Warning: Permanently added '[localhost]:46048' (ECDSA) to the list of known hosts. 2022/10/03 10:55:44 fuzzer started 2022/10/03 10:55:44 dialing manager at localhost:35095 syzkaller login: [ 44.395145] cgroup: Unknown subsys name 'net' [ 44.483482] cgroup: Unknown subsys name 'rlimit' 2022/10/03 10:55:58 syscalls: 2215 2022/10/03 10:55:58 code coverage: enabled 2022/10/03 10:55:58 comparison tracing: enabled 2022/10/03 10:55:58 extra coverage: enabled 2022/10/03 10:55:58 setuid sandbox: enabled 2022/10/03 10:55:58 namespace sandbox: enabled 2022/10/03 10:55:58 Android sandbox: enabled 2022/10/03 10:55:58 fault injection: enabled 2022/10/03 10:55:58 leak checking: enabled 2022/10/03 10:55:58 net packet injection: enabled 2022/10/03 10:55:58 net device setup: enabled 2022/10/03 10:55:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 10:55:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 10:55:58 USB emulation: enabled 2022/10/03 10:55:58 hci packet injection: enabled 2022/10/03 10:55:58 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 10:55:58 802.15.4 emulation: enabled 2022/10/03 10:55:58 fetching corpus: 50, signal 29963/31765 (executing program) 2022/10/03 10:55:58 fetching corpus: 100, signal 38905/42406 (executing program) 2022/10/03 10:55:58 fetching corpus: 150, signal 46268/51375 (executing program) 2022/10/03 10:55:59 fetching corpus: 200, signal 55222/61763 (executing program) 2022/10/03 10:55:59 fetching corpus: 250, signal 61014/69010 (executing program) 2022/10/03 10:55:59 fetching corpus: 300, signal 65395/74842 (executing program) 2022/10/03 10:55:59 fetching corpus: 350, signal 72582/83282 (executing program) 2022/10/03 10:55:59 fetching corpus: 400, signal 75853/87894 (executing program) 2022/10/03 10:55:59 fetching corpus: 450, signal 77783/91214 (executing program) 2022/10/03 10:55:59 fetching corpus: 500, signal 81644/96290 (executing program) 2022/10/03 10:55:59 fetching corpus: 550, signal 84192/100111 (executing program) 2022/10/03 10:56:00 fetching corpus: 600, signal 86242/103453 (executing program) 2022/10/03 10:56:00 fetching corpus: 650, signal 89494/107856 (executing program) 2022/10/03 10:56:00 fetching corpus: 700, signal 92450/111909 (executing program) 2022/10/03 10:56:00 fetching corpus: 750, signal 95626/116180 (executing program) 2022/10/03 10:56:00 fetching corpus: 800, signal 97878/119584 (executing program) 2022/10/03 10:56:00 fetching corpus: 850, signal 103149/125638 (executing program) 2022/10/03 10:56:00 fetching corpus: 900, signal 107439/130750 (executing program) 2022/10/03 10:56:01 fetching corpus: 950, signal 109785/134083 (executing program) 2022/10/03 10:56:01 fetching corpus: 1000, signal 111607/136912 (executing program) 2022/10/03 10:56:01 fetching corpus: 1050, signal 113363/139666 (executing program) 2022/10/03 10:56:01 fetching corpus: 1100, signal 115326/142582 (executing program) 2022/10/03 10:56:01 fetching corpus: 1150, signal 116893/145142 (executing program) 2022/10/03 10:56:01 fetching corpus: 1200, signal 118199/147470 (executing program) 2022/10/03 10:56:01 fetching corpus: 1250, signal 120895/150993 (executing program) 2022/10/03 10:56:01 fetching corpus: 1300, signal 122971/153891 (executing program) 2022/10/03 10:56:01 fetching corpus: 1350, signal 124336/156163 (executing program) 2022/10/03 10:56:01 fetching corpus: 1400, signal 125113/158011 (executing program) 2022/10/03 10:56:02 fetching corpus: 1450, signal 126459/160265 (executing program) 2022/10/03 10:56:02 fetching corpus: 1500, signal 128277/162882 (executing program) 2022/10/03 10:56:02 fetching corpus: 1550, signal 130122/165551 (executing program) 2022/10/03 10:56:02 fetching corpus: 1600, signal 131317/167647 (executing program) 2022/10/03 10:56:02 fetching corpus: 1650, signal 132504/169733 (executing program) 2022/10/03 10:56:02 fetching corpus: 1700, signal 133586/171701 (executing program) 2022/10/03 10:56:02 fetching corpus: 1750, signal 135748/174483 (executing program) 2022/10/03 10:56:02 fetching corpus: 1800, signal 137022/176575 (executing program) 2022/10/03 10:56:02 fetching corpus: 1850, signal 138069/178444 (executing program) 2022/10/03 10:56:03 fetching corpus: 1900, signal 139087/180278 (executing program) 2022/10/03 10:56:03 fetching corpus: 1950, signal 140392/182364 (executing program) 2022/10/03 10:56:03 fetching corpus: 2000, signal 141510/184254 (executing program) 2022/10/03 10:56:03 fetching corpus: 2050, signal 142045/185669 (executing program) 2022/10/03 10:56:03 fetching corpus: 2100, signal 143689/187862 (executing program) 2022/10/03 10:56:03 fetching corpus: 2150, signal 144298/189323 (executing program) 2022/10/03 10:56:03 fetching corpus: 2200, signal 145108/190914 (executing program) 2022/10/03 10:56:03 fetching corpus: 2250, signal 146073/192674 (executing program) 2022/10/03 10:56:03 fetching corpus: 2300, signal 147657/194854 (executing program) 2022/10/03 10:56:04 fetching corpus: 2350, signal 149515/197099 (executing program) 2022/10/03 10:56:04 fetching corpus: 2400, signal 151692/199608 (executing program) 2022/10/03 10:56:04 fetching corpus: 2450, signal 153710/201972 (executing program) 2022/10/03 10:56:04 fetching corpus: 2500, signal 154700/203596 (executing program) 2022/10/03 10:56:04 fetching corpus: 2550, signal 155337/204953 (executing program) 2022/10/03 10:56:04 fetching corpus: 2600, signal 155979/206331 (executing program) 2022/10/03 10:56:04 fetching corpus: 2650, signal 156789/207825 (executing program) 2022/10/03 10:56:05 fetching corpus: 2700, signal 158060/209574 (executing program) 2022/10/03 10:56:05 fetching corpus: 2750, signal 158935/211061 (executing program) 2022/10/03 10:56:05 fetching corpus: 2800, signal 159554/212390 (executing program) 2022/10/03 10:56:05 fetching corpus: 2850, signal 160423/213874 (executing program) 2022/10/03 10:56:05 fetching corpus: 2900, signal 161585/215563 (executing program) 2022/10/03 10:56:05 fetching corpus: 2950, signal 162131/216806 (executing program) 2022/10/03 10:56:05 fetching corpus: 3000, signal 162827/218164 (executing program) 2022/10/03 10:56:05 fetching corpus: 3050, signal 163592/219505 (executing program) 2022/10/03 10:56:05 fetching corpus: 3100, signal 165463/221528 (executing program) 2022/10/03 10:56:06 fetching corpus: 3150, signal 166082/222732 (executing program) 2022/10/03 10:56:06 fetching corpus: 3200, signal 167574/224491 (executing program) 2022/10/03 10:56:06 fetching corpus: 3250, signal 168138/225667 (executing program) 2022/10/03 10:56:06 fetching corpus: 3300, signal 168850/226954 (executing program) 2022/10/03 10:56:06 fetching corpus: 3350, signal 169690/228333 (executing program) 2022/10/03 10:56:06 fetching corpus: 3400, signal 170032/229388 (executing program) 2022/10/03 10:56:06 fetching corpus: 3450, signal 170662/230578 (executing program) 2022/10/03 10:56:06 fetching corpus: 3500, signal 171623/231937 (executing program) 2022/10/03 10:56:06 fetching corpus: 3550, signal 172469/233228 (executing program) 2022/10/03 10:56:07 fetching corpus: 3600, signal 174626/235199 (executing program) 2022/10/03 10:56:07 fetching corpus: 3650, signal 175789/236613 (executing program) 2022/10/03 10:56:07 fetching corpus: 3700, signal 176544/237856 (executing program) 2022/10/03 10:56:07 fetching corpus: 3750, signal 177365/239119 (executing program) 2022/10/03 10:56:07 fetching corpus: 3800, signal 178155/240359 (executing program) 2022/10/03 10:56:07 fetching corpus: 3850, signal 178785/241478 (executing program) 2022/10/03 10:56:07 fetching corpus: 3900, signal 179226/242467 (executing program) 2022/10/03 10:56:07 fetching corpus: 3950, signal 179678/243504 (executing program) 2022/10/03 10:56:08 fetching corpus: 4000, signal 180274/244666 (executing program) 2022/10/03 10:56:08 fetching corpus: 4050, signal 180896/245834 (executing program) 2022/10/03 10:56:08 fetching corpus: 4100, signal 181651/247084 (executing program) 2022/10/03 10:56:08 fetching corpus: 4150, signal 182143/248118 (executing program) 2022/10/03 10:56:08 fetching corpus: 4200, signal 182631/249064 (executing program) 2022/10/03 10:56:08 fetching corpus: 4250, signal 183552/250249 (executing program) 2022/10/03 10:56:08 fetching corpus: 4300, signal 184364/251395 (executing program) 2022/10/03 10:56:08 fetching corpus: 4350, signal 185100/252462 (executing program) 2022/10/03 10:56:08 fetching corpus: 4400, signal 186227/253756 (executing program) 2022/10/03 10:56:09 fetching corpus: 4450, signal 186877/254787 (executing program) 2022/10/03 10:56:09 fetching corpus: 4500, signal 187719/255897 (executing program) 2022/10/03 10:56:09 fetching corpus: 4550, signal 188593/257017 (executing program) 2022/10/03 10:56:09 fetching corpus: 4600, signal 189003/257945 (executing program) 2022/10/03 10:56:09 fetching corpus: 4650, signal 189996/259100 (executing program) 2022/10/03 10:56:09 fetching corpus: 4700, signal 190684/260105 (executing program) 2022/10/03 10:56:09 fetching corpus: 4750, signal 191071/260982 (executing program) 2022/10/03 10:56:09 fetching corpus: 4800, signal 192091/262066 (executing program) 2022/10/03 10:56:10 fetching corpus: 4850, signal 192743/263050 (executing program) 2022/10/03 10:56:10 fetching corpus: 4900, signal 193140/263924 (executing program) 2022/10/03 10:56:10 fetching corpus: 4950, signal 193889/264874 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/265895 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/266601 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/267332 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/268073 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/268768 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/269469 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/270187 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/270914 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/271616 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/272351 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/273052 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/273804 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/274539 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/275234 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/275962 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/276689 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/277402 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/278112 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/278804 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/279499 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/280214 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/280966 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/281650 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/282362 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/283028 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/283755 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/284449 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/285201 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/285886 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/286591 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/287276 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/288001 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/288718 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/289423 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/290179 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/290908 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/291630 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/292341 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/293003 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/293766 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/294453 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/295153 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/295846 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/296572 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/297320 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/298011 (executing program) 2022/10/03 10:56:10 fetching corpus: 4999, signal 194783/298717 (executing program) 2022/10/03 10:56:11 fetching corpus: 4999, signal 194783/299442 (executing program) 2022/10/03 10:56:11 fetching corpus: 4999, signal 194783/300164 (executing program) 2022/10/03 10:56:11 fetching corpus: 4999, signal 194783/300770 (executing program) 2022/10/03 10:56:11 fetching corpus: 4999, signal 194783/300770 (executing program) 2022/10/03 10:56:13 starting 8 fuzzer processes 10:56:13 executing program 0: delete_module(&(0x7f0000000000)='}^%\\\\[%!,\x00', 0x200) delete_module(&(0x7f0000000040)='}^%\\\\[%!,\x00', 0x800) delete_module(&(0x7f0000000080)='}^%\\\\[%!,\x00', 0x200) delete_module(&(0x7f00000000c0)=':..]@-@\x00', 0x800) delete_module(&(0x7f0000000100)='\'\x00', 0x1a00) delete_module(&(0x7f0000000140)='}^%\\\\[%!,\x00', 0x800) delete_module(&(0x7f0000000180)=':..]@-@\x00', 0x800) delete_module(&(0x7f00000001c0)='\x00', 0xa00) delete_module(&(0x7f0000000200)=':..]@-@\x00', 0x800) delete_module(&(0x7f0000000240)='\'-!\x00', 0x800) delete_module(&(0x7f0000000280)='}^%\\\\[%!,\x00', 0x800) delete_module(&(0x7f00000002c0)='}^%\\\\[%!,\x00', 0xa00) delete_module(&(0x7f0000000300)='\'-!\x00', 0xc00) delete_module(&(0x7f0000000340)='\\-:,\x00', 0x0) delete_module(&(0x7f0000000380)='$})\x00', 0x900) delete_module(&(0x7f00000003c0)=')^-\x00', 0x800) delete_module(&(0x7f0000000400)='\'-!\x00', 0x200) delete_module(&(0x7f0000000440)=']^)@\'(+@\x00', 0x200) delete_module(&(0x7f0000000480)='\'-!\x00', 0x900) delete_module(&(0x7f00000004c0)='&:$.-+,\\\'|!]\x00', 0x800) 10:56:13 executing program 2: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000000)) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000040)={{}, "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"}) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000001080)={0x3, &(0x7f0000001040)=[{0x1, 0x40}, {0x9a1, 0x7}, {0x1b80, 0x7ff}]}) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000010c0)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000001100)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000001180)={0x9, &(0x7f0000001140)=[{0x8, 0x195}, {0x3, 0x3}, {0x4, 0x2}, {0x3ff, 0x7}, {0x3, 0x8}, {0xfffd, 0x3}, {0x5}, {0x1, 0x1}, {0x400, 0x81}]}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001200), r1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000001300)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x68, r2, 0x10, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0xfe, @link='broadcast-link\x00'}}}, ["", "", "", ""]}, 0x68}}, 0x2000040) ioctl$TCGETS(r0, 0x5401, &(0x7f0000001340)) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000001380)={0x5, 0x4, 0x80, 0x90, 0x1}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r0, {0x800}}, './file0\x00'}) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000001440)={0x0, &(0x7f0000001400)}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000014c0), r1) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x24, r4, 0x208, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x1}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) close_range(r1, r0, 0x9be024f7b26d1ae5) ioctl$TCSBRKP(r3, 0x5425, 0x538) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f00000015c0)={0x5, 0x4000000, 0x0, 0x0, 0x4}) writev(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f0000001600)="c857866d21676110047dccc7b7f01dfa682b57123da3142403e6da85a5a57d0152bfa8078e7ddeab5c62d99165f00ffd402bb0e7858a0a58002339baf35976da49bfca03822f683c112027635316be14ad8af51d0dcf4503691e097b64b4b15e2aae28fb9c95970379f88538c4f7daa1cc9e54faab4c729a1356a5c658a33cae23eedf068098ce333629bd8f0386175d9f25b1d0339a225d064924c775c22e709447ddc56c96b07285a8519d18dc3c976fdf3325fdeaf4bc6c1c9e61a9a7541c3f351a4c37a81b31632c78", 0xcb}, {&(0x7f0000001700)="c96ce6d7ce7986e839ad6be9d19ef7501745447aba94581e00f32d0d3b29e10ca214e86dbdc3a9c1f5fc2fe3b26455fc817614a630a2f17b0c13c4fa73ba43ea07f17de6420c461644e874e64d36ec908546fc04e6dbaf91b03a17a1e843a6f160975e7027a78f3df300f2a2af4019f6e00aaa60d9a03d1a921bf4d01e8c24cea1335f13433ded25fa93a31baf6f562a88bf73c9a5334180f3fdbb27c13ceed57a", 0xa1}, {&(0x7f00000017c0)="35ab6728b5d96d552dcccb89943d244a92ef06a07a441fb324fb74f500235b95303e4f5340fc7accac45157815c17924950cffd4da53af45cbad2b7749e9e12653468171c9e7518049ee4a7e297c4d9f5b47d1af4d44288178f8897dcf6ba6edbbfe0bc1684716271ce29483a2b57950c75178d6b0d57218ca7ea82f635d4e40b0b2e1314fd3009671c5762ee272141fec6e5a76b1c1adce78ffed2e5b2578830a86c9b2f859618f3e066f4b614f01624e40", 0xb2}, {&(0x7f0000001880)="3c501eb2e3e4d4e746db85227d561113be3e19d22a8937883617938616c66157711cb284d5b876fc611957", 0x2b}, {&(0x7f00000018c0)="4a64107f9d", 0x5}], 0x5) 10:56:13 executing program 1: ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x7f, 0x20, 0x2, 0x101, 0x4, 0x8}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x6, 'syzkaller0\x00', {}, 0x4840}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)=0x4) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x1, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_FLAGS={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4c084}, 0x20040000) r1 = syz_io_uring_complete(0x0) r2 = dup(r1) r3 = pidfd_getfd(r1, r2, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0xed) fallocate(r1, 0x4, 0x3ff, 0x6) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [{0x20, '!}(+}\\'}, {0x20, '{'}, {0x20, '&^)%*.[))'}, {0x20, '(@%\xad!^'}, {}, {0x20, ':^-[:'}, {0x20, '#^{#'}], 0xa, "d76402ac0a6daa367f50c77dbcf2c4ecd3c714a85070394b9bc3bd4c694c6a61a3da8fea1cbe4f96fc3175c0ea99363a4e5f030a4b204c728ae91d9275d73d5b4551815ebe6d9a9e159bab8d0e225a0da4866b1d04aa2685f8c9d70d2bfd6f143dc349fdeb40d300d7426db506d07e09ec6f9274fca2018345b53c05645ae68d46ff79abb13c9840d443249291f7be33f5591a300e9e5338d7a8358441770ed0fef9ba513db6cbdf7425f066b75244e1ae94cce73217"}, 0xe7) fallocate(r0, 0x34, 0x1ff, 0x10000) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000380)='*[\x00', 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r2, {0xee00, 0xee00}}, './file0\x00'}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd0, r4, 0x8, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x292}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x66a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x18}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1f10}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10}, 0x20000006) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x2c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) 10:56:13 executing program 3: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xe17) fchdir(r1) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0xfffffffffffff000, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="1a8759c5d229e0f99379705de97009d42dce3a2dfb6dc2d99632eb6387cccd1832190ae6558002672ad7f4a48ee502591d7a3f8f3e02fc7fc4478056d578f90639cb46e5918dcafc6f6fc89bd5bde3805f86169ba514143d9265778a0996f5fbb673ba711cc43508046e76cae103cce557234bb2626e60beec5ed540ffb9b4bf", 0x80, 0x9}], 0x0, &(0x7f0000000180)={[{@nodots}, {@nodots}, {@fat=@showexec}, {@nodots}, {@fat=@umask}, {@nodots}], [{@appraise_type}, {@appraise}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@euid_eq={'euid', 0x3d, 0xee00}}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000000280)={0x1, 0x6}) r3 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f00000002c0), 0x2, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000300)={0x6, 0x0, 0xfff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_RADAR_DETECT(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r4, 0xf2f, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x3, 0x45}}}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x8810) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fremovexattr(r3, &(0x7f00000004c0)=@random={'system.', '\x00'}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000500)=[r1, r2], 0x2) mount$cgroup(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x2, &(0x7f00000005c0)={[{@name={'name', 0x3d, 'showexec'}}, {@release_agent={'release_agent', 0x3d, './file0'}}], [{@fsmagic={'fsmagic', 0x3d, 0x14}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, '.#$%/'}}]}) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x10000000) syz_io_uring_submit(0x0, r5, &(0x7f0000000a40)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)={&(0x7f0000000640)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e21, 0x3}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000006c0)="bd000ff6a6421f858f9705a31e501dcc0f273ac75cf9afebf6477c38ed95afa3f8cbb5ab2e15427c33a9be559eb4a5cfbe0021436084b11306c640ae83c9e18c1c56aa9a", 0x44}, {&(0x7f0000000740)="06bf8d56609003567e0697ec32d0377a93818eab49649024d98007da6eb2add47a7f6a0cb695517f697f1927984a3d53716b7d03218134e0578d21f98ffb7bbadd45a886a3e8acb9c7b0f5c9062ff5bf703936e14daff7ffce5c3c787918785a948197d4b7deba7f247106a9579479d7cd9818ed37ee1e9ab96be447b76dd3506f83867f919c0fc4e128c080dab8018a89f25820e915c34bc2dbfdde03c2e3ca031aa2c8e556f9b41876f5f5ecfecc2decd7ad34ff7f8aa4895afa2a26377f4421c7c1c952f970f4dfd35ba9d117ce4b6e1ef762c4b15df3dc569860bd782b18ee59ecde0075e7e85522d6286d7fe3", 0xef}, {&(0x7f0000000840)}, {&(0x7f0000000880)="0c083143312964798826af919b6a1d2adad6c420beb698ce02e89ff6914397d2d8d6e17fc767725aa26996a959c1461211653797b7adc8af2a5212299a8538674bc402795d6e4acc5d67d82830ff79733d3b2756089449d22118c93e5f776a4fcc6b458fda4c92151c3aab80035081678b33f70541a01730a905", 0x7a}, {&(0x7f0000000900)="1ab2e5a709369bcc45096654306c5bcb80ceda32b41ff0b78c71f9d5755b1575c7e815afbeaca56d9b8afe0f1fa4ca7089935c78c75b523250a7e093756195f17a5d37b217fc5a", 0x47}], 0x5}, 0x0, 0x840, 0x1}, 0x7) r6 = syz_io_uring_setup(0x7c75, &(0x7f0000000a80)={0x0, 0x93a8, 0x1, 0x2, 0x18, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000b00), &(0x7f0000000b40)) ioctl$BTRFS_IOC_SYNC(r6, 0x9408, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x4) syncfs(r7) 10:56:13 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x44000}, 0x8005) r2 = open(&(0x7f0000000180)='./file0\x00', 0x101000, 0x104) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r3, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000008}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x10001, 0x67}}}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x93) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004840}, 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580), r2) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x9c, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffb}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40805) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), r2) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r2, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, r5, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x44003) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x2, 0x9, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0xec9e01a00fe18489) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x70, r1, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) sendmsg$NFT_BATCH(r2, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, @NFT_OBJECT_SYNPROXY=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}}, @NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x4008045}, 0x20000000) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000c40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, r6, 0x20, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x60882) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x1c, 0x1, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)={0x12000, 0xb2, 0x5}, 0x18) [ 73.295435] audit: type=1400 audit(1664794573.817:6): avc: denied { execmem } for pid=289 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 10:56:13 executing program 6: ioctl$CDROMREADRAW(0xffffffffffffffff, 0x5314, &(0x7f0000000000)={0x5, 0x6, 0x0, 0x9, 0x2, 0x20}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000b00)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000a80)="27011056c1f02c15917f2389e7dca51d71e333fb8941d760f3441bb9a9c960af8a906e4574cd2824786bb127632e6be417036436f684f9ab5e6b455add35249dcc04249f9af7888bbff28cc1a096ca8f09359125d0e9da9078274a4268b6d0b5a1714971bfc87d6c228e26b001e8ccee547613776ded35ad1e6caa1c", 0x7c}, 0x68) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) r1 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000b80), 0x141000, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000bc0), 0x4, 0x20003) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000c00), 0x40000, 0x0) ioctl$CDROMREADRAW(r3, 0x5314, &(0x7f0000000c40)={0xfc, 0x1f, 0x9, 0xfd, 0x80, 0x2}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r4, 0xf50f, 0x0) r5 = perf_event_open(&(0x7f0000001700)={0x5, 0x80, 0x49, 0x81, 0x9, 0x1f, 0x0, 0xf29f, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xc07, 0x4, @perf_bp={&(0x7f00000016c0), 0x4}, 0x1, 0x5f, 0x8, 0x4, 0x9, 0x8, 0x1, 0x0, 0x3f, 0x0, 0x3688}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000001780), 0x0) ioctl$CDROM_SELECT_SPEED(r1, 0x5322, 0x401) fsmount(0xffffffffffffffff, 0x1, 0x80) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000001880)={{0x1, 0x1, 0x18, r2, {0xa592, 0x7fffffff}}, './file0\x00'}) perf_event_open(&(0x7f0000001800)={0x3, 0x80, 0x7f, 0x0, 0x53, 0x0, 0x0, 0x3, 0x382, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000017c0), 0x6}, 0x2000, 0x6, 0xc6, 0x4, 0x9, 0x80, 0x8001, 0x0, 0x21a8f574, 0x0, 0x9}, 0xffffffffffffffff, 0x4, r6, 0x8) openat$cdrom(0xffffffffffffff9c, &(0x7f00000018c0), 0x82601, 0x0) perf_event_open(&(0x7f0000001900)={0x2, 0x80, 0x92, 0x3f, 0x1, 0xf8, 0x0, 0x5, 0x30400, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x2a73, 0x6}, 0x404, 0x2, 0xff, 0x6, 0x6, 0x8, 0x3, 0x0, 0x9, 0x0, 0x80000001}, 0x0, 0x4, r5, 0x1) perf_event_open(&(0x7f0000001980)={0x2, 0x80, 0x6, 0x7d, 0x0, 0x7, 0x0, 0x7, 0x28200, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x6, 0x3ff}, 0x30492, 0x5, 0x3f, 0x5, 0x2, 0x8000, 0x6, 0x0, 0x8, 0x0, 0x7fffffff}, 0x0, 0x1, 0xffffffffffffffff, 0xa) 10:56:13 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x5, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080), 0x0, 0xfff}, {&(0x7f00000000c0)="e7c7317e1e4c12733b4b26b3f2c65d2074cdf3e8231f77061c09ed3287c4489da3011f6d6ede1d2a99dd81851e13efe9e9", 0x31, 0xc0e8}], 0x2, &(0x7f0000000140)={[{@gid}, {}, {@sbsector={'sbsector', 0x3d, 0x3f}}, {@unhide}, {@dmode={'dmode', 0x3d, 0x7f}}, {@map_off}, {@unhide}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@pcr={'pcr', 0x3d, 0x1d}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000200)) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) fchownat(r0, &(0x7f0000000240)='./file0\x00', r1, 0xee00, 0x400) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000340)={0xf00, 0x1f, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000016b80)=0x8, &(0x7f0000016bc0)=0x2) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000016c00)) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000016c40)) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000016c80)={0x3, 0x4}, 0x2) vmsplice(r0, &(0x7f0000016ec0)=[{&(0x7f0000016cc0)="e703fa6be3af2577bd0215cd26e6ae0a38200fc82f2cc328d68f696acb1b658a713e9abf4fc605242dff91e9c96b98590ed576790ae631b37c68ac94373d47d1fb709fca26521abc41ce7addd4b0ca8c903c098933516224f755a6df33dc4e60812cf3fb723170b094e63144b8ce1f3976d5ff54f7905d849f8471db2283aeba35274b4454bd5ae65379d066c9b2a5c9641f2c2fa1f8e4c4d0a4d218c1da6d5b1e89665af3c959bb460d486aafb26665a6037eee6c3198021d6944d6ef07ae1e8944faa8bba84d41d667bfb5e103d58ca1f4be2aa36b15578aee08bfd887d476e58ed7de4c047090e51ee4c414c939", 0xef}, {&(0x7f0000016dc0)="01b5b6c10b4bfca8f8ec494310c47de35cdd4d127808f5018a082b09310ffb45c623a42fadbe3c996c881a8a2232c0c61bfac610a519e7e2d31d723b3fcff25e12032b4113a019e188eb3eb11207b9eb4f160b502dc2c7d27a3d7458de2f0e406b9332f3a262de097f46c07793e9e2c90249d3c4cb649fbbc8aff71904082acc1fcc94edf524c666e9c747ef295ac41ba40d5bec92de6b44ff2e85a9945641a20fba0413e80b09e64d71d54a4ca228877522dddf19b49b1de2fd83b51c5c6c0dbcac0d55cde71b7f0dc106b993bef331f4aa5f67bbf85231a34e1cebd4acf65c", 0xe0}], 0x2, 0x3) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000016f00)={0x7, 'ip6gre0\x00', {0xffff8000}, 0x8}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000016f40)={{0x1, 0x1, 0x18, r0, {r2}}, './file0\x00'}) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000016f80)=0x800, &(0x7f0000016fc0)=0x4) stat(&(0x7f0000017000)='./file0\x00', &(0x7f0000017040)) fstat(r3, &(0x7f00000170c0)) readlink(&(0x7f0000017140)='./file0\x00', &(0x7f0000017180)=""/4096, 0x1000) r4 = socket$inet6(0xa, 0x1, 0x6) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000018180)={0xe18d, 0x0, 0x2, 0x0, 0x0, [{{r4}}, {{r0}, 0x7}]}) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000018200)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000018240)=0x2c) 10:56:14 executing program 7: ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000000)) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/4096, 0x1000) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000001040)=""/246) symlinkat(&(0x7f0000001140)='./file0\x00', r0, &(0x7f0000001180)='./file0\x00') readv(r0, &(0x7f0000001500)=[{&(0x7f00000011c0)=""/169, 0xa9}, {&(0x7f0000001280)=""/159, 0x9f}, {&(0x7f0000001340)=""/77, 0x4d}, {&(0x7f00000013c0)=""/17, 0x11}, {&(0x7f0000001400)=""/210, 0xd2}], 0x5) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000001580)={0xa5, 0xff, 0x80, 0x3f, 0x5, 0x81}) preadv(r0, &(0x7f0000001bc0)=[{&(0x7f00000015c0)=""/193, 0xc1}, {&(0x7f00000016c0)=""/4, 0x4}, {&(0x7f0000001700)=""/156, 0x9c}, {&(0x7f00000017c0)=""/69, 0x45}, {&(0x7f0000001840)=""/200, 0xc8}, {&(0x7f0000001940)=""/233, 0xe9}, {&(0x7f0000001a40)=""/170, 0xaa}, {&(0x7f0000001b00)=""/131, 0x83}], 0x8, 0x5cd, 0x400) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001c40)={{r0}, "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"}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002c40), 0x434182, 0x0) ftruncate(r1, 0xf614) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000002c80)={0x38, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7, "9cbc8e7363afc3"}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000003c80)={{0x0, 0xcb36, 0x7fffffff, 0x5, 0x4b1a, 0xc971, 0x3, 0x9, 0x36b01c2a, 0x0, 0x7f, 0x4, 0x8000, 0x1, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000004c80)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x3, "4f9cc64f070aa1"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000005c80)={{0x0, 0x10001, 0x7, 0xa56, 0x6, 0xffff, 0x9, 0xffffffff, 0x7, 0x29f, 0x8, 0xffffffffffffff7f, 0x3, 0xd0c, 0x483b}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000006c80)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "e5fd1cec55b257"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000007c80)={{0x0, 0xfffffffffffffc00, 0x3f, 0xff, 0x3, 0x4, 0x7ff, 0x9, 0x7, 0x1, 0x800, 0xfc, 0x20, 0x5, 0x400}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000008c80)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2c, "0928a0d6d09690"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000009c80)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f00000799c0)={0x6, [{0x0, r2}, {}, {r3}, {0x0, r4}, {r5, r6}, {}, {}, {}, {}, {r7, r8}, {}, {0x0, r9}], 0x7f, "0ff2d01972a5b6"}) [ 74.574621] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.578641] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.586396] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.596162] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.601483] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.603618] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.611866] Bluetooth: hci0: HCI_REQ-0x0c1a [ 74.640700] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.649264] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 74.651377] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 74.659017] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 74.660569] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 74.664318] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 74.666988] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 74.668781] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 74.670257] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 74.688282] Bluetooth: hci3: HCI_REQ-0x0c1a [ 74.710443] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 74.715376] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 74.719369] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 74.729560] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.731354] Bluetooth: hci2: HCI_REQ-0x0c1a [ 74.732027] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.733336] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 74.735602] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.747469] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 74.749005] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 74.751722] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 74.753367] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 74.754717] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 74.760373] Bluetooth: hci5: HCI_REQ-0x0c1a [ 74.769375] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 74.771137] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 74.772828] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 74.776008] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 74.777800] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 74.779280] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 74.784379] Bluetooth: hci6: HCI_REQ-0x0c1a [ 74.800393] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.807532] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 74.819400] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.830531] Bluetooth: hci1: HCI_REQ-0x0c1a [ 76.660652] Bluetooth: hci0: command 0x0409 tx timeout [ 76.724243] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 76.724422] Bluetooth: hci3: command 0x0409 tx timeout [ 76.788152] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 76.788260] Bluetooth: hci5: command 0x0409 tx timeout [ 76.789364] Bluetooth: hci2: command 0x0409 tx timeout [ 76.852192] Bluetooth: hci1: command 0x0409 tx timeout [ 76.852230] Bluetooth: hci6: command 0x0409 tx timeout [ 78.708159] Bluetooth: hci0: command 0x041b tx timeout [ 78.773229] Bluetooth: hci3: command 0x041b tx timeout [ 78.836224] Bluetooth: hci5: command 0x041b tx timeout [ 78.837134] Bluetooth: hci2: command 0x041b tx timeout [ 78.900245] Bluetooth: hci6: command 0x041b tx timeout [ 78.901477] Bluetooth: hci1: command 0x041b tx timeout [ 80.504493] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 80.506414] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 80.507501] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 80.509914] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 80.511210] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 80.512056] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 80.515543] Bluetooth: hci7: HCI_REQ-0x0c1a [ 80.756126] Bluetooth: hci0: command 0x040f tx timeout [ 80.820172] Bluetooth: hci3: command 0x040f tx timeout [ 80.884183] Bluetooth: hci2: command 0x040f tx timeout [ 80.884211] Bluetooth: hci5: command 0x040f tx timeout [ 80.948167] Bluetooth: hci1: command 0x040f tx timeout [ 80.948208] Bluetooth: hci6: command 0x040f tx timeout [ 82.356133] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 82.548176] Bluetooth: hci7: command 0x0409 tx timeout [ 82.804126] Bluetooth: hci0: command 0x0419 tx timeout [ 82.868134] Bluetooth: hci3: command 0x0419 tx timeout [ 82.932184] Bluetooth: hci5: command 0x0419 tx timeout [ 82.932209] Bluetooth: hci2: command 0x0419 tx timeout [ 82.996163] Bluetooth: hci6: command 0x0419 tx timeout [ 82.996268] Bluetooth: hci1: command 0x0419 tx timeout [ 84.596203] Bluetooth: hci7: command 0x041b tx timeout [ 85.012929] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 85.015049] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 85.016666] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 85.018730] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 85.019959] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 85.021182] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 85.024397] Bluetooth: hci4: HCI_REQ-0x0c1a [ 86.644153] Bluetooth: hci7: command 0x040f tx timeout [ 87.092173] Bluetooth: hci4: command 0x0409 tx timeout [ 88.692131] Bluetooth: hci7: command 0x0419 tx timeout [ 89.140197] Bluetooth: hci4: command 0x041b tx timeout [ 91.188146] Bluetooth: hci4: command 0x040f tx timeout [ 93.236163] Bluetooth: hci4: command 0x0419 tx timeout [ 131.319943] loop4: detected capacity change from 0 to 192 [ 131.321618] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 131.472945] loop4: detected capacity change from 0 to 192 [ 131.473729] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 10:57:12 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002940)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 131.640375] audit: type=1400 audit(1664794632.162:7): avc: denied { open } for pid=3751 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.643139] audit: type=1400 audit(1664794632.162:8): avc: denied { kernel } for pid=3751 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.651497] ------------[ cut here ]------------ [ 131.651519] [ 131.651522] ====================================================== [ 131.651526] WARNING: possible circular locking dependency detected [ 131.651530] 6.0.0-rc7-next-20220930 #1 Not tainted [ 131.651537] ------------------------------------------------------ [ 131.651540] syz-executor.4/3752 is trying to acquire lock: [ 131.651546] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 131.651584] [ 131.651584] but task is already holding lock: [ 131.651587] ffff88800ed2f020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 131.651613] [ 131.651613] which lock already depends on the new lock. [ 131.651613] [ 131.651616] [ 131.651616] the existing dependency chain (in reverse order) is: [ 131.651619] [ 131.651619] -> #3 (&ctx->lock){....}-{2:2}: [ 131.651633] _raw_spin_lock+0x2a/0x40 [ 131.651644] __perf_event_task_sched_out+0x53b/0x18d0 [ 131.651655] __schedule+0xedd/0x2470 [ 131.651669] schedule+0xda/0x1b0 [ 131.651682] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.651694] syscall_exit_to_user_mode+0x19/0x40 [ 131.651707] do_syscall_64+0x48/0x90 [ 131.651724] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.651736] [ 131.651736] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 131.651750] _raw_spin_lock_nested+0x30/0x40 [ 131.651760] raw_spin_rq_lock_nested+0x1e/0x30 [ 131.651773] task_fork_fair+0x63/0x4d0 [ 131.651789] sched_cgroup_fork+0x3d0/0x540 [ 131.651803] copy_process+0x4183/0x6e20 [ 131.651813] kernel_clone+0xe7/0x890 [ 131.651823] user_mode_thread+0xad/0xf0 [ 131.651833] rest_init+0x24/0x250 [ 131.651844] arch_call_rest_init+0xf/0x14 [ 131.651861] start_kernel+0x4c6/0x4eb [ 131.651877] secondary_startup_64_no_verify+0xe0/0xeb [ 131.651891] [ 131.651891] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 131.651904] _raw_spin_lock_irqsave+0x39/0x60 [ 131.651915] try_to_wake_up+0xab/0x1930 [ 131.651928] up+0x75/0xb0 [ 131.651941] __up_console_sem+0x6e/0x80 [ 131.651957] console_unlock+0x46a/0x590 [ 131.651975] vprintk_emit+0x1bd/0x560 [ 131.651991] vprintk+0x84/0xa0 [ 131.652007] _printk+0xba/0xf1 [ 131.652019] kauditd_hold_skb.cold+0x3f/0x4e [ 131.652035] kauditd_send_queue+0x233/0x290 [ 131.652050] kauditd_thread+0x5f9/0x9c0 [ 131.652064] kthread+0x2ed/0x3a0 [ 131.652078] ret_from_fork+0x22/0x30 [ 131.652090] [ 131.652090] -> #0 ((console_sem).lock){....}-{2:2}: [ 131.652103] __lock_acquire+0x2a02/0x5e70 [ 131.652120] lock_acquire+0x1a2/0x530 [ 131.652135] _raw_spin_lock_irqsave+0x39/0x60 [ 131.652146] down_trylock+0xe/0x70 [ 131.652161] __down_trylock_console_sem+0x3b/0xd0 [ 131.652177] vprintk_emit+0x16b/0x560 [ 131.652192] vprintk+0x84/0xa0 [ 131.652208] _printk+0xba/0xf1 [ 131.652218] report_bug.cold+0x72/0xab [ 131.652234] handle_bug+0x3c/0x70 [ 131.652250] exc_invalid_op+0x14/0x50 [ 131.652267] asm_exc_invalid_op+0x16/0x20 [ 131.652279] group_sched_out.part.0+0x2c7/0x460 [ 131.652297] ctx_sched_out+0x8f1/0xc10 [ 131.652313] __perf_event_task_sched_out+0x6d0/0x18d0 [ 131.652324] __schedule+0xedd/0x2470 [ 131.652337] schedule+0xda/0x1b0 [ 131.652350] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.652361] syscall_exit_to_user_mode+0x19/0x40 [ 131.652373] do_syscall_64+0x48/0x90 [ 131.652390] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.652402] [ 131.652402] other info that might help us debug this: [ 131.652402] [ 131.652405] Chain exists of: [ 131.652405] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 131.652405] [ 131.652419] Possible unsafe locking scenario: [ 131.652419] [ 131.652421] CPU0 CPU1 [ 131.652424] ---- ---- [ 131.652426] lock(&ctx->lock); [ 131.652431] lock(&rq->__lock); [ 131.652437] lock(&ctx->lock); [ 131.652443] lock((console_sem).lock); [ 131.652449] [ 131.652449] *** DEADLOCK *** [ 131.652449] [ 131.652451] 2 locks held by syz-executor.4/3752: [ 131.652457] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 131.652486] #1: ffff88800ed2f020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 131.652512] [ 131.652512] stack backtrace: [ 131.652516] CPU: 0 PID: 3752 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220930 #1 [ 131.652528] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 131.652535] Call Trace: [ 131.652539] [ 131.652543] dump_stack_lvl+0x8b/0xb3 [ 131.652561] check_noncircular+0x263/0x2e0 [ 131.652577] ? format_decode+0x26c/0xb50 [ 131.652593] ? print_circular_bug+0x450/0x450 [ 131.652610] ? simple_strtoul+0x30/0x30 [ 131.652626] ? format_decode+0x26c/0xb50 [ 131.652643] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 131.652661] __lock_acquire+0x2a02/0x5e70 [ 131.652682] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 131.652704] lock_acquire+0x1a2/0x530 [ 131.652721] ? down_trylock+0xe/0x70 [ 131.652737] ? lock_release+0x750/0x750 [ 131.652758] ? vprintk+0x84/0xa0 [ 131.652775] _raw_spin_lock_irqsave+0x39/0x60 [ 131.652787] ? down_trylock+0xe/0x70 [ 131.652802] down_trylock+0xe/0x70 [ 131.652818] ? vprintk+0x84/0xa0 [ 131.652835] __down_trylock_console_sem+0x3b/0xd0 [ 131.652852] vprintk_emit+0x16b/0x560 [ 131.652871] vprintk+0x84/0xa0 [ 131.652888] _printk+0xba/0xf1 [ 131.652899] ? record_print_text.cold+0x16/0x16 [ 131.652915] ? report_bug.cold+0x66/0xab [ 131.652933] ? group_sched_out.part.0+0x2c7/0x460 [ 131.652951] report_bug.cold+0x72/0xab [ 131.652969] handle_bug+0x3c/0x70 [ 131.652987] exc_invalid_op+0x14/0x50 [ 131.653004] asm_exc_invalid_op+0x16/0x20 [ 131.653017] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 131.653037] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 131.653048] RSP: 0018:ffff88803ef67c48 EFLAGS: 00010006 [ 131.653057] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 131.653065] RDX: ffff88803ef58000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 131.653072] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 131.653079] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800ed2f000 [ 131.653087] R13: ffff88806ce3d2c0 R14: ffffffff85480480 R15: 0000000000000002 [ 131.653097] ? group_sched_out.part.0+0x2c7/0x460 [ 131.653117] ? group_sched_out.part.0+0x2c7/0x460 [ 131.653137] ctx_sched_out+0x8f1/0xc10 [ 131.653156] __perf_event_task_sched_out+0x6d0/0x18d0 [ 131.653170] ? lock_is_held_type+0xd7/0x130 [ 131.653184] ? __perf_cgroup_move+0x160/0x160 [ 131.653194] ? set_next_entity+0x304/0x550 [ 131.653212] ? update_curr+0x267/0x740 [ 131.653230] ? lock_is_held_type+0xd7/0x130 [ 131.653244] __schedule+0xedd/0x2470 [ 131.653261] ? io_schedule_timeout+0x150/0x150 [ 131.653277] ? __x64_sys_futex_time32+0x480/0x480 [ 131.653291] schedule+0xda/0x1b0 [ 131.653306] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.653318] syscall_exit_to_user_mode+0x19/0x40 [ 131.653332] do_syscall_64+0x48/0x90 [ 131.653349] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.653362] RIP: 0033:0x7fb4193bcb19 [ 131.653370] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 131.653381] RSP: 002b:00007fb416932218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 131.653392] RAX: 0000000000000001 RBX: 00007fb4194cff68 RCX: 00007fb4193bcb19 [ 131.653399] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb4194cff6c [ 131.653406] RBP: 00007fb4194cff60 R08: 000000000000000e R09: 0000000000000000 [ 131.653413] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb4194cff6c [ 131.653420] R13: 00007ffebcd750ef R14: 00007fb416932300 R15: 0000000000022000 [ 131.653433] [ 131.711181] WARNING: CPU: 0 PID: 3752 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 131.711886] Modules linked in: [ 131.712134] CPU: 0 PID: 3752 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220930 #1 [ 131.712748] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 131.713621] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 131.714053] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 131.715423] RSP: 0018:ffff88803ef67c48 EFLAGS: 00010006 [ 131.715833] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 131.716383] RDX: ffff88803ef58000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 131.716934] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 131.717497] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800ed2f000 [ 131.718044] R13: ffff88806ce3d2c0 R14: ffffffff85480480 R15: 0000000000000002 [ 131.718589] FS: 00007fb416932700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 131.719200] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 131.719644] CR2: 00007f39da1c8ec0 CR3: 000000000d436000 CR4: 0000000000350ef0 [ 131.720192] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 131.720744] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 131.721290] Call Trace: [ 131.721494] [ 131.721673] ctx_sched_out+0x8f1/0xc10 [ 131.721997] __perf_event_task_sched_out+0x6d0/0x18d0 [ 131.722395] ? lock_is_held_type+0xd7/0x130 [ 131.722731] ? __perf_cgroup_move+0x160/0x160 [ 131.723084] ? set_next_entity+0x304/0x550 [ 131.723418] ? update_curr+0x267/0x740 [ 131.723720] ? lock_is_held_type+0xd7/0x130 [ 131.724056] __schedule+0xedd/0x2470 [ 131.724351] ? io_schedule_timeout+0x150/0x150 [ 131.724706] ? __x64_sys_futex_time32+0x480/0x480 [ 131.725082] schedule+0xda/0x1b0 [ 131.725347] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.725731] syscall_exit_to_user_mode+0x19/0x40 [ 131.726098] do_syscall_64+0x48/0x90 [ 131.726397] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.726795] RIP: 0033:0x7fb4193bcb19 [ 131.727088] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 131.728473] RSP: 002b:00007fb416932218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 131.729043] RAX: 0000000000000001 RBX: 00007fb4194cff68 RCX: 00007fb4193bcb19 [ 131.729590] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb4194cff6c [ 131.730141] RBP: 00007fb4194cff60 R08: 000000000000000e R09: 0000000000000000 [ 131.730677] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb4194cff6c [ 131.731213] R13: 00007ffebcd750ef R14: 00007fb416932300 R15: 0000000000022000 [ 131.731761] [ 131.731945] irq event stamp: 482 [ 131.732211] hardirqs last enabled at (481): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 131.732930] hardirqs last disabled at (482): [] __schedule+0x1225/0x2470 [ 131.733560] softirqs last enabled at (464): [] __irq_exit_rcu+0x11b/0x180 [ 131.734223] softirqs last disabled at (455): [] __irq_exit_rcu+0x11b/0x180 [ 131.734857] ---[ end trace 0000000000000000 ]--- [ 134.953776] loop3: detected capacity change from 0 to 264192 [ 134.955284] FAT-fs (loop3): Unrecognized mount option "appraise_type=imasig" or missing value [ 134.959411] cgroup: Unknown subsys name 'fsmagic' [ 134.972906] cgroup: Unknown subsys name 'fsmagic' [ 137.588214] Bluetooth: hci2: Opcode 0x c03 failed: -110 VM DIAGNOSIS: 10:57:12 Registers: info registers vcpu 0 RAX=0000000000000079 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803ef67690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000079 R11=0000000000000001 R12=0000000000000079 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb416932700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f39da1c8ec0 CR3=000000000d436000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fb4194a37c0 00007fb4194a37c8 YMM02=0000000000000000 0000000000000000 00007fb4194a37e0 00007fb4194a37c0 YMM03=0000000000000000 0000000000000000 00007fb4194a37c8 00007fb4194a37c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=ffff88803ee77528 RCX=0000000000000000 RDX=1ffff11007dceeb0 RSI=ffff88803ee77870 RDI=ffffffff81785671 RBP=ffff88803ee77580 RSP=ffff88803ee77508 R8 =ffffffff85edfdd2 R9 =ffffffff85edfdd6 R10=ffffed1007dceeb2 R11=ffff88803ee77568 R12=ffff88803ee775f0 R13=0000000000000000 R14=ffff88803da9b580 R15=0000000000000000 RIP=ffffffff811d5ff0 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f3e766b1368 CR3=000000000c842000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 322e6f732e6c6462 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00322e6f732e6c64 62696c2f756e672d YMM03=0000000000000000 0000000000000000 78756e696c2d3436 5f3638782f62696c YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000