Warning: Permanently added '[localhost]:21781' (ECDSA) to the list of known hosts. 2022/10/02 13:49:47 fuzzer started 2022/10/02 13:49:47 dialing manager at localhost:35095 syzkaller login: [ 38.886368] cgroup: Unknown subsys name 'net' [ 38.977103] cgroup: Unknown subsys name 'rlimit' 2022/10/02 13:50:01 syscalls: 2215 2022/10/02 13:50:01 code coverage: enabled 2022/10/02 13:50:01 comparison tracing: enabled 2022/10/02 13:50:01 extra coverage: enabled 2022/10/02 13:50:01 setuid sandbox: enabled 2022/10/02 13:50:01 namespace sandbox: enabled 2022/10/02 13:50:01 Android sandbox: enabled 2022/10/02 13:50:01 fault injection: enabled 2022/10/02 13:50:01 leak checking: enabled 2022/10/02 13:50:01 net packet injection: enabled 2022/10/02 13:50:01 net device setup: enabled 2022/10/02 13:50:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 13:50:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 13:50:01 USB emulation: enabled 2022/10/02 13:50:01 hci packet injection: enabled 2022/10/02 13:50:01 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 13:50:01 802.15.4 emulation: enabled 2022/10/02 13:50:01 fetching corpus: 50, signal 31112/32894 (executing program) 2022/10/02 13:50:01 fetching corpus: 100, signal 42635/46019 (executing program) 2022/10/02 13:50:01 fetching corpus: 150, signal 53249/58100 (executing program) 2022/10/02 13:50:01 fetching corpus: 200, signal 60542/66796 (executing program) 2022/10/02 13:50:01 fetching corpus: 250, signal 64213/71902 (executing program) 2022/10/02 13:50:01 fetching corpus: 300, signal 68347/77376 (executing program) 2022/10/02 13:50:02 fetching corpus: 350, signal 70981/81401 (executing program) 2022/10/02 13:50:02 fetching corpus: 400, signal 75449/87087 (executing program) 2022/10/02 13:50:02 fetching corpus: 450, signal 79233/92116 (executing program) 2022/10/02 13:50:02 fetching corpus: 500, signal 81530/95680 (executing program) 2022/10/02 13:50:02 fetching corpus: 550, signal 84400/99728 (executing program) 2022/10/02 13:50:02 fetching corpus: 600, signal 88205/104596 (executing program) 2022/10/02 13:50:02 fetching corpus: 650, signal 89900/107489 (executing program) 2022/10/02 13:50:02 fetching corpus: 700, signal 91779/110558 (executing program) 2022/10/02 13:50:02 fetching corpus: 750, signal 94605/114486 (executing program) 2022/10/02 13:50:03 fetching corpus: 800, signal 97093/118031 (executing program) 2022/10/02 13:50:03 fetching corpus: 850, signal 100114/121942 (executing program) 2022/10/02 13:50:03 fetching corpus: 900, signal 102240/125071 (executing program) 2022/10/02 13:50:03 fetching corpus: 950, signal 106117/129737 (executing program) 2022/10/02 13:50:03 fetching corpus: 1000, signal 108036/132627 (executing program) 2022/10/02 13:50:03 fetching corpus: 1050, signal 110043/135558 (executing program) 2022/10/02 13:50:03 fetching corpus: 1100, signal 111297/137812 (executing program) 2022/10/02 13:50:03 fetching corpus: 1150, signal 112405/139933 (executing program) 2022/10/02 13:50:03 fetching corpus: 1200, signal 113721/142205 (executing program) 2022/10/02 13:50:04 fetching corpus: 1250, signal 116645/145763 (executing program) 2022/10/02 13:50:04 fetching corpus: 1300, signal 119567/149278 (executing program) 2022/10/02 13:50:04 fetching corpus: 1350, signal 122354/152658 (executing program) 2022/10/02 13:50:04 fetching corpus: 1400, signal 124477/155449 (executing program) 2022/10/02 13:50:04 fetching corpus: 1450, signal 125824/157605 (executing program) 2022/10/02 13:50:04 fetching corpus: 1500, signal 128418/160818 (executing program) 2022/10/02 13:50:04 fetching corpus: 1550, signal 129034/162384 (executing program) 2022/10/02 13:50:04 fetching corpus: 1600, signal 130959/164950 (executing program) 2022/10/02 13:50:05 fetching corpus: 1650, signal 131850/166668 (executing program) 2022/10/02 13:50:05 fetching corpus: 1700, signal 133117/168697 (executing program) 2022/10/02 13:50:05 fetching corpus: 1750, signal 134012/170495 (executing program) 2022/10/02 13:50:05 fetching corpus: 1800, signal 135051/172416 (executing program) 2022/10/02 13:50:05 fetching corpus: 1850, signal 136389/174520 (executing program) 2022/10/02 13:50:05 fetching corpus: 1900, signal 137402/176280 (executing program) 2022/10/02 13:50:05 fetching corpus: 1950, signal 138802/178248 (executing program) 2022/10/02 13:50:05 fetching corpus: 2000, signal 140034/180126 (executing program) 2022/10/02 13:50:05 fetching corpus: 2050, signal 141405/182085 (executing program) 2022/10/02 13:50:06 fetching corpus: 2100, signal 143096/184206 (executing program) 2022/10/02 13:50:06 fetching corpus: 2150, signal 144058/185869 (executing program) 2022/10/02 13:50:06 fetching corpus: 2200, signal 145752/187981 (executing program) 2022/10/02 13:50:06 fetching corpus: 2250, signal 147074/189808 (executing program) 2022/10/02 13:50:06 fetching corpus: 2300, signal 148343/191603 (executing program) 2022/10/02 13:50:06 fetching corpus: 2350, signal 149766/193461 (executing program) 2022/10/02 13:50:06 fetching corpus: 2400, signal 151228/195344 (executing program) 2022/10/02 13:50:06 fetching corpus: 2450, signal 151780/196659 (executing program) 2022/10/02 13:50:06 fetching corpus: 2500, signal 153423/198610 (executing program) 2022/10/02 13:50:07 fetching corpus: 2550, signal 154963/200469 (executing program) 2022/10/02 13:50:07 fetching corpus: 2600, signal 155963/201956 (executing program) 2022/10/02 13:50:07 fetching corpus: 2650, signal 156988/203502 (executing program) 2022/10/02 13:50:07 fetching corpus: 2700, signal 158562/205355 (executing program) 2022/10/02 13:50:07 fetching corpus: 2750, signal 159555/206842 (executing program) 2022/10/02 13:50:07 fetching corpus: 2800, signal 160927/208492 (executing program) 2022/10/02 13:50:07 fetching corpus: 2850, signal 161652/209773 (executing program) 2022/10/02 13:50:08 fetching corpus: 2900, signal 162872/211330 (executing program) 2022/10/02 13:50:08 fetching corpus: 2950, signal 164071/212874 (executing program) 2022/10/02 13:50:08 fetching corpus: 3000, signal 164863/214142 (executing program) 2022/10/02 13:50:08 fetching corpus: 3050, signal 165921/215560 (executing program) 2022/10/02 13:50:08 fetching corpus: 3100, signal 167287/217119 (executing program) 2022/10/02 13:50:08 fetching corpus: 3150, signal 168251/218423 (executing program) 2022/10/02 13:50:08 fetching corpus: 3200, signal 168780/219480 (executing program) 2022/10/02 13:50:08 fetching corpus: 3250, signal 169719/220730 (executing program) 2022/10/02 13:50:09 fetching corpus: 3300, signal 170590/221954 (executing program) 2022/10/02 13:50:09 fetching corpus: 3350, signal 171458/223220 (executing program) 2022/10/02 13:50:09 fetching corpus: 3400, signal 172073/224304 (executing program) 2022/10/02 13:50:09 fetching corpus: 3450, signal 173174/225636 (executing program) 2022/10/02 13:50:09 fetching corpus: 3500, signal 173894/226793 (executing program) 2022/10/02 13:50:09 fetching corpus: 3550, signal 174765/227966 (executing program) 2022/10/02 13:50:09 fetching corpus: 3600, signal 175849/229313 (executing program) 2022/10/02 13:50:09 fetching corpus: 3650, signal 177457/230812 (executing program) 2022/10/02 13:50:10 fetching corpus: 3700, signal 178248/231913 (executing program) 2022/10/02 13:50:10 fetching corpus: 3750, signal 178846/232900 (executing program) 2022/10/02 13:50:10 fetching corpus: 3800, signal 179480/233861 (executing program) 2022/10/02 13:50:10 fetching corpus: 3850, signal 180079/234851 (executing program) 2022/10/02 13:50:10 fetching corpus: 3900, signal 180559/235794 (executing program) 2022/10/02 13:50:10 fetching corpus: 3950, signal 181659/237027 (executing program) 2022/10/02 13:50:10 fetching corpus: 4000, signal 182404/237990 (executing program) 2022/10/02 13:50:10 fetching corpus: 4050, signal 183429/239084 (executing program) 2022/10/02 13:50:10 fetching corpus: 4100, signal 183838/239943 (executing program) 2022/10/02 13:50:11 fetching corpus: 4150, signal 184372/240802 (executing program) 2022/10/02 13:50:11 fetching corpus: 4200, signal 185150/241771 (executing program) 2022/10/02 13:50:11 fetching corpus: 4250, signal 185824/242710 (executing program) 2022/10/02 13:50:11 fetching corpus: 4300, signal 186632/243734 (executing program) 2022/10/02 13:50:11 fetching corpus: 4350, signal 187306/244681 (executing program) 2022/10/02 13:50:11 fetching corpus: 4400, signal 187870/245548 (executing program) 2022/10/02 13:50:11 fetching corpus: 4450, signal 188849/246606 (executing program) 2022/10/02 13:50:11 fetching corpus: 4500, signal 189203/247403 (executing program) 2022/10/02 13:50:11 fetching corpus: 4550, signal 189754/248226 (executing program) 2022/10/02 13:50:12 fetching corpus: 4600, signal 190234/249059 (executing program) 2022/10/02 13:50:12 fetching corpus: 4650, signal 191070/250018 (executing program) 2022/10/02 13:50:12 fetching corpus: 4700, signal 191665/250860 (executing program) 2022/10/02 13:50:12 fetching corpus: 4750, signal 191932/251587 (executing program) 2022/10/02 13:50:12 fetching corpus: 4800, signal 192354/252334 (executing program) 2022/10/02 13:50:12 fetching corpus: 4850, signal 193395/253273 (executing program) 2022/10/02 13:50:12 fetching corpus: 4900, signal 193910/254052 (executing program) 2022/10/02 13:50:12 fetching corpus: 4950, signal 194347/254832 (executing program) 2022/10/02 13:50:12 fetching corpus: 4994, signal 194783/255538 (executing program) 2022/10/02 13:50:12 fetching corpus: 4994, signal 194783/256133 (executing program) 2022/10/02 13:50:12 fetching corpus: 4994, signal 194783/256728 (executing program) 2022/10/02 13:50:12 fetching corpus: 4994, signal 194783/257341 (executing program) 2022/10/02 13:50:12 fetching corpus: 4994, signal 194783/257959 (executing program) 2022/10/02 13:50:12 fetching corpus: 4994, signal 194783/258578 (executing program) 2022/10/02 13:50:12 fetching corpus: 4994, signal 194783/259228 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/259844 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/260441 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/261003 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/261634 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/262260 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/262858 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/263472 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/264037 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/264643 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/265241 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/265853 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/266481 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/267055 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/267656 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/268248 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/268860 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/269451 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/270042 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/270617 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/271263 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/271908 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/272506 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/273071 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/273678 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/274335 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/274921 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/275532 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/276119 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/276706 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/277275 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/277882 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/278192 (executing program) 2022/10/02 13:50:13 fetching corpus: 4994, signal 194783/278192 (executing program) 2022/10/02 13:50:16 starting 8 fuzzer processes 13:50:16 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x1, 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1ff}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x108, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x5}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x3}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x401}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x8000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x2, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x2400c8c8}, 0x404c810) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/module/wmi', 0x2000, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r1, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7f}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xeb88}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x20000) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000400)={0xc79, 0x3, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) fchdir(r0) bind$packet(r0, &(0x7f0000012f80)={0x11, 0x4, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) fcntl$notify(r0, 0x402, 0x80000000) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000012fc0)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000013040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000013080)={'wlan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000130c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000131c0)={&(0x7f0000013000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000013180)={&(0x7f0000013100)={0x70, r3, 0x400, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x4, 0x1f}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x41}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x63}}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x1}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x6}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x6}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x1}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x400}, 0x5) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f0000013340)={&(0x7f0000013200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000013300)={&(0x7f0000013240)={0xa0, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_WOL_SOPASS={0x8b, 0x3, "f39e72192f7dedcccfd5c1db8aad79ae784da9236f87f0705b94419cbc4e89fe7a3b4ec254ecd7ab88d45b7c6aa72ecabeeda1b066a56bf4bf68cb212e1e14a8c72ddee6c551ae083ef64cf08002dc89efd1d08467f93fcf9e8459efbe911a95a8035738590567b152cc374b859e16b9383e6ed12b8eddc119951d1487ce6e324213603c446b0d"}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000010}, 0x40010) r6 = signalfd(r0, &(0x7f0000013380)={[0x5]}, 0x8) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r6, 0x3) 13:50:16 executing program 1: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, &(0x7f0000000040)) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x100, 0xb683) r1 = pidfd_getfd(r0, r0, 0x0) ioctl$HIDIOCSFEATURE(r1, 0xc0404806, &(0x7f00000000c0)="286e419b9a7fd713613b8ab966a16add587b1c62a1fba836e0bc47bc84b50603591281ca523726a0c72bfd28738e3581932a0b48ede80fb1887d79477ba5dcee183e0b602fff1f8f856d1c364b3a93cd0e5305dbc19f205df2832a656a50eaead98c78a9b6cc00e3cedb8b07d3d16e057d7c189371b0713ad13487c5eba982f8b76e39778e1e10") sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x78, 0x11, 0x3, 0x301, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x1}, [@typed={0x8, 0xb, 0x0, 0x0, @uid=0xee00}, @generic="bbee3b68682df0b11883c24d56812910c3503f13366f0a2a2bd003512820a6bb665548b416930ca411ba715ce23c4d64d952", @generic="c4516d2d706248aa3bf4b2cba99cd31caee0c8868347f06d2c69e9264381b4d5d03661501ebf5890"]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x40) mount_setattr(r0, &(0x7f00000002c0)='./file0\x00', 0x800, &(0x7f0000000300)={0x10007f, 0x1, 0x180000, {r0}}, 0x20) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000340)={0x1}) sendfile(r1, r0, &(0x7f0000000380)=0x4, 0x3) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r1, {0x3}}, './file0\x00'}) sendmsg$NFT_MSG_GETGEN(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x10, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x6}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'veth0_to_hsr\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000540)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r3, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x7, 0x1, 0x104, 0x0, 0x0, {0xc, 0x0, 0x5}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x48101}, 0x28801) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x1, 0x81, 0xff, 0x20, 0x0, 0x5, 0x29008, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000680)}, 0x4000, 0x29, 0x40, 0x8, 0x6, 0x5, 0xffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xe, 0xffffffffffffffff, 0x3) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000740)) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x80, 0x6, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8081}, 0x0) openat(r2, &(0x7f00000008c0)='./file0\x00', 0xa0082, 0x1) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x5c, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x840}, 0x51) 13:50:16 executing program 2: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x7, 0x7800, 0x5, 0x0, {{0x1c, 0x4, 0x1, 0x6, 0x70, 0x68, 0x0, 0x8, 0x2f, 0x0, @rand_addr=0x64010101, @remote, {[@ssrr={0x89, 0x7, 0x8a, [@loopback]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x1f, 0xa8, [@rand_addr=0x64010100, @rand_addr=0x64010101, @loopback, @remote, @multicast2, @loopback, @rand_addr=0x64010101]}, @cipso={0x86, 0x32, 0x1, [{0x5, 0x9, "f3e36f9847289b"}, {0x0, 0x11, "6344d49bdcba6f7fd312bbcddfb96f"}, {0x1, 0x9, "ba5e51c0bbb859"}, {0x5, 0x9, "5370ac728d588e"}]}]}}}}}) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x20) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r3 = openat(r2, &(0x7f00000001c0)='./file0\x00', 0x482800, 0x108) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x80000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f00000012c0)={0x1, 0x1, 0x1000, 0x1000, &(0x7f0000000240)="55c3f9451bd9cb402121893574064c0e99f65332f74d6c1866adf92d1945a0e980d0931966c8a48ef7d7fc8eb808a6d0a0561e7b92bd8333317f8cd8d23397782c59ffb3af366ea97f4bf4f75760f5a06ebaeab04fd3e805d0f9863cfacf630c26fd99fae6ed4895eadbaa43c533da4bba16c8009519732820b182301f14c9506163e88b1853cf382056e2f546e80072d3cc18225fb91876f7c5021ec0cbee02c1e016734d3694c9c42c4f70b14119eb72dc42bbfd773a7fc03f3172c917ade37f203df0732a7bb3cdaa61093d0ae5c11739e8e99889481ee59bb8f8387008996b02cabae33f8b40f591909b0f5ef3338efe4c0a0db5c7b48c5b954e3f51fc9421b0ea62b5f13f65b7eb1242374b838261f62985142f163b87d005b3dbe7b5718dbd16f97e922b5d0359f767fbc8ea39da5f5b6c60c6a967a950fd67bffbd375062b166b06e7339aedc0a1fd457775b98933224d90c309c983b7f21b8af70962a3b417b387715bc40885cf19172a141f0ffceec250b89ca4cf18a0a9ba899f5eed9267ec11f8794c9e5111e4cf486bae70a3dc97f09d2f5426533f002d20307dbff012a23f2312e2c1d5b0df4514be7b444985cace7658a681b810bf08f86ab53fd4f5263f35849ec494db0d2c389781f63aed1da9e2e7e1d46890aa38f8693781d3f1429b2b6752017b750c68e4e395f1f977e8a3039a07a2de1f5ede104280e8624b40118335ee1f1acaabff9f206bbe81c699073a0e044b6c4e337131b920d1211ea19552f90b435f3ae2d6c6f67dd9e4247421ebbaa37dd594da7287e091e2e2216bd2d1d9a44dafbe1d6eba9413ba69e13a63e501d6c2d42eccd3b46ecb7c82793e275b042beb0ded6721d706a259f6e70f00f389c17101b3e95eb81394f0a216558af447937ccba659b2615a3fb40b0ef9aa952babcc2a29e41866c0970870578bcd5e46afa01b4b966023c19e37aaa061762728e3dc4712abafa820e478dd446bb8170b43822bfbd5f2e24424cb07d58a40b25da44f46c5fa22f689f8e5dfc60671791a0738b75ed693386a3c039af551fcb3a25e17049a36d757e7a476086dc41e38cd5f33f14fd1a0f7fbb45c2a1d48b84c03f52e518d93c3ad829f8cfb7139c382eddbafad758b3e56f2d15ab90bb72bdd71dea7fc587253de606180a49e07b4ac2baf350d70a43966ba6e8f2fed2e209a8566ffe2fefe6f6a4eb5c4a5cb962ba34bb8c1d51666185637d0c2a6088e6d3d978cfcf0c0c94ed748936070f066a12b518d1a6869afb148f2eef44c0e761b345cf1e47932665485d6616bcb7714e1de2f196c6d286f5c8d2049cb2abde84ed627ca669236d68d698564534f5e27d3d1eb3069ab602ad6c3c830e0679f952454bbda5c22d5b65f914031b633f4e782bafffbf6612b94428ea4f99cc176b6a3a0ce415b77b78cf7c3b62a2c153d34740e966334c8e3df4a96d22bedfbd23c3a77de4f1744b057c90aad3b8952515d7e3ceac789095fbacc5a2e79da7a191b1cab64c2443f57ae83a78e74a44cfca7e3922f725a1d09c1573674525bf78c420b4eb4ce8e556b4eb57be6a3d1db6fffb25689a580ca8efd9d90d60d368a3ed3d03aa897250f088797d27708f1e0489de06649daeb36d3978f4554227784e411515bcfce62af42dc3691dad4d115b7e147f5d8a9a0a297a020e99991cb4c05dafae2b4f2ed9b3afb24cb599dcc4568e544530213d754fa58ad940cdf5b3a5e5e1b5c925c321c94bfe2ea58b8d2f7bc2a896ce838a6027c8717b9d1f53dc52d9e7cae65cb25204643fb0225ac69f44d4315ea506e5ca60e18afb862edd4cd77b35b9df172ab477392886b7a4b0832678a5346ba617b1319a3390e2e79425edc920fdbe13a0e4e0381b055531458a1808a9537b39c79a215eae7eee3910f9a9df85a85f14776f453e0183edaea5ac8bbaa7bd9aee8bfdd260b45b12f43ceee24284bb54bb7f60e5e51aa20306209a8c40255bd1557449a9b46de8aa3d1c2fd98737b5145f0d743a92676f0a7d5c6168c98bd7d0b05dbd3537b42f1ff6a03bf44d87bcd5bd88b9ea0070b6f9f5e3697e2317e469b76c7040153525b9b1b43d5d3d623dbdffe04981e492ff5276c4f4ba0008a6ceaadc59ccb4608d4d84d04e06dd85fe65dccb1d868d00dee1b3dc1b4d90f7dacc7d1394e8fa2d11b4cf1d727dd9c1a3db4b701927c9c82351cb53c32f54a8447cd5a1e0c714a56519b5bb2a8c78cde0f21168450ca78347a3fe5ac37455f4c0fd7d79c39e3460f544fefd5ce58242b63780e14312f0dae9d1910a74cce1206f1e9250f5ad49d76ea69c8e62d04f6225a28c52c6f35f016f3ecb8951f4ca265367dd5c055c82aacd8990bdd22c4e0adba805a969c491fed6cfe481dbea47b05abc49f0ee004015deb4202cc535898e7724b9a5a472108f72994d14573bef62e0573dca21a9b3e98e27dd6e8756ab36c26ddc085cf8c9825ca638dfc8b72b43d6cb6ca35d730ae8e84189ef1335cf25c5a3a4d5c087802d7e2a8aa63bcc2b4ce378ffd6f497989baa67fe689c78fd4f2319eb56c7449b46d2ab91936400c21ef1c508c0bfbeb29308e1477f09b9110a717a40076b3cb5334af0a6d526fd351f8c747c81900d8e132066f7daadad6c10db2dafdf8e27dde483501b9e423126d0e7bd2d5b42249dec5108beede1fff2aaff763946c83ec5c08f13671fa4db8583dddbba3d845126efe446c2f1772b25c7d46718b24c4d77880ffedf2ad5eac59186056f9fcac87310dd0fe0ee2bbb6ff00f6f33b9361c01d3f38d69ccb87fdd471955a0a78805367ba266d62bf699b0aab79bc69ea006b455ec845867fad77c071827d225b21156a23c99b258a94feee06825d8d0edffea79e3559dfb47dcc1a6f675f1620b084bbf3d74cac69a7953d82290f1a9c0f5085f95904b67d6cf90d1b8da765b96ec79c0f0946fcee09162ffcce1b542529441a1f57fb63c3909b1c7c92c4699c42f9d4280dfc0e4ec04832375593f9a082d0e5d04d43313284e9536dd584144b87854efa9526d9e1c1bf2daac232d36731bfcc13e2c6c721d46a84717c5282a1decd43aea34de81ac1d997675ff33ff4a2bd47e93e2a18665cd2fe6b541e0dc5070ae7cdcfeec2c10582d8bd906e6a2b2bba35ce27e1a65ab1cdbdf0ea1c029567fe3707a800bccad07e202e995b867aad70695aa6df03820c0b0040284f7dbfb22b171ef8d422a8438d257af1dc14bea54002d72112b9e42f10049aca226b6d12e05b92e03725320d16b48cba02b95d42b97be588a8921f289dc343f506b234374ee867762fed2be71f6533f84e2d354607ec667396428861be549cb399502c55d7d29e37f6ec971f82f876b7df20721444d1b6d1b75fcb10741669c65302421a0c8b8c4f34cdf8c159db850c8bf188943bf279b3af5d1aeee2ae4afb4f3ecf525bef5a275ab663b2e4119b167dc8356d3201f2b8119f58ed12d25eaf270d3fcc84f04e59bbd5f33c1ee0b1455117f042e6531ccf89d3e5d37291538f65238d750a7f465915c0c65adc7cb5547e898682c407293d1afb0a8228bbfdea3d34cb8d1c6faec6d5f77634688947b2b47341962bab160bea8180559da585d0ebd8c145d64dd3d630f5759b2e11fa8d06b5cc2e2f1f93687c03ad2fe1874ae6c57a3ab1aa73a252ea68fbbb32493dff5ff1b3a07dacb1acfcae9aa3a891e7b11baa4e4bb02ab6019921d78750c4d6f940a7302afc7608f816aa6a633af260d6cd00d0f6d037a9037d2106604ef74079e1ef12939f05e49105b139f1ce74692d72455f50304bfbbfb09e67301edf7d654f7467146d7a47558b1d47fece61a35f80190a2f415a0eeec6605fa0204927f1a8c88f10b1543d918aed5adc908cb6355a9d9e7590e0e943a96a94a5001d548663cd554c411e620c21369430de4ef907d6206754c672ab762635bde419901bf02931d689d505add8df3c544833d3de66c0797b4c7ef87b05ceab86032d5a36f43b16047b7ba575b57c8aa643581efb16909c1dcb6637c8942547d32c501021a56c3f27ab1a041982566d7507bc73728c7d1ea4deb89ca585cea5f228c82282c3c6d9508e4e884cc8bb7d50e78bea8ff965adba10868f56401e48b88018c6ac628f2b438a71b5c052959d4aa42391ed462b1527607c067c147e31995956026db85ba78b663c97be920238ff2585ba9216b67cc93fe70cb23d42223dc9f745198380f22e4f01f72bc64e9270d4b68a107bf4ebe29c9b3da4715e82afb3b816984126e331da68099398a0c35877534b18a3c43320b03c9c45bcc384e97841796476d00c8d9956b82abc167e22d0b6773f42fe68fd5b79235e69aed2797228e419307db0bb619f9ac804d9b47ff99481ea9c17c88c0ffbc1fe8a7542e482bf0d73799f161fe2d39075e3902fc9fbe84dfa5ed937cd431ac8cbef79cda1dd9104262600bfb5cf8acfa88f074ffb8fce4df36d9c871e26dc225e7cbd31187ff9867795ae31dcea301af7d343cb789a0862ad71dccadcedfd1408abbb91587ded61914c38dfb6a40d2db379c319d441eb3db48863a9f23c90f29957b4dac050e95cb4d3bee6a6c6b5ef04c9e8ad8677bc571be68451e9fe86abfba9e855f2beccf603f16a067e82a180cea92398737e2822430a868533622664c9443608f37656d1b068172c478e2b84f2d1da0a83b8dae5d9e490da3ccef464a7f11c761e4219de68e80b8e79afb0b6b4e95708af0affde1a73cd1c264b4189de716f6d598016e8074e696c15cd2d5dce20c10973c3d0b9154a9a076be5557e069c184d14e28b033e2490b0c0a249c8a1ab2ccd15d5b0706be69f7b0b33c805d5773b8d5229ea05412e84a10299cb51d7db066374719df49d0832ccfd4322f8ae1c1a16f8c9aa290719b10475f6f217965f18309815f160ee0f6bdcbd6e41b2b3821eb6429d646d017a61b33840c4ddbb54d505c24c3a7955198178f72c550c2f2212a12e9e3e68b9ab12c7db5ab447fd904732fa1650b93d2f079167fa891e944ddabdf2ca8196da9eb211ec70fae4f6cb7d362d7931e9e867e4e16c2e9addc134f317d47afdf36959d7be2a3ec6202bf6848d4bd5cc2a595cd3ee2a14ec5428136b06bc682097204156fff78e55d5217f34c7e5adcb2f8bcb818a1d5269731a91a4aa82b53d3530e55727a0c19d7f3b1d1b3a1dca59cb463c8d8d0c39c5a8314f7ea5403ebacaa0e8975adcabce900aae2cba87e6aad5a159f710b0fd5bcadc4d1eebe6347e116e3c1f51aed0d397db3e4ce312e016a588e1517e4890bfbe060f2cba0d2a191786eece21ab473ee942bad1194510eb57db9d0180d9156223597886ed84bbd2b20f034b5d6228474ddf72ee8b3b3600ebda9676efb5d96fbdf2b921a0afe878e206750ebd3674283c975867afffdd08351e3d48a44d7d62933caba63d8617d5e5bca64e8aa7211d9fa6aae27a8f90d219daeeabc0bdb1e9c1c9144b764c18ccd01bc4635270cc95bbfe4cacdf85e48a63a2a6c68a621df21f195787283e3c7e7c97a2f7c91848d65c44f49b28625d9a1719c0c093f59526457158943a7d37a9c2b351ca063dbcf0799189582db03f1dd43d6e05bda61e34ac01791b853a9dcfb2230bc60cdedd5b2aea9d5791afb7ed935b08448a37034ed934f48b60c59de354c9189112209158606933dd428fbe9a84fd256ada55734d13617d48244230162c85603f041aa5673afe60dcfa5e22af6fba41d049a08521f569f989e654e65f08058c9bebe5a7f0051c0ae9ba", 0x48, 0x0, &(0x7f0000001240)="66f17251cc2c7727dbbfb50ea94c634b09af80f181e5125a1ee811b06889c1912aff3d1e46b7fc2e4dc2b94b1018cdf98bc5edb5861a72f8e6511046458d9dd109002255ca4df9ea"}) r5 = fcntl$dupfd(r0, 0x0, r2) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000001340)) r6 = syz_open_dev$hiddev(&(0x7f0000001380), 0x1ff, 0x701001) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r6) connect$inet6(r2, &(0x7f00000013c0)={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, '\x00', 0x14}, 0x6}, 0x1c) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000001400)) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000001440), &(0x7f0000001480), 0x2, 0x2) ioctl$KIOCSOUND(r5, 0x4b2f, 0xffff) ioctl$KDGETLED(r3, 0x4b31, &(0x7f00000014c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000001500)='/proc/schedstat\x00', 0x0, 0x0) r7 = signalfd(r3, &(0x7f0000001540)={[0x4]}, 0x8) signalfd4(r7, &(0x7f0000001580)={[0xfbef]}, 0x8, 0x100800) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r6, 0x80089419, &(0x7f00000015c0)) 13:50:16 executing program 3: sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20048010}, 0x800) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd}, 0x14}}, 0x4000000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, 0x0, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r0}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r0}]}, 0x68}, 0x1, 0x0, 0x0, 0x4400}, 0x40000) sendmsg$NL802154_CMD_SET_PAN_ID(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_PAN_ID={0x6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008004}, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}]}, 0x28}}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x48, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_SECCTX={0x1b, 0x7, '/usr/sbin/cups-browsed\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000700), r1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000800)={'syztnl0\x00', &(0x7f0000000780)={'syztnl2\x00', 0x0, 0x4, 0x97, 0x20, 0x8001, 0x2, @private2, @mcast2, 0x80, 0x1, 0x800, 0x8}}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x24, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x48041) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r5, 0x89f9, &(0x7f00000009c0)={'syztnl2\x00', &(0x7f0000000940)={'ip6tnl0\x00', 0x0, 0x4, 0x63, 0x80, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00', 0x8, 0x20, 0x1f, 0x10000}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000a00)={@private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @loopback}, @empty, 0x4, 0x8, 0x1000, 0x100, 0x31e, 0x1800000}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a80), 0x80, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000b40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000000c80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b80)={0x88, r7, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_KEY_SEQ={0xf, 0xa, "8aaae9d82b405b9a320de4"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, 'Px6ww'}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "41665cd40e8c1d6077a52ec1bd"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000080) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 13:50:16 executing program 4: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x28c, 0x14, 0x2, 0x70bd25, 0x25dfdbfb, {0x1d, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x86, 0x1, "4040aeadc92ff95032970910bfccceb70a51b429846b6833cad3d4e0328f54f198dfa260843c9bcbe3d644f0524deec572ec4548d4172ba6f0f9d852b8fbf0ed341ee49f97323bd04a3f5e0046cc1e482b149224a375a554b332a4abb9e5eb623b43ad2dadeda82ab833253f360c6b0ae687894e577b15cab04f2f720f7fdfc77adb"}, @INET_DIAG_REQ_BYTECODE={0xfd, 0x1, "1c0dca499dbc0fcbdf49eaa903519a6fad45fa08ed47063f0a035253553fe5ac3c5bace5cc0ddc261dc8b469a8a843afa2d58bc853bb106a56dcc8d4fc16ae5205c317cd6800464489dbd267da5b6292502d09b5a08bab4c7ca7043e2fe2a841e7479d1babf1c80cdc13c62b84b3a5497e2dd388d3ddb23cd1971e77300025af638db739e71312853f83240eb84faa886f669281e779f6b0d04fee225e723aa9e0096e9926fb439c1fa8c2a0357f633ec7253c754787ccbfd1d4172a2b348082401d3f28856f8616e62608d297c50ef15ff6aa8643901f99a1c28eb6f9e126474eb8374b42187c49c90d3d036b20d6c9219299d997b057022e"}, @INET_DIAG_REQ_BYTECODE={0xeb, 0x1, "cb5670b76be23ffb261c7725b39b7f65b6bef3702a912deacf3f8dd572f87edacdd817067ee8107eac3511e0b00391eeac26f95979f8ada1f811f49e25d8a7898a8add0e5e103f5fb76364d0e8aacd52fcafb946715403b99d285cc6c18f6cacc843c75a614fba90ccb04ad663936920559754fa151fe1bcbb73d3dac903b8cc86597984664b2f5f49d55389f1566fa4dc700b921961b42de0cc8ec2ed11531a1b81aa62eb54159c718f06708d90d618cdc50333ad9a4b2752560ff8162d593d7746b63931b725d8cc38742222909e7a98c8202ac9274df1c75694d3d1019115418968066a5211"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x28c}, 0x1, 0x0, 0x0, 0x4000040}, 0x5) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x8, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, 0x0, 0xf02, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x811) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600), 0x41c0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640), 0x200000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r1) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4808}, 0x20000880) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x10, 0x3f5, 0x300, 0x70bd27, 0x25dfdbff, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000045) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x4c, 0x6, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040801}, 0x80) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000a00)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), r1) sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f0000000c40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x104, r5, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_PAUSE_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PAUSE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x8080) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, &(0x7f0000000c80)) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000011c0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001180)={&(0x7f0000000d00)={0x468, 0x0, 0x6ce6ee143a879ef2, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NODE={0xa4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a69bbf5d22b941bc09e74e4ecaa3d92c785c434b"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x5b, 0x3, "8f521f24c91824f7d340ce5bf7c5ac48f6d4183ff1b188aae1d3599d3cb5a763eed7b31441ca850d79fbc3dc3e9366d1e9f550ab57cc33d72f67158eb16763669b71e82732638bae89f21020ead611793056cfe890f8b6"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x114, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d42}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4a5b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_BEARER={0x174, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @mcast1, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffffc, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'veth1_vlan\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @private=0xa010102}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7fffffff, @empty, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @private=0xa010101}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @empty, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x959}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vlan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @mcast2, 0xf05}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa52}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf09d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x925e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x82}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x201}]}]}]}, 0x468}, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000001280)={'sit0\x00', &(0x7f0000001200)={'ip6_vti0\x00', 0x0, 0x2f, 0x8, 0x0, 0xffffffff, 0x21, @private0, @private1, 0x20, 0x700, 0x7, 0x7fff}}) fstat(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001340)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x9, 0x4e23, 0x0, 0xa, 0x80, 0x80, 0x21, r6, r7}, {0x8, 0x3, 0x10000, 0x3a2, 0xfff, 0x58f701be, 0x5, 0x3}, {0x7, 0x4, 0x7, 0x100000000}, 0x9, 0x6e6bba, 0x1, 0x1, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x11}, 0x4d5, 0x2b}, 0x2, @in6=@empty, 0x0, 0x3, 0x4, 0xff, 0x2, 0x0, 0x10001}}, 0xe8) [ 67.431296] audit: type=1400 audit(1664718616.320:6): avc: denied { execmem } for pid=284 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:50:16 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') r1 = pidfd_open(0xffffffffffffffff, 0x0) lseek(r0, 0x7fffffff, 0x2) r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x7, 0x2c, 0x94, 0x0, 0xd923, 0x200, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x0, 0xfffffffffffffff8}, 0x2001, 0x9, 0x4, 0x5, 0x8, 0x8000, 0x6, 0x0, 0x3, 0x0, 0x40}, r2, 0xffffffffffffffff, r0, 0x8) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) r5 = pidfd_getfd(r0, r1, 0x0) r6 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x6, 0x2, 0x7, 0x2, 0x0, 0x1000, 0x40, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xd916, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x4, 0x0, 0x9, 0xe, 0x61, 0xfff, 0x1, 0x0, 0x4, 0x0, 0x3ff}, r4, 0xe, r5, 0x3) r7 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/fscreate\x00', 0x2, 0x0) fcntl$getownex(r7, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) migrate_pages(r9, 0x81, &(0x7f00000002c0)=0x81, &(0x7f0000000300)=0x20) sync_file_range(r6, 0x4, 0x8c, 0x2) r10 = syz_open_procfs(r4, &(0x7f0000000340)='fdinfo\x00') close(r10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xb3, 0x1, 0x7, 0x4, 0x0, 0x7, 0x80, 0x7, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x6, @perf_config_ext={0xb, 0x1f}, 0x3000, 0x88c0000000000000, 0x8, 0x7, 0x3f, 0x0, 0xe48, 0x0, 0x101, 0x0, 0x2}, r9, 0x8, r3, 0x1) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x4, 0x6, 0x0, 0x7, 0x0, 0xffffffffffffff01, 0x8000, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000400), 0xd}, 0x9, 0x2, 0x1, 0x3, 0x4, 0x10000, 0xa3c0, 0x0, 0x4, 0x0, 0x4}, r8, 0x1, 0xffffffffffffffff, 0x0) write$selinux_attr(r10, &(0x7f00000004c0)='system_u:object_r:tetex_data_t:s0\x00', 0x22) sched_getattr(0x0, &(0x7f0000000500)={0x38}, 0x38, 0x0) 13:50:16 executing program 6: ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000000000)={'\x00', 0x2000, 0x3, 0x6}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r1, r2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', r0, 0x4, 0x1, 0x80, 0x8, 0x4b, @dev={0xfe, 0x80, '\x00', 0x25}, @remote, 0x7809, 0x8000, 0x86f, 0x6}}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfffffff9}}, './file0\x00'}) pwrite64(r4, &(0x7f0000000380)="bdb14abd0e5f02673adf421ae7bb033722961224cb2e3f82da173971d5507eef82bd58a7e17b312b53f0b5907385267f5276be4e4e836612bcb0ac3b29c3741b0fca6c5037e22e23b897b59580a5d902e6c09743edccad6774c2137e0aef333c37615568adf7a81c32b4d6f4efe70fb78fc4ed", 0x73, 0x6) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="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", 0xfc, 0x80000000000) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'erspan0\x00', r3, 0x20, 0x10, 0x38a, 0x8, {{0x15, 0x4, 0x1, 0x28, 0x54, 0x67, 0x0, 0xe0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, {[@timestamp={0x44, 0x8, 0xa8, 0x0, 0x8, [0x5]}, @generic={0x94, 0x12, "190a205f78a8b6692a397cf22810c8f0"}, @timestamp_addr={0x44, 0x24, 0x47, 0x1, 0x6, [{@empty, 0x5}, {@remote, 0x6}, {@multicast2, 0x4}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000740)={'erspan0\x00', &(0x7f0000000680)={'gretap0\x00', 0x0, 0x8000, 0x80, 0x2, 0x3f, {{0x21, 0x4, 0x3, 0x2f, 0x84, 0x68, 0x0, 0x0, 0x2f, 0x0, @remote, @empty, {[@end, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0xa2, 0x1, 0x6, [{@broadcast, 0x1000}, {@empty, 0xd0}, {@dev={0xac, 0x14, 0x14, 0x17}, 0x7}, {@empty}]}, @ra={0x94, 0x4, 0x1}, @noop, @lsrr={0x83, 0xf, 0xb4, [@broadcast, @empty, @remote]}, @end, @noop, @timestamp={0x44, 0x1c, 0xdd, 0x0, 0x5, [0x0, 0x0, 0x5, 0x1, 0x2, 0x3]}, @timestamp_prespec={0x44, 0x14, 0xb6, 0x3, 0x0, [{@loopback, 0x7}, {@rand_addr=0x64010101, 0x7}]}]}}}}}) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) recvmmsg$unix(r4, &(0x7f0000002440)=[{{&(0x7f0000000840), 0x6e, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/151, 0x97}, {&(0x7f0000000980)=""/99, 0x63}, {&(0x7f0000000a00)=""/56, 0x38}, {&(0x7f0000000a40)=""/12, 0xc}, {&(0x7f0000000a80)=""/68, 0x44}], 0x5, &(0x7f0000000b80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000bc0)=""/214, 0xd6}, {&(0x7f0000000cc0)=""/104, 0x68}], 0x2}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/116, 0x74}, {&(0x7f0000000e00)=""/117, 0x75}], 0x2, &(0x7f0000000ec0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{0x0, 0x0, &(0x7f0000000f00), 0x0, &(0x7f0000000f40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000001040)=@abs, 0x6e, &(0x7f00000021c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/232, 0xe8}], 0x2, &(0x7f0000002200)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002280)=""/42, 0x2a}, {&(0x7f00000022c0)=""/186, 0xba}], 0x2, &(0x7f00000023c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}], 0x6, 0x10040, &(0x7f00000025c0)) ioctl(r5, 0x7, &(0x7f0000002600)="f7685d288f3e5eb5586d1d27c88530601cd726a95aa4c134356bd81c906795310b333baaf04cf886c0a936a78117033545daf41d024fd61dca33") ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000002640)=0x0) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000002680)=r11) socket$nl_generic(0x10, 0x3, 0x10) r12 = accept4$packet(r9, &(0x7f00000026c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002700)=0x14, 0x80c00) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000002740)={0x0, r12, 0x29, 0xfff, 0x121, 0x2}) getsockopt$bt_sco_SCO_CONNINFO(r8, 0x11, 0x2, &(0x7f0000002780)=""/120, &(0x7f0000002800)=0x78) 13:50:16 executing program 7: mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x27) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x2000)=nil) r0 = shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffd000/0x1000)=nil) mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0xfffffffffffffffe, 0x1, 0x7) ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x900, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000001200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000011c0)={&(0x7f0000000100)={0x1090, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x3b}}}}, [@NL80211_ATTR_BEACON_INTERVAL={0x8}, @chandef_params, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_SETUP={0x24, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5}]}, @NL80211_ATTR_MESH_SETUP={0x1034, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_IE={0x1004, 0x3, "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"}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5, 0x2, 0x1}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5, 0x2, 0x1}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x1090}, 0x1, 0x0, 0x0, 0x80}, 0x1) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x74, r2, 0x100, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, '\x00', 0x34}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffc}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfffe}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9aca}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x2040}, 0x20000800) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ff6000/0x4000)=nil) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000001) syz_genetlink_get_family_id$tipc(&(0x7f00000013c0), r1) shmat(r0, &(0x7f0000ff9000/0x2000)=nil, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffc000/0x3000)=nil) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x1000008) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x44, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x8}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xff}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}], @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x50}, 0x40) move_pages(0x0, 0x6, &(0x7f00000015c0)=[&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000001600)=[0x1, 0x2f, 0x7fffffff], &(0x7f0000001640)=[0x0, 0x0], 0x6) [ 68.694977] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 68.696681] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 68.697943] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 68.699599] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 68.703312] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 68.705635] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 68.707356] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 68.713403] Bluetooth: hci0: HCI_REQ-0x0c1a [ 68.727210] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 68.737796] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 68.739079] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 68.741578] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 68.744645] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 68.746675] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 68.750097] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 68.751509] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 68.752518] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 68.757927] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 68.759400] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 68.763966] Bluetooth: hci1: HCI_REQ-0x0c1a [ 68.780966] Bluetooth: hci3: HCI_REQ-0x0c1a [ 68.795771] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 68.799263] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 68.800728] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 68.803804] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 68.805727] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 68.807627] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 68.835257] Bluetooth: hci4: HCI_REQ-0x0c1a [ 68.879525] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 68.890139] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 68.895647] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 68.905548] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 68.915262] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 68.919259] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 68.933011] Bluetooth: hci7: HCI_REQ-0x0c1a [ 70.769009] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 70.769473] Bluetooth: hci0: command 0x0409 tx timeout [ 70.832978] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 70.833000] Bluetooth: hci1: command 0x0409 tx timeout [ 70.834061] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 70.896925] Bluetooth: hci3: command 0x0409 tx timeout [ 70.897658] Bluetooth: hci4: command 0x0409 tx timeout [ 70.961006] Bluetooth: hci7: command 0x0409 tx timeout [ 72.816934] Bluetooth: hci0: command 0x041b tx timeout [ 72.880924] Bluetooth: hci1: command 0x041b tx timeout [ 72.944942] Bluetooth: hci4: command 0x041b tx timeout [ 72.945413] Bluetooth: hci3: command 0x041b tx timeout [ 73.008881] Bluetooth: hci7: command 0x041b tx timeout [ 73.805367] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 73.810951] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 73.811804] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 73.815531] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 73.816970] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 73.817661] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 73.824919] Bluetooth: hci6: HCI_REQ-0x0c1a [ 74.864920] Bluetooth: hci0: command 0x040f tx timeout [ 74.928932] Bluetooth: hci1: command 0x040f tx timeout [ 74.992901] Bluetooth: hci3: command 0x040f tx timeout [ 74.992947] Bluetooth: hci4: command 0x040f tx timeout [ 75.056913] Bluetooth: hci7: command 0x040f tx timeout [ 75.760916] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 75.824891] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 75.888943] Bluetooth: hci6: command 0x0409 tx timeout [ 76.913948] Bluetooth: hci0: command 0x0419 tx timeout [ 76.976962] Bluetooth: hci1: command 0x0419 tx timeout [ 77.040885] Bluetooth: hci3: command 0x0419 tx timeout [ 77.041887] Bluetooth: hci4: command 0x0419 tx timeout [ 77.106024] Bluetooth: hci7: command 0x0419 tx timeout [ 77.936955] Bluetooth: hci6: command 0x041b tx timeout [ 78.437816] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 78.440986] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 78.444113] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 78.450984] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 78.452534] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 78.454567] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 78.458658] Bluetooth: hci2: HCI_REQ-0x0c1a [ 79.984940] Bluetooth: hci6: command 0x040f tx timeout [ 80.496966] Bluetooth: hci2: command 0x0409 tx timeout [ 80.560891] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 82.032955] Bluetooth: hci6: command 0x0419 tx timeout [ 82.544893] Bluetooth: hci2: command 0x041b tx timeout [ 83.131205] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 83.136864] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 83.145979] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 83.163096] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 83.174244] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 83.183334] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 83.205943] Bluetooth: hci5: HCI_REQ-0x0c1a [ 84.592897] Bluetooth: hci2: command 0x040f tx timeout [ 85.232964] Bluetooth: hci5: command 0x0409 tx timeout [ 86.640892] Bluetooth: hci2: command 0x0419 tx timeout [ 87.280946] Bluetooth: hci5: command 0x041b tx timeout [ 89.328965] Bluetooth: hci5: command 0x040f tx timeout [ 91.377083] Bluetooth: hci5: command 0x0419 tx timeout 13:51:06 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0xffffffffffffffff, @ANYRESDEC=r2]) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000040)) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r6) r7 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r6, r7) keyctl$search(0xa, r3, &(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x3}, r7) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0xfffffffffffffffd}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000080), 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2f8083006868fe87e3000064c100"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x200000, &(0x7f0000000100)='\x00') setresuid(0x0, r0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) [ 117.633239] 9pnet_virtio: no channels available for device /€ƒ 13:51:06 executing program 6: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r1, &(0x7f0000000540)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="2cc66e7eda08f3813f4dd0ae337e3e04c4d8481297a2ce28147e85e3cc939bae77c0e89dc0ea6cc44056d5b7fb2309f28f39c31a01ff0aae8245a92af9cdd517d5d07b14", 0x44}, {&(0x7f0000000140)="120c29fbe70f5475a7371314bec2e7ef67134457079cf4f2ffe569958dc1b9db8eccfdf793299ce73336f85256f588e32baf3d695c6a689d37452364511f6b9ab05757189b12b8c6b178dc680ad23767aad36102fb85e4d596264097a95646bc73dee175479f7aabc6d8caa619efd7c7fc749e769ce2fb1b9472cf1bd49d525dd9d7f737271ea27e109ecaf7b6c8ccaa76b42f237d463a2aaf9a5f06532b1d3da285eea4d9031b97e7581e225b92924c6c1704e16ee30c7e6567cf1fb41fd1a70b2fd1efe3ed64172d82d2fa43b8d17051a9cf8b2e638c", 0xd7}, {&(0x7f0000000240)="8d5e7972b479f5d26f23471702ff74cb07277ececc1da76e30a2cd3ebbcc3f991051c65046d9ffcc84947f", 0x2b}, {&(0x7f0000000280)='\v', 0x1}], 0x4, &(0x7f0000000300)=[{0xc0, 0x10f, 0x727425a3, "36971e9d57dc4a3be5c126edd9559c0f15ac3352c088113381ae76d93c964f87a1f05bc47bb383d347d440dda0e620c28b02130bf3212708c390e401426eeab06d9b940280469029fbcb379439886ded628dbb0f1af8a59946ba78e21800c51f4eadcc3d8556a9c206c121b9c39e51fa275b4f6a7e062d0d5e7a2396ff6a35ed6fa2b1ac4518a29b4c98a6bbce1d072a0a7dffe19115a6d2d58db5b897998988adf123f8309e01b58a2c4a1c03"}, {0xb0, 0x29, 0x6, "8890f7cc026be427eff655718c55d71271e7fa194afc3d21fc14bea0522410b2eaa5291448aea1ec87ca82b7214255b8365647fb097a1dcdd8be0e22e23247ebc29d7eddb058092dd2d720299eae686474b3952919ec6f6376f6482ec16c7ff1c9c1c98dba8988cc5cf8b36d1dbe85c9680939a99ae22e25894abcf25ace2935c87c72ce0eb3b7bcf03e9fc5ace2052d5004aaa03976eaa5fd"}, {0xa0, 0x25, 0x1, "dae414c94b36bd71a4a25420b005e62c632b8956fbe3755e797aba052e5d8525fa8ddc5cb1e211557a75e913f0eb049d471e8a90654348c1b4d3459e04f388471c2c30645e71532fc6e0fabf2c129f2c260f463898edf327c7c739ade38c90c0b8166f817c82f2e6ac1d3d36cc8c419465405375abd8810367eabe8fc796a08f7f2d30df95f90baa2615496eaf6dbd17"}], 0x210}}], 0x1, 0xb4) 13:51:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000480)) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000ac0), 0x0, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000040)=""/53) ioctl$SG_EMULATED_HOST(r2, 0x2, &(0x7f0000002340)) fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={@private0, 0x64, r6}) inotify_init1(0x80800) sendfile(r1, r4, 0x0, 0x10000027f) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000300)=""/81, 0x51}], 0x5) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000007c0)=ANY=[@ANYBLOB="07003c224096a7f0000000000000d46fbbe33b615261ec08e0b85f000000000000d6ef3934cef6b95dfcbb930fbf200000000000000000e2f7df380de5021cc4d6e981525488293f1182ad8f7495cf07b7834c36240d0573998b97e31aa84540d5eb69e3b3cbe960cce3c0fe731f76b33e98e2515fabc172143eaee604e1bc39546efddc5ba87d5c40162df848ae0a88b5189c", @ANYRES32=r0, @ANYBLOB="0d210000400000002e3f66716c653000224d3d0d8ac2ab24d5c9163329fc072a862307d48e90eb5d00ed94cc640dc3bc7767d088724c6f5f7de0fc3a0eb22f49ec2cdf35302b8bbdceb1cb2bd07e4f80d99695976611f2aedff548e3e128b56078d381d8af9ce37781e1d206d7f903dbccd77905efb215cb5f1f338e4204eaa9ca5f0d9520bdca4534771ba50529a9ea7ac0be3a2f8a"]) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() [ 117.883154] audit: type=1400 audit(1664718666.771:7): avc: denied { open } for pid=3411 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.888056] audit: type=1400 audit(1664718666.771:8): avc: denied { kernel } for pid=3411 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.908468] ------------[ cut here ]------------ [ 117.908491] [ 117.908495] ====================================================== [ 117.908499] WARNING: possible circular locking dependency detected [ 117.908503] 6.0.0-rc7-next-20220930 #1 Not tainted [ 117.908510] ------------------------------------------------------ [ 117.908513] syz-executor.6/3413 is trying to acquire lock: [ 117.908519] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 117.908559] [ 117.908559] but task is already holding lock: [ 117.908562] ffff88800e6cd420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 117.908589] [ 117.908589] which lock already depends on the new lock. [ 117.908589] [ 117.908592] [ 117.908592] the existing dependency chain (in reverse order) is: [ 117.908596] [ 117.908596] -> #3 (&ctx->lock){....}-{2:2}: [ 117.908610] _raw_spin_lock+0x2a/0x40 [ 117.908621] __perf_event_task_sched_out+0x53b/0x18d0 [ 117.908632] __schedule+0xedd/0x2470 [ 117.908646] schedule+0xda/0x1b0 [ 117.908660] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.908672] syscall_exit_to_user_mode+0x19/0x40 [ 117.908685] do_syscall_64+0x48/0x90 [ 117.908703] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.908715] [ 117.908715] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 117.908729] _raw_spin_lock_nested+0x30/0x40 [ 117.908739] raw_spin_rq_lock_nested+0x1e/0x30 [ 117.908753] task_fork_fair+0x63/0x4d0 [ 117.908769] sched_cgroup_fork+0x3d0/0x540 [ 117.908783] copy_process+0x4183/0x6e20 [ 117.908794] kernel_clone+0xe7/0x890 [ 117.908804] user_mode_thread+0xad/0xf0 [ 117.908814] rest_init+0x24/0x250 [ 117.908828] arch_call_rest_init+0xf/0x14 [ 117.908846] start_kernel+0x4c6/0x4eb [ 117.908861] secondary_startup_64_no_verify+0xe0/0xeb [ 117.908876] [ 117.908876] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 117.908889] _raw_spin_lock_irqsave+0x39/0x60 [ 117.908899] try_to_wake_up+0xab/0x1930 [ 117.908912] up+0x75/0xb0 [ 117.908926] __up_console_sem+0x6e/0x80 [ 117.908942] console_unlock+0x46a/0x590 [ 117.908958] do_con_write+0xc05/0x1d50 [ 117.908969] con_write+0x21/0x40 [ 117.908977] n_tty_write+0x4d4/0xfe0 [ 117.908990] file_tty_write.constprop.0+0x455/0x8a0 [ 117.909001] vfs_write+0x9c3/0xd90 [ 117.909018] ksys_write+0x127/0x250 [ 117.909033] do_syscall_64+0x3b/0x90 [ 117.909049] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.909062] [ 117.909062] -> #0 ((console_sem).lock){....}-{2:2}: [ 117.909075] __lock_acquire+0x2a02/0x5e70 [ 117.909092] lock_acquire+0x1a2/0x530 [ 117.909107] _raw_spin_lock_irqsave+0x39/0x60 [ 117.909118] down_trylock+0xe/0x70 [ 117.909133] __down_trylock_console_sem+0x3b/0xd0 [ 117.909149] vprintk_emit+0x16b/0x560 [ 117.909164] vprintk+0x84/0xa0 [ 117.909180] _printk+0xba/0xf1 [ 117.909191] report_bug.cold+0x72/0xab [ 117.909207] handle_bug+0x3c/0x70 [ 117.909224] exc_invalid_op+0x14/0x50 [ 117.909240] asm_exc_invalid_op+0x16/0x20 [ 117.909252] group_sched_out.part.0+0x2c7/0x460 [ 117.909270] ctx_sched_out+0x8f1/0xc10 [ 117.909289] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.909302] __schedule+0xedd/0x2470 [ 117.909316] schedule+0xda/0x1b0 [ 117.909329] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.909340] syscall_exit_to_user_mode+0x19/0x40 [ 117.909352] do_syscall_64+0x48/0x90 [ 117.909368] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.909381] [ 117.909381] other info that might help us debug this: [ 117.909381] [ 117.909383] Chain exists of: [ 117.909383] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 117.909383] [ 117.909398] Possible unsafe locking scenario: [ 117.909398] [ 117.909401] CPU0 CPU1 [ 117.909403] ---- ---- [ 117.909406] lock(&ctx->lock); [ 117.909411] lock(&rq->__lock); [ 117.909418] lock(&ctx->lock); [ 117.909424] lock((console_sem).lock); [ 117.909430] [ 117.909430] *** DEADLOCK *** [ 117.909430] [ 117.909432] 2 locks held by syz-executor.6/3413: [ 117.909439] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 117.909468] #1: ffff88800e6cd420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 117.909494] [ 117.909494] stack backtrace: [ 117.909497] CPU: 0 PID: 3413 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 117.909509] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 117.909517] Call Trace: [ 117.909520] [ 117.909525] dump_stack_lvl+0x8b/0xb3 [ 117.909543] check_noncircular+0x263/0x2e0 [ 117.909559] ? format_decode+0x26c/0xb50 [ 117.909575] ? print_circular_bug+0x450/0x450 [ 117.909592] ? simple_strtoul+0x30/0x30 [ 117.909608] ? format_decode+0x26c/0xb50 [ 117.909625] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 117.909642] __lock_acquire+0x2a02/0x5e70 [ 117.909664] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 117.909686] lock_acquire+0x1a2/0x530 [ 117.909703] ? down_trylock+0xe/0x70 [ 117.909719] ? lock_release+0x750/0x750 [ 117.909740] ? vprintk+0x84/0xa0 [ 117.909757] _raw_spin_lock_irqsave+0x39/0x60 [ 117.909768] ? down_trylock+0xe/0x70 [ 117.909784] down_trylock+0xe/0x70 [ 117.909800] ? vprintk+0x84/0xa0 [ 117.909816] __down_trylock_console_sem+0x3b/0xd0 [ 117.909834] vprintk_emit+0x16b/0x560 [ 117.909852] vprintk+0x84/0xa0 [ 117.909869] _printk+0xba/0xf1 [ 117.909881] ? record_print_text.cold+0x16/0x16 [ 117.909897] ? report_bug.cold+0x66/0xab [ 117.909914] ? group_sched_out.part.0+0x2c7/0x460 [ 117.909933] report_bug.cold+0x72/0xab [ 117.909951] handle_bug+0x3c/0x70 [ 117.909968] exc_invalid_op+0x14/0x50 [ 117.909986] asm_exc_invalid_op+0x16/0x20 [ 117.909998] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 117.910019] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 117.910030] RSP: 0018:ffff8880407a7c48 EFLAGS: 00010006 [ 117.910039] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 117.910047] RDX: ffff88800f6dd040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 117.910054] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 117.910062] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800e6cd400 [ 117.910069] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 117.910080] ? group_sched_out.part.0+0x2c7/0x460 [ 117.910100] ? group_sched_out.part.0+0x2c7/0x460 [ 117.910120] ctx_sched_out+0x8f1/0xc10 [ 117.910139] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.910153] ? lock_is_held_type+0xd7/0x130 [ 117.910167] ? __perf_cgroup_move+0x160/0x160 [ 117.910178] ? set_next_entity+0x304/0x550 [ 117.910195] ? update_curr+0x267/0x740 [ 117.910213] ? lock_is_held_type+0xd7/0x130 [ 117.910227] __schedule+0xedd/0x2470 [ 117.910244] ? io_schedule_timeout+0x150/0x150 [ 117.910261] ? rcu_read_lock_sched_held+0x3e/0x80 [ 117.910281] schedule+0xda/0x1b0 [ 117.910296] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.910308] syscall_exit_to_user_mode+0x19/0x40 [ 117.910322] do_syscall_64+0x48/0x90 [ 117.910339] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.910352] RIP: 0033:0x7fdf8bd83b19 [ 117.910361] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 117.910371] RSP: 002b:00007fdf892f9218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 117.910382] RAX: 0000000000000001 RBX: 00007fdf8be96f68 RCX: 00007fdf8bd83b19 [ 117.910389] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fdf8be96f6c [ 117.910397] RBP: 00007fdf8be96f60 R08: 000000000000000e R09: 0000000000000000 [ 117.910404] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fdf8be96f6c [ 117.910411] R13: 00007ffef0950d2f R14: 00007fdf892f9300 R15: 0000000000022000 [ 117.910423] [ 117.967195] WARNING: CPU: 0 PID: 3413 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 117.967902] Modules linked in: [ 117.968143] CPU: 0 PID: 3413 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 117.968741] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 117.969581] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 117.969995] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 117.971357] RSP: 0018:ffff8880407a7c48 EFLAGS: 00010006 [ 117.971751] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 117.972288] RDX: ffff88800f6dd040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 117.972828] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 117.973351] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800e6cd400 [ 117.973889] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 117.974436] FS: 00007fdf892f9700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 117.975035] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 117.975479] CR2: 00007ff5365046f4 CR3: 000000001866a000 CR4: 0000000000350ef0 [ 117.976005] Call Trace: [ 117.976196] [ 117.976370] ctx_sched_out+0x8f1/0xc10 [ 117.976676] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.977068] ? lock_is_held_type+0xd7/0x130 [ 117.977397] ? __perf_cgroup_move+0x160/0x160 [ 117.977741] ? set_next_entity+0x304/0x550 [ 117.978065] ? update_curr+0x267/0x740 [ 117.978365] ? lock_is_held_type+0xd7/0x130 [ 117.978695] __schedule+0xedd/0x2470 [ 117.978986] ? io_schedule_timeout+0x150/0x150 [ 117.979345] ? rcu_read_lock_sched_held+0x3e/0x80 [ 117.979716] schedule+0xda/0x1b0 [ 117.979983] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.980357] syscall_exit_to_user_mode+0x19/0x40 [ 117.980715] do_syscall_64+0x48/0x90 [ 117.981006] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.981394] RIP: 0033:0x7fdf8bd83b19 [ 117.981674] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 117.983016] RSP: 002b:00007fdf892f9218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 117.983581] RAX: 0000000000000001 RBX: 00007fdf8be96f68 RCX: 00007fdf8bd83b19 [ 117.984108] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fdf8be96f6c [ 117.984634] RBP: 00007fdf8be96f60 R08: 000000000000000e R09: 0000000000000000 [ 117.985164] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fdf8be96f6c [ 117.985694] R13: 00007ffef0950d2f R14: 00007fdf892f9300 R15: 0000000000022000 [ 117.986217] [ 117.986394] irq event stamp: 2050 [ 117.986653] hardirqs last enabled at (2049): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 117.987357] hardirqs last disabled at (2050): [] __schedule+0x1225/0x2470 [ 117.987985] softirqs last enabled at (1928): [] __irq_exit_rcu+0x11b/0x180 [ 117.988628] softirqs last disabled at (1815): [] __irq_exit_rcu+0x11b/0x180 [ 117.989270] ---[ end trace 0000000000000000 ]--- [ 118.300844] hrtimer: interrupt took 20849 ns 13:51:07 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000480)) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000ac0), 0x0, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000040)=""/53) ioctl$SG_EMULATED_HOST(r2, 0x2, &(0x7f0000002340)) fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={@private0, 0x64, r6}) inotify_init1(0x80800) sendfile(r1, r4, 0x0, 0x10000027f) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000300)=""/81, 0x51}], 0x5) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000007c0)=ANY=[@ANYBLOB="07003c224096a7f0000000000000d46fbbe33b615261ec08e0b85f000000000000d6ef3934cef6b95dfcbb930fbf200000000000000000e2f7df380de5021cc4d6e981525488293f1182ad8f7495cf07b7834c36240d0573998b97e31aa84540d5eb69e3b3cbe960cce3c0fe731f76b33e98e2515fabc172143eaee604e1bc39546efddc5ba87d5c40162df848ae0a88b5189c", @ANYRES32=r0, @ANYBLOB="0d210000400000002e3f66716c653000224d3d0d8ac2ab24d5c9163329fc072a862307d48e90eb5d00ed94cc640dc3bc7767d088724c6f5f7de0fc3a0eb22f49ec2cdf35302b8bbdceb1cb2bd07e4f80d99695976611f2aedff548e3e128b56078d381d8af9ce37781e1d206d7f903dbccd77905efb215cb5f1f338e4204eaa9ca5f0d9520bdca4534771ba50529a9ea7ac0be3a2f8a"]) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() 13:51:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000480)) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000ac0), 0x0, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000040)=""/53) ioctl$SG_EMULATED_HOST(r2, 0x2, &(0x7f0000002340)) fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={@private0, 0x64, r6}) inotify_init1(0x80800) sendfile(r1, r4, 0x0, 0x10000027f) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000300)=""/81, 0x51}], 0x5) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000007c0)=ANY=[@ANYBLOB="07003c224096a7f0000000000000d46fbbe33b615261ec08e0b85f000000000000d6ef3934cef6b95dfcbb930fbf200000000000000000e2f7df380de5021cc4d6e981525488293f1182ad8f7495cf07b7834c36240d0573998b97e31aa84540d5eb69e3b3cbe960cce3c0fe731f76b33e98e2515fabc172143eaee604e1bc39546efddc5ba87d5c40162df848ae0a88b5189c", @ANYRES32=r0, @ANYBLOB="0d210000400000002e3f66716c653000224d3d0d8ac2ab24d5c9163329fc072a862307d48e90eb5d00ed94cc640dc3bc7767d088724c6f5f7de0fc3a0eb22f49ec2cdf35302b8bbdceb1cb2bd07e4f80d99695976611f2aedff548e3e128b56078d381d8af9ce37781e1d206d7f903dbccd77905efb215cb5f1f338e4204eaa9ca5f0d9520bdca4534771ba50529a9ea7ac0be3a2f8a"]) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() 13:51:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000480)) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000ac0), 0x0, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000040)=""/53) ioctl$SG_EMULATED_HOST(r2, 0x2, &(0x7f0000002340)) fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={@private0, 0x64, r6}) inotify_init1(0x80800) sendfile(r1, r4, 0x0, 0x10000027f) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000300)=""/81, 0x51}], 0x5) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000007c0)=ANY=[@ANYBLOB="07003c224096a7f0000000000000d46fbbe33b615261ec08e0b85f000000000000d6ef3934cef6b95dfcbb930fbf200000000000000000e2f7df380de5021cc4d6e981525488293f1182ad8f7495cf07b7834c36240d0573998b97e31aa84540d5eb69e3b3cbe960cce3c0fe731f76b33e98e2515fabc172143eaee604e1bc39546efddc5ba87d5c40162df848ae0a88b5189c", @ANYRES32=r0, @ANYBLOB="0d210000400000002e3f66716c653000224d3d0d8ac2ab24d5c9163329fc072a862307d48e90eb5d00ed94cc640dc3bc7767d088724c6f5f7de0fc3a0eb22f49ec2cdf35302b8bbdceb1cb2bd07e4f80d99695976611f2aedff548e3e128b56078d381d8af9ce37781e1d206d7f903dbccd77905efb215cb5f1f338e4204eaa9ca5f0d9520bdca4534771ba50529a9ea7ac0be3a2f8a"]) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() 13:51:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000480)) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000ac0), 0x0, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000040)=""/53) ioctl$SG_EMULATED_HOST(r2, 0x2, &(0x7f0000002340)) fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={@private0, 0x64, r6}) inotify_init1(0x80800) sendfile(r1, r4, 0x0, 0x10000027f) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000300)=""/81, 0x51}], 0x5) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000007c0)=ANY=[@ANYBLOB="07003c224096a7f0000000000000d46fbbe33b615261ec08e0b85f000000000000d6ef3934cef6b95dfcbb930fbf200000000000000000e2f7df380de5021cc4d6e981525488293f1182ad8f7495cf07b7834c36240d0573998b97e31aa84540d5eb69e3b3cbe960cce3c0fe731f76b33e98e2515fabc172143eaee604e1bc39546efddc5ba87d5c40162df848ae0a88b5189c", @ANYRES32=r0, @ANYBLOB="0d210000400000002e3f66716c653000224d3d0d8ac2ab24d5c9163329fc072a862307d48e90eb5d00ed94cc640dc3bc7767d088724c6f5f7de0fc3a0eb22f49ec2cdf35302b8bbdceb1cb2bd07e4f80d99695976611f2aedff548e3e128b56078d381d8af9ce37781e1d206d7f903dbccd77905efb215cb5f1f338e4204eaa9ca5f0d9520bdca4534771ba50529a9ea7ac0be3a2f8a"]) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() 13:51:09 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000480)) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000ac0), 0x0, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000040)=""/53) ioctl$SG_EMULATED_HOST(r2, 0x2, &(0x7f0000002340)) fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={@private0, 0x64, r6}) inotify_init1(0x80800) sendfile(r1, r4, 0x0, 0x10000027f) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000300)=""/81, 0x51}], 0x5) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000007c0)=ANY=[@ANYBLOB="07003c224096a7f0000000000000d46fbbe33b615261ec08e0b85f000000000000d6ef3934cef6b95dfcbb930fbf200000000000000000e2f7df380de5021cc4d6e981525488293f1182ad8f7495cf07b7834c36240d0573998b97e31aa84540d5eb69e3b3cbe960cce3c0fe731f76b33e98e2515fabc172143eaee604e1bc39546efddc5ba87d5c40162df848ae0a88b5189c", @ANYRES32=r0, @ANYBLOB="0d210000400000002e3f66716c653000224d3d0d8ac2ab24d5c9163329fc072a862307d48e90eb5d00ed94cc640dc3bc7767d088724c6f5f7de0fc3a0eb22f49ec2cdf35302b8bbdceb1cb2bd07e4f80d99695976611f2aedff548e3e128b56078d381d8af9ce37781e1d206d7f903dbccd77905efb215cb5f1f338e4204eaa9ca5f0d9520bdca4534771ba50529a9ea7ac0be3a2f8a"]) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() VM DIAGNOSIS: 13:51:07 Registers: info registers vcpu 0 RAX=0000000000000035 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff8880407a7690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000035 R11=0000000000000001 R12=0000000000000035 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fdf892f9700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff5365046f4 CR3=000000001866a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fdf8be6a7c0 00007fdf8be6a7c8 YMM02=0000000000000000 0000000000000000 00007fdf8be6a7e0 00007fdf8be6a7c0 YMM03=0000000000000000 0000000000000000 00007fdf8be6a7c8 00007fdf8be6a7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=0000000000000001 RCX=0000000000000000 RDX=1ffff11007b50f7a RSI=ffffffff817ce0cf RDI=ffff88803da87b78 RBP=ffff88803da87bd0 RSP=ffff88803da87af8 R8 =ffffffff85ee81fc R9 =ffffffff85ee8200 R10=ffffed1007b50f7c R11=ffff88803da87bb8 R12=ffff88803da87c40 R13=0000000000000000 R14=ffff88803da87b78 R15=ffff888008c4f950 RIP=ffffffff8111a227 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fdc0992a008 CR3=000000001851c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6f732e616d7a6c62 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00352e6f732e616d 7a6c62696c2f756e YMM03=0000000000000000 0000000000000000 672d78756e696c2d 34365f3638782f62 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000