002e40)={&(0x7f0000002dc0)={0x50, 0x0, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x66}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008090}, 0x20000041) 06:00:58 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x8, 0x80000000, 0x8}) r1 = dup2(0xffffffffffffffff, r0) r2 = syz_open_dev$vcsu(&(0x7f0000000040), 0x6, 0x20000) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000080)={0xc, 0x2a, 0x3, 0xe, 0x6, 0xfffffffd, 0x3, 0x152, 0x1}) write$binfmt_elf32(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x67, 0x81, 0x9, 0x1cf, 0x2, 0x3e, 0x0, 0x373, 0x38, 0x3a8, 0x7, 0x9, 0x20, 0x1, 0x1, 0x0, 0x2}, [{0x6, 0x7fff, 0x2, 0x3, 0x0, 0xa3c9, 0x3, 0x5}, {0x7, 0x401, 0xff, 0x1, 0x7, 0x5, 0x6, 0xff}], "bab2f7c56145ef28b066b82ca03251980723e20a9a9cb8f4f8670ad138c35ccc915ebf6c9a2685c378722e33ad330cdb6c0a7a92310cddc907c71c95da8ad2cc5ed6b0a419e1f79e640f0e8a5226639b37282098be60337a863a3e5aacdcd15815fb8c3010f7f7fcb30b92b172d7de7bea5f5f4bf40d2dc8f4b8bf83a717ffb36e46afbd5d136850bd47d7e223b7a39fd4a166353dc52342cc8cd36cad54af9b5e0134deb1c768ab44d275", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa23) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000b00)) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000b40)) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000f40)={{0x1, 0x1, 0x18, r2, {0x4, 0x8}}, './file0\x00'}) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000f80)={0x16, 0x3a, 0x9, 0xa, 0xa, 0x1, 0x2, 0x53}) r4 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000fc0), 0xa000, 0x0) ioctl$RTC_SET_TIME(r5, 0x4024700a, &(0x7f0000001000)={0x29, 0x3, 0xb, 0x10, 0x9, 0x6, 0x4, 0x155, 0x1}) pwrite64(r1, &(0x7f0000001040)="808934a1382382377fd31dadb265f19005c78f7d9292405c9b36537b9f0f8c0eae09aab43499be3a0817b5d3c03f165d19e5c17ae09f3c0e61cb68ade5bcf2c8022ee4ef88bd523d9f04fd8c345ac837f924db90a8139f950c403f9fc68df05f386c47d64af08d67ee15ee596aa62cbea8bc8cbed6bff5c0971aebaf6f0f3d886a78e3b6feb38ed8bbbbac61f7c06aef7c1a62909448b7f7863d53", 0x9b, 0x2) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000001100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000001140)) ioctl$TIOCL_SCROLLCONSOLE(r3, 0x541c, &(0x7f0000001180)={0xd, 0x1fa}) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000011c0)=0x4, &(0x7f0000001200)=0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000001240), 0x101000, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000001280)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 06:00:58 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x1]}, 0x8, 0x800) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x5, 0x12, 0x183, &(0x7f0000000040)="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"}) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x2010, r1, 0x2a4ec000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000700)={&(0x7f0000000580), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x4c, r2, 0x200, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @crypto_settings=[@NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac02}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x1}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x18, 0x49, [0xfac08, 0xfac05, 0xfac0a, 0xfac0b, 0xfac0d]}]]}, 0x4c}, 0x1, 0x0, 0x0, 0x24048c11}, 0x40) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000780)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x64, r2, 0x104, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x800) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x277ff4ffdf8fbcac, 0xe2) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f0000000900)={0x8, 0x0, 0x40, 0x5, 0x2}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000940)={'wlan0\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), r0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000a00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x38, r6, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r8 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE_wg(r8, 0x1, 0x19, &(0x7f0000000b00)='wg2\x00', 0x4) r9 = syz_open_dev$hiddev(&(0x7f0000000b40), 0x4, 0x282000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r9, &(0x7f0000000b80)={0x1}) 06:00:58 executing program 6: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7117}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x8004004) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r1, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xf9}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000000) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), r0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x7ff}}, './file0\x00'}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r1, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3ff}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x40}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8891}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440), r0) pread64(r2, &(0x7f0000000480)=""/4096, 0x1000, 0x5) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000001480)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000014c0)={'wg0\x00'}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000028c0), 0x8a800, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000002940), r0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000002a40)={&(0x7f0000002900), 0xc, &(0x7f0000002a00)={&(0x7f0000002980)={0x4c, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x4c}}, 0x4) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002a80)='ns/ipc\x00') r6 = accept(r3, &(0x7f0000002ac0)=@ethernet={0x0, @broadcast}, &(0x7f0000002b40)=0x80) r7 = syz_open_dev$loop(&(0x7f0000002b80), 0x9, 0xb6084948ce672b3) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000002bc0)={0xcc2, 0x2, 0x5, 0x0, 0x0, [{{r5}, 0xb030}, {{r3}, 0x3f}, {{r6}, 0xb275}, {{r7}, 0x2}, {{r0}, 0x80000001}]}) r8 = signalfd4(r6, &(0x7f0000002c80)={[0x3]}, 0x8, 0x80800) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000002cc0)=r8, 0x1) 06:00:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'osx.', '\\+{/)w\x00'}) r1 = syz_io_uring_setup(0x3be3, &(0x7f0000000040)={0x0, 0x6629, 0x8, 0x0, 0x98}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f0000000140)=0xf39f) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000180)={0x1, 0x3441, 0x7ff, 0x856, 0x6, 0x1000}) r2 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@x25, &(0x7f0000000280)=0x80, 0x1000) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x87, @multicast2, 0x4e23, 0x3, 'nq\x00', 0x20, 0x7fff, 0x24}, 0x2c) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000009, 0x13, r1, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0x13, r1, 0x10000000) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_ASYNC_CANCEL={0xe, 0x1, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x30e) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) getsockopt$inet6_tcp_int(r5, 0x6, 0x6, &(0x7f0000000380), &(0x7f00000003c0)=0x4) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0xc400) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000440)) fcntl$getflags(r0, 0x401) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1800) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x84000) setns(r7, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000540)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x101, 0x8000, 0x3, 0x0, 0x0, 0x10020}) 06:00:58 executing program 4: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xe8, 0x100}]}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x2100, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0xfffa, 0x4}]}) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fcntl$lock(r1, 0x25, &(0x7f0000000200)={0x1, 0x5, 0x3f, 0xcb, 0xffffffffffffffff}) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000240)=0x5) r2 = eventfd(0xe4a) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f0000000280)={0xffb, 0x8, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000018240), 0x400240, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_ima(r4, &(0x7f0000018280), &(0x7f00000182c0)=@v2={0x3, 0x0, 0xd, 0x5b0, 0xa, "9c5f8e9a2a013a8b54d8"}, 0x13, 0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000018300)={{0x1, 0x1, 0x18, r2, {0xfe2a}}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000018340)={0x70000010}) mount$9p_fd(0x0, &(0x7f0000018380)='./file0\x00', &(0x7f00000183c0), 0x28008cd, &(0x7f0000018400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_loose}, {@cachetag={'cachetag', 0x3d, '[#@+@+{,*'}}, {@afid={'afid', 0x3d, 0x9}}, {@aname={'aname', 0x3d, 'security.ima\x00'}}, {@fscache}], [{@obj_type={'obj_type', 0x3d, '\x00'}}, {@appraise}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000184c0)={{0x1, 0x1, 0x18, r1, {0x10001, 0x8}}, './file0\x00'}) socketpair(0x29, 0x1, 0x6600, &(0x7f0000018540)={0xffffffffffffffff}) copy_file_range(r6, &(0x7f0000018500)=0x2, r7, 0x0, 0x7, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000018880)={{}, {0x80000000}, 0x8, 0x0, 0x0, &(0x7f0000018580)='./file0\x00', &(0x7f00000185c0)='./file0\x00', &(0x7f0000018600)="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", 0x11a, 0x0, &(0x7f0000018740)={0x2, 0x66, {0x1, 0xc, 0x1, '^', 0x58, "2daf7c4debf9b9a8d7809b58d14055973c5179a9885f730f0260229c897f4f17b04418a089dabb2343e34c74dfa1940901131a3a7c4839036b9cb011dbfc3c053f4de6619a1e8743ce781e7df059be642462e67d7ced4639"}, 0xb5, "f3118efea765c243bde8e910542bda9b2f83dcd6c41865d648011433c99717e87970ae88760f9a57d390cd4b27bdc628c12a7469a301423102c6be6ac68843e1b5dc76ad3b217eba7da3bcb3161afc82403311a8c40a6f3da8ef853bdd45a4f14c5fa03ab2021a44a7f986fe98dbbe0e0a1cb8712e433986501bc51be71d86323e02c4b8af0a753a216175d2fd2d555cb85802667e0d9a3ee94ce77833f191d6f45c0c06fc46a0dca3d1c666352e9d240cb1f1ac29"}, 0x127}) pipe2(&(0x7f0000018900), 0x4400) [ 72.109198] audit: type=1400 audit(1664690458.643:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 06:00:58 executing program 7: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0x15, 0x34, @random="3b0bfc4669c4bec9cb72758615a86bdd0f"}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40800) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'erspan0\x00', &(0x7f0000000200)={'erspan0\x00', 0x0, 0x700, 0x10, 0x0, 0x13f, {{0x11, 0x4, 0x0, 0x7, 0x44, 0x65, 0x0, 0x42, 0x2f, 0x0, @remote, @local, {[@cipso={0x86, 0x30, 0x0, [{0x7, 0xe, "607c376d923c43decf43b771"}, {0x0, 0xa, "82785d8a1c6a62e6"}, {0x6, 0x12, "8b1aff839d50c4d1cf178e2243d901d6"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000600)={'syztnl2\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x10, 0x700, 0x3, 0x5, {{0xa, 0x4, 0x0, 0x6, 0x28, 0x64, 0x0, 0x7, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_prespec={0x44, 0x14, 0x46, 0x3, 0x3, [{@rand_addr=0x64010101, 0x4}, {@dev={0xac, 0x14, 0x14, 0x43}, 0x3}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000840)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000680)={0x174, r3, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x44000}, 0x40) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0), r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'rose0\x00', 0x0}) getpeername(r1, &(0x7f0000000940)=@ll={0x11, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x58, r7, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004050}, 0x20040090) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000c40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b40)={0x8c, 0x0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6e70}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x309}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x40041) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000001080)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001040)={&(0x7f0000000cc0)={0x378, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @remote, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x10001, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3139}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @local, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_LINK={0xd0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd79}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4937}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}]}, @TIPC_NLA_LINK={0xe4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x16, 0x3, "8f2c5fe17fa1ca80c86b1af154c3fb0af2d7"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}]}]}, 0x378}, 0x1, 0x0, 0x0, 0x4044040}, 0x20) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x14, r2, 0x800, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4c000) r10 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000011c0), 0x404082, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000001200)=[r10], 0x1) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001280), r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x1c, r11, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_RX={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48054}, 0x40c0) fcntl$dupfd(0xffffffffffffffff, 0x406, r10) [ 73.403605] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.405247] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.406822] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.408175] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.409260] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.410388] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.411602] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.412722] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.413762] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.419405] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.420335] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.421510] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.424476] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.425397] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.426835] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.427848] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.428908] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.434017] Bluetooth: hci0: HCI_REQ-0x0c1a [ 73.435443] Bluetooth: hci2: HCI_REQ-0x0c1a [ 73.437158] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.452804] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.454329] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.456667] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.457076] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.460699] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.461952] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.463804] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.464028] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.466858] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.480018] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.485397] Bluetooth: hci3: HCI_REQ-0x0c1a [ 73.485482] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.493080] Bluetooth: hci1: HCI_REQ-0x0c1a [ 73.493478] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.510482] Bluetooth: hci4: HCI_REQ-0x0c1a [ 73.535938] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 73.537759] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 73.539846] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 73.542551] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 73.544096] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 73.545561] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 73.549813] Bluetooth: hci6: HCI_REQ-0x0c1a [ 73.550615] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 73.557361] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 73.558670] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 73.561193] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 73.562998] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 73.564318] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 73.568778] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.487703] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 75.487720] Bluetooth: hci2: command 0x0409 tx timeout [ 75.489415] Bluetooth: hci0: command 0x0409 tx timeout [ 75.551345] Bluetooth: hci4: command 0x0409 tx timeout [ 75.551376] Bluetooth: hci1: command 0x0409 tx timeout [ 75.551946] Bluetooth: hci3: command 0x0409 tx timeout [ 75.616374] Bluetooth: hci7: command 0x0409 tx timeout [ 75.616906] Bluetooth: hci6: command 0x0409 tx timeout [ 77.536373] Bluetooth: hci0: command 0x041b tx timeout [ 77.536838] Bluetooth: hci2: command 0x041b tx timeout [ 77.599335] Bluetooth: hci1: command 0x041b tx timeout [ 77.599752] Bluetooth: hci4: command 0x041b tx timeout [ 77.600372] Bluetooth: hci3: command 0x041b tx timeout [ 77.664396] Bluetooth: hci6: command 0x041b tx timeout [ 77.664813] Bluetooth: hci7: command 0x041b tx timeout [ 79.584333] Bluetooth: hci2: command 0x040f tx timeout [ 79.584361] Bluetooth: hci0: command 0x040f tx timeout [ 79.648332] Bluetooth: hci3: command 0x040f tx timeout [ 79.648355] Bluetooth: hci4: command 0x040f tx timeout [ 79.649061] Bluetooth: hci1: command 0x040f tx timeout [ 79.712344] Bluetooth: hci7: command 0x040f tx timeout [ 79.712389] Bluetooth: hci6: command 0x040f tx timeout [ 80.224372] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 81.631349] Bluetooth: hci0: command 0x0419 tx timeout [ 81.632329] Bluetooth: hci2: command 0x0419 tx timeout [ 81.695360] Bluetooth: hci1: command 0x0419 tx timeout [ 81.696491] Bluetooth: hci4: command 0x0419 tx timeout [ 81.696883] Bluetooth: hci3: command 0x0419 tx timeout [ 81.759391] Bluetooth: hci7: command 0x0419 tx timeout [ 81.760395] Bluetooth: hci6: command 0x0419 tx timeout [ 84.896516] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 87.693831] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 87.707497] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 87.708779] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 87.743794] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 87.755518] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 87.759759] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 87.773483] Bluetooth: hci5: HCI_REQ-0x0c1a [ 89.824390] Bluetooth: hci5: command 0x0409 tx timeout [ 91.872318] Bluetooth: hci5: command 0x041b tx timeout [ 93.920325] Bluetooth: hci5: command 0x040f tx timeout [ 95.968359] Bluetooth: hci5: command 0x0419 tx timeout 06:01:51 executing program 2: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="ff2f2b5610043f5918e2d6040000000000ffff3229832a354713889dceb85bafde0460a0bf1c75d7c2d4ab994942a85e523b6855b85dc1519f7b8362090b72fc66f48da01c9283ffd28ba3bfa74a6fe28431ef72f36a16da70cace4c6f275511e175867351afe63f47530c4408e7d530f6d9"], 0x1c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x1, 0x3, 0x0, 0x5, 0x0, 0x315, 0x20, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8d90, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x10, 0x9, 0x269387ea, 0x5, 0x1340, 0x7, 0x2c5}, 0xffffffffffffffff, 0xe, r0, 0x8) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) [ 125.349401] audit: type=1400 audit(1664690511.883:7): avc: denied { open } for pid=3620 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.351187] audit: type=1400 audit(1664690511.884:8): avc: denied { kernel } for pid=3620 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.361759] ------------[ cut here ]------------ [ 125.361782] [ 125.361786] ====================================================== [ 125.361789] WARNING: possible circular locking dependency detected [ 125.361794] 6.0.0-rc7-next-20220930 #1 Not tainted [ 125.361800] ------------------------------------------------------ [ 125.361804] syz-executor.2/3621 is trying to acquire lock: [ 125.361810] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 125.361856] [ 125.361856] but task is already holding lock: [ 125.361859] ffff88801d157420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 125.361886] [ 125.361886] which lock already depends on the new lock. [ 125.361886] [ 125.361889] [ 125.361889] the existing dependency chain (in reverse order) is: [ 125.361893] [ 125.361893] -> #3 (&ctx->lock){....}-{2:2}: [ 125.361907] _raw_spin_lock+0x2a/0x40 [ 125.361918] __perf_event_task_sched_out+0x53b/0x18d0 [ 125.361930] __schedule+0xedd/0x2470 [ 125.361944] schedule+0xda/0x1b0 [ 125.361957] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.361970] syscall_exit_to_user_mode+0x19/0x40 [ 125.361983] do_syscall_64+0x48/0x90 [ 125.362001] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.362013] [ 125.362013] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 125.362027] _raw_spin_lock_nested+0x30/0x40 [ 125.362037] raw_spin_rq_lock_nested+0x1e/0x30 [ 125.362051] task_fork_fair+0x63/0x4d0 [ 125.362067] sched_cgroup_fork+0x3d0/0x540 [ 125.362082] copy_process+0x4183/0x6e20 [ 125.362093] kernel_clone+0xe7/0x890 [ 125.362102] user_mode_thread+0xad/0xf0 [ 125.362112] rest_init+0x24/0x250 [ 125.362124] arch_call_rest_init+0xf/0x14 [ 125.362142] start_kernel+0x4c6/0x4eb [ 125.362157] secondary_startup_64_no_verify+0xe0/0xeb [ 125.362172] [ 125.362172] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 125.362185] _raw_spin_lock_irqsave+0x39/0x60 [ 125.362196] try_to_wake_up+0xab/0x1930 [ 125.362209] up+0x75/0xb0 [ 125.362223] __up_console_sem+0x6e/0x80 [ 125.362239] console_unlock+0x46a/0x590 [ 125.362255] vprintk_emit+0x1bd/0x560 [ 125.362273] vprintk+0x84/0xa0 [ 125.362289] _printk+0xba/0xf1 [ 125.362301] kauditd_hold_skb.cold+0x3f/0x4e [ 125.362318] kauditd_send_queue+0x233/0x290 [ 125.362333] kauditd_thread+0x5f9/0x9c0 [ 125.362347] kthread+0x2ed/0x3a0 [ 125.362361] ret_from_fork+0x22/0x30 [ 125.362373] [ 125.362373] -> #0 ((console_sem).lock){....}-{2:2}: [ 125.362387] __lock_acquire+0x2a02/0x5e70 [ 125.362404] lock_acquire+0x1a2/0x530 [ 125.362420] _raw_spin_lock_irqsave+0x39/0x60 [ 125.362430] down_trylock+0xe/0x70 [ 125.362445] __down_trylock_console_sem+0x3b/0xd0 [ 125.362461] vprintk_emit+0x16b/0x560 [ 125.362477] vprintk+0x84/0xa0 [ 125.362492] _printk+0xba/0xf1 [ 125.362502] report_bug.cold+0x72/0xab [ 125.362518] handle_bug+0x3c/0x70 [ 125.362535] exc_invalid_op+0x14/0x50 [ 125.362551] asm_exc_invalid_op+0x16/0x20 [ 125.362563] group_sched_out.part.0+0x2c7/0x460 [ 125.362581] ctx_sched_out+0x8f1/0xc10 [ 125.362598] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.362608] __schedule+0xedd/0x2470 [ 125.362622] schedule+0xda/0x1b0 [ 125.362635] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.362646] syscall_exit_to_user_mode+0x19/0x40 [ 125.362658] do_syscall_64+0x48/0x90 [ 125.362674] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.362687] [ 125.362687] other info that might help us debug this: [ 125.362687] [ 125.362689] Chain exists of: [ 125.362689] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 125.362689] [ 125.362704] Possible unsafe locking scenario: [ 125.362704] [ 125.362707] CPU0 CPU1 [ 125.362709] ---- ---- [ 125.362712] lock(&ctx->lock); [ 125.362717] lock(&rq->__lock); [ 125.362724] lock(&ctx->lock); [ 125.362730] lock((console_sem).lock); [ 125.362736] [ 125.362736] *** DEADLOCK *** [ 125.362736] [ 125.362738] 2 locks held by syz-executor.2/3621: [ 125.362745] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 125.362774] #1: ffff88801d157420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 125.362800] [ 125.362800] stack backtrace: [ 125.362803] CPU: 0 PID: 3621 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 [ 125.362816] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 125.362824] Call Trace: [ 125.362827] [ 125.362832] dump_stack_lvl+0x8b/0xb3 [ 125.362851] check_noncircular+0x263/0x2e0 [ 125.362867] ? format_decode+0x26c/0xb50 [ 125.362883] ? print_circular_bug+0x450/0x450 [ 125.362900] ? simple_strtoul+0x30/0x30 [ 125.362916] ? format_decode+0x26c/0xb50 [ 125.362933] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 125.362950] __lock_acquire+0x2a02/0x5e70 [ 125.362974] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 125.362997] lock_acquire+0x1a2/0x530 [ 125.363013] ? down_trylock+0xe/0x70 [ 125.363030] ? lock_release+0x750/0x750 [ 125.363050] ? vprintk+0x84/0xa0 [ 125.363068] _raw_spin_lock_irqsave+0x39/0x60 [ 125.363080] ? down_trylock+0xe/0x70 [ 125.363095] down_trylock+0xe/0x70 [ 125.363111] ? vprintk+0x84/0xa0 [ 125.363128] __down_trylock_console_sem+0x3b/0xd0 [ 125.363145] vprintk_emit+0x16b/0x560 [ 125.363163] vprintk+0x84/0xa0 [ 125.363180] _printk+0xba/0xf1 [ 125.363192] ? record_print_text.cold+0x16/0x16 [ 125.363208] ? report_bug.cold+0x66/0xab [ 125.363225] ? group_sched_out.part.0+0x2c7/0x460 [ 125.363243] report_bug.cold+0x72/0xab [ 125.363262] handle_bug+0x3c/0x70 [ 125.363279] exc_invalid_op+0x14/0x50 [ 125.363297] asm_exc_invalid_op+0x16/0x20 [ 125.363309] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 125.363330] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 125.363342] RSP: 0018:ffff88803f307c48 EFLAGS: 00010006 [ 125.363351] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 125.363358] RDX: ffff88801d26d040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 125.363366] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 125.363373] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88801d157400 [ 125.363381] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 125.363392] ? group_sched_out.part.0+0x2c7/0x460 [ 125.363411] ? group_sched_out.part.0+0x2c7/0x460 [ 125.363431] ctx_sched_out+0x8f1/0xc10 [ 125.363450] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.363464] ? lock_is_held_type+0xd7/0x130 [ 125.363478] ? __perf_cgroup_move+0x160/0x160 [ 125.363489] ? set_next_entity+0x304/0x550 [ 125.363513] ? update_curr+0x267/0x740 [ 125.363532] ? lock_is_held_type+0xd7/0x130 [ 125.363545] __schedule+0xedd/0x2470 [ 125.363562] ? io_schedule_timeout+0x150/0x150 [ 125.363579] ? rcu_read_lock_sched_held+0x3e/0x80 [ 125.363600] schedule+0xda/0x1b0 [ 125.363614] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.363627] syscall_exit_to_user_mode+0x19/0x40 [ 125.363640] do_syscall_64+0x48/0x90 [ 125.363658] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.363671] RIP: 0033:0x7fc2fbb4ab19 [ 125.363679] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.363690] RSP: 002b:00007fc2f90c0218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.363701] RAX: 0000000000000001 RBX: 00007fc2fbc5df68 RCX: 00007fc2fbb4ab19 [ 125.363709] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fc2fbc5df6c [ 125.363716] RBP: 00007fc2fbc5df60 R08: 000000000000000e R09: 0000000000000000 [ 125.363723] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fc2fbc5df6c [ 125.363730] R13: 00007ffcb180144f R14: 00007fc2f90c0300 R15: 0000000000022000 [ 125.363743] [ 125.420734] WARNING: CPU: 0 PID: 3621 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 125.421435] Modules linked in: [ 125.421682] CPU: 0 PID: 3621 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 [ 125.422289] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 125.423134] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 125.423557] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 125.424911] RSP: 0018:ffff88803f307c48 EFLAGS: 00010006 [ 125.425315] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 125.425853] RDX: ffff88801d26d040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 125.426388] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 125.426915] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88801d157400 [ 125.427447] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 125.428012] FS: 00007fc2f90c0700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 125.428610] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.429051] CR2: 00007f865bd80010 CR3: 000000003f0ca000 CR4: 0000000000350ef0 [ 125.429580] Call Trace: [ 125.429778] [ 125.429954] ctx_sched_out+0x8f1/0xc10 [ 125.430261] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.430657] ? lock_is_held_type+0xd7/0x130 [ 125.430990] ? __perf_cgroup_move+0x160/0x160 [ 125.431334] ? set_next_entity+0x304/0x550 [ 125.431666] ? update_curr+0x267/0x740 [ 125.431976] ? lock_is_held_type+0xd7/0x130 [ 125.432308] __schedule+0xedd/0x2470 [ 125.432599] ? io_schedule_timeout+0x150/0x150 [ 125.432952] ? rcu_read_lock_sched_held+0x3e/0x80 [ 125.433332] schedule+0xda/0x1b0 [ 125.433602] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.433971] syscall_exit_to_user_mode+0x19/0x40 [ 125.434332] do_syscall_64+0x48/0x90 [ 125.434622] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.435007] RIP: 0033:0x7fc2fbb4ab19 [ 125.435289] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.436657] RSP: 002b:00007fc2f90c0218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.437217] RAX: 0000000000000001 RBX: 00007fc2fbc5df68 RCX: 00007fc2fbb4ab19 [ 125.437758] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fc2fbc5df6c [ 125.438289] RBP: 00007fc2fbc5df60 R08: 000000000000000e R09: 0000000000000000 [ 125.438823] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fc2fbc5df6c [ 125.439357] R13: 00007ffcb180144f R14: 00007fc2f90c0300 R15: 0000000000022000 [ 125.439909] [ 125.440093] irq event stamp: 670 [ 125.440342] hardirqs last enabled at (669): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 125.441037] hardirqs last disabled at (670): [] __schedule+0x1225/0x2470 [ 125.441648] softirqs last enabled at (188): [] __irq_exit_rcu+0x11b/0x180 [ 125.442278] softirqs last disabled at (177): [] __irq_exit_rcu+0x11b/0x180 [ 125.442907] ---[ end trace 0000000000000000 ]--- [ 125.975285] hrtimer: interrupt took 16391 ns 06:01:52 executing program 2: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="ff2f2b5610043f5918e2d6040000000000ffff3229832a354713889dceb85bafde0460a0bf1c75d7c2d4ab994942a85e523b6855b85dc1519f7b8362090b72fc66f48da01c9283ffd28ba3bfa74a6fe28431ef72f36a16da70cace4c6f275511e175867351afe63f47530c4408e7d530f6d9"], 0x1c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x1, 0x3, 0x0, 0x5, 0x0, 0x315, 0x20, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8d90, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x10, 0x9, 0x269387ea, 0x5, 0x1340, 0x7, 0x2c5}, 0xffffffffffffffff, 0xe, r0, 0x8) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) 06:01:52 executing program 2: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="ff2f2b5610043f5918e2d6040000000000ffff3229832a354713889dceb85bafde0460a0bf1c75d7c2d4ab994942a85e523b6855b85dc1519f7b8362090b72fc66f48da01c9283ffd28ba3bfa74a6fe28431ef72f36a16da70cace4c6f275511e175867351afe63f47530c4408e7d530f6d9"], 0x1c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x1, 0x3, 0x0, 0x5, 0x0, 0x315, 0x20, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8d90, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x10, 0x9, 0x269387ea, 0x5, 0x1340, 0x7, 0x2c5}, 0xffffffffffffffff, 0xe, r0, 0x8) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) 06:01:52 executing program 4: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="ff2f2b5610043f5918e2d6040000000000ffff3229832a354713889dceb85bafde0460a0bf1c75d7c2d4ab994942a85e523b6855b85dc1519f7b8362090b72fc66f48da01c9283ffd28ba3bfa74a6fe28431ef72f36a16da70cace4c6f275511e175867351afe63f47530c4408e7d530f6d9"], 0x1c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x1, 0x3, 0x0, 0x5, 0x0, 0x315, 0x20, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8d90, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x10, 0x9, 0x269387ea, 0x5, 0x1340, 0x7, 0x2c5}, 0xffffffffffffffff, 0xe, r0, 0x8) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r2) 06:01:53 executing program 4: setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000), 0x4) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x10, 0xffffffffffffffff, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x3, 0x4007, @fd, 0x5, &(0x7f0000000a00)=[{&(0x7f0000000680)="8a439ea5c8ebbb17f656a77c25bf45c0db7aefe384e2383c5394aee208d8f60c24d7ad4bbd23e1d971959847ca98aac1c09fa6adf0e4710cfc4574751047c5af", 0x40}, {&(0x7f00000006c0)="2fa5738be9b6c42ab8d759b6cbbcde2f46ca5d2f820683821b87feffda4f2fdae85216335a57e82ec42635ee0c9ed5856a46b2ffd19781ee160b0096819dcf13ede5e5e1e48f60ecfa06e4ba8082fca30e6bcee8a42a376c9f6a073a794cf72e1ba5a3304414fe9f288fa8560f429e8583f8a044aa65e64971b592f6089b25b8f859eb8f83753bc6eb2f", 0x8a}, {&(0x7f0000000780)="e376f70fd0c3ecd44dbca86a27e3f3bb05dcab030ade59e0f89651c95ecd996488f26df6056849c325f999538552ca979ca3e5e2ef8c6f0f54c05a023c59343bb211597a7b3109aa57ab57aea35155a84e0058ddf8710e37f38d519a96084be18e8dfe6c5966b8e3d9673efab238be99beb3d9b0033a5312864f848c2edcd8d42a8592b1268b4281ea748d44a059049a1e54744cbbe40043514d54be9f4ebc30c5639c3ac3f3822512c16941c6266745b8355fe805e105a82899d331d5e36aacc85aae80", 0xc4}, {&(0x7f0000000a80)="eba02ff90340dcdb10a5787f7f1800000183f25c5b7f9e74513f411de6af73fcc58569a4f55f5a34b0adff9df45008ca4d1f60e3060b2376fe2ee32fba10c633b7ef8b13c81ed3859d5e8b1fc9f2ddb92dd49c405bb6ee09c0bfff5f2aaa8e5e468bd1d58e045994f05db02eb00e82a9bbe136bc5ec6a3410f49ae91d97e40478fc82a663e1dcf2c83098a808c8e4d087e1e4b5c38ac0644d06c7043a78ca68dfae42f409304598f68e06d3d2b13e2299ac665e277e96e06df08c01688a75bf9a5bb6c980aa6dbbe0fe689208a745271293dc0516fbde36904", 0xd9}, {&(0x7f00000008c0)="9e643ef5b106877a58c57d656257e81748ae60e87ec8a3a2aab035ab0400db58cc6eb4ea1b7ac8e15a382676b60978415f32ec158f7e55f0453e63dbde61ff8fbb9f12bab7f1186a071a28d9281fb7151a6937fcd51eff1ba4e770276aa551ff472dcae345dc49075059e7a18af9ce296b662166d8eb810516a62f28c8c24ae4f200f809dd8757409bd316f7836acf9113b9ca0494e765a49e9c02ddf82a5ef159fb53d109", 0xa5}, {&(0x7f0000000980)="c92b5a9de2a339d891f0b303e61adf150e37f92ff32054", 0x17}, {&(0x7f00000009c0)="5d97955be10873af595ea4cdf3bbab0833d970e728e45fe24fcc77ee05001c00000000005dd6538a53f3f5a7d6afcae8", 0xffffffffffffff49}], 0x6b, 0x2, 0x0, {0x1, r1}}, 0x100) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000180), 0x2, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='mounts\x00') pread64(r2, &(0x7f0000000000)=""/185, 0xb9, 0xf95) waitid(0x2, 0xffffffffffffffff, &(0x7f0000000b80), 0x2, &(0x7f0000000c00)) connect$bt_sco(r2, &(0x7f0000000640)={0x1f, @none}, 0x8) syz_io_uring_setup(0x4041, &(0x7f00000002c0)={0x0, 0xd7dd}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000340), &(0x7f0000000380)) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(0x0, 0x0, &(0x7f0000000080)=0x0) setregid(r4, 0xffffffffffffffff) setresgid(r4, 0x0, r4) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="020000000100010000000000040001000000000008000000", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="08000500", @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=0xee01, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="100000"], 0x5c, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:01:53 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0x80000001, 0x101, 0x26b259d7, 0xac, 0x8, 0x2}) set_mempolicy(0x5, &(0x7f0000000000)=0x3, 0x3ff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) 06:01:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x4, 0xa7e, 0x1, 'queue0\x00', 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000580)) 06:01:53 executing program 4: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x1, 0x0, 0x2}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) VM DIAGNOSIS: 06:01:52 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff823bb06c RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803f307638 R8 =0000000000000004 R9 =0000000000000010 R10=0000000000000010 R11=0000000000000001 R12=0000000000002710 R13=0000000000000020 R14=fffffbfff0ecb584 R15=dffffc0000000000 RIP=ffffffff823bb0c1 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc2f90c0700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f865bd80010 CR3=000000003f0ca000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fc2fbc317c0 00007fc2fbc317c8 YMM02=0000000000000000 0000000000000000 00007fc2fbc317e0 00007fc2fbc317c0 YMM03=0000000000000000 0000000000000000 00007fc2fbc317c8 00007fc2fbc317c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=0000000000000040 RCX=1ffff1100715f43e RDX=1ffff1100715f44b RSI=0000000000000004 RDI=ffff888038afa260 RBP=ffff88800e98f3c0 RSP=ffff88803f2bfad0 R8 =0000000000000001 R9 =ffff888038afa243 R10=ffffed100715f448 R11=0000000000000001 R12=ffff888038afa1f8 R13=0000000000000000 R14=0000000000000001 R15=ffff888038afa1b0 RIP=ffffffff817bc507 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f778cf17540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f778d102620 CR3=000000001ecd4000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ff00ffffffffffff 0000000000000000 YMM01=0000000000000000 0000000000000000 0100010001000000 ffffffffffffffff YMM02=0000000000000000 0000000000000000 0500050005000000 455441564952505f YMM03=0000000000000000 0000000000000000 0000000000000000 000000564952505f YMM04=0000000000000000 0000000000000000 0003000500050005 0005000000455441 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000