Warning: Permanently added '[localhost]:27922' (ECDSA) to the list of known hosts. 2022/10/03 04:18:18 fuzzer started 2022/10/03 04:18:18 dialing manager at localhost:35095 syzkaller login: [ 44.173635] cgroup: Unknown subsys name 'net' [ 44.288826] cgroup: Unknown subsys name 'rlimit' 2022/10/03 04:18:31 syscalls: 2215 2022/10/03 04:18:31 code coverage: enabled 2022/10/03 04:18:31 comparison tracing: enabled 2022/10/03 04:18:31 extra coverage: enabled 2022/10/03 04:18:31 setuid sandbox: enabled 2022/10/03 04:18:31 namespace sandbox: enabled 2022/10/03 04:18:31 Android sandbox: enabled 2022/10/03 04:18:31 fault injection: enabled 2022/10/03 04:18:31 leak checking: enabled 2022/10/03 04:18:31 net packet injection: enabled 2022/10/03 04:18:31 net device setup: enabled 2022/10/03 04:18:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 04:18:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 04:18:31 USB emulation: enabled 2022/10/03 04:18:31 hci packet injection: enabled 2022/10/03 04:18:31 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 04:18:31 802.15.4 emulation: enabled 2022/10/03 04:18:31 fetching corpus: 50, signal 22489/24328 (executing program) 2022/10/03 04:18:31 fetching corpus: 100, signal 34985/38503 (executing program) 2022/10/03 04:18:32 fetching corpus: 150, signal 45580/50658 (executing program) 2022/10/03 04:18:32 fetching corpus: 200, signal 53840/60406 (executing program) 2022/10/03 04:18:32 fetching corpus: 250, signal 59318/67283 (executing program) 2022/10/03 04:18:32 fetching corpus: 300, signal 66613/75873 (executing program) 2022/10/03 04:18:32 fetching corpus: 350, signal 70013/80651 (executing program) 2022/10/03 04:18:32 fetching corpus: 400, signal 71513/83586 (executing program) 2022/10/03 04:18:32 fetching corpus: 450, signal 75857/89168 (executing program) 2022/10/03 04:18:32 fetching corpus: 500, signal 78781/93403 (executing program) 2022/10/03 04:18:32 fetching corpus: 550, signal 82522/98357 (executing program) 2022/10/03 04:18:33 fetching corpus: 600, signal 84334/101475 (executing program) 2022/10/03 04:18:33 fetching corpus: 650, signal 87628/105925 (executing program) 2022/10/03 04:18:33 fetching corpus: 700, signal 90452/109860 (executing program) 2022/10/03 04:18:33 fetching corpus: 750, signal 94677/115066 (executing program) 2022/10/03 04:18:33 fetching corpus: 800, signal 98905/120163 (executing program) 2022/10/03 04:18:33 fetching corpus: 850, signal 103158/125241 (executing program) 2022/10/03 04:18:33 fetching corpus: 900, signal 106769/129702 (executing program) 2022/10/03 04:18:33 fetching corpus: 950, signal 109456/133304 (executing program) 2022/10/03 04:18:34 fetching corpus: 1000, signal 111060/135962 (executing program) 2022/10/03 04:18:34 fetching corpus: 1050, signal 112653/138521 (executing program) 2022/10/03 04:18:34 fetching corpus: 1100, signal 114421/141283 (executing program) 2022/10/03 04:18:34 fetching corpus: 1150, signal 116452/144266 (executing program) 2022/10/03 04:18:34 fetching corpus: 1200, signal 118366/147085 (executing program) 2022/10/03 04:18:34 fetching corpus: 1250, signal 121136/150582 (executing program) 2022/10/03 04:18:34 fetching corpus: 1300, signal 121867/152345 (executing program) 2022/10/03 04:18:34 fetching corpus: 1350, signal 122907/154354 (executing program) 2022/10/03 04:18:34 fetching corpus: 1400, signal 124103/156490 (executing program) 2022/10/03 04:18:34 fetching corpus: 1450, signal 125994/159171 (executing program) 2022/10/03 04:18:35 fetching corpus: 1500, signal 128143/162055 (executing program) 2022/10/03 04:18:35 fetching corpus: 1550, signal 129483/164215 (executing program) 2022/10/03 04:18:35 fetching corpus: 1600, signal 130327/166038 (executing program) 2022/10/03 04:18:35 fetching corpus: 1650, signal 132604/168959 (executing program) 2022/10/03 04:18:35 fetching corpus: 1700, signal 133900/171053 (executing program) 2022/10/03 04:18:35 fetching corpus: 1750, signal 135041/173026 (executing program) 2022/10/03 04:18:35 fetching corpus: 1800, signal 136118/174987 (executing program) 2022/10/03 04:18:35 fetching corpus: 1850, signal 137412/176981 (executing program) 2022/10/03 04:18:35 fetching corpus: 1900, signal 138799/179140 (executing program) 2022/10/03 04:18:36 fetching corpus: 1950, signal 139451/180660 (executing program) 2022/10/03 04:18:36 fetching corpus: 2000, signal 140136/182178 (executing program) 2022/10/03 04:18:36 fetching corpus: 2050, signal 141773/184380 (executing program) 2022/10/03 04:18:36 fetching corpus: 2100, signal 142520/185960 (executing program) 2022/10/03 04:18:36 fetching corpus: 2150, signal 143366/187663 (executing program) 2022/10/03 04:18:36 fetching corpus: 2200, signal 144178/189259 (executing program) 2022/10/03 04:18:36 fetching corpus: 2250, signal 146371/191806 (executing program) 2022/10/03 04:18:36 fetching corpus: 2300, signal 148170/194029 (executing program) 2022/10/03 04:18:36 fetching corpus: 2350, signal 150162/196345 (executing program) 2022/10/03 04:18:37 fetching corpus: 2400, signal 152382/198856 (executing program) 2022/10/03 04:18:37 fetching corpus: 2450, signal 152935/200219 (executing program) 2022/10/03 04:18:37 fetching corpus: 2500, signal 153640/201628 (executing program) 2022/10/03 04:18:37 fetching corpus: 2550, signal 154450/203085 (executing program) 2022/10/03 04:18:37 fetching corpus: 2600, signal 155503/204766 (executing program) 2022/10/03 04:18:37 fetching corpus: 2650, signal 156674/206491 (executing program) 2022/10/03 04:18:37 fetching corpus: 2700, signal 157358/207888 (executing program) 2022/10/03 04:18:37 fetching corpus: 2750, signal 158046/209245 (executing program) 2022/10/03 04:18:37 fetching corpus: 2800, signal 159364/211028 (executing program) 2022/10/03 04:18:38 fetching corpus: 2850, signal 160087/212410 (executing program) 2022/10/03 04:18:38 fetching corpus: 2900, signal 160639/213614 (executing program) 2022/10/03 04:18:38 fetching corpus: 2950, signal 161435/215011 (executing program) 2022/10/03 04:18:38 fetching corpus: 3000, signal 162426/216502 (executing program) 2022/10/03 04:18:38 fetching corpus: 3050, signal 164013/218265 (executing program) 2022/10/03 04:18:38 fetching corpus: 3100, signal 164755/219560 (executing program) 2022/10/03 04:18:38 fetching corpus: 3150, signal 166113/221219 (executing program) 2022/10/03 04:18:38 fetching corpus: 3200, signal 166800/222513 (executing program) 2022/10/03 04:18:39 fetching corpus: 3250, signal 167543/223814 (executing program) 2022/10/03 04:18:39 fetching corpus: 3300, signal 168222/225067 (executing program) 2022/10/03 04:18:39 fetching corpus: 3350, signal 168717/226189 (executing program) 2022/10/03 04:18:39 fetching corpus: 3400, signal 169391/227407 (executing program) 2022/10/03 04:18:39 fetching corpus: 3450, signal 170604/228864 (executing program) 2022/10/03 04:18:39 fetching corpus: 3500, signal 171713/230270 (executing program) 2022/10/03 04:18:39 fetching corpus: 3550, signal 173602/232047 (executing program) 2022/10/03 04:18:39 fetching corpus: 3600, signal 174561/233387 (executing program) 2022/10/03 04:18:40 fetching corpus: 3650, signal 175188/234526 (executing program) 2022/10/03 04:18:40 fetching corpus: 3700, signal 176415/235946 (executing program) 2022/10/03 04:18:40 fetching corpus: 3750, signal 176824/236964 (executing program) 2022/10/03 04:18:40 fetching corpus: 3800, signal 177600/238202 (executing program) 2022/10/03 04:18:40 fetching corpus: 3850, signal 177986/239190 (executing program) 2022/10/03 04:18:40 fetching corpus: 3900, signal 178583/240232 (executing program) 2022/10/03 04:18:40 fetching corpus: 3950, signal 179108/241357 (executing program) 2022/10/03 04:18:40 fetching corpus: 4000, signal 179741/242526 (executing program) 2022/10/03 04:18:40 fetching corpus: 4050, signal 180524/243728 (executing program) 2022/10/03 04:18:41 fetching corpus: 4100, signal 180999/244674 (executing program) 2022/10/03 04:18:41 fetching corpus: 4150, signal 181814/245838 (executing program) 2022/10/03 04:18:41 fetching corpus: 4200, signal 182700/246975 (executing program) 2022/10/03 04:18:41 fetching corpus: 4250, signal 183319/247999 (executing program) 2022/10/03 04:18:41 fetching corpus: 4300, signal 184559/249336 (executing program) 2022/10/03 04:18:41 fetching corpus: 4350, signal 185192/250342 (executing program) 2022/10/03 04:18:41 fetching corpus: 4400, signal 185968/251371 (executing program) 2022/10/03 04:18:41 fetching corpus: 4450, signal 186742/252397 (executing program) 2022/10/03 04:18:42 fetching corpus: 4500, signal 187583/253426 (executing program) 2022/10/03 04:18:42 fetching corpus: 4550, signal 188526/254531 (executing program) 2022/10/03 04:18:42 fetching corpus: 4600, signal 189079/255462 (executing program) 2022/10/03 04:18:42 fetching corpus: 4650, signal 189654/256455 (executing program) 2022/10/03 04:18:42 fetching corpus: 4700, signal 190412/257407 (executing program) 2022/10/03 04:18:42 fetching corpus: 4750, signal 191208/258412 (executing program) 2022/10/03 04:18:42 fetching corpus: 4800, signal 191838/259342 (executing program) 2022/10/03 04:18:42 fetching corpus: 4850, signal 192442/260221 (executing program) 2022/10/03 04:18:42 fetching corpus: 4900, signal 193002/261074 (executing program) 2022/10/03 04:18:43 fetching corpus: 4950, signal 193826/262056 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/263063 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/263753 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/264448 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/265115 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/265829 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/266492 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/267175 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/267876 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/268554 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/269247 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/269948 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/270656 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/271385 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/272084 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/272756 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/273377 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/274050 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/274733 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/275413 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/276079 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/276785 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/277494 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/278201 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/278897 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/279603 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/280305 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/281032 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/281730 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/282444 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/283145 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/283818 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/284496 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/285176 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/285902 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/286587 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/287287 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/287993 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/288675 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/289370 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/290065 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/290728 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/291439 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/292098 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/292724 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/293421 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/294093 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/294596 (executing program) 2022/10/03 04:18:43 fetching corpus: 4997, signal 194783/294596 (executing program) 2022/10/03 04:18:46 starting 8 fuzzer processes 04:18:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x2c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x268000, 0x0) io_submit(0x0, 0x2, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x51f7, r1, &(0x7f0000000080)="813237f36a3b1199e89605a9224f61269fb230ee4723f3", 0x17, 0x100000001, 0x0, 0x3, r0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000100)="f4be9139f3aa69321a5e4dcba628d0f3f6313054b9413d4690fd69a7bb374abff0a91243e5fa8429c51419e48b10fffc865405b3f33b0363469b29030882985a1c1f81719efc298c201cd3d42d274e37c65ada1fe897fed65e53a79b2069f1e1bb1912cc1a34e7a2e19d2db4ef9eeca6e641ae1fac5c09c85490bb5d958cf8961f927f6c0c4d864fbcb97da6c6c5106683c54128a57bdc620f1234", 0x9b, 0x9, 0x0, 0x1}]) fsetxattr$security_selinux(r1, &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:ssh_keygen_exec_t:s0\x00', 0x27, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x81) recvfrom(r0, &(0x7f0000000300)=""/48, 0x30, 0x10140, &(0x7f0000000340)=@vsock, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r3, &(0x7f0000000400)=@generic, 0xfffffffffffffffc, 0x80800) r4 = perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x4, 0x8, 0x4, 0x1, 0x0, 0xe3f5, 0x28010, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000480), 0x3}, 0x300, 0x0, 0x1, 0x0, 0x7, 0xffffff4e, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xb, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000540)=[r4, r1, r2], 0x3) r5 = syz_open_dev$loop(&(0x7f0000000580), 0x9, 0x40) ioctl$VFAT_IOCTL_READDIR_BOTH(r5, 0x82307201, &(0x7f00000005c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000880)=0x0) r7 = openat$incfs(r0, &(0x7f00000008c0)='.pending_reads\x00', 0x200, 0x110) perf_event_open(&(0x7f0000000800)={0x3, 0x80, 0x6, 0x5, 0x8, 0xda, 0x0, 0x3, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x80000001, 0x5}, 0x40000, 0x0, 0x5, 0x3, 0x12303630, 0xbd, 0x7ff, 0x0, 0x9d5a, 0x0, 0xfffffffffffffff9}, r6, 0x0, r7, 0x8) ioctl$RTC_AIE_OFF(r1, 0x7002) r8 = creat(&(0x7f0000000900)='./file0\x00', 0x2) ioctl$VT_OPENQRY(r8, 0x5600, &(0x7f0000000940)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, &(0x7f0000000ac0)={0x1, &(0x7f0000000a80)=[{0x1000, 0xf3, &(0x7f0000000980)="ef00fb589472474c389b703ad85ec4e42cfb39179ccb77ca1d598f39228f86a7e1a5e738b6fef69024ecbd6d112f4389a19dde18a42a4142cf16cd7716e030c9e937c530e169867f61be25349dd328e8b82fd3930a80b4662ae7cff00a31a510d2f2828807312d5c535c7b7fa2e1c264b480878b201ceb9516c51fd0a39e5eb06840423cad2e8b732704ed1a4f862d9ecf8dc28ce1b612581501af2a6ea29ab3a54ca39413146b0f03507898c1e89bca7154e7852d5ae65a6ba5aa582e406f907331f7d3986508adaf1d7af5114b6973de8a1b574c7f006ea680582ceee39b0d7e39708abcd7e8df11947d85f9d5417f55ad48"}]}) 04:18:46 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xec}}, './file0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @broadcast}, &(0x7f00000000c0)=0xc) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl1\x00', r1, 0x29, 0x80, 0x0, 0x10000, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, 0x10, 0x7800, 0x6, 0x8}}) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={0xfffffffffffffffc}, 0x1, 0x0, 0x0, 0x20000000}, 0xc1) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x88, 0x0, 0x816, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5c287a06}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x1ab0b383b85c085}, 0x1) fgetxattr(r0, &(0x7f0000000400)=@random={'trusted.', 'syztnl1\x00'}, &(0x7f0000000440)=""/194, 0xc2) r2 = accept(r0, &(0x7f0000000540)=@ax25={{0x3, @rose}, [@null, @rose, @netrom, @rose, @rose, @default, @rose, @null]}, &(0x7f00000005c0)=0x80) sendmmsg(r2, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000600)="6912a5264b4f73c45dc898f626fa13ad21a2ca2b61c269ca09ce9c04f54a9fea5a43e3a9de477a1fda09830567d27633dd796b23f258b52f56ddba7a6552b533", 0x40}, {&(0x7f0000000640)="d512f6150cc38fd788938c76a5cda9131f77294120af7c41c682d98ddc6e25e8c4a539493f9a5be82af26abe863f75e9a10d13aa44e15ded03fc278d36b4a24dd4ca7b45e5afdb9367471d78246f475c3c9620788d41405ffec6b669fe45ad7a66c8eb486f5af0dcfde520133faec49bf88a431b32e3c0c2377fb422610dd10376ccf34d0e82ac68e98175097ed68097102434fe57a4967ae0e3a28d60bfd0d3b781903814a2fe5a8b6fffd7b133cf8dc71bbfb7d61f40639decfb18b1ed8882fa357678e2940841ef4bdfff6e66a99cb4", 0xd1}], 0x2, &(0x7f0000000780)=[{0x1010, 0x10e, 0x7f, "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"}, {0x50, 0x102, 0x3, "8f8df51ba42e840487dd819c5ea2d82e99e9c0da271f2ba0be3b78e513c64621ea0e6346404646960f0fc7f937e273dbf2b62e05947574632de84214f8485a"}, {0x78, 0x112, 0x9, "bb8bd5391259dd0495c5c6629943b2d5dbbd3d8d845031f058cc983baad41293c67392fd51279429fec5158c4efb80dde3a80a1aa4d340ac0b4f324e0be88332f3b9257ed0bdab6c65a4fddd91c7996f00b6344a12033ffe9f02f2314f700b92d68b5506d091"}, {0xc8, 0x112, 0x1, "09a29e707f7edb217e11b195fb03a291224a44b60539a86a0f227885e2b5ec60a73b61842ffd98e30801f5a64961b0608b9a8fb86b860edd3e02b8415b66891b8979cb283abbbf713abae80f9763695f535629561aa02269123d882fc4791b8b0f1d2d3c17a8668e4f46e9cbeb392917e3ab3be869c3a284e3de4ee50789ab681ae8d123e20d4edf086e289a2a3d5528cd02a67769e8bf129573358208fe581b04f9b8a305e47a3ab96a3faf9f0f2f51a2152e8aaa"}], 0x11a0}}], 0x1, 0x15) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001980)=@IORING_OP_MADVISE={0x19, 0x3, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000, 0x13}, 0x6) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000019c0)={{0x1, 0x1, 0x18, r2, {0x7}}, './file0\x00'}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000001a00)={0x80002011}) r5 = openat(r0, &(0x7f0000001a40)='./file0\x00', 0x400, 0xe4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f0000001b00)={'syztnl1\x00', &(0x7f0000001a80)={'sit0\x00', r1, 0x29, 0x7, 0x1f, 0x7f, 0x0, @mcast1, @private1, 0x10, 0x1, 0x7, 0xfffffff9}}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001b40)={{{@in6=@mcast1, @in=@multicast2, 0x4e23, 0xffff, 0x4e22, 0x200, 0xa149c5f9c751af43, 0x0, 0xa0, 0x21, r6, 0xee00}, {0x12aa, 0x6, 0xb1e, 0x9aa, 0xa80, 0xa608, 0x0, 0x80000000}, {0x4, 0x8, 0x2, 0x10000}, 0x2, 0x6e6bb9, 0x2}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x20}, 0x4d4, 0x3c}, 0x8, @in=@multicast2, 0x0, 0x4, 0x2, 0x8, 0x257, 0xac3, 0x400}}, 0xe8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001c40)=@IORING_OP_POLL_REMOVE={0x7, 0x5, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x4) r7 = openat$cgroup_ro(r5, &(0x7f0000001c80)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) openat(r7, &(0x7f0000001cc0)='./file0\x00', 0x20000, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001d00)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0xc157496603942bdb}, 0xf7) 04:18:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r1, 0x300, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffff428}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000001}]}, 0x4c}, 0x1, 0x0, 0x0, 0x42000}, 0x81) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x308, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x11}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x1a}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x4008041}, 0x4) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x80}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x45240301}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x90, r1, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4a}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r3}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x81}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2400000000000000}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0xc004004) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640), r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xe7c}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000000}, 0x1) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), r5) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = pidfd_getfd(r3, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000800)={{0x1, 0x1, 0x18, r3, {0x215}}, './file0\x00'}) sendmsg$NBD_CMD_CONNECT(r7, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0xb0, r1, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6de5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3f}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x200}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x20}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r8}, {0x8, 0x1, r3}, {0x8, 0x1, r9}, {0x8, 0x1, r3}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4050}, 0x20044000) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000009c0), r5) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x74, r10, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}]}, 0x74}, 0x1, 0x0, 0x0, 0x4011}, 0x810) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000b00), r7) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x5c, r6, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_PAGE={0x5, 0x7, 0xe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5}, 0x24004090) [ 71.998427] audit: type=1400 audit(1664770726.387:6): avc: denied { execmem } for pid=287 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 04:18:46 executing program 3: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4800) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x604, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x7e}, @void, @val={0xc, 0x99, {0x6, 0x6a}}}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x34}}, 0x20040810) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) r2 = dup2(r0, r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xb4, r3, 0x4, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x1a, 0xc7, {[{0x0, 0x3}, {0x6, 0x7}, {0x3, 0x6}, {0x9f, 0x6}, {0x1, 0x7}, {0x7f, 0x3}, {0x1f, 0x7}], "fa9f23679214ee61"}}, @NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{0xf6, 0x2}, {0x6, 0x5}, {0xa5}, {0x1, 0x5}, {0x7d, 0x6}, {0x5, 0x3}], "ef568b63224fb7ed"}}, @NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{0x7f, 0x3}, {0x40, 0x3}, {0x7, 0x3}, {0x4, 0x2}, {0x0, 0x4}, {0x4, 0x6}], "ac6e9786aa6f3f81"}}, @NL80211_ATTR_QOS_MAP={0x22, 0xc7, {[{0x16, 0x6}, {0x4, 0x6}, {0x27, 0x1}, {0x29, 0x7}, {0x80, 0x7}, {0x9, 0x2}, {0x1f, 0x7}, {0x20, 0x1}, {0x9, 0x3}, {0x3, 0x4}, {0x2e}], "691dfff3a3db09b4"}}, @NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0x9, 0x3}, {0x0, 0x6}, {0x3, 0x3}, {0x4}, {0x80, 0x6}, {0x47, 0x6}, {0x20, 0x5}, {0x7f, 0x1}, {0x0, 0x6}, {0x20}, {0x8, 0x4}, {0xff}, {0x57, 0x7}], "86d99c1d21c3dd82"}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x24000090}, 0x40800) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xd4, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x35}, @void, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x200}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xf31}, @NL80211_ATTR_VENDOR_DATA={0x95, 0xc5, "75dc38ee13f0aae7801fa1e3e9b948875ab3e5701d9c2d6aa23876aa5de865f0ad098a02f433aae9efce5c7ddd57757217b13a44958283bd5af7fe7ff713e1b4eb540f7eb5c291a559c9b5748fe1cc47187d1d045cb3e7789659f20418ad0322568d4b045895a13fbd5936e2b7f5e4d82da5ae0943ae194acdc5cbcfaf0c2647c06443b1c346e6324834a4cc331c0385c0"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x57b}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x6}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40055}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r5, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48040}, 0x4001) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r6, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x34, r5, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0xfffffff8}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa3}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x79c49d41ecd73766}, 0x4001) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), r0) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0xc8, r7, 0x10, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@crypto_settings=[@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac02}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_AKM_SUITES={0xc, 0x4c, [0xfac02, 0xfac13]}, @NL80211_ATTR_SAE_PASSWORD={0x72, 0x115, "03065484f8ca7d9af7013339248143319fd5423707a80d9158d864991fb555a328688bb3a18d75cc21b8eb566b515548474e9dd7b000f07a2b317de285413f7744f8edfa6c2c323efa5a533b3817eb61ce4326d4bf30b07df9c2a9e1c210ff9b6adce02496972143ca74a2695141"}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x8, 0x49, [0xfac08]}], @NL80211_ATTR_MAC={0xa, 0x6, @random="041739963ce1"}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8810}, 0x4008805) sendmsg$IEEE802154_ADD_IFACE(r6, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x30, r5, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x8001}, 0x40c2) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001040)={&(0x7f0000000bc0)={0x44c, r1, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x2823}, @NL80211_ATTR_SCAN_SUPP_RATES={0x414, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, "ef577322143b6d1e"}, @NL80211_BAND_2GHZ={0xa8, 0x0, "f8b4bae262ae1e4718c566af3524ff042f3976a3618a04e93937ee111068fe4049c3491939c92189f9ddca18867dd219777c33f7d438df846337809a417c8c70744e062748dbfe3ec0f0c5c414f2ff1eeecd5e90d9dc6524896975eee054c279421b8954c2c2691f236fdfe38601b74b989314b4b01cdac7e166a3064476d34479831377828f26f3327fa749ed9f69cb8c4f82d2689c7f9512388c8d0bd6e9cac3858030"}, @NL80211_BAND_60GHZ={0x1b, 0x2, "80c56cb12723e915fc4d87955839a8e7eeb21bfbca1eb1"}, @NL80211_BAND_6GHZ={0x70, 0x3, "164a8d0c4340e9afb57f6eabe62399d3a83b1bd7cadbb7ace339a2f6fa05108766d034a7cd1db2fe4ad5e37dd6a0b634cc66b645421f4d1271da7bde328f7bca21ccc6f64f9509e67748211d4595043b9313397e5206a176554c7787147b118af56464696cf395a93db88ebc"}, @NL80211_BAND_5GHZ={0xcb, 0x1, "f4381d54bf94be7a46bf5acc94688f025cfa2a7b048c8b0bde2ae64bde721f828a65672e66345280c2208872bbb97f3efa0f572dd6fdf97e59541f90a4fd6caf9fd54f385e4e6d5e893a8f99a9a4e70b7b37d3fc9cd851117a246a88da865060c242aec0a825a491b023bb0c87a4ed0f4342d8fb6abb14443719ec07c832b5f7befeab70024178ae66d71c1dfe119895a7a25e8570cb214d2f0a61f91fb9ae7479b823f03e640db4030d4f77f43c938eb4917efebbea693eab8fbc46a7219e338164bba8cfcb56"}, @NL80211_BAND_2GHZ={0xda, 0x0, "f5038902d6a796c6764a048009fe678b45466230cd3070fa11dcc55ed7560b1a0ec8f7f168a70dc1842e0bbcd9f57860e2888c14a2b84eb68189b53aaa7aa16371b398d6da61af816970c76a9e327ce1cfd6aded58e35a9da98540c6c18d956a268ae5e93a9a8c2e6a638bf765811276a5f2b72c0c1fc02b1647bdc7728de8b22df74a7ab85ccc0b78c6e992810ec7782e071f8c16794f880d4d9f18a16c4686194640268756a1bfc61471ef41fc9772ac2d568432222cbde3fd2fcd8bdcae71e85525d7a285ad284eda0bc31b8839f7c5f2fe39aee6"}, @NL80211_BAND_2GHZ={0x65, 0x0, "a68cf11f13ec2e1cc3a6c2590af15c37d675ecf7894fcc1b419c54e885aeeebedcaca9c4c5aeb5b447d06ccff3b46b46f7077a4c109eeb77b5f1a361e4277992390c94d4a190d46e730e1a20af904b7045faefdfc24ae4cebb445fbaa4bdd102b7"}, @NL80211_BAND_60GHZ={0xc0, 0x2, "34e1c06a4c00576c32104a31d530d86add18faaec1f344eca59c2dad46029b9ca43dedec4014f2a65d0c5691d0fd39c3633c403b0283b7da130ce0929d6b0956219800b56a69cfd579fe8633de07f5eb82980c1b60c9f30da8ed4ea23007306419b6917ddc14192bcaffed4bb8a59cd1a58eb6bdd61247d69178b3b750f2ea2865db5ff92ab7625783ed1c80acde97f5fb26dbe3fc95ad644553b431dddfd16e360daa83adaac6bfc9cc2e67776f73af70cb834ee8fe9ba17ff2e2fd"}]}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x7}]}, 0x44c}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001280)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001140)={0xe8, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x39}, @val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x80, 0x6b}}}}, [@NL80211_ATTR_VENDOR_DATA={0xb7, 0xc5, "17719f99f52b2c0a4a02c0318f74b40884417526f81df9d9e7b636f31e097ff49feaa4919fcbc6e4478d85d1905dabda692f7207b41ebdfc102f276155dfed57945772438a850b401ae5273a9e3e3c138a2a5c42aa1634859c8b0f717529c911d6cfada32912ad57f2e75bc37e40e6531b2c5fe5fe5d84af5d3390fa4ade613612b580beaf9936c66d4215fc708be37c8955a9be3a1cc53220faea0d2b9771e458565d319f9310390de12288536536ca9c0ccb"}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4000014}, 0x44844) 04:18:46 executing program 4: ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) read(r0, &(0x7f0000000080)=""/241, 0xf1) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000180)=0x80000001, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'wg2\x00', {0x9}, 0x8}) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10010, r1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000280), 0x1b6, 0x200000) ioctl$TIOCNOTTY(r2, 0x5422) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000300)={0x3, &(0x7f00000002c0)=[{0x7f, 0x7f, 0x40, 0xfffff800}, {0x3, 0x0, 0x8, 0x7}, {0x8, 0x0, 0x2, 0x6}]}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r3, {0x7ff}}, './file0\x00'}) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r4, 0x5000940e, &(0x7f0000000440)={{r5}, "50afb28de65cb1d3a445d3ae40bd9c162a3ebc715317e670f1ab0920039c5724d3157acb8c8db2c491acfd73f5dac67fdf6f29b698594b65e4f9699811cc01d609b51601c2eab10c16a5b91e0c6a3dccdce7693c26a456ce15f6c03aaeaa6bac4ed3ee2927b12844290afc7144899b89feab44167df53a68ff96c59e85a0b716c0dd50e5da800d205bb8607b8653eedd4a03e316e4e3b23034d0809e91c76c544b4e8f6dc4d99636c7dc5d3d2440eae048f929048b619c013378378003d2c5d29121987fa4c4ab66bec6e7ffd0c74172aeb8f38537134d3b10507f36c30f38e327635b4ec5f766e398ff66b43a5b3069f54a7edb13d9158f12b2949bd727894ea698f6c1d8ab039a1c58aeba9dfb2fb0138e967ff85f2791a7a76cfde5465af0765f68ab3fc10e3ffc9e283a4584a76e7234e1ac06fddf215312c1a52fc1775efa3effaffe66f7033a3de3f410432271403193ff5f267be5b1fb16847e4cc5751e6e58bad9d3607019101ec798031a524804552e5d059e0c6f289eace86549e9bab610a9e70ae6c240d46e5ea21e7a43d7976c28210b7a11b8546985fd83f61e0515f869cb510a8a73c02d4b7efbf6243465b0f167ce96f24aa28ebfcf99d505183a777625355a7c9303adcd364d0e8198e3f65dd1d7f3c93be5f4e874c9a374c5000bc20873d5efda1d8db23bd07115911179ef3234ce663c0473d7383033cc2d305f5b6a743862ba300a9355ecf9909694e8b61b595007e57798a24579c74a6791a24a6c31bff8e5fc774d1ba160c26b30a7d9852dbb11bbea03dd97b15058e41be0d87360c351955145e3920a96d9bbd681a523c3de2085cf90bb16a6447320f3be795b11f9202b85aa56411a62f0b3dadfabd2bf44511c23312264f028ee68c3d0e2bc10c92fb86c9b9387aee42858e36da8023370cbbcaa6c802ba4f484f8ee982f12d31791b6717375f03b50d3066e511e0d211f208133fbdbf5e9a744f7228fd7a38f13c0fc4714d3496a22d4b15c50f56b609d591358a1336ded64cf5fe8c9d1dedef84e829c617a3c62a6ee77a817f0a6baa30ac05bbb1f7aa824bc64217e3ec9c96b95429941971723117bc55634ebbd07766cdaf1b10e651abf8bb22e138d7ac7bf0fcecc76686986eb75035a17da5db96cd04864323b5c54858726c67f6dd1ec115410229e3e38c81b46a362f6f4b188f0d6042aec1c0b1b583c71b2985950265efa78338a2eb645565801b772b7d983a3a1c89783909d9c0ad94f1c861f6de1ff41f0445d76a70b5e9a22496fd7e09c321d427a11cb54ff0cde6758926b0ef936ab089f9e7dc34e1535b68beef8558eb8c98dccf5f1c1b5b06e415f292bf16e9139309ffb93df103bf0494d51eddd419b82e89bf4fc389254dc8ac10538005222de2e81b74451e8313b67cc11eadd59efb0a3eb225ffe3281ac036f11e241b04516cbeea6391a70cc58221512e50c60bbb638d1581131ec2829b63dcc5a211883096f88bfe75b749c586fa98ce5646d91fbf5c2b5ea320cfbb1760e1d1f4d32a947edd5176e0ccd6a17999fb6b1a19f524d5884fad76e6b94487603be6169eaebab070fbe410904aceed15a68b3b2a12d437110d5cfa77e8fbdeaa401dee9997b889d3fe49e32fe5f7609f6f50c4c29f2bb2bf322f528f76442b60321e337a4edc76e875ea4d6ebd8c8b5e8fdb62fec1abc7a995ab52307c1362875054a094faee34f3823370b24a56349210afbeb36c0ae5c61c25f8307ffa4b419300efda67154ef842e7baa1cbbadc0f869076c701ede889a02e3e9466d292a00fc23bef5eaa6211661139a4e05881a558e1f0361d0c64ac6c99c22c1b5c47bb1edb5741f20b7fd4ca4a17c53c1d986073238babe71966211bb2dd5bf44fc41387b6bc35cbc1397563df14dd8fb73598dffc4daf03c6aa2a8f59116308ace3817de807b0d3594e69a1c11fa80e7599eaaee7b68df56c59db81d245cc9905f1de5e7e37a72b0fc10e7793f5693f49318017e5e985669c4ecd07b41f3b785853d8964c7f85d7d03ddca315bbd433d07a5acf8d36b287af2f25aa469c02e28497b4d424edd8ee693ef04c711fa7a60c3ed9a2cdeceacf0767bd2c8c1d416fef580d04078dcea77b0f2bad8696be1a222ed24f010aa2fc3b3ce0050837ab7fb230553637701a31c267e2718c531ff7b23b518f852b276bf7773170823c84abd47e74481808d959a00654559a8ad5eb2fe11cd9fcaf610a20953f248dc34d1304b9b8b3f328bdc9d9f181a560d1606fbabc8522259c4b30d60febab63b24cf85ffe36b7041741f07075849e20f02e389ade44afcebe036c36d653fac4dfe23aa9d976b041093ece9c64e5ca07898f821ff09aaca4c510b6da5bec5d2ab4b52446aa13621cc91419d569a033f870f5dce1e25f43a06664aabd687d8a1a0c6518bb40a630e61bd56d38101b09bad6e6d1df9a3e401f5ef0bd258a3c5d46f8f8a384a67ef79157849358eb66071fbbf348d07eb76dc8da1cfa5a2a415af0060cf2458250f0728b498f7313b2da4266e537fb10b030993631b5f96c0d8dc3ccdf235a498ba6202a1605a0fb0964f13486eae0668f2406cb64d43f76227a4ddafac03661841db9c716864918e816df2f9ef7ef0430493aba3a9bb253a1afd3f53833025acc475e14faf5a2f775fcd508a2957a054718b74a245e551ce22e505d1b8a7055ed1ff710b01eec1b90ae128a0c0fd30a4c9a4bece05834cd7098a7638ddf5623785158ea90d1e05fcfcb7208446c59ef8a1fafbbdcdac3fff8f9555b89a2c06360474b5139bdf9170a3ea9b21aeab2a5ef9df7741131c703a1fd4f877fecc3bdf8bc77b679f07e3401d042b02831d504be64d126be10e215e32a164b245baca90503dd4eb1fd2836cd6706c439ed7c9051ee272512e8be98ce0976555979cfbfe4e51e6224aaf4f9b87ead6b62eb6233fc59930af91d7d6e27858232a46642ed7a96a1d562dfe36b13a9110bf52cff08a095286cc351c3392de04e8a9f5128343a77b954ebfd0394d53e02e3ecfa7e63ea41627580e27cd467f82969b47703ee4d6f119093d464b9728cb936383b7b9d2fd9bf681ad0b41b301e715f9d10b98bce4fc309b6ca59c662d17a07d3489bdb45aded941b66e1dbfb238dbef0946a80a69e36f1bc4d50489e29e98394147105132ef55ecd70945d11df1e8bfcb4c4296630973632ad96acdda986df198fed6e5a9d71887d444c5a813c8507d47eebf876cb2de540938a8259db9b1c28164dfbecb56a41f96f55a5b0d7637becf52e22c137fa0c924b08c9a288e06d2729040df004340f1f4a3531470f77a61ee781d12b8db127ae41f8e3653731757b74e4fa4b3360cecfccfa24b603bf2e0e3aaf5009132061ec36758603605733b29a61e874c3bdfb1ae569012298fae21737340a1a0a7b888b21dd7649593ca054a4dd9312442a8674d34a8733c057a4067ead0faae9a0d5fe63f99c221f4e10578c14f9c4f90a0d95792e0b7646c6b24ad5935822a3b2d889ce5e57c8d02c20446a99a1a95dd85b50116a3276fe77050e047a6e151a4fb56da98c24fb34692a8bcfbf10c3a21d878e776b1745850d04ae6fa355bfa378026a6d940c25f334d9743e5e760826870ac00483838baf3724bee889ae433816940fe2866fe45a998e569f9b1dc0c8ac0b4e695eaac6f2005059ead6fcba77cabe0f9d7e370199bf9fd7e3fc30460ca46f389057ec0d8b8265c1182dfa0e288212bbf803b78bccd7e90b7acaf13e3048335a9adf338f89c5a0ad825a56dd8335d2a60fdf218fd0045dcd797b2053bd156496089ff4fbcb9bd10697824829b4198d56583e6e3044cc4cd0f5774d94c3566427b19d178c70a9ed618fc04f718e4df60aa91df339793ab3acb9397d99951933caf692c65ff239e0975858e700cafe6c3fb4dadccf2024bf308991aa47d4725a9611b4cc437c83f63b454b8d5096bbd451e83dddf8bf8cd05d3a4af9039d4793694c399f3fa3a2356ddecf05143f183348205d11ad7532cb392fed9cdd4886d414943f983ef2e686332ac9014e67feeeb8d5063c544dc119d03759319a2bf037f25bf80f639691941ec3ec630b73e1e4f2c322b1c7a897aa8c1f141aaf686a7b7211adb49eff38b4ee39ad9c39383cda8e636481bc6fe6ecc9b1904a5b1192552cdb311620f77613454f5a96be04d4c3a69eebf53c3d310755eb91dd8b9a72e95a507cf471ef72ca7770458060c53542aa9d37a087d3a46c87c37835132f8968db63ba408c346b51fae0c35388051da465a87cdc1f8c929e8574fb6b2b3b41634f8a4c1e9d16d42b2ddd894c93e8ba60ce8fbde6eb818ceb82404f10765a94514d7fe3a414bf71d7b5e0827d9cb675d151c7a4026f5bc3f6a007807852ec9a6844a262c400147a30dfb38e02a71cfde48d90b93acc982d7245f23b9ca36bff8d5623fc5bb161527f89838d08e5123e6aa596581e02a86015d26d49f489827eb1f98656ae50fecd469305bd5742c60c6a6e0871921f287d9f4479576e64e5437b33ed1e3b73bcb030d7a0be5ac215cf91e2ab1232bfd0975e07318fa09362741d640e8af970cea3022f73d590060dad3ee15e1808c149d88e45427183b0a8f89fed89c0b72a4d7451eed21a45c859023f68aa954a10909238db66111700ad79b3bcf5ad6897ab6da92617cd152f44c8a7bb8de87c635953a520a52b1e1fea5cd2225b973a67857eee7b429fb0aec440aefa5b632d2d5f732e90ff6e2c02b5ea40d7f48df3f4a93c6b5ef8ee91334158da2d2f8f21e434d3baca715dc5e729779406426d0ca7509e58c7917f8c235f30416593f1e51b3e41afb9c47c80a63ca597a6df2587b1b4dddde491725e33a1c5c6e246a7f42393ca067670928aafc9aa110e9da0b08505beb0ba1d7aa5d653d3fc504a19627944d6906820e24886b25db1edeaaa75c94174a621f3a48b14855776e086b0429218792f11439e850860892f408f12a6f7fa0eb6b7e2eebabbed8386f3520b7d27112a4e038f2c75575abe2f1aa9b0b63186b3d78825fcdf2bd571205298fae9a5d8b2c394c7f548bfa22e130838726a6bd623db1576258bd3452d076f5a0c1f0e1be1f6b1f377b2e0282d2c12b49bff5198a16e1f5442f631206a5fe944c09d808737b1d04a6419cc84b49854693e1c38c86ff19843cde1be919a3613b439489e244c109906b1f5e6c7b08db1593816a48d15f7804c3219471c0e075f5ad184e385bb7dd57509c54ade1a1a79451ab8189dd4a9b9f48349979dbe27b1c7c86d58b27804a2e5aa2e01c5d12a104ca5cad3cbb45023f529d75ab52cf34845f8bd1e396747136be83e1d9347510d373511416f5f0c34deaad14b04dae737c21121df758943301f51439fff68c764018d7f39e741f1feb1d9ee8b16fca0ca2cdc7086d8d4bb0917d69041aff2d52edd926ba858eae2477a67fb566cd10f71103133a44454692d96f9d634dbd50a812011365c826dd0d8cc39400be26795c6a7feac8fe3c17cc4207b43a3bad4174596bd6848fe306dd99d6f935e852c60164ce591759c6d8096b361ddcc0b63bc91aaee90ce0d12b76338c750ba3766aad92476657617aba6f6fe7844cf316ce5fbdd5ec62e2ff10a76c4064d1693a83739f8670eecec489f2b07ca6a630f21c46a1ec47fcdf70b4f962271dd8d421736ce1231b109156b7e249085c004004cd3c26dddba61fc074be885ca1bdfd35a2997a52b58a51b65d57cc7594aaae525d984d882a"}) pwritev2(r0, &(0x7f00000016c0)=[{&(0x7f0000001440)="9117d63f6b40077ba12d10a50a0e8d8ea8b74a2a5b1fb7f06bebd92fb259916d35bef10347411880c25d5ff605bdf9c119e83c7393da2fb1c5c0c41b5c3c862d85c9cad384786c0615ff541909aca01723f875e203333cb59a2c10f972914db26b0307063310bb1c535cee61f358ca824a898a7516799778306cc4f4522e902d3169dc9fcacb003c4aaeaebb788e753895f7523d7fe1775bafb39e4b9653981562abc7aef5d65e1d154daddd2c1db2c0ca06814afc75cedd0d2e8e", 0xbb}, {&(0x7f0000001500)="d454578936752941a17a446581868953dcfd89ff638d64e1f1cfbba66b9dcec0207ac2ea3f2c1402d69ecc0f25b04e9f9edc36eb26d43e679b52fca0000f0e8691cd7915d45db58af92c9390ae8c6fd789e1c05b73837b278609bbf3ca85505cddc21307431b0ef1942926296eba08e6cea240a81006193d31dbcdad0a74a7526c6c3e3afb5a6aec6f63b2bbd5fd1a52c8fc6d9da1be71f9978bf2329e3ccb7976adb9f1bf7e50917fec461796141471bfa0a0442ac28bc1bfdf93f9dba3c7", 0xbf}, {&(0x7f00000015c0)="944e9dc5b95bc029519f0a27420f7f3940327d4267f0a80dc90e42af799e08d1a214e21a3cbcf9449eb768d98644940d6ece824c3dd8dd3bb6ec47e3c67fe4b424985f99a3c24ed849434b6b5846fb9d6f06724356fb6c17add1da8d2a00be8a8fd066baefdf9b603ea32bb890e48f7f3798d7a20e13127d0b0d73f7198922117cbd5b14a303f18d037946a74000a2d76f655cd03d253ef38fbaae8761904bf5c3e3778415d2df6953c450cbc655291ae8f0e3ea3acf6652b283cb2cb83e89681c", 0xc1}], 0x3, 0x3, 0x8000, 0x18) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001700)={'veth1_to_bond\x00', {0x2, 0x0, @initdev}}) r6 = socket$netlink(0x10, 0x3, 0x14) getsockopt$SO_COOKIE(r6, 0x1, 0x39, &(0x7f0000001740), &(0x7f0000001780)=0x8) sendfile(r4, 0xffffffffffffffff, &(0x7f00000017c0)=0xc31, 0x9) 04:18:46 executing program 5: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=@v2={0x2000000, [{0x9, 0x7ff}, {0x6, 0x70f3a39f}]}, 0x14, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xa1) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, &(0x7f00000000c0)) r1 = syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x6, 0x5, &(0x7f0000000400)=[{&(0x7f0000000180)="4c2916e35ba03a46c961e2c837f003c9148f1d752b45b149f04fab3b8185531df8bbe22911ec4a0b6c71268b4f932648b60698d82f17e907d192f25a7566febf60ed533efc6b6bcfc24c1cecdead29b637702f68cc40a2454f27ff04bfa9371f62a40a25346384afc15fa7c270734b3693ddcd7deb8d4156dba1a8dc419d9eebb46f82a60ec812d37e4a05457439fa0c7931f0740ffe01724cff6ba7a16b8f93aba0d938629f80b659ca1c206e7c2529c4142e3006", 0xb5, 0xce}, {&(0x7f0000000240)="536f68909b17fa8f2b77e649c48fcc028507d04d67d9f13d600a9edd0d57399a6204c0176a34efc646a3887e75ab9cf2345a3a61b72ffa43f00e803b6db4757d0b4a715eee081d937aa6b9df01f030b7108d03656f5bec912805dd6e110efc241d900310fc6742f9d3df24e0197ff621e6192f9b37978399f29d7ecf0b", 0x7d, 0x3}, {&(0x7f00000002c0)="c317119234a1bde9bd442029355c799b76af126e59cbb7a1180affea0cbff6f571", 0x21}, {&(0x7f0000000300)="376ad687c553ff16534c4e93a546dd771a8baeeb83fc6ce9b3c31402ce5f0aacda7dda2e1176e05306de53245b241016ca5eed8444b6685582136375553cce21a993ea74bc568a64bb21c6241cb0ee20a66546fef8a1282b849bb21bed30429fded0940dccb770585f99378334c014d7", 0x70, 0x6}, {&(0x7f0000000380)="4d0a458c0babdb4d2b575fa6c0a2df7ec19e813ebd1bca594971bcf23eafe03630a3f97c72a0b50e2859a1711ecac5fc97e07a01f771f526678e26a712b720f97bede0250d649027a0228f5db6b62b6f864a86fbcaa2f7fae825c2505375760d223e76f453919bb2c0b943834e46483d02c67bcd001e", 0x76, 0x1}], 0x2, &(0x7f0000000480)={[{@shortname_win95}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_hash}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@subj_role={'subj_role', 0x3d, '#\\!.'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) lsetxattr$security_selinux(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f0000000580)='system_u:object_r:event_device_t:s0\x00', 0x24, 0x2) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000006c0)={0x3, 0xd1, &(0x7f00000005c0)="21c2b5a9c47d3cd2e153cb09d66060af981fa676e67c57b1911ab07c92d66fa61711dd09f78ed91fe07b6e7fc23b3a176728ab0b027ec55a4bec590a2eef9beb5c0947ff58aa46f5cdc3ef3a6b43b8b7243e01f516e5e679b7eee21c02c30e66373cfe89d1cdde73a24f1ec58e335598aeda0a2c6e573febf65b292d19886d6155df1e8518036e34f75b2abfbb7643d9bb3a4d416e2b766f94c2b484aeb0d7c55139b9e46111d720752fc18f98b8a72c0be30e48a7d82724766f777a6379c4e2b8e3a8125f1529bf8fd52d2b5902acd9d4"}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000700)={{0x1, 0x1, 0x18, r0, {0x7, 0x3b09}}, './file0\x00'}) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000740)={0x4, 0x0, 0x6, 0x3, 0x7b}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000b80)={0x6, 0x3fc, 0x2, 0x9, 0xe, "90b839709ec097451effc07e9c3b26ccef89b8"}) r3 = syz_open_pts(r0, 0x2882) ftruncate(r3, 0x800) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000bc0), &(0x7f0000000c00)={'U-', 0x4}, 0x16, 0x1) writev(0xffffffffffffffff, &(0x7f0000001fc0)=[{&(0x7f0000000c40)="1bcd9f3938e15afaf8680cc774e82c87006365e4e07bbeceac5a996f3a31c1e74e8c54954f87a60cdb803dce3fb54a1e812f9a5df4b2c3ddf10da386b64b4eec8ce356c888f760cf2d532f8fcfae9e913d541a1ad25be4b4fe6b24a93f9fbd4816aa3007f272d42a2c7b29e0188ad01318e00f69659157b9bc195e9b1e226114bc6030401fcb0ee84459b7830cdf30fbaa5a1293ff9ff59240b2612a2dba", 0x9e}, {&(0x7f0000000d00)="a8be0e43d9ed1747e90dbb665cf51855387ec0c2deb23fdd33af700f890840dd2c53a66866e1b469431a77f8ad4254c20d0cf1a540937f61499bfdb698a78f7a80b12dd106a4dff24f7b93334d38b2b61e25b716f3deddf260bdb3dd7adea4ff3fd6747c3181eee14474a75bfd8984d8871058f05c1f5cef0f4ef2402cd70ea30326744b17b7bd587d2777e2dc80dfacdcc0aa2dfe61b1394ad87db93611734c9bb708be4a91e163091111bbaea679ac475a99a14431ae119b7ea6ff64715316eb04f2df23949d98607dfbc9b4cf7fd7ae63d833fd55e372d35351048ff9488d7c59d34c1d74ffcb1b2f875badf88f3f1662dc1af32ebe20da413f5f4ec80f9fb70a2f01bf4acf1b373047a4f28283d601976a67a0044af8047b59cb109f60c94b401801914193e2cbd1f9c8177e6ad441dffefdedf577c22a8e07eb35651de51fe483a5a12745cb1e0d8e6ff3d8adc3f47e71503b32b98b5b51b648cf08e231adc1b4f80cae2be42273524395b44f43c0d71b937bf2008b1d6a4197e4b5c030697db8ccca47827b9514557f1f2ac5e9612e15074e000fa9139294342613ddc92ada4c605fe5bff026cd076f042b225a242b8c81652c7dabc46f40d7504dc2464b81927bfc3e29171d62f38f2ceb72b67bcfe46d9df241f732cfb72c8b9b1d0b2c43b25fda093163afa193074fad7b7728da4e850ffb650d6ea2e5d2aa9a847396dfebd47bc35b12506a11eefee00563bad1dc8ae574493a40e06fe7613b982d070989dd3cca30c522e494e39c23b740d8b5a5a9584afdac4066f01c2a2b3bca0482fec90bd63ad17aad9be71c300f78f8b2e3239a3467f82d493b498ee210558202c24b3e5279a29917b8133ee75d1ab06d8492aa4b8b5f949383dc4bd5927c96663f82742f5b43a59563efda3877ce3d5a22f86049a8cb1693cbed27aea5459b8fff1cab2ef35e24a7c5e16dd8c9fcefe1f1403e3cd81fadd9aa824da82a613198a7be03540ec2206cca3d60d4264a56a472ee9b582e396610a31f673b8f75ddef1bfb255a4bbe1faab193ad6a48f9cbd771b1c08c427b3b2c5ac918c2f9162f31989817f15f6f1e805d93792346cccd308130052ad4f790f76a755f51f6f168adb1001f820daab83baa24b6e1134790df3c86321f3c031973e923dce4b13499ab02c31d581619dbc8c29d14b96b512de19cf1f8caf71412b90de9b02bd0c78327b3a26e69509e2874ed2dcb11b811eded6a634f884b7e1df2e2c8b29eb0a95ac86f15d33e2d56308e5c9a5ab5a9d35b94642d78ecf285d2ad809954f71e96b2c1ffc420a615c7d9a502bec6d57299c40ce03b4e64b94eafdaef94ea4f0a76bda3dafdee6921fb93001c40369deceb384d2b23b003df2b2c6103aef321058fc70f713c361dd3c44dbb90c24a2c25f1a3f3f669fc34045e51b4ded8a78a3472d41837d1977f7c6948429c5ef53a1d1e42bcb3fec5959c24de5e58aee13b69924d5fac7d6f2f41f25a83869661d20871c04c1b4ef3607a3f796f6835bfd4ec3f8b433f17906382eca5ad7a38d1585bda0ee73112be836585bcc19b6c37982c023119b518b454dd487e24a80cc9b68f8b9960b19816b8a4907f985c4f69643fc01a76caa72d804e6d63b1d57eeb6adf885e0071c860d1ea6ebd21aa86c69680ae55595e7003b2be6c336d949dca6470164995e49af8879e421014ee91a0d62bf59c86571f8ec807536568ee2d7c476abae4423685487ac9b68e16dd6815c819825278d0a0520c4784c09050dee76bef43e9ea08d185dfe9ea5819a8b870f071c081a30fa297ef92280516964bb070862354c559750e6f9f2942f3c4e9071f9c4fb7ea7ab652d357bc90a99cb8830785c036bf4e47d69d68a803fda3eed2f047e561dc4840a93f1f9ae92b0315a008ceb816fdf5ffa3d3dfbe19007692fbca6e8a0ba78049031ef384051a55148f7e65fa32b249bb43894b6d3fe899085dbfa7f7384a60d01b23625dcc2abc13307caccfa057fdfdc66a8468e04cd4b2629d9e793460c38f2077ebc6377fbebe4031e7ae8ff24b563bfbc6d126415744c99b2bf33dfd3852044925c6b7fd42baa259e818e307eaa7a7d94624464830a0cc2df1c582535709c376d1f944eab0381dbf9b7517b6a6488d45921931412aa4d60502a204e9ae28779ba6c28f5bd86f8de38935cc62df5d07513e4203f5ab809bbae744c72ec348df306a322a5f33fb87f30bd59ce30d2bb931fe841e945790da88964dcfa7fb8465a962b66393bfee1af7e2ebd857454474ae9d704ec803aaa0d47ba2d14ece8c7f1f3c2701b55f6bcd19e9b146bfa545dea042d1e25ec8364ff810b259de30b8eb857ba5f1c67ffada65316744539954309563dbcc345f7be71dbc3713df6f8e61495729155b85a60abe77ad616672821386fca788d2ebf6576d3419c7450affaa184345f5cf4d20fa5826c453ef954f0aa9d9a55e134cab1fe21a038fadae1828f646aad61cc61c0aabb64fc5f41cb8dbaee58e1bef7176ce9e6ef0ce7526a9fa4bb2c587c6def508461c4b38e984a7af16ddb6d77dec7946b8d826bc24816d250ea5a3aaf12228c80575cc86fdb30bc2a8e6f94808c749c4a1765d4e6d83603701b6bf156e723ffbcacb8037d77881634f93bacf0c4c30de8bb8638fe7fadd3307d6a386e514b41b26f8cf682ac4dcfb1e497f1bc69f668b6a68a09bc175f819355dd37b7f174b3dd5b84672a7260656542d7fa395b452eb224b92438c934393502f4d07d04a0084b6d6d33408de1361400871298cee807079498354e1af76a0060a02c1dde67b75bc6767cb11004e88f686822e8ed7aae0a1505e0fb4bfb1736c06a6cf1a277d28cbb2bb5b8cab7582ac5f27f7abce29b9a924eab088843c2fc6741d0edaadb1a8b64cfee319cb61a4c11cd906de0aa790343a5948703c88f1d5dc94b419388fd22ed0bb2da6cc29476c33ebebdb91ef55b9caf820de06768293a22be3f940e50860168d13f4b511a6ca1be8003f134845fd6cd06ae600f01c0a112315a77bd91367c185c56f44022e714ad9983265af6f026bbffd2b72a40c665174de4ec1275a963f0583a9ed2f2917ba7b68d310f1d4d42387ee6e2c8bafb90a90126283ce4acd0e23ea89d007f130c07e150a7aebd5ff58a72102945e329d68092688f8bb995a2a8f42f9278d16e3d8ed6089143673856fc046fbcaecd3049c7849ae89b110110994b1a808f046d748d3da2f960e9ae402c59aca1b0cbfdad674837c51d9e831568651230a97c32b6efceffad0051edccf1443ed19767ae70611a854fe0500b6f98e49dec04632ca7a3ba801c45771ed326069dcbef41f8e170a07b2f79c9a0b0990ec3c96e2246722bd1a556f0f847751e4023a9eaf5c588fa2aedf351c8f6149a4baee8daf06fac1e9a10220c192eb8e7daa47dd6a11d315f5cbbb5a2eb4e4cff1bcb137354df35f997ca69786c8d1f48e72070a2430e0d6cfeadb120bbba0545a5f67f090da4373da9c5e92615a02319d0be566040fc7d4476329be9611cdcec1d2e5df907d7c1d83d0c6ef842602fac651b8f240c374b7536d77d5510c2ccce1686c01214000833f0efe0075d45ca44d2144eb9c4176244fa3252f1bc470b737cd79dd7c4dc84b000171fdc25231b4ab670099ab9ecd2e2fdad67546c185449b26443ba16c006a34a07ffedfa751150842088f34b338714956cf7eed2323a88dec145241a17fb60eb5d5dcb146bff6b9187079c6a999843098c80618c5d17534fece9b427079319680b986c550c9bb9115f6777e85e38f7502d991f3f063a6bc24767024d745bf01d05daab0e87fdcefd0c327b9c9ef1e4393bc8ca0e6de5e07822719b0ef4bc8d70ffd2457092770be415f570d9aec6689821838a5c91b87f70d50e7957659a16c7ac9d92d997d8dcced448aebf6cef1fbd192ed4a1b66077e703ee71b587eef1f277d69a9252fb4ba5095f8b1da4b9096a191cd4a43e27f8ed7f24cdccd01f43a5a1e10051a1d17d93a62d7101ab6d17288f92d971c7dc0f7a48e8eb08e77bb8eb9ee0ce9cb31468a96f1300fa60878b4e22a310ff1b1e6c7b04bf9d60bfc0b4c79edde18d126e943580721111b77f3398b07afc4e29d4647dd23083cf21796742b68cd25f594e5b8221744162a778bd9eb7fbe877c49570470d63da949001f3776c73103e122c31098e26b90b2ee4fc6b4c8fa45bbf10fc92c66a64c21ebad399802cc101737c3614120d775087fee76b64419b4b852cc2badcf0f5e075bd6078ba2daca915898313eeabaf8698b4e6d27d4f78d12686f4a7d257ad7df56686da26918b61b0ff479867a6318fc2f4edafb398924497a8a14214025d3f54e252df534f3274d74808b733df65ca4a149586319b422d2e9dfe9bf19f2548d3739a138787d5399174312af96cf522445cb28068f4019159812aff69812710f2a4786b2e39f056c95ff070c9ce73a4c304baf71a908a388895db7bc36846fd96777f5aa89c901f59748ad4876cea7092047704aa0af8eab39300cfd5eb9b11695ab2b59e95e66d892519a0dff0af0e2ba4a7506f4b4542789b0b025eb230c0f68fd059c90794005b2ab283aa52d4fe6a61c45019f1b91e18c6bc22fdd6348ef3a156e2f3d0a6a7d74e4e121244d944296d1d8e11d96ca2e3714bca8ae0e913d288c1fcad284df0dee583f0da5de43c7fd99fb2a2e0afe957a1676a19f2a5264c4065dd71f91924cba38cb73794dc0c05cd7a7452ed9bd42d46b8ddb5bd36cb5460ec3213c474d9f60b5cc2e4905e9227e330b3326c398b9a096b45096b227d01464f2a56f386549c9526244ef4aecbc9fc1e9187f2de2e7eb24d6f95878b43c416aa6cd82ae22c0a062981994479e25abd900eed820e67fb68eed3cd6275c1ec4af005f57897ac0f2c3c6fd2d6d60ba8f4a8e568af94f17bf5902e506d616eced07c362e50d867b10cc08b846fd3f8402a1880c4b555cdd4bfa884b43e11f667c1b47aecfc51026c7458ed974f38ebf7a1400edeec587b3d57854b85ece979561cd47a0122177edf148ad9f133ec0808def41e7c41740d11db884a6b3f2002e743732fef63f213658db5897781533d1523bbda2f1d349e418e5e59a83d8541b9663634a1ff96a15db06aa7796543cf804b3369818ca59b60faa32f1a820e4408becd5754cdcdea8ad1a1d2eb3aeae561eef602b2e9382e0d3dd74a36ac23f3ae1cdb71d0ca67b5667779814f0b41d558599cdbf81a4810ca08921b10ce8d4d55f4d12796c2bb9fec3c83e840b294ca1e9edb5909f719f12d2a2ba5f0f9f7c8b0215fc71f59065e516c6659ecd412346389c786c6b88950fd8c7893e3cb6d7a7fbf74c12d64d4bf326f842ff19eaeb3faded66e85d5e704956d343ec93260a246ba66eea4c559e1905708554c34eb052dfd6d43c556748019da26d98c31f4d297d928bd261051cf27c45f229d303d8a74bba39d1198821aea21a0b36fac1046ee7c06bfbac5b51bdc8fa060ae8181aebed6e4581e0ea27a22a98ae588527916485237d081df8d8480e4eb8d8d0ebe7e2d98616047f4b7158be24bbbc590513735d7cc67fbcc0e03d199f51eef02a829b128913e5f7c9e950c2f452f3e75d6a636349bb0a07cf44e1c16cb86bb6f60b53096a81393c05e55a947718d53733f96106db9225c805ba696535e6a9a9fc5b1c4cec2e7b9fd877510aedc0be17817d65b0df6afa1a8e49367270e11d86dbdb8280fce62432bdcc0182133519267608b0eeae4cbd72d81e630d1dd1", 0x1000}, {&(0x7f0000001d00)="e1996efafcf8e49c6c5d7208568b2ad93b9e59a239b949dbe259cda65ab49603a350cb059ed727bde367ed0590350af26955c3926908962aaee8f430f4802989817f82e8ae59c0340f27361cb265d880ad7bb9340f58a258d819ebd838c19746a71e53c60b421f5dcaf50193f46ccad11a5c190c840d44a181ca3417bb34d28cd665ae1a1eb85306a5f822ff3ad5c7454618ff75d332de62dfc5566c6ce84723556e1699e1d4d56186548cf45e618b9b369640dee0ce161bad9274b1a5cc84e68918506607c1b84be58e47dad8516ce9363ce903093a221a2fdfc8a201b07334d703fe7e9fec9f9b9ae9c09322ed065bb13ad0", 0xf3}, {&(0x7f0000001e00)="50ecbb8fcac09741427317f19da43eeb2e11ebf005c77ce110d57ee3af6a6bf2884a828324d8a623cd4d1f743bd20ea442dfeabb2057e5976a6daa9f481717752472b109602f04aa1ff5321743297ac76607", 0x52}, {&(0x7f0000001e80)="371c88a734aded25f0d2fbae5f4d1497bb7075b388d38c518d7164bfea5976bb5870fbe1e57025b1df986c473b50463af3bcc86fa379651752dd9e95655024e5404db6f6d7fabd261916cb13a5c46ef3290923ede130338744f7b41d05050a5d05c5f210d988da9294a2ffccadaa95a244cc2f4d737d101d56e35f1988736cb7306efed19759e79416e6c3829988fe2d98c9c97cee8549c6fce901040c6bf2d41b95e80edd983b4cba89a6bce47d5b5678ffd9e412aebaa552ccb258", 0xbc}, {&(0x7f0000001f40)="06e395ce743cd41ecd2fc907f0e87a5126ec7126dd6bf2cbcfdde60bca009c8c71e496bea54ab2d053a5cd29328b155c2c02746b7245f02b9c2f3c4a32f074331c95492b2028a521c58fe6eca0846a81", 0x50}], 0x6) r4 = signalfd(r3, &(0x7f0000002040), 0x8) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r4, 0x3309) read(r3, &(0x7f0000002080)=""/139, 0x8b) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 04:18:46 executing program 6: r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x840, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='%]//%\x00', &(0x7f0000000080)='./file0\x00', r1) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000002c0)={{'\x00', 0x3}, {0xfffffffffffffffd}, 0x8b, 0x0, 0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)="e985dd91cbb9b603be92935261ab10254491bc8875bf1a03444b6b4bcfee1f9321659805d28f7bf2e9baa165999434b5a82a888f34030c3cd9bf0f016763f799a82fa22f148ebcf4570fc48752d918ca6d883fd4eef8bc", 0x57, 0x0, &(0x7f0000000200)={0x2, 0x47, {0x1, 0xc, 0x2f, "0571eb8d78e216d0006c154a08695ee6c876efd60159c2178361cd87ccdd467ff82309bd60d27c401e4454dbed3bb2", 0xb, "aeb9dbd5e7319ae6af43f4"}, 0x4f, "39f5b49bc150ce0f1b00b20377541d398c5649a5eb0c06a3f8758d7d8886e335905440b4ced0e8b761246586725199b7dff30e1dfdf890fa46b423a29df699323a50790f7c36a092c01eee7218fb4b"}, 0xa2}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x2, 0x1) setxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)='system_u:object_r:dbusd_exec_t:s0\x00', 0x22, 0x2) stat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$trusted_overlay_upper(&(0x7f0000000580)='./file2\x00', &(0x7f00000005c0), &(0x7f0000000600)={0x0, 0xfb, 0x10a, 0x5, 0x4d, "39537a01f193c6d09b9c8bb7b22cffbf", "fb07da0d10a1c0c8b8d5368d9db084bfc637966e053ff23afee63f81e7a0c31b8a5d2e5a5c59bf25cf43b0d87ab263b281b3cd38adfdd878c7872844f1ded9574324f25bc66c5d597a1f7c1e7a57512365f3ffd533acda885d759c7ba1002ec95b24d13cbeda84dad40d16b537a473382e424d8ee5382eb87236388988a0647e036ad1b8f42502e36a9b66897bed794536c083de2c06719af588b78869c9b413d4085758edad3621f2d5fa2c92610f641d1c8e70ba265f46c5b539262bf0840d3d27bbbaac50d1fa774f0641dfa29e2a48b228357e8e6cd18f2290870bb934d74e4a04569aeef2faae5dcc9a9beceeb529cd00eb3f"}, 0x10a, 0x3) chown(&(0x7f0000000740)='./file1\x00', r2, 0xee00) accept4(r1, &(0x7f0000000780)=@phonet, &(0x7f0000000800)=0x80, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000840)={{0x1, 0x1, 0x18, r0}, './file3\x00'}) stat(&(0x7f0000000880)='./file1\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_selinux(&(0x7f0000000940)='./file2\x00', &(0x7f0000000980), &(0x7f00000009c0)='system_u:object_r:random_device_t:s0\x00', 0x25, 0x3) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000a00)='./file4\x00', 0xc40, 0x0) fstat(r5, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000b40)=0x0, &(0x7f0000000b80), &(0x7f0000000bc0)) fstat(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f0000000c80)='./file0\x00', 0x4000, 0x10, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000ac0)='./file4\x00', &(0x7f0000000b00)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {0x1, 0x6}, [{}, {0x2, 0x2, r3}, {0x2, 0x6, r3}, {0x2, 0x6, r7}], {0x4, 0x5}, [{0x8, 0xd, r4}, {0x8, 0x4, r6}, {0x8, 0x4, r6}, {0x8, 0x0, r8}, {0x8, 0x7, r9}]}, 0x6c, 0x3) lsetxattr$trusted_overlay_opaque(&(0x7f0000000e40)='./file2\x00', &(0x7f0000000e80), &(0x7f0000000ec0), 0x2, 0x1) 04:18:46 executing program 7: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xcc, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x465a, 0x5a}}}}, [@NL80211_ATTR_FRAME={0x98, 0x33, @ctrl_frame=@ba={{}, {0x3}, @device_b, @device_a, @basic={{0x0, 0x0, 0x0, 0x0, 0x8}, {0xc, 0x1}, "1e8b72647d41208ee03ea6c00efd6e852bb33466d81eb251b27c4e899135242b2a37248773cedd1865f8914f2a8b0f09babade6b146983f0b71344b7cf00b2adf4a876d960d3070509f5ebff0ba170ce30ad10269f8d6c2afa381851ba853fe144757d002af9714c28ae188eef2220ffbaad7cf4b31edaca606cb6055cf511d2"}}}, @NL80211_ATTR_MAC={0xa}]}, 0xcc}}, 0xe0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0xa}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0xa0}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x44}, 0x1, 0x0, 0x0, 0x41}, 0x40) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7, 0x62}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4080}, 0x4040) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xcc, 0x0, 0x2, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_KEY={0x28, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "8279ca401e0d24a6c806f93f841c9f18"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0xff}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0xfa}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_KEY={0x44, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x1ff}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "299cde4a328fc7a732bc02e8aeb42a7e"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "41b5db42139518d337200313cf5fb134"}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x8024) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x58, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_PAGE={0x5, 0x7, 0x15}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0xf}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x14) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000000840)={0xf36, 0x307f, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) r4 = fsmount(r1, 0x0, 0xd) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000175c0), r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r4, &(0x7f0000017780)={&(0x7f0000017580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000017740)={&(0x7f0000017600)={0x128, r5, 0x300, 0x70bd2a, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x4}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x5}}]}, 0x128}, 0x1, 0x0, 0x0, 0x20000000}, 0x84041) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000179c0)={&(0x7f00000177c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000017980)={&(0x7f0000017800)={0x170, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe85c88}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x600000}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x101}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}]}, @TIPC_NLA_NODE={0x80, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "1b38a9420e4581cba78b533657a6675671c7933eb46d53"}}, @TIPC_NLA_NODE_ID={0x17, 0x3, "f5912287ab89f5866f4c7dc03cbdff5b76c346"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1f, 0x3, "6380b3fcc658664887537751479f2a6e0c002b7e1964a0c6abd6ca"}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x64}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffc01}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}]}, 0x170}}, 0x4040) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000017a40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000017b00)={&(0x7f0000017a00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000017ac0)={&(0x7f0000017a80)={0x40, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x0, 0x2d}}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x115}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7fff}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4004820) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000017b40)) [ 73.326380] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.328277] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.329784] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.332183] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.333415] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.334554] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.337249] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.338495] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.339647] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.345641] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.349052] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.350541] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.352380] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.353538] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.356216] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.357703] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.358836] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.360872] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.368517] Bluetooth: hci2: HCI_REQ-0x0c1a [ 73.370160] Bluetooth: hci1: HCI_REQ-0x0c1a [ 73.376135] Bluetooth: hci0: HCI_REQ-0x0c1a [ 73.472424] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 73.474032] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.475813] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.477520] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 73.480470] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.481667] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.482968] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 73.489983] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.491181] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.498025] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 73.500956] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 73.502049] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.503274] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.505370] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 73.507633] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 73.508085] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.510774] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.512698] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 73.515111] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.516437] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.518474] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 73.524843] Bluetooth: hci3: HCI_REQ-0x0c1a [ 73.526232] Bluetooth: hci6: HCI_REQ-0x0c1a [ 73.527017] Bluetooth: hci4: HCI_REQ-0x0c1a [ 73.590944] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 73.607110] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 73.610095] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 73.627737] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.403680] Bluetooth: hci0: command 0x0409 tx timeout [ 75.404511] Bluetooth: hci2: command 0x0409 tx timeout [ 75.405142] Bluetooth: hci1: command 0x0409 tx timeout [ 75.466694] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 75.595008] Bluetooth: hci4: command 0x0409 tx timeout [ 75.595053] Bluetooth: hci6: command 0x0409 tx timeout [ 75.595823] Bluetooth: hci3: command 0x0409 tx timeout [ 75.659654] Bluetooth: hci7: command 0x0409 tx timeout [ 77.451664] Bluetooth: hci1: command 0x041b tx timeout [ 77.451718] Bluetooth: hci2: command 0x041b tx timeout [ 77.452265] Bluetooth: hci0: command 0x041b tx timeout [ 77.642674] Bluetooth: hci3: command 0x041b tx timeout [ 77.643744] Bluetooth: hci6: command 0x041b tx timeout [ 77.643764] Bluetooth: hci4: command 0x041b tx timeout [ 77.707770] Bluetooth: hci7: command 0x041b tx timeout [ 79.498722] Bluetooth: hci0: command 0x040f tx timeout [ 79.499666] Bluetooth: hci2: command 0x040f tx timeout [ 79.499683] Bluetooth: hci1: command 0x040f tx timeout [ 79.690686] Bluetooth: hci6: command 0x040f tx timeout [ 79.690798] Bluetooth: hci3: command 0x040f tx timeout [ 79.691711] Bluetooth: hci4: command 0x040f tx timeout [ 79.755642] Bluetooth: hci7: command 0x040f tx timeout [ 80.395644] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 81.546658] Bluetooth: hci1: command 0x0419 tx timeout [ 81.547128] Bluetooth: hci2: command 0x0419 tx timeout [ 81.547513] Bluetooth: hci0: command 0x0419 tx timeout [ 81.738644] Bluetooth: hci3: command 0x0419 tx timeout [ 81.739733] Bluetooth: hci4: command 0x0419 tx timeout [ 81.740123] Bluetooth: hci6: command 0x0419 tx timeout [ 81.803655] Bluetooth: hci7: command 0x0419 tx timeout [ 82.849495] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 82.850497] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 82.852213] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 82.853658] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 82.855513] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 82.856185] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 82.858889] Bluetooth: hci5: HCI_REQ-0x0c1a [ 84.874755] Bluetooth: hci5: command 0x0409 tx timeout [ 86.923682] Bluetooth: hci5: command 0x041b tx timeout [ 88.971672] Bluetooth: hci5: command 0x040f tx timeout [ 91.018679] Bluetooth: hci5: command 0x0419 tx timeout 04:19:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000000340)=ANY=[@ANYBLOB="14cb4fe03772ad73a900"/24], 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000003c0)=ANY=[@ANYBLOB="01000000f9ffffff40000000", @ANYRES32=r0, @ANYBLOB="09000000000000002e2f66696c6530003fc6912c0cb9f69d27088bf5e148803d47e8ac5e0cc025ab806819fa9af759a1b2e7f6939fb3cb341df6af1573e8a511ce0b56391b7f3ef931b2baec433dfd51f7e14fefe158d8d3babff151023325ae743c19d19591ab41652e42e0db83098382f4c1ea139e87beff8ebf98dc7810d07522078aa01c4c9590"]) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x6, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x671, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r6, @ANYRESHEX=r5, @ANYRES64, @ANYRESOCT, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) r9 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r9, 0x0) close(r9) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) [ 126.313314] audit: type=1400 audit(1664770780.702:7): avc: denied { open } for pid=3600 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.315028] audit: type=1400 audit(1664770780.702:8): avc: denied { kernel } for pid=3600 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.330100] ------------[ cut here ]------------ [ 126.330125] [ 126.330129] ====================================================== [ 126.330132] WARNING: possible circular locking dependency detected [ 126.330137] 6.0.0-rc7-next-20220930 #1 Not tainted [ 126.330143] ------------------------------------------------------ [ 126.330147] syz-executor.2/3602 is trying to acquire lock: [ 126.330153] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 126.330194] [ 126.330194] but task is already holding lock: [ 126.330197] ffff88800ff24c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.330224] [ 126.330224] which lock already depends on the new lock. [ 126.330224] [ 126.330227] [ 126.330227] the existing dependency chain (in reverse order) is: [ 126.330231] [ 126.330231] -> #3 (&ctx->lock){....}-{2:2}: [ 126.330244] _raw_spin_lock+0x2a/0x40 [ 126.330255] __perf_event_task_sched_out+0x53b/0x18d0 [ 126.330267] __schedule+0xedd/0x2470 [ 126.330281] schedule+0xda/0x1b0 [ 126.330302] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.330314] syscall_exit_to_user_mode+0x19/0x40 [ 126.330327] do_syscall_64+0x48/0x90 [ 126.330345] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.330357] [ 126.330357] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 126.330371] _raw_spin_lock_nested+0x30/0x40 [ 126.330382] raw_spin_rq_lock_nested+0x1e/0x30 [ 126.330395] task_fork_fair+0x63/0x4d0 [ 126.330412] sched_cgroup_fork+0x3d0/0x540 [ 126.330426] copy_process+0x4183/0x6e20 [ 126.330436] kernel_clone+0xe7/0x890 [ 126.330446] user_mode_thread+0xad/0xf0 [ 126.330456] rest_init+0x24/0x250 [ 126.330468] arch_call_rest_init+0xf/0x14 [ 126.330486] start_kernel+0x4c6/0x4eb [ 126.330501] secondary_startup_64_no_verify+0xe0/0xeb [ 126.330515] [ 126.330515] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 126.330528] _raw_spin_lock_irqsave+0x39/0x60 [ 126.330539] try_to_wake_up+0xab/0x1930 [ 126.330552] up+0x75/0xb0 [ 126.330565] __up_console_sem+0x6e/0x80 [ 126.330584] console_unlock+0x46a/0x590 [ 126.330602] vprintk_emit+0x1bd/0x560 [ 126.330618] vprintk+0x84/0xa0 [ 126.330634] _printk+0xba/0xf1 [ 126.330645] regdb_fw_cb.cold+0x6c/0xa7 [ 126.330662] request_firmware_work_func+0x12e/0x240 [ 126.330681] process_one_work+0xa17/0x16a0 [ 126.330699] worker_thread+0x637/0x1260 [ 126.330715] kthread+0x2ed/0x3a0 [ 126.330729] ret_from_fork+0x22/0x30 [ 126.330741] [ 126.330741] -> #0 ((console_sem).lock){....}-{2:2}: [ 126.330757] __lock_acquire+0x2a02/0x5e70 [ 126.330777] lock_acquire+0x1a2/0x530 [ 126.330793] _raw_spin_lock_irqsave+0x39/0x60 [ 126.330803] down_trylock+0xe/0x70 [ 126.330818] __down_trylock_console_sem+0x3b/0xd0 [ 126.330834] vprintk_emit+0x16b/0x560 [ 126.330850] vprintk+0x84/0xa0 [ 126.330865] _printk+0xba/0xf1 [ 126.330875] report_bug.cold+0x72/0xab [ 126.330891] handle_bug+0x3c/0x70 [ 126.330907] exc_invalid_op+0x14/0x50 [ 126.330924] asm_exc_invalid_op+0x16/0x20 [ 126.330936] group_sched_out.part.0+0x2c7/0x460 [ 126.330954] ctx_sched_out+0x8f1/0xc10 [ 126.330970] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.330981] __schedule+0xedd/0x2470 [ 126.330995] schedule+0xda/0x1b0 [ 126.331008] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.331018] syscall_exit_to_user_mode+0x19/0x40 [ 126.331031] do_syscall_64+0x48/0x90 [ 126.331047] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.331059] [ 126.331059] other info that might help us debug this: [ 126.331059] [ 126.331062] Chain exists of: [ 126.331062] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 126.331062] [ 126.331077] Possible unsafe locking scenario: [ 126.331077] [ 126.331079] CPU0 CPU1 [ 126.331081] ---- ---- [ 126.331084] lock(&ctx->lock); [ 126.331089] lock(&rq->__lock); [ 126.331096] lock(&ctx->lock); [ 126.331102] lock((console_sem).lock); [ 126.331108] [ 126.331108] *** DEADLOCK *** [ 126.331108] [ 126.331110] 2 locks held by syz-executor.2/3602: [ 126.331116] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 126.331145] #1: ffff88800ff24c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.331171] [ 126.331171] stack backtrace: [ 126.331174] CPU: 0 PID: 3602 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 [ 126.331187] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.331195] Call Trace: [ 126.331198] [ 126.331202] dump_stack_lvl+0x8b/0xb3 [ 126.331221] check_noncircular+0x263/0x2e0 [ 126.331238] ? format_decode+0x26c/0xb50 [ 126.331254] ? print_circular_bug+0x450/0x450 [ 126.331270] ? simple_strtoul+0x30/0x30 [ 126.331286] ? format_decode+0x26c/0xb50 [ 126.331303] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 126.331321] __lock_acquire+0x2a02/0x5e70 [ 126.331342] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 126.331364] lock_acquire+0x1a2/0x530 [ 126.331381] ? down_trylock+0xe/0x70 [ 126.331398] ? lock_release+0x750/0x750 [ 126.331418] ? vprintk+0x84/0xa0 [ 126.331436] _raw_spin_lock_irqsave+0x39/0x60 [ 126.331447] ? down_trylock+0xe/0x70 [ 126.331463] down_trylock+0xe/0x70 [ 126.331479] ? vprintk+0x84/0xa0 [ 126.331495] __down_trylock_console_sem+0x3b/0xd0 [ 126.331512] vprintk_emit+0x16b/0x560 [ 126.331531] vprintk+0x84/0xa0 [ 126.331548] _printk+0xba/0xf1 [ 126.331559] ? record_print_text.cold+0x16/0x16 [ 126.331575] ? report_bug.cold+0x66/0xab [ 126.331593] ? group_sched_out.part.0+0x2c7/0x460 [ 126.331611] report_bug.cold+0x72/0xab [ 126.331630] handle_bug+0x3c/0x70 [ 126.331647] exc_invalid_op+0x14/0x50 [ 126.331665] asm_exc_invalid_op+0x16/0x20 [ 126.331678] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.331698] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.331709] RSP: 0018:ffff88804071fc48 EFLAGS: 00010006 [ 126.331718] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.331726] RDX: ffff8880206f5040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 126.331734] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 126.331741] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800ff24c00 [ 126.331749] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 126.331759] ? group_sched_out.part.0+0x2c7/0x460 [ 126.331779] ? group_sched_out.part.0+0x2c7/0x460 [ 126.331799] ctx_sched_out+0x8f1/0xc10 [ 126.331818] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.331832] ? lock_is_held_type+0xd7/0x130 [ 126.331846] ? __perf_cgroup_move+0x160/0x160 [ 126.331857] ? set_next_entity+0x304/0x550 [ 126.331874] ? update_curr+0x267/0x740 [ 126.331892] ? lock_is_held_type+0xd7/0x130 [ 126.331906] __schedule+0xedd/0x2470 [ 126.331923] ? io_schedule_timeout+0x150/0x150 [ 126.331940] ? rcu_read_lock_sched_held+0x3e/0x80 [ 126.331960] schedule+0xda/0x1b0 [ 126.331975] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.331987] syscall_exit_to_user_mode+0x19/0x40 [ 126.332001] do_syscall_64+0x48/0x90 [ 126.332018] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.332032] RIP: 0033:0x7f4b0dcbeb19 [ 126.332040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.332051] RSP: 002b:00007f4b0b234218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.332061] RAX: 0000000000000001 RBX: 00007f4b0ddd1f68 RCX: 00007f4b0dcbeb19 [ 126.332069] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f4b0ddd1f6c [ 126.332076] RBP: 00007f4b0ddd1f60 R08: 000000000000000e R09: 0000000000000000 [ 126.332083] R10: 0000000000000005 R11: 0000000000000246 R12: 00007f4b0ddd1f6c [ 126.332090] R13: 00007ffee628097f R14: 00007f4b0b234300 R15: 0000000000022000 [ 126.332102] [ 126.388890] WARNING: CPU: 0 PID: 3602 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 126.389578] Modules linked in: [ 126.389822] CPU: 0 PID: 3602 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 [ 126.390423] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.391251] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.391663] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.392992] RSP: 0018:ffff88804071fc48 EFLAGS: 00010006 [ 126.393385] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.393901] RDX: ffff8880206f5040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 126.394432] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 126.394957] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800ff24c00 [ 126.395487] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 126.396017] FS: 00007f4b0b234700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 126.396607] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.397039] CR2: 00007fbd90dcf260 CR3: 000000003f85c000 CR4: 0000000000350ef0 [ 126.397569] Call Trace: [ 126.397761] [ 126.397937] ctx_sched_out+0x8f1/0xc10 [ 126.398238] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.398625] ? lock_is_held_type+0xd7/0x130 [ 126.398942] ? __perf_cgroup_move+0x160/0x160 [ 126.399275] ? set_next_entity+0x304/0x550 [ 126.399596] ? update_curr+0x267/0x740 [ 126.399900] ? lock_is_held_type+0xd7/0x130 [ 126.400227] __schedule+0xedd/0x2470 [ 126.400513] ? io_schedule_timeout+0x150/0x150 [ 126.400865] ? rcu_read_lock_sched_held+0x3e/0x80 [ 126.401234] schedule+0xda/0x1b0 [ 126.401494] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.401858] syscall_exit_to_user_mode+0x19/0x40 [ 126.402211] do_syscall_64+0x48/0x90 [ 126.402514] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.402897] RIP: 0033:0x7f4b0dcbeb19 [ 126.403171] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.404499] RSP: 002b:00007f4b0b234218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.405059] RAX: 0000000000000001 RBX: 00007f4b0ddd1f68 RCX: 00007f4b0dcbeb19 [ 126.405583] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f4b0ddd1f6c [ 126.406114] RBP: 00007f4b0ddd1f60 R08: 000000000000000e R09: 0000000000000000 [ 126.406659] R10: 0000000000000005 R11: 0000000000000246 R12: 00007f4b0ddd1f6c [ 126.407185] R13: 00007ffee628097f R14: 00007f4b0b234300 R15: 0000000000022000 [ 126.407719] [ 126.407896] irq event stamp: 3526 [ 126.408149] hardirqs last enabled at (3525): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 126.408854] hardirqs last disabled at (3526): [] __schedule+0x1225/0x2470 [ 126.409474] softirqs last enabled at (3300): [] __irq_exit_rcu+0x11b/0x180 [ 126.410107] softirqs last disabled at (2985): [] __irq_exit_rcu+0x11b/0x180 [ 126.410744] ---[ end trace 0000000000000000 ]--- [ 126.699230] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 126.699963] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 126.700483] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 126.701263] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 126.701829] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 17 prio class 2 [ 126.703252] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.703881] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.704495] Buffer I/O error on dev sr0, logical block 0, async page read [ 126.705109] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.705513] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.706131] Buffer I/O error on dev sr0, logical block 1, async page read [ 126.706783] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.707185] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.707800] Buffer I/O error on dev sr0, logical block 2, async page read [ 126.708381] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.708835] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.709429] Buffer I/O error on dev sr0, logical block 3, async page read [ 126.710028] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.710433] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.711057] Buffer I/O error on dev sr0, logical block 4, async page read [ 126.711669] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.712066] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.712693] Buffer I/O error on dev sr0, logical block 5, async page read [ 126.713274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.713715] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.714342] Buffer I/O error on dev sr0, logical block 6, async page read [ 126.714942] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.715337] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.715962] Buffer I/O error on dev sr0, logical block 7, async page read [ 126.716606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.717007] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.717625] Buffer I/O error on dev sr0, logical block 0, async page read [ 126.718219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.718657] Buffer I/O error on dev sr0, logical block 1, async page read [ 126.719248] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.719758] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.720236] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.720728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.721217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.721733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.722236] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.722752] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.723246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.723773] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.724264] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.725396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.725938] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.726458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.726989] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.727495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.728019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.728506] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.729007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.729504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.730078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.730604] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.731099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.731636] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.732118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.733202] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.733754] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.734549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.735066] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 126.735565] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 04:19:41 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2000ac, &(0x7f0000000180)=ANY=[@ANYBLOB='nojourpal_checksum,\x00']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x303c2, 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x4000000) recvfrom$unix(r0, &(0x7f00000001c0)=""/130, 0x82, 0x40, 0x0, 0x0) 04:19:41 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000000000085baa174f0cb114200000000000000000000000000000000000000000000000021000000", @ANYRES32=r0, @ANYBLOB="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"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x8, 0x5, 0x40, 0x0, 0x2000000000000, 0xa0600, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x10a46, 0xe4, 0x7, 0x0, 0x7, 0xffff, 0x1, 0x0, 0x9, 0x0, 0x169}, r2, 0x3, 0xffffffffffffffff, 0xf) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000008c0)={0x3c, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_FLAGS={0x8}]}, 0x3c}}, 0x0) flock(r5, 0x4) r6 = epoll_create1(0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000200)={{r6}, 0x6, 0x6, 0x5}) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x89}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r4, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000340)) [ 126.866096] ext4: Unknown parameter 'nojourpal_checksum' [ 126.870711] ext4: Unknown parameter 'nojourpal_checksum' [ 126.905198] audit: type=1400 audit(1664770781.294:9): avc: denied { write } for pid=3648 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 04:19:41 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x40000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="0000000072724161050000000700000000000000000058fc8dfa0000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f73668553b300080820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11000}, {&(0x7f0000010700)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11800}, {&(0x7f0000010800)="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", 0x120, 0x12000}, {&(0x7f0000010a00)="2e202020202020202020201000c6eb70325132510000eb7032510300000000002e2e2020202020202020201000c6eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000c6eb70325132510000eb70325104001a040000", 0x80, 0x16000}, {&(0x7f0000010b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1a000}, {&(0x7f0000011000)='syzkallers\x00'/32, 0x20, 0x1e000}, {&(0x7f0000011100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x26000}], 0x0, &(0x7f0000011200)) [ 127.029333] loop7: detected capacity change from 0 to 608 04:19:41 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000000000085baa174f0cb114200000000000000000000000000000000000000000000000021000000", @ANYRES32=r0, @ANYBLOB="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"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x8, 0x5, 0x40, 0x0, 0x2000000000000, 0xa0600, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x10a46, 0xe4, 0x7, 0x0, 0x7, 0xffff, 0x1, 0x0, 0x9, 0x0, 0x169}, r2, 0x3, 0xffffffffffffffff, 0xf) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000008c0)={0x3c, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_FLAGS={0x8}]}, 0x3c}}, 0x0) flock(r5, 0x4) r6 = epoll_create1(0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000200)={{r6}, 0x6, 0x6, 0x5}) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x89}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r4, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000340)) 04:19:41 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x7f, 0x7, 0x0, 0x6, 0x0, 0x6, 0x2, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2400, 0x2, @perf_config_ext={0xffffffff, 0x7ff}, 0xa00, 0x4d52, 0x5, 0x4, 0x99, 0x52987fbe, 0x6, 0x0, 0x3, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, r0, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000011c0), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) write(r2, &(0x7f0000000080)="01", 0x41030) close(r2) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) r4 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xa) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000140)) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x8000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) 04:19:41 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000000000085baa174f0cb114200000000000000000000000000000000000000000000000021000000", @ANYRES32=r0, @ANYBLOB="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"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r2, &(0x7f0000000c40)=ANY=[], 0x820) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x8, 0x5, 0x40, 0x0, 0x2000000000000, 0xa0600, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x10a46, 0xe4, 0x7, 0x0, 0x7, 0xffff, 0x1, 0x0, 0x9, 0x0, 0x169}, r2, 0x3, 0xffffffffffffffff, 0xf) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000008c0)={0x3c, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_FLAGS={0x8}]}, 0x3c}}, 0x0) flock(r5, 0x4) r6 = epoll_create1(0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000200)={{r6}, 0x6, 0x6, 0x5}) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x89}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r4, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000340)) 04:19:41 executing program 2: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="04000000000000002e2f66696c65313066696c653000"]) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_mount_image$nfs(&(0x7f0000000340), &(0x7f0000000380)='./file1\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000540)="96f4a43700996f5f75f9081b98e916904dc3c84515378e16b43d6cb783428d288158b83d91f3243bc5a9747c3be308463d339d8bf53381ca8e76dd9c08c990e0bed7cc5fc8a8a0a7306edb7ef83a1596f8f3a17013291159675f5623f37d10badc887f95824d556968e857197198e9b7fe86b678173f0c25601b541c867640db4e7098b6d91c3fb75c8d0ea39b02cda13e05e2cddbd47fc192bac2e81c16cc2887865ee233c2ad6f3e52ad8d9f1690a14c1cce1e6c2008184b0ab2487cb541f727a6142b3489545dbfa5b0d5b79783599b643f50f427d359474396a77ccf2dd7fc0721500adce0", 0xe7, 0x3}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="ba2f712e2c736970002c666f776e65723d", @ANYRESDEC, @ANYBLOB=',fown@\x00=', @ANYRESDEC=0x0, @ANYBLOB="2c63ff0900000000000066665f6063ec0000"]) ioctl$BTRFS_IOC_SET_FEATURES(r5, 0x40309439, &(0x7f0000000400)={0x3, 0x0, 0xe}) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000000102010300000000000000000000000013000b0063616c6c666f7277617264696e6700000c000a80080001400000000008000840000000007c8e64db2506bf020b9da8284ddefd9b9a101ac07dbea64a"], 0x3c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {0x9}}, './file1\x00'}) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000008c0)={0x3c, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_FLAGS={0x8}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES64=r1, @ANYRESHEX=r2], 0x1c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x1, 0x3, 0x0, 0x5, 0x0, 0x315, 0x20, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8d90, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x10, 0x9, 0x269387ea, 0x5, 0x1340, 0x7, 0x2c5}, 0xffffffffffffffff, 0xe, r0, 0x8) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000b00)={0x48c, 0x1, 0x2, 0x800, 0x0, 0x0, {0x5, 0x0, 0x6}, [@CTA_EXPECT_NAT={0x2cc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x17}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x28, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x17}}]}, @CTA_EXPECT_NAT_TUPLE={0xb4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x3e}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}]}, @CTA_EXPECT_NAT_TUPLE={0x74, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_TUPLE={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @rand_addr=0x64010102}}}]}, @CTA_EXPECT_NAT_TUPLE={0xa0, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x1c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_TUPLE={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x40, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @local}}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x81}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_MASTER={0x40, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'sane-20000\x00'}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x48c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20008000) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r6) [ 127.452051] loop7: detected capacity change from 0 to 256 [ 127.470963] nfs: Unknown parameter 'º/q.' [ 127.516878] nfs: Unknown parameter 'º/q.' [ 127.517408] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 127.718484] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 128.769891] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 128.779193] audit: type=1400 audit(1664770783.168:10): avc: denied { relabelto } for pid=3786 comm="syz-executor.5" name="file0" dev="sda" ino=15978 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=file permissive=1 [ 128.782071] audit: type=1400 audit(1664770783.170:11): avc: denied { ioctl } for pid=3786 comm="syz-executor.5" path="/syzkaller-testdir127194801/syzkaller.LTVfvn/0/file0" dev="sda" ino=15978 ioctlcmd=0x4592 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=file permissive=1 [ 128.785828] audit: type=1400 audit(1664770783.173:12): avc: denied { write } for pid=3786 comm="syz-executor.5" name="file0" dev="sda" ino=15978 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=file permissive=1 [ 128.786070] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 128.787488] audit: type=1400 audit(1664770783.174:13): avc: denied { open } for pid=3786 comm="syz-executor.5" path="/syzkaller-testdir127194801/syzkaller.LTVfvn/0/file0" dev="sda" ino=15978 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=file permissive=1 [ 128.799093] audit: type=1400 audit(1664770783.174:14): avc: denied { mounton } for pid=3786 comm="syz-executor.5" path="/syzkaller-testdir127194801/syzkaller.LTVfvn/0/file0" dev="sda" ino=15978 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=file permissive=1 [ 128.807066] audit: type=1400 audit(1664770783.184:15): avc: denied { relabelfrom } for pid=3786 comm="syz-executor.5" name="file0" dev="sda" ino=15978 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=file permissive=1 [ 128.847670] audit: type=1400 audit(1664770783.235:16): avc: denied { getattr } for pid=303 comm="syz-executor.5" path="/syzkaller-testdir127194801/syzkaller.LTVfvn/0/file0" dev="sda" ino=15978 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=file permissive=1 VM DIAGNOSIS: 04:19:41 Registers: info registers vcpu 0 RAX=000000000000002e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88804071f690 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002e R11=0000000000000001 R12=000000000000002e R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f4b0b234700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fbd90dcf260 CR3=000000003f85c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f4b0dda57c0 00007f4b0dda57c8 YMM02=0000000000000000 0000000000000000 00007f4b0dda57e0 00007f4b0dda57c0 YMM03=0000000000000000 0000000000000000 00007f4b0dda57c8 00007f4b0dda57c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000000 RCX=ffffffff815ac8f7 RDX=ffff8880206f1ac0 RSI=0000000000000000 RDI=0000000000000000 RBP=ffffffff848ccd80 RSP=ffff888040737b10 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=4000000000000002 R13=4000000000000000 R14=000000000003affc R15=ffff888007c41dc0 RIP=ffffffff814608a4 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000056376b6ac080 CR3=0000000036ae6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6461657268747062 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00302e6f732e6461 657268747062696c YMM03=0000000000000000 0000000000000000 2f756e672d78756e 696c2d34365f3638 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000