Warning: Permanently added '[localhost]:5867' (ECDSA) to the list of known hosts. 2022/10/03 19:46:29 fuzzer started 2022/10/03 19:46:29 dialing manager at localhost:35095 syzkaller login: [ 44.342257] cgroup: Unknown subsys name 'net' [ 44.440779] cgroup: Unknown subsys name 'rlimit' 2022/10/03 19:46:44 syscalls: 2215 2022/10/03 19:46:44 code coverage: enabled 2022/10/03 19:46:44 comparison tracing: enabled 2022/10/03 19:46:44 extra coverage: enabled 2022/10/03 19:46:44 setuid sandbox: enabled 2022/10/03 19:46:44 namespace sandbox: enabled 2022/10/03 19:46:44 Android sandbox: enabled 2022/10/03 19:46:44 fault injection: enabled 2022/10/03 19:46:44 leak checking: enabled 2022/10/03 19:46:44 net packet injection: enabled 2022/10/03 19:46:44 net device setup: enabled 2022/10/03 19:46:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 19:46:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 19:46:44 USB emulation: enabled 2022/10/03 19:46:44 hci packet injection: enabled 2022/10/03 19:46:44 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 19:46:44 802.15.4 emulation: enabled 2022/10/03 19:46:44 fetching corpus: 50, signal 25645/27478 (executing program) 2022/10/03 19:46:44 fetching corpus: 100, signal 42441/45927 (executing program) 2022/10/03 19:46:44 fetching corpus: 150, signal 52759/57789 (executing program) 2022/10/03 19:46:44 fetching corpus: 200, signal 60479/67001 (executing program) 2022/10/03 19:46:44 fetching corpus: 250, signal 64726/72710 (executing program) 2022/10/03 19:46:45 fetching corpus: 300, signal 68768/78145 (executing program) 2022/10/03 19:46:45 fetching corpus: 350, signal 72997/83730 (executing program) 2022/10/03 19:46:45 fetching corpus: 400, signal 77024/89057 (executing program) 2022/10/03 19:46:45 fetching corpus: 450, signal 80568/93907 (executing program) 2022/10/03 19:46:45 fetching corpus: 500, signal 84307/98903 (executing program) 2022/10/03 19:46:45 fetching corpus: 550, signal 88436/104154 (executing program) 2022/10/03 19:46:45 fetching corpus: 600, signal 90124/107144 (executing program) 2022/10/03 19:46:45 fetching corpus: 650, signal 91936/110210 (executing program) 2022/10/03 19:46:45 fetching corpus: 700, signal 94284/113749 (executing program) 2022/10/03 19:46:45 fetching corpus: 750, signal 97171/117761 (executing program) 2022/10/03 19:46:46 fetching corpus: 800, signal 100789/122380 (executing program) 2022/10/03 19:46:46 fetching corpus: 850, signal 102434/125152 (executing program) 2022/10/03 19:46:46 fetching corpus: 900, signal 103745/127646 (executing program) 2022/10/03 19:46:46 fetching corpus: 950, signal 107169/132016 (executing program) 2022/10/03 19:46:46 fetching corpus: 1000, signal 108693/134633 (executing program) 2022/10/03 19:46:46 fetching corpus: 1050, signal 110310/137382 (executing program) 2022/10/03 19:46:46 fetching corpus: 1100, signal 112066/140169 (executing program) 2022/10/03 19:46:46 fetching corpus: 1150, signal 113756/142861 (executing program) 2022/10/03 19:46:46 fetching corpus: 1200, signal 116245/146245 (executing program) 2022/10/03 19:46:47 fetching corpus: 1250, signal 117216/148341 (executing program) 2022/10/03 19:46:47 fetching corpus: 1300, signal 118342/150516 (executing program) 2022/10/03 19:46:47 fetching corpus: 1350, signal 120514/153572 (executing program) 2022/10/03 19:46:47 fetching corpus: 1400, signal 121446/155530 (executing program) 2022/10/03 19:46:47 fetching corpus: 1450, signal 122713/157784 (executing program) 2022/10/03 19:46:47 fetching corpus: 1500, signal 123905/159952 (executing program) 2022/10/03 19:46:47 fetching corpus: 1550, signal 126606/163288 (executing program) 2022/10/03 19:46:47 fetching corpus: 1600, signal 128925/166256 (executing program) 2022/10/03 19:46:48 fetching corpus: 1650, signal 131606/169499 (executing program) 2022/10/03 19:46:48 fetching corpus: 1700, signal 134071/172610 (executing program) 2022/10/03 19:46:48 fetching corpus: 1750, signal 134792/174282 (executing program) 2022/10/03 19:46:48 fetching corpus: 1800, signal 135650/176067 (executing program) 2022/10/03 19:46:48 fetching corpus: 1850, signal 136560/177909 (executing program) 2022/10/03 19:46:48 fetching corpus: 1900, signal 138077/180182 (executing program) 2022/10/03 19:46:48 fetching corpus: 1950, signal 139564/182394 (executing program) 2022/10/03 19:46:48 fetching corpus: 2000, signal 140437/184104 (executing program) 2022/10/03 19:46:49 fetching corpus: 2050, signal 141274/185782 (executing program) 2022/10/03 19:46:49 fetching corpus: 2100, signal 143051/188139 (executing program) 2022/10/03 19:46:49 fetching corpus: 2150, signal 143918/189874 (executing program) 2022/10/03 19:46:49 fetching corpus: 2200, signal 144511/191316 (executing program) 2022/10/03 19:46:49 fetching corpus: 2250, signal 145485/193064 (executing program) 2022/10/03 19:46:49 fetching corpus: 2300, signal 146513/194861 (executing program) 2022/10/03 19:46:49 fetching corpus: 2350, signal 148492/197280 (executing program) 2022/10/03 19:46:49 fetching corpus: 2400, signal 149361/198880 (executing program) 2022/10/03 19:46:49 fetching corpus: 2450, signal 150750/200887 (executing program) 2022/10/03 19:46:49 fetching corpus: 2500, signal 151679/202521 (executing program) 2022/10/03 19:46:50 fetching corpus: 2550, signal 152653/204233 (executing program) 2022/10/03 19:46:50 fetching corpus: 2600, signal 153394/205772 (executing program) 2022/10/03 19:46:50 fetching corpus: 2650, signal 153992/207166 (executing program) 2022/10/03 19:46:50 fetching corpus: 2700, signal 154793/208686 (executing program) 2022/10/03 19:46:50 fetching corpus: 2750, signal 156174/210565 (executing program) 2022/10/03 19:46:50 fetching corpus: 2800, signal 157482/212409 (executing program) 2022/10/03 19:46:51 fetching corpus: 2850, signal 159606/214699 (executing program) 2022/10/03 19:46:51 fetching corpus: 2900, signal 160594/216256 (executing program) 2022/10/03 19:46:51 fetching corpus: 2950, signal 161298/217668 (executing program) 2022/10/03 19:46:51 fetching corpus: 3000, signal 162772/219491 (executing program) 2022/10/03 19:46:51 fetching corpus: 3050, signal 163332/220770 (executing program) 2022/10/03 19:46:51 fetching corpus: 3100, signal 164366/222317 (executing program) 2022/10/03 19:46:51 fetching corpus: 3150, signal 164794/223508 (executing program) 2022/10/03 19:46:51 fetching corpus: 3200, signal 165461/224840 (executing program) 2022/10/03 19:46:51 fetching corpus: 3250, signal 166093/226187 (executing program) 2022/10/03 19:46:52 fetching corpus: 3300, signal 166818/227593 (executing program) 2022/10/03 19:46:52 fetching corpus: 3350, signal 167700/229089 (executing program) 2022/10/03 19:46:52 fetching corpus: 3400, signal 168188/230279 (executing program) 2022/10/03 19:46:52 fetching corpus: 3450, signal 169172/231684 (executing program) 2022/10/03 19:46:52 fetching corpus: 3500, signal 170046/233082 (executing program) 2022/10/03 19:46:52 fetching corpus: 3550, signal 171049/234514 (executing program) 2022/10/03 19:46:52 fetching corpus: 3600, signal 172273/236111 (executing program) 2022/10/03 19:46:53 fetching corpus: 3650, signal 172960/237330 (executing program) 2022/10/03 19:46:53 fetching corpus: 3700, signal 173992/238766 (executing program) 2022/10/03 19:46:53 fetching corpus: 3750, signal 174932/240154 (executing program) 2022/10/03 19:46:53 fetching corpus: 3800, signal 175855/241512 (executing program) 2022/10/03 19:46:53 fetching corpus: 3850, signal 176857/242865 (executing program) 2022/10/03 19:46:53 fetching corpus: 3900, signal 177379/244014 (executing program) 2022/10/03 19:46:53 fetching corpus: 3950, signal 178122/245221 (executing program) 2022/10/03 19:46:53 fetching corpus: 4000, signal 179544/246796 (executing program) 2022/10/03 19:46:53 fetching corpus: 4050, signal 180692/248188 (executing program) 2022/10/03 19:46:54 fetching corpus: 4100, signal 181356/249300 (executing program) 2022/10/03 19:46:54 fetching corpus: 4150, signal 181936/250395 (executing program) 2022/10/03 19:46:54 fetching corpus: 4200, signal 183318/251822 (executing program) 2022/10/03 19:46:54 fetching corpus: 4250, signal 183976/252971 (executing program) 2022/10/03 19:46:54 fetching corpus: 4300, signal 185061/254285 (executing program) 2022/10/03 19:46:54 fetching corpus: 4350, signal 185680/255390 (executing program) 2022/10/03 19:46:54 fetching corpus: 4400, signal 186377/256464 (executing program) 2022/10/03 19:46:54 fetching corpus: 4450, signal 187295/257687 (executing program) 2022/10/03 19:46:55 fetching corpus: 4500, signal 188108/258808 (executing program) 2022/10/03 19:46:55 fetching corpus: 4550, signal 188751/259824 (executing program) 2022/10/03 19:46:55 fetching corpus: 4600, signal 189660/260917 (executing program) 2022/10/03 19:46:55 fetching corpus: 4650, signal 190416/261945 (executing program) 2022/10/03 19:46:55 fetching corpus: 4700, signal 190771/262826 (executing program) 2022/10/03 19:46:55 fetching corpus: 4750, signal 191625/263947 (executing program) 2022/10/03 19:46:55 fetching corpus: 4800, signal 192202/264952 (executing program) 2022/10/03 19:46:55 fetching corpus: 4850, signal 192949/266012 (executing program) 2022/10/03 19:46:55 fetching corpus: 4900, signal 193330/266931 (executing program) 2022/10/03 19:46:56 fetching corpus: 4950, signal 194112/267955 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/268968 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/269714 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/270462 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/271173 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/271955 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/272686 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/273434 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/274185 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/274888 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/275630 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/276382 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/277153 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/277885 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/278659 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/279432 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/280155 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/280905 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/281667 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/282440 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/283153 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/283862 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/284611 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/285351 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/286124 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/286847 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/287581 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/288326 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/289032 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/289776 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/290528 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/291261 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/291979 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/292703 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/293454 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/294209 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/294942 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/295670 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/296432 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/297139 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/297849 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/298622 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/299374 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/300111 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/300881 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/301647 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/302400 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/303115 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/303851 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/304574 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/305300 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/306025 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/306797 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/307529 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/307835 (executing program) 2022/10/03 19:46:56 fetching corpus: 5000, signal 194785/307835 (executing program) 2022/10/03 19:46:59 starting 8 fuzzer processes 19:46:59 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x612000, 0x22) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0xfff, &(0x7f0000000080)=0x2) r1 = fcntl$dupfd(r0, 0x0, r0) fadvise64(0xffffffffffffffff, 0x40, 0xe75, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) sendfile(r1, r2, &(0x7f00000000c0)=0x3, 0x6) r3 = openat$incfs(r1, &(0x7f0000000100)='.pending_reads\x00', 0x103000, 0x88) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000180)={0x3, 'syz_tun\x00', {0x6}, 0x6}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f00000001c0)={'ip6gre0\x00', {0x2, 0x0, @multicast2}}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x400040, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r6, 0x6, 0x3, &(0x7f0000000240)=0x11, 0x4) ppoll(&(0x7f0000000280)=[{r5, 0x4a0}, {r5, 0x200}], 0x2, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000300)={[0x4]}, 0x8) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000000340)) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f0000000380)={0x0, 0x1fffffffc00000}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000001380), 0x50000, 0x0) sendfile(r7, r6, &(0x7f00000013c0)=0x10001, 0x3) 19:46:59 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x24008041}, 0x4001c) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20004000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x2e, 0xc7, {[{0xb6, 0x5}, {0x9, 0x7}, {0x4, 0x4}, {}, {0xff, 0x2}, {0x5, 0x2}, {0xfa, 0x5}, {0x80, 0x5}, {0x8, 0x5}, {0x0, 0x2}, {0x2, 0x5}, {0x0, 0x2}, {0x7f, 0x5}, {0x7, 0x2}, {0x0, 0x7}, {0x6, 0x7}, {0x2, 0x4}], "9b4ca4f1f641e8aa"}}, @NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0x56, 0x3}, {0xb, 0x4}, {0x0, 0x1}, {0x7, 0x1}, {0x7, 0x6}, {0x7f, 0x3}, {0x0, 0x2}, {0x72, 0x2}, {0x1, 0x5}], "d18a5f6836f9d931"}}, @NL80211_ATTR_QOS_MAP={0x10, 0xc7, {[{0x6f}, {0x14, 0x7}], "c35127aa3fd498d3"}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x26f3b3c6ea49da1) r0 = accept4(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x80, 0x80000) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x0, 0x101, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xc0}, 0x1) recvmsg$unix(r0, &(0x7f0000000b40)={&(0x7f0000000840), 0x6e, &(0x7f0000000a40)=[{&(0x7f00000008c0)=""/172, 0xac}, {&(0x7f0000000980)=""/148, 0x94}], 0x2, &(0x7f0000000a80)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}, 0x10042) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000bc0)={@mcast2, 0x0}, &(0x7f0000000c00)=0x14) getpeername$packet(r0, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000cc0)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000dc0)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000e80)={'syztnl1\x00', &(0x7f0000000e00)={'ip6_vti0\x00', 0x0, 0x29, 0xf9, 0x8, 0x7fffffff, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x700, 0x10, 0x0, 0x4}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000ec0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000002940)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0xa000004}, 0xc, &(0x7f0000002900)={&(0x7f0000000f00)={0x19dc, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x328, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x93, 0x4, "889906ac0948e3eb909ef16ee07c28d8f6afefdf0fa6c016622af4e219f92c9e10e522ebfdbe2b8aaa69c262530908507ad68b5cd65bcef62ef0383b4fa3382b7a0d960628e19ff6b77d0af0eacb4b518ff92414ef403dd43cd84c7a2e373f23134e9567bbfe3409bbe54aa50e36ceecec91441aeaa49942b5a541a85e579a011f9c22985a50b0927104d32a135353"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_BITSET_BITS={0x34, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-@.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '!$^$//\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xd6, 0x4, "f8b20faff8e6c0737b2575f86681c5b987ce5d961bacd16b05751d0192affd5843c6fbb2cbf206ce235881185b5c594b8c8f90570ad6da04a2155de93fe18981f85fb4496f0640a537f1fd83963189fcfddace47ee07684ca529deeec9d490c52a453a26b734852c97d5be586ca9cd5444f0dc4892459196bcd50db8065348aa93eec2373f5b920caf5616adf6b7a290144b36d1c219619b6709e4c6427e2fa90bb6d510634eb5b7618e79771dcad7c9b4756067d1a066b7c56167f499ea4c06826390c616cd21ec8f7e87a62a4dc1a0dbda"}, @ETHTOOL_A_BITSET_MASK={0xd6, 0x5, "12888595b6d50c1b2f3d3bad2b09fbf2e09c013debf153d312282a5f7fe37b4cd03c368539bfbd97f82ecca586b3aa2f0ed9c0fb56c227f956b4289f8c9a68276a4b65d794f5bc1d80fe59d20e83261dcf6998350c60f2222eca7e5ba7b56d739a0797bd51ef2f1c379cd53706c6dd229fc4a4e582458e93cadc4a44e8607421225fc9f333861198a2bef13171e3e98246d2c8efd3ecbf8e8355cfe48f7996d8369f26392ff806a4af13e60a38ca81e139f50187c59d59718c32e479b4494b7dd7fba7a6a61bcc92d0521f72aa0e9390d3a6"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x400}, @ETHTOOL_A_BITSET_MASK={0x72, 0x5, "4eb8150d1348c50e5f628791bb82a65632f601cbe9f8343fe23b18cb8adb8976c95ab86acb8657c5eba8a05ef01fefbd01b541106e27081a7203c59edb4e3ea14bc123ad0749ba22eaf3960cd57358a800825da650e68ddee5bedd4d41aea546f1e964999f5f0dff52b026b7a27d"}]}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}, @ETHTOOL_A_FEATURES_WANTED={0x1a4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8a, 0x4, "45da8b432aa8d4f04697583075f83f9967ff540ddd434feff863d45a9ed04503557f089bd79647ba31b7b8819689439233406bf0e113cf23f696de40694f1f52d0407c5380f4ef826ed47e3ed82f18c96c9f990e7a135a39bab295f6cca59d1030e26677c47ada8b99ac88e70fd6b629b24b964a5b9ea9059a1c1869dada6616951969365c5e"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10001}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fffffff}, @ETHTOOL_A_BITSET_BITS={0x34, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '&[)&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x7c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'X-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}]}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff8ba9}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x8c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x7f, 0x5, "59477e577306985954dad89f5b2250375d3d2546571bb47aae5bde822ecd0ee564ea6ee32ccfdf94e8c047e2a1fa59ec8e5b1003e6441921244761938e09652853db019f364f70205e25d312b73da0cf91ebd2268ea39a76852d5ddc3ba34e0826be1fe6ff4668ec47e9a0fd2e25714d5498da78eb9b5cdcc3e678"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}, @ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x8c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1320, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc8, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x7e, 0x5, "38612736220fc7fda63d83d6eb494d33b1c230c63bf1d3680db773408e7290e52300af5dfb16d02e77f488dd31965bf46288947f62b15646d9b90d37383346722dcb193411925c600d7479c0a9eb9ec7fe9bf1791cd0f1ebfa201f4e3c6e6586cc27575e264bf4e55834d74e90f05286e4694145b3a5e3fed6f8"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_BITS={0x114, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '{@@)^+\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{-\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3b}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\x0e{!^\\\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1f, 0x4, "fd7df840e02ce83e37cdd110b7da41d6876b7d44f02a749e27faa6"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x83}, @ETHTOOL_A_BITSET_VALUE={0x93, 0x4, "78ea67f7de4bc9ae6e6ea6bcebd7a74b4c1fb2f4b3cdc0b159c45d646c58d838d08829faf673ac11c5e68aab4df347e96da8f9f1f19af1a90ed3f295ee7a87c03f1bbf13bfa6c091a6b57c764916b8c2d8c433ebacf6c738fd05aacc6016b06e65b8e803fe916728055fa1de0e091bfb92b6db4fc5a3942aef32f5081ffa296f1de6e8458e532218eab2ce9691b4ad"}]}]}, 0x19dc}, 0x1, 0x0, 0x0, 0x24040000}, 0x24008000) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000002a40)={{0x1, 0x1, 0x18, r2, {0x101}}, './file0\x00'}) sendmsg$SEG6_CMD_SETHMAC(r11, &(0x7f0000002b80)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002b40)={&(0x7f0000002ac0)={0x50, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x3]}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x0, 0x5, 0x6]}, @SEG6_ATTR_SECRET={0x14, 0x4, [0xf31, 0x6, 0x20, 0x8]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x4c045}, 0x24000000) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000002cc0)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002c80)={&(0x7f0000002c00)={0x44, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x9}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x804}, 0x4000080) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002d00), 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r12, 0xf504, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000002ec0)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002e80)={&(0x7f0000002d80)={0xe0, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x5, 0x7e}}}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "50d8cbb56ad6243f4b607c3308f7801672ae27eacd99fba7"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_MESH_ID={0xa}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4c040}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002f40)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast1}}, &(0x7f0000003040)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003d00)={&(0x7f0000002f00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003cc0)={&(0x7f0000003740)={0x550, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r13}, {0x208, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x14a6}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xc5f}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x164, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xb80}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xa6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xff}}}]}}, {{0x8, 0x1, r7}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r6}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x267}}}]}}]}, 0x550}, 0x1, 0x0, 0x0, 0x10}, 0xc004) 19:46:59 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = clone3(&(0x7f0000000380)={0x40000d200, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x41}, &(0x7f0000000280)=""/93, 0x5d, &(0x7f0000000300)=""/17, &(0x7f0000000340)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6}, 0x58) r3 = creat(&(0x7f0000000ac0)='./file0\x00', 0x0) r4 = getpgid(0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001500)=""/87, 0x57}, {&(0x7f0000001580)=""/55, 0x37}, {&(0x7f00000015c0)=""/102, 0x66}, {&(0x7f0000001640)=""/130, 0x82}], 0x4}}, {{&(0x7f0000001740)=@abs, 0x6e, &(0x7f0000001a00)=[{&(0x7f00000017c0)=""/28, 0x1c}, {&(0x7f0000001800)=""/162, 0xa2}, {&(0x7f00000018c0)=""/64, 0x40}, {&(0x7f0000001900)=""/216, 0xd8}], 0x4, &(0x7f0000001a40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd0}}], 0x2, 0x12060, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001c40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) r8 = creat(&(0x7f0000001c80)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000001cc0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) r10 = epoll_create1(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in6=@ipv4={""/10, ""/2, @loopback}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001e00)=0xe8) statx(0xffffffffffffffff, &(0x7f0000001e40)='./file0\x00', 0x6000, 0x200, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$inet_udp(0x2, 0x2, 0x0) r14 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001f80), 0x20000, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000001fc0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000002000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r17 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002040), 0x2000, 0x0) sendmsg$netlink(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000040)={0x178, 0x40, 0x20, 0x70bd27, 0x25dfdbff, "", [@generic="b08cc5ac6a1ff30f1230696107e203f4e4840ca8c42b5f726894938f8204dff55dbbc213fbf707c2bc50636257aa8e1d4b353ea4ea9f7050f6064855d20d7005764bae9fcae87a28f1d7f9b2394419a57f7aba1a46433489d7d9b420104c242da1", @typed={0xb, 0x12, 0x0, 0x0, @str=')#{:@(\x00'}, @generic="bdbcde01a5724f1cd5af5fe110a5274841f82146606cece13ba15a93f67fef1dafa981706d509848a9f557d1e80f2d4cb0b2e63b5f45447748ef029d9f14986a4528edcea67d37c164829e442c3dac604732808b08cd7608c342947f63bd61ae578760fd1ca3c5b21ae05946f256136fb35daa5ee9ef9bf2a64119a727aa11df9d19dd6ea3bbb77c4fcf4697328aa51d3a2a24d91b0812685cd12b40e3e8f5964cccf218e8ac5af09ab541b83eb56b3c35dc43659b21637ba965f5ee4d12ded4238d6cf29a094cf4305067cfb6f4365d958cab6b8fff60e526dc0e79a66416334876ee4afd010f1df3c17c5c53ab2fb1b18565", @typed={0x8, 0x6d, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x27}}]}, 0x178}, {&(0x7f0000000400)={0x678, 0x21, 0x4, 0x70bd26, 0x25dfdbfe, "", [@typed={0x8, 0x46, 0x0, 0x0, @fd}, @generic="34efe802baf7a3292780bb221a9b866e281a56837be304be6841e9b54acd93732ddb122cb5214af5f13430fa9d0c07d9cfafe5a649caa56b0e0b46f86896bc04ad9d6cfa122b02b7707b9b329d49ed5042b2e016e7eb89e510eb95033f27b0436ae301a7706598c01b31c3c582b9e2ec0e7c1b45001ccfdf2595f21fb8fb268771367d6e334eb1481afed61c351eb12d619ffa2964d3079200f495625f5650a59edbd5f10743e91bc092864e294293bbdf82de8c8413fde91f371f66a726b97342b5aa39b9ede673530bb32fb9367ead6a37f8d8af447f8f1bc7028e2bd5b71b511b41f3", @typed={0x4, 0x81}, @typed={0x8, 0xa, 0x0, 0x0, @str='\'$\n\x00'}, @nested={0x237, 0x4, 0x0, 0x1, [@generic="cd282b4ad1153416d8586570cd8da5a05093639f78e611fd8cc5b5ba8e48ff0ef1c3a589e7b31f184db6884a3c007eee", @typed={0x14, 0x25, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0x3a}}, @typed={0x8, 0x2e, 0x0, 0x0, @str='!@^\x00'}, @generic="2474da4142e92b1fe1f81afd282518eb068f6b59d0e55b251860d990caf041a8e7fcd3378f9b055bb2a5b3a24e29327e3a809981747fbae4e7596415145ba47b7be5750f86d4c82e387d1ec83fa15eec8aa2dc02fcd9ddd70eb46252dc62a01e9103dcc4eb9f054044cddf94e75fd2bc39ebc0626287e11ba1d958e1464ef5e966ea3e3cc79e6e7e4142cf1582e4e4abe5b38f47d6a95393979460afcd3a5573f7ac21225abfbe2cd388ba73a47f3932027109389badb1c54dc4d0219ef93b2869b6c8266932be5a4fe168e0045341ae6db4ab55b51975c51a7c1d61d3f5ba422c861dfd7d92280e9da71584428511", @generic="235099f5756cabfbdc0bd56913f1740ff7fa870de19f6699fa2a996070798d317cb310f2cfd269ab9d860c346c10539d4b6f066d51553843639101468c734530ea237a417b1b439d2e99b33abe36bd6230ddec588061544df22530451e6afd35c7621d02ef0e2e554cfdeed4947da486c9637432564b0a5d65ab6dda38bd54b0b50a268b992ea417d47195dbf4351b8f3c66013e5cd322e5c273a1d9d44412a87ef91b4a7cfb02543fb934ba034b530c6c03898c548c4d857bd402d9ee852c2e2bce8d92b796db1807498e6c82c85ed7", @typed={0x8, 0x1f, 0x0, 0x0, @pid=r1}, @typed={0x14, 0x89, 0x0, 0x0, @ipv6=@local}, @typed={0xc, 0x7e, 0x0, 0x0, @u64=0x8}]}, @typed={0x14, 0x88, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @typed={0x8, 0x17, 0x0, 0x0, @pid=r2}, @nested={0xe3, 0x2a, 0x0, 0x1, [@generic="d7760a4c4922d1064953752306bf9b0c10df9949d0586face4ed309bae8320ba27e844a52be64cd458ba229ac8592fb5b510b1e5bb22442d86fbd6cf4654502a88b704cde478b578201d7e5a93a78eed2f0f68dd66636240b0d85837a3f8808909f3166d92d3fc63bbacefa96028bcb41f398cab6bd1907e4f3344f5660db1dc5c6b58bb0564a62506b86ad455b0eef71d76fbb6257a05463171411e82ea4d0528fd0aedf7f90229f9de75c008469cb652bbc435712dcfe0de1d2c39e677b9dbb7263edf7370a5c3153861f3f52f81443d309d1e73120dcadebe3e917e457b"]}, @nested={0x235, 0x6a, 0x0, 0x1, [@generic="9132783cb9b8d01d8ecf9ae0c0d6e2d810923f446f8dfe70910bb38d7ed629c2755b8b86fd1b1b8b7da4d05fa98f1713385880e5079b2690b20f75ee762822c950a44b6386214629e903f16e5c59fe1791e692fc09651c77911fab2c1ceeb05285f2ebd507bdf2a70bc41e0c52ef114c14b793839b34b26ebfa65b45326f604c31", @generic, @typed={0x4, 0x2f}, @typed={0xce, 0x62, 0x0, 0x0, @binary="aa205a5b5587a2380066fb65bfed25d8a003fa6420ff880ab2c88ac205741b0c07177c30f68b9da58dd51a31436de143d1a473e076467a23162421dd848d5084d895e86bd4bd244456a748aa06a965fd39bcb06a4a03848b24e2d03ec2ebb6e7d74c5617a0a331af796059791de5b3863d8c04b9bb38a33bd4dd1a1c0f452e10fad1d8e53ff45ac56fabc8edab670e9266ba9c5d6089d3f069dce8e83f9462f8706c7f204630f7589ded2310765dff4ce932f1f3688ec6f8b53ab9f35ab45ec05b995b4e483e5b135d2d"}, @typed={0x92, 0x50, 0x0, 0x0, @binary="f8f15e394113128a1e5cf351dc54f3a35e52add6f7f4b58f1a731983b945885395d0ce5ac80a24cd4af95da26af6ed4c6c7b7018911b711ad5a91260226b1bed788719e31a80cc668e3209ccfe66eb6df278621a3d17148d90216f47641d70a1f191c720eccd0aff85c3ad6c22b14cb3957355217af45d35b5f154c38fc288eb7bad0015daff16eb31d926660029"}, @typed={0x8, 0x53, 0x0, 0x0, @fd}, @generic="efdeeef922f4dec07df0a9d10bb4bc3748492ca6c9d589ff241f67cb6a32c0004e9f5c3d13abf8cdfa7efde5fe34bba627d113a774d8dfea", @generic="184646cb3ab06255"]}]}, 0x678}, {&(0x7f0000000a80)={0x10, 0x40, 0x10, 0x70bd27, 0x25dfdbfe, "", [@generic]}, 0x10}, {&(0x7f0000000b00)={0x430, 0x3b, 0x800, 0x70bd2a, 0x25dfdbff, "", [@nested={0x337, 0x74, 0x0, 0x1, [@typed={0x8, 0x92, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x28, 0x0, 0x0, @u32=0x6}, @generic="8d673218592c99d4a84cad7760becf3589e96cdee8b52abe09ea8a634f4c7649e8372af04129d7352a3e449f7e8f1147dc65c8c3efe6e16cee3ab2a019e695fa25ee0bdbc71b2d19b69cee76b8b10e6cdfbf322800ccd39ca5d022bf9e96d45506f814c0f52c9241c599cd053bb2415ebc4864bd72b3ddc6aab49c96f9c41542d07f0a21c8ce727e92deb8ebf4caf07f8eb6778179a0c0e82063e992d0d23420a1d35e1b7430601999022a851371516b8fed7c3b054cdce41b214e4dc0b0044b3f56eabc179e", @generic="20db4197a5e3bd0cd1b11468a665e4259b99084970d4274d430290c66a30f2779b777da297ad79cab5bf2d406663c9387986b15bed9cc4cb07916e56b45877e6384894b0756e97a2e25bd576acda6fcb9c023d92d4", @generic="ce71bf73b8848486130e57ae48a918b3de25775cbc9aefc746b05e7427a1716a4880b63b76ffc5866f06192f4cf062f88bd978ce3f7e4757cdb07b06d92155d0fc30d41a9293f48973db224561444078b845c8556881b4bbb9f702ba2d0604ee7fd14f391fb4f2a1aacb88c7d3ea7b43f97e9c8ddc10f35f007fedc8691e130c28e22924d2d8afc70e5d0c87af93b1114ba469d03068a962c5a8f45b9c70758af6b8e76ec64c2a83785f62f8b87dffca3c3be9f1d3451cad69c74f19768f688415eaf85b33e015477ade6782aed9044a94da18d3d0be040c02dc10e9cd324031960f431c791a77851f7e995846a3", @typed={0x7, 0x1e, 0x0, 0x0, @str='*.\x00'}, @typed={0xce, 0x13, 0x0, 0x0, @binary="5b22fc0b7bc13ba91c4ab6dfd403c484f18a55e8e33724471274ff3bbc89d849a643af781c25fb90011f9375137eca2ba433a56714269404441139d60eab3e3cdb188a44509cde13d72a6ebbaa2c77a3a986f22c9eacf3ff597592cc74e26ab642c1351a8ca22c544ae56e5dcd10694ed545b7baf6c68f4d76389fd6d5fdd23f51e3f5f86f7e80e9cefba25b059aaa260b9a9662712e422fcae4a69cfb2cbeeeb32b9a4b8cf7df200f59260efa4d7ed55e03b76351d7fa6554bc1a0af51d1ffb9763991c1c0079310daf"}, @typed={0x8, 0x39, 0x0, 0x0, @ipv4=@loopback}, @generic="38c12dadd2158ff85e3698d36d3e495d91e375a8db59e66fd0cb3736f8fa133ce45e18a22fc48490c99a1155f3fdf1f278e1985d5a218d2cfef2"]}, @generic="599fb884b232f0b8b11bb0abf96d629cff87906ab7fdf807ef025e4424b294020db56025001bdf7fd7dfc39641d7e61228fd7aaffc4fd10ec9d7afed6a857317d45e0b9c1a06438d1c65f2a35ecd9d343ddf2aea6c7e3835df1311336d7a325ebfc69b43", @nested={0x83, 0x30, 0x0, 0x1, [@generic="c02ca6fa03136c7588ecf8f15c0b135de6", @generic="efef610218162ce739328511aca0e9ac903ded4b4e3e2ea1aba8d62c108a3d47fc71ebe0c857b0d779531d25381d02460124bc3672cce30fd73d945ecd68e1c67d12807fb1dc4b1dae2ce38cf2b0c3b7e695", @typed={0xb, 0x28, 0x0, 0x0, @str=')\\&\x8b!\'\x00'}, @typed={0x8, 0x1c, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @typed={0x8, 0x2e, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0x430}, {&(0x7f0000000f40)={0x3fc, 0x33, 0x0, 0x70bd28, 0x25dfdbff, "", [@generic="ca77185f277a6784c7d5d2f85b4cd00580cb372165471a99e3fd276fee27c541ad04175d0959bd1628d02e1cf7545adba3135201f045dc89f140776c0b995c9651d8510253206b6ae3d51b9db0c524cb0cc88779cf08131320fc76e18ea0c4092b41afc451868f0ba0ee517308d7f16b83ec901633fa21f48c1c4128a6d68fe6fe4eb1f2f3fb35f04198e51ab4a5f04dccded3", @generic="671307d217a9e3f0df1f7be792d27f881e6fb16b12308d68d20302bd515c74f115da307eb549307e0385e389bba01c66c1c4650b6634a714661f42229ff62d7b46cf6b26c1bf62daa337427c2a464ac4d5d23808de56c70a41c80aa86d8eaf44e93166", @generic="a1c0395580b1bcc6b9be4562a0fe8188bcc9ee06e9be740952a05b00e222f65f25593e2eb9a68a1986bfe6d31d952f1828a04275eca6727af909e14e81e0ce2623e756b820c8c6e703fdfa3caff25b56ece279202d92af37147c1de51adf25ecac7a9cd4b9774efa90a3661eb03b02ba6eab06b7ad890e4df98e65baf50c6d89a8e8ea039ef166c275f3c1bc3753bfc65fa9232326c6cbc3", @typed={0x4, 0x80}, @generic="8ce1ba02f63319c1f91dc758ad6da47f2072cbffee595d7ecb9674aeab947e6dfe2f5cd6a16a9512872fdaff37a6e0d83a6808c68ac89ca673f775f77fb7fdc3955d0d4c7ea740713f26c0e56e5fb738fb888cb8cd4ab932eaedefc1410e64560ba009e2f84e5ac42c3e6f5506c42d6a5e27ba653b8979ee62da04f6a63420d54963d1735950e8ab566433697db6162d2a491d9ce464db2358d77ea531f82580b5c788213313be954231107ad3459fce4dfbcaf9b31e5babe176449745f2d7b27c01e5bbedd8", @typed={0xc, 0x90, 0x0, 0x0, @u64}, @generic="b4bcc5e717a7b6a58e8b242964dd03c48e16f1f25607517db3fdafc0cb60bb4074fc78c91ee41f8a85050ff3b51fc76daaaa3052c138d9a001b679d7c1ba860349080872be2b0f2b12b95162613570361a603fc2c8798ef2bb7918ca116ba16e2d28b1299adc0e2aaaa0aba47c4297c0c454ca5ea8612ba864df63278a31515ea1a87841de40576a39f8cafdd72105eef0ad129e82556be6d08797427fd9c7b221f810a7e0932b238dc5cb70308d54821d26959c619c1b18cef83519b2c34e8da7af94c300db02fc81257a3b2be66420e12613c0a76a69e62d0a4fccb47fcf98b2c1369aff5e14af9bc97a3b", @generic="e85f020b4f44780d7ce307b14dfeda78ab38c42a0a1e73297e59df4bf0d29124a9d95a2e3fe1218805266e594b4c4b34bce456ddd9f654028e2ca55805acadd9dc6e07abafde9b0205a5642bfba02fbc9c2621f92be3649ff8513cb833466cc13eb0d317556b4d90c9211f27db0b491f73d40bc60137bb3a4b2a0f39df29ba8ec494f4f475ddba7d3e1d00a505461ee0796a9d45fa253442e5ab"]}, 0x3fc}, {&(0x7f0000001340)={0x18, 0x37, 0x800, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x8, 0x26, 0x0, 0x0, @u32=0x47}]}, 0x18}, {&(0x7f0000001380)={0xd8, 0x30, 0x20, 0x70bd26, 0x25dfdbff, "", [@typed={0x6, 0x3e, 0x0, 0x0, @str='$\x00'}, @nested={0xbd, 0x48, 0x0, 0x1, [@typed={0x8, 0x60, 0x0, 0x0, @fd}, @typed={0x8, 0x8d, 0x0, 0x0, @ipv4=@empty}, @generic="bc461a3e4327132b68a24f0b5353bf96e81027598218e08f7c4436b89c7da7434fcc87dfc4b3b18e231e73b3f983615a9ce7c0923dac351daeda3c17baad6d8ea1e91429e7a9157a59", @typed={0x8, 0x18, 0x0, 0x0, @pid=r4}, @generic="098939ed49d9cf0440e5fb03c00cbd1259fc4403442cf45a250e8b8b23", @typed={0x8, 0x61, 0x0, 0x0, @u32}, @generic="c5dcbc8ab35decd9d2d9db5d0a0b9a734041d53d0398f67536ca64823acd8e45a7d496bb0aaaae65491e44", @typed={0x7, 0x6d, 0x0, 0x0, @str='}:\x00'}]}]}, 0xd8}], 0x7, &(0x7f0000002080)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5, r7}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r8, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r10, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, r12}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r13, r14]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r15, 0xffffffffffffffff, r16, 0xffffffffffffffff, 0xffffffffffffffff, r17, 0xffffffffffffffff]}}], 0xe8, 0x55}, 0x4004810) write$binfmt_aout(r16, &(0x7f00000021c0)={{0x10b, 0xcd, 0x1f, 0xb8, 0x380, 0x401, 0xbf, 0x5}, "43c27da51b5db238bce7ca67ca34600dbc0c4f68fe6ef49b6fa8af2569115015f7ef932c8e50a40b2bea74dbbee61fff332f76207ff54cb92b7b16e8d1335c394e11909bd5c210b516", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x669) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000002840)={'icmp\x00'}, &(0x7f0000002880)=0x1e) [ 73.796133] audit: type=1400 audit(1664826419.161:6): avc: denied { execmem } for pid=286 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:46:59 executing program 7: fallocate(0xffffffffffffffff, 0x18, 0x3, 0x7) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x400, 0x4, &(0x7f0000000380)=[{&(0x7f0000000080)="dcc3bd514f5db4942aef40ccc02600875c62756b4c92246c8955596e9ebc0b31e7b97e9d5e3e8988b7786b412dc51315efdfc4c2be6a013c35bf367ff1f69717bbe21bd95c1e375e373d01c2061b12024969cd4ea8aa1755dc0206d34cddf321352a8dc9f1e81c52b9b941acc74c0bf48493749956e986d7815ad16cbf6a53c21eec306003519cd31ed2c756341598e4f52a7ec7110d85c775f6", 0x9a, 0x1}, {&(0x7f0000000140)="4fcdad16aec9783dabb322820e0d1d31673b32c250aaa5941523faec5994a1a8aa2f400e3f8a49648e38788f6d4d38f774cef4e55d6f239eaab7f944d126a0801f7fe5c91f2c51f2477ed6362854cda33d8df8078898f7be6621849c73173897bffba4ddfe5c4df1eba36c0282e0b39216c22bface9be94ff072393ca0f87f239429282560546d1637bd9c49276b470774a3d94f6efd8d5ad2df2140beb9f5465f1d698c1c59bd7994e40d50b5ee9c9e2e25830d70cbefe942be94f469a4211c6b2da6ded0c21b0902fc7e731e366c2a1681", 0xd2, 0x74e814fe}, {&(0x7f0000000240)="9f84fac70493fd13b6439ea3b595c2cab66f35fb106d25cd1ee1e261221c1249b7c61171d747f0a500021f560dd72f5538f7a02b66ae39d03b45e0d8651e4af2f6d1d8b741b2e7176c023121e9640f153281c8e0de4c1628ff29cd8822f076d15450e5", 0x63, 0x20}, {&(0x7f00000002c0)="fa54950f77b9d663886d24f3eedfb263aa64403ff10f9d136edb1844860c5ded1252593aaa2064dd9fd93c27a95fd29445c1cbe7af3497e38af5e14a828577674ea394a9fb4587d4161afcdfb4f844ac63357368791da0cf6a245a42d5d9b394e3c5e82aa2e057f2acfe947bca61c59ea5d7898350cb605b7f74e0c105f5df290f7fbaf5f1008391d77938033c4c7063719b3b7e501d25a8b4e052982b1b716ae7a6f559798e64bf8ac2fefe50eb02d523a68b59e2725150d46c8c5c2b551ee3", 0xc0, 0x6}], 0xa1000, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}, {@check_relaxed}, {@map_normal}, {@gid}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@obj_role={'obj_role', 0x3d, '{@&([+^'}}, {@dont_measure}]}) pwritev(r0, &(0x7f0000000840)=[{&(0x7f0000000480)="7a643a528d2268e727d4975aa055644909a3109f1bed6c2c8a65852d734d5c2376d845312cc3ea1a2280e8feabeddb52ca931dad18c6700eee0a0cd42f1820a6a865d86f53516d202f2e", 0x4a}, {&(0x7f0000000500)="bb497c6507badf3a2930a73fc383995dc7361d5a2dc772adf2399340d5198039006339a052978afdf0c9bc4d690ba8596936e2e123867a437caa54e651634b1fb3741595adbafdda8d7152832dffbbc3a6c55892c982044e502685ee518c2865af4ec0ed812817df57bcc97fe7e3745b7af680a1", 0x74}, {&(0x7f0000000580)="dd584c1598dd781992db47686c5c859f50b42203df02a49e78eb8fa185a44204fbfa4f219b7853ca8f0adbe14369df4fab52b18e911199507385d20d4c7d6766afbc94dd801eb1f2a0bed5c7bc52ab2af78e25873e34acc7b0d94d05756f514a6f57334d04f083d01f6a1f35dab78b2c4898c51c3c0be5f714de6ea432a9df34d518f03d9711fb83a684690519e8e57510c58269e02983f6a2ec741fdfee74ded32809e30aea28c3d84fd6d330c808e0b633ff9781522772bae420c7163f2bd3b1a7509c51922ad78f089ecdc56c1967c4c60121bc34f4f8f41bf9fceaabc7b7dc", 0xe1}, {&(0x7f0000000680)="ffe66373243cc36527fceddc46232ad91ad2177552078fa5b39a80bc92aab9826824be6cf7ac4557dc21ecb5a3e24e2c3ea85c320e84dccafa44d5bda28d009366519ddf1cc808b44a3a84949c2616c08c821f482308983fa1cd2cdd4efc3eb363b5b824aa56f8245e20eaf4c2db12b3c1a546e817edbf04a67cd29d31f16b2aac688e61ea27486f336bc7e89f924c316f891cee2707e584812c4f289a3886211fcab4b359ec2fdc9e738b7de8d037ecd2766801925c", 0xb6}, {&(0x7f0000000740)="533b729878acaa3e7884234c06357ec3f08d90cc3f54934890179c1135724dac75f934a3a04e21186950d3609636eb5b34ec449a21b53fa65d675aefafae46339ddb6cb932e631501ec769b33d975e03a48b01e00d36c579827fc13a5a5a1e93ef6e9bcf7fb76aae33", 0x69}, {&(0x7f00000007c0)="b54130f84a247dad5c6606eb74cd17d52d8e277b639b30314e37347da2f37ce683997178b442b04b13e083c1660c6086e2209a7dcc3ed2e4c2ac051218ab85f872c986c0c9e40c340ac6bd9b4629149ea1d7999b3202c74c0ff0ab9039bfd9c35f552c612b1c235254f54b2d5106064c79c9cd1476", 0x75}], 0x6, 0x797, 0x8) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f00000008c0)={0xfd8, 0x5968, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) syz_mount_image$vfat(&(0x7f0000018540), &(0x7f0000018580)='./file0\x00', 0x5, 0x1, &(0x7f0000018640)=[{&(0x7f00000185c0)="bf2bfd807edb81ddd54b15c28a0d197ef9a0a8b600f589677c416e26ba863c6904db826af8e6a065366af79d5e447416e9fa43fb4a7aa759c1f383af9ce199bd50f80a6668344a158eee508db1b312a8f285bca800f1358b3383fe6e8c0650d91418da862d5b0dbad0438c33844c48", 0x6f, 0x7fffffff}], 0x1288040, &(0x7f0000018680)={[{@uni_xlate}], [{@hash}, {@permit_directio}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x100000000}}, {@fsmagic={'fsmagic', 0x3d, 0x101}}, {@obj_type}]}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000018700), 0x460101, 0x0) fallocate(r1, 0x18, 0x2c9, 0x1) r2 = syz_mount_image$iso9660(&(0x7f0000018740), &(0x7f0000018780)='./file1\x00', 0x3, 0x3, &(0x7f0000018a00)=[{&(0x7f00000187c0)="f595dba2254fc19d2c71375e1480319ab9b11f7bf8c3847cf427420dcef3ac26d5fce7b95675bf43415a4b9a8dd3d24c80818c9079a8b554d3f206f5facf0fb61e586a635bac9dda3703a2cbad4e8d10004ef3fe3c4072c401cdfac9a37978c910100dca881f59fe6cbcd5b7a573c42b7eb2b21a06777349f2513ec28a67d96dda502b55f1a782380acd332a54a44f55adf9ca4b7a7441a5dc978d00f1505d05104d461b44d067bd48d9f3228f39d9c9665edcd8c4993fcd1dca5152c94bc6884ce57aa360c6cf6ffbe0746ab11ce6a42ded6e18a65551a5a9352b56a8", 0xdd}, {&(0x7f00000188c0), 0x0, 0x100}, {&(0x7f0000018900)="3a00fe11d649c2a933ad8ecf54dce3ffb2c222cb0bcdd5a02e90f8b8c4c844723cd09702cca5443f9ed42e0729fa0c15bcfcede49f4b3de2d994bb8b92dccda796372c8a90a3056c1c9e66b24a063730d258bc4d4583af135956a963051cd56be721b5f643e8726bcc5230ae7ad2ba574f0436ad42a864427405d5b3abe948fc6e50e739d03b0b4a06fbdadc4207eb793080dea977525ad0076dfdb16e93ace945ee16d6df2baec0e98e239d41372ac8b3e8c36b96f40e47c5efe8fe9e8b10b08e31f7c261455082ac05b1d2d6c844af40edec7259e39980c48b7559514d50c05652176260fe55298d", 0xe9, 0xfff}], 0x1000001, &(0x7f0000018a80)={[{@check_strict}, {@dmode={'dmode', 0x3d, 0xfffffffffffff0ed}}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '{:'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000018b00)) stat(&(0x7f000001a080)='./file1\x00', &(0x7f000001a0c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_mount_image$vfat(&(0x7f0000018b40), &(0x7f0000018b80)='./file2\x00', 0x970, 0x7, &(0x7f0000019fc0)=[{&(0x7f0000018bc0)="782800f1949791e0a3c82ebfdb1893579fa8ea3ec27b0f8735709b2672a4f09cf0d6957df7ea4b56006f8f10c2401fa62785729d006d002a7e94a32cdba5c4174ad2e50dc22c697ea2e6d9e63b89e9bde7cdbe", 0x53, 0x800}, {&(0x7f0000018c40)="3ba89526e4208a92800a4a3c3427dc94be4b7d015f3608cc03865b40efb7648e7bf9fc0c6e4143865b5dc4c5263f0ce47855c3e8125f95304eba89f0b6f8682e8a28574207d02bce70dbab716da88e6db7746c6b9e2573ea11f30e7dc79713d8b89ac32d678db6effdacc52caa5df779a5ed8b152832877d683beb848c30d0dc1895deff3f867906bbc26020faef90d103af462d66b348d73400c913a1ea987d3b68c6e2e7bf9b16ff8c209f5f89798bfba15a1a41e641a7", 0xb8, 0x85f}, {&(0x7f0000018d00)="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", 0x1000, 0x401}, {&(0x7f0000019d00)="19f49fc54e69bed65462213fb22d06722e8bb6969977fe860e9fa86d03f4b4cc49d0948da686f6707428279099556da440c9a0bdd57f31fae793758a56091993231472dd620528b526c0f00ffd80c2d5045ac6c851e3f56d4784f42ee7afb0eade34a5cf4421754360de7ecf5e54d628e66ac760cf34ba13ecf62ef386f16e15f460e1a965c919108e5273b8c6ba84ea0b0fcd3ebd111ed1483428f1dab2ec6ac3930a7f431b7869e19e7377f4c4dd280b1237929c49a5d016dd8aa4a7815f8482bc94754b7f510e58273cee4626c7b91415c23dc4030653fc7bec45cec6e7", 0xdf, 0x8000000000000000}, {&(0x7f0000019e00)="89df5df86e8631b3d59a838869a03e5a2381e5425f941f717ad22f0bbed6be2167c39c0c5eb054788d2bcc2c9f9fdf430f9dbc57ce08b9eafdd21c1d7f27b1fc4de0edd2adf8756f31a20c27647585d8ee09ee30141a9eae9581c2ed823631b2e5e3452b9df5c95bdcab70d7de55964ce1a6673b3979da23d0a797aeb42d73c3b8bbee724084b338765e5769cdd4486c08aa46b4ef917995ef74338dd08957ea8e2c30f2b866cbd097", 0xa9, 0x8}, {&(0x7f0000019ec0)="d40dd1143b85517891baaae7c00ccac627027a5e6542f70ab518d4f3a8f34f08", 0x20, 0x81}, {&(0x7f0000019f00)="54403f384158e0270bf9770acbcfd978322920912a1b44a7b7efd4e4fa46ec07105ee1f3aa480d3ebce58af2570b7fe9ac3ba47cd76c434426f44a45f7a7a57c91dff9b49e94862576decbb995d56327523fb9323b3fc08d59efd0b1aedfa454fef6bb19ddacf030f0b4c8d6a465a211fd212ab7e2187b8668f346b2992235446ba755a144517c4d9caafcbb18a339297a5547516dad85e8a602870ab6e969202a", 0xa1, 0x3}], 0x22000, &(0x7f000001a140)={[{@nonumtail}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', 0xee01}}, {@dont_appraise}, {@seclabel}, {@euid_gt={'euid>', r3}}, {@dont_measure}]}) lstat(&(0x7f000001a1c0)='./file0/../file0\x00', &(0x7f000001a200)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x23, &(0x7f000001a280)=""/147, &(0x7f000001a340)=0x93) r5 = syz_mount_image$tmpfs(&(0x7f000001a3c0), &(0x7f000001a400)='./file3\x00', 0x6, 0x8, &(0x7f000001a900)=[{&(0x7f000001a440)="f58847637089fa52243887d4adfd678cfe2bb082defc4330207d8efd6d7174beef0a142bc4217cb23bde71fe186fd1f4b6ea16ff2dc7b40e5d76e0ba38ead1735009df3719da85caca7b1f2accf73d503c", 0x51, 0x6}, {&(0x7f000001a4c0)="8b627bafd380b68ac6c4a1e21801fd0f15589936ffb69c8557687a4292c2c23faf8ba25ae36161cce44cf7cfc8f410f6e09f74fe32de0a90da891d0c5886131d0f8e144884b260375f2e7794ed56b5ce8d76c75448eca27667520263d6879ebde7bf1bfc1e8f5c9cb5f986e9d24448c35e1aeb78ecd314cef7deef9c15b2769bba6a01b0bb0fd33f503657ea1dd07fa24a2d39ba970dc60cc463b0bfd99152cdc8cb4a7be381f2b0fc7bedfb3163071d7f76d9781ea6493fcb8a77bb96fe5983aa0fc6b404a0b5cd", 0xc8, 0x9}, {&(0x7f000001a5c0)="da5440529bce82acfa10689bced5ace2897d0106737977d414ecc0a02fd32170a75d6609e69162f9eff453ab34785912c723aba22b244401091f15ca9c029263bbe3d009339fa764b0d0b3cbb240faf4a7582397561b89a9f390d652277d363e99abf2cfc94f2ea6587489c988afc2a8ae8a66c4eadcfd97a0663db06f4b11b84f5dcf1b6e3755630f160482758ba86f937a7ea7b80811c346db0a63ff85003e80d5634583f06441f6beea3ef19127e68d14db688823", 0xb6}, {&(0x7f000001a680)="f15d03e3483f52a7b2421a8929b95781004c7eb25b01b9ce8f05bc2e11551d1ade6fc6169ae5fc062a87c17d0543410adf7f3c4a1aef737b78d2007999e5de3caffb8611a07784abea4e269048977cbbedf4919732696f2428626cecda28aa7d6c7401ea1b3df61525a4", 0x6a, 0x5}, {&(0x7f000001a700)="1c597a792b3efb413eb3ef783cb61cbd72ab37ffaa7f4f288bd00034d098a99946c3833971cd77a4136654bae5de90d4bdad3085c922afc5ed7e5fdda7d580ef31459c0f8cac08b420a2f76254c1e362348c732aaa9191e21a4ed4f2d1162342dcd943b2d87fefefee", 0x69, 0xffffffff}, {&(0x7f000001a780)="85ec14b5a66ea4961aae554cf6c14840ee0c78be29e552312642b6ba06e5a21dc62c89da9a662d7968b68e3d5ff0057b12715d88d75913797ab8a14e44d7b61a0c28235601ba317b238113b9f3a17c2daed5b5e21a95872476768b2d134f28429b6406685f4e8da0f8578981f3ef2596407ba2273fbbbd8e76c7a0819a8c6c96dcc46b240732ee6f304f8ae7830fbf41cab665b8da971855bb947984cafd713ad9f052a45da28b7d7e7af0f74c1b16f65546c65e84efdd", 0xb7, 0xacb}, {&(0x7f000001a840)="c48b0d9cf9510e76bc55b4b33cb6462b318c3d9b279901", 0x17, 0x8}, {&(0x7f000001a880)="d9a20219733d6bad10964a0e88393c75fbb01eccd5b5d5e4236de9bd6d18b6a598bd14bc0c1e96539eb0dd9f6a26966b2f10a9836ad130179827f0017dc92cffe1ebe1dc410d588baba5b00c3e69c98e50a82df173b698fecee0a666fe8971", 0x5f, 0x7}], 0x40, &(0x7f000001a9c0)={[{@size={'size', 0x3d, [0x70]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x65, 0x25, 0x36]}}], [{@permit_directio}]}) renameat2(r4, &(0x7f000001a380)='./file2\x00', r5, &(0x7f000001aa00)='./file0/../file0\x00', 0x6) faccessat(r5, &(0x7f000001aa40)='./file3\x00', 0x10) r6 = accept(0xffffffffffffffff, 0x0, &(0x7f000001aa80)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f000001aac0)={{0x1, 0x1, 0x18, r6}, './file0/../file0\x00'}) setxattr(&(0x7f000001ab00)='./file0\x00', &(0x7f000001ab40)=@random={'osx.', '\xcc\x00'}, &(0x7f000001ab80)='tmpfs\x00', 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f000001abc0)={{{@in=@remote, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@private2}}, &(0x7f000001acc0)=0xe8) 19:46:59 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)={0x1, 0x8}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x120) bind$packet(r1, &(0x7f00000000c0)={0x11, 0xf5, 0x0, 0x1, 0x4, 0x6, @multicast}, 0x14) mount$9p_rdma(&(0x7f0000000100), &(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x80000, &(0x7f00000001c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@timeout={'timeout', 0x3d, 0xc5d}}, {@common=@version_u}], [{@measure}, {@subj_role={'subj_role', 0x3d, '\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x5, 0xa7, 0x7fff, 0x44a, 0x1f}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x84) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x7c, 0x0, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xc}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x55}, 0xc41) r3 = fcntl$dupfd(r2, 0x406, r2) r4 = openat(r2, &(0x7f0000000400)='./file0\x00', 0x109000, 0x30) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440), 0x101080, 0x0) recvmsg$unix(r2, &(0x7f00000016c0)={&(0x7f0000000480)=@abs, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000500)=""/50, 0x32}, {&(0x7f0000000540)=""/136, 0x88}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/51, 0x33}], 0x4, &(0x7f0000001680)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x40}, 0x40002102) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000001700)=r6) syz_mount_image$tmpfs(&(0x7f0000001740), &(0x7f0000001780)='./file1\x00', 0x0, 0x3, &(0x7f0000002880)=[{&(0x7f00000017c0)="634829f7b2b1e63c04440c6382756a4b1901f609b1bc7902ca4700f0ca5e4555378a6fb62fc358b009a0f2565b53e1ab14bf", 0x32, 0xb93}, {&(0x7f0000001800)="33e861b950f8df320994570566109b3c0dbe396ecaf7a3f33b0167b6396ef215c976033fca40d589c3597fe7c34c0eda5a14218778e9d2641737c9eb7887d4ab7c6ab577f53728ced0e78c47e684f6931f0b9e7d0913eabe7e9450f8adb1b9debbaf64d85daa2710f97da87b0eba2fd4a26320f91b43ec36f7", 0x79, 0x401}, {&(0x7f0000001880)="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", 0x1000, 0x4}], 0x3000, &(0x7f0000002900)={[{@size={'size', 0x3d, [0x70, 0x6d, 0x74, 0x39, 0x2d, 0x35, 0x67, 0x30, 0x5, 0x30]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6b, 0x0, 0x36, 0x35, 0x34, 0x6d]}}, {@size={'size', 0x3d, [0x30, 0x2d, 0x32]}}, {@huge_never}, {@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@uid={'uid', 0x3d, r7}}, {@uid={'uid', 0x3d, 0xee00}}]}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000002b80)={'syztnl2\x00', &(0x7f00000029c0)={'tunl0\x00', 0x0, 0x700, 0x700, 0x80000001, 0x8, {{0x5d, 0x4, 0x1, 0x6, 0x174, 0x64, 0x0, 0x7, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @end, @cipso={0x86, 0x4e, 0x3, [{0x5, 0xa, "382cb7e80071b9cc"}, {0x7, 0xe, "31506c747b403e43684bd3b6"}, {0x1, 0xc, "804046f73ccc022ca862"}, {0x0, 0x3, 'R'}, {0x6, 0xf, "dc8b60448b57b3bb0245a1b015"}, {0x5, 0x12, "94f1f398c0f9207a9132ac6c5f5d481c"}]}, @noop, @timestamp_addr={0x44, 0x54, 0x92, 0x1, 0x6, [{@private=0xa010101, 0x2}, {@private=0xa010101, 0x3}, {@empty, 0xffff0001}, {@empty, 0x3}, {@multicast2, 0x6}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@empty, 0x1f}, {@remote, 0xffff}, {@broadcast, 0x1}, {@rand_addr=0x64010101, 0x3}]}, @cipso={0x86, 0x4a, 0x0, [{0x2, 0x9, "da40fd3163bba4"}, {0x2, 0xe, "59957a01ce997fc20b002cf9"}, {0x6, 0x7, "c780b508bc"}, {0x5, 0xe, "27de74b3dc9a421ee4288de4"}, {0x6, 0xa, "cac8a74b5d1a4097"}, {0x5, 0xe, "59a73453c778ed9e9815148d"}]}, @timestamp={0x44, 0x1c, 0xf0, 0x0, 0x8, [0x100, 0x5, 0x6, 0x8001, 0xffffff38, 0x1ff]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x3a, 0x0, [{0x0, 0xe, "15c9ce8d5c6df39fe2157f81"}, {0x7, 0x7, "20f576fb22"}, {0x5, 0x8, "151a5d0b577e"}, {0x2, 0x7, "d80ee6a1f0"}, {0x0, 0x10, "fc2317d254f050853276231c20d1"}]}, @ssrr={0x89, 0x17, 0x99, [@dev={0xac, 0x14, 0x14, 0x3f}, @local, @empty, @dev={0xac, 0x14, 0x14, 0x44}, @loopback]}]}}}}}) bind$packet(r3, &(0x7f0000002bc0)={0x11, 0x8, r8, 0x1, 0x30, 0x6, @broadcast}, 0x14) pwrite64(r1, &(0x7f0000002c00)="4a23aa5c07e5432754cd90059f547357319cab1fd53911e216eaceb49cfc4560649fcb649ebf10f25576e9c0b666e25c2868c2a7afcff2e5527a604d61048dba5a70165ad381d830e98185acad6a474ec02282f9806b3fdb822a576a5c21375b53bffe7602552ff74652300e25b0e675f648a4a1fdb5e19325d7514b34692976ba2350678139d54cf2d32319ca7bfa371bce3718", 0x94, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000002d80)={'syztnl1\x00', &(0x7f0000002d00)={'sit0\x00', r8, 0x4, 0x6, 0x80, 0x2, 0x15, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, 0x8, 0x80, 0x6, 0x5}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002e80)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002f80)=0xe8) sendmsg$ETHTOOL_MSG_PAUSE_SET(r5, &(0x7f0000003240)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003200)={&(0x7f0000003140)={0x88, r0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000050}, 0x10) 19:46:59 executing program 5: fallocate(0xffffffffffffffff, 0x10, 0x2, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x20, 0x1, 0x1c000000000, 0x2}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0x3, 0x0, 0x9}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) r3 = accept$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) r4 = syz_open_dev$vcsu(&(0x7f0000000200), 0x4, 0x400000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000240)=[r1, r2, r1, r3, r1, r4], 0x6) ioctl$CDROMSTART(r1, 0x5308) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000280)="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") setsockopt(r1, 0x3, 0xb7, &(0x7f0000000380)="f9229898711a5e", 0x7) r5 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x2]}, 0x8, 0x80000) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000400)=0x400) r6 = memfd_secret(0x0) getsockopt$IP_SET_OP_GET_FNAME(r6, 0x1, 0x53, &(0x7f0000000440)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000480)=0x2c) r7 = memfd_secret(0x80000) readv(r7, &(0x7f0000002840)=[{&(0x7f00000004c0)=""/133, 0x85}, {&(0x7f0000000580)=""/123, 0x7b}, {&(0x7f0000000600)=""/239, 0xef}, {&(0x7f0000000700)=""/196, 0xc4}, {&(0x7f0000000800)=""/63, 0x3f}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x7) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000028c0), 0x2080, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r8, &(0x7f0000002a80)={&(0x7f0000002900), 0xc, &(0x7f0000002a40)={&(0x7f0000002980)={0xa8, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @handle=@pci={{0x8}, {0x11}}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_RATE_NODE_NAME={0x17, 0xa8, @random="24c33f8db531d5874d3031de4c8abc7e6bc9ff"}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 19:46:59 executing program 3: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0xfffffffd, 0x7}) fstat(0xffffffffffffffff, &(0x7f0000000040)) fgetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000100)=""/4096, 0x1000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000001100)={{0x2, 0x0, 0x2, 0x1, 0x81}, 0x6, 0x2, 0x1}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001180), 0x181, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000011c0)='tasks\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001200)={0x50000000}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240), 0x40400, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000001280)) fcntl$setownex(r0, 0xf, &(0x7f00000012c0)={0x1}) ioctl$KDADDIO(r0, 0x4b34, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f0000001300)={{0x1, 0x7}, 0x100, './file0\x00'}) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001440)) recvmsg$unix(r3, &(0x7f0000001780)={&(0x7f0000001480), 0x6e, &(0x7f0000001740)=[{&(0x7f0000001500)=""/82, 0x52}, {&(0x7f0000001580)=""/39, 0x27}, {&(0x7f00000015c0)=""/127, 0x7f}, {&(0x7f0000001640)=""/201, 0xc9}], 0x4}, 0x10000) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000017c0)=0xffffffffffffffff) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000001800)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000001840)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001880), 0x8000, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000001b00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001ac0)={&(0x7f00000019c0)={0xd8, 0x0, 0x10, 0x0, 0x25dfdbfc, {}, [{{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40}, 0x800) 19:46:59 executing program 4: r0 = fsmount(0xffffffffffffffff, 0x1, 0x8) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000000)) fcntl$notify(r0, 0x402, 0x10) r1 = dup3(r0, r0, 0x80000) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/binder0\x00', 0x402, 0x0) r3 = dup3(r2, r1, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x2, 0x1f, 0x1f, 0xff, 0x0, 0x7fff, 0x12e40, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x4, 0x3f}, 0x200, 0x930, 0x128a, 0x8, 0x3, 0xee87, 0x0, 0x0, 0x6, 0x0, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x3) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x6, 0x1c, 0x1c, 0x7, 0x0, 0x0, 0x20, 0xb, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x8000, 0x3ff, 0xb8bb, 0x1, 0x765a49c6, 0x6, 0xffff, 0x0, 0x589108da, 0x0, 0xfffffffffffffff7}, 0xffffffffffffffff, 0x3, r4, 0x1a) r5 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f00000001c0), 0x2, 0x0) fcntl$notify(r5, 0x402, 0x80000000) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x80010, 0xffffffffffffffff, 0x8000000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000200)={r0, 0x100000001, 0xfffffffffffffff8, 0x3}) syz_io_uring_submit(r6, 0x0, &(0x7f0000000240)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r5, 0x0, 0x0, 0xd, 0x5, 0x0, {0x0, 0x0, r7}}, 0x246b510b) r8 = open(&(0x7f0000000280)='\x00', 0x200000, 0x60) recvmsg$unix(r8, &(0x7f0000001540)={&(0x7f00000002c0), 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/177, 0xb1}, {&(0x7f0000001400)=""/184, 0xb8}], 0x3, &(0x7f0000001500)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}, 0x40) pwritev(r0, &(0x7f0000001600)=[{&(0x7f0000001580)="be2d5763cb84a8874de2fddacfdd323cb22f29ab2e82352610f5b7641fbbfcf79ae202f91b291dd5208a4db1a1ccf108a995284afa9ffa941d1b9a38f8eec738a190fe4c839e5da4afc2", 0x4a}], 0x1, 0xdf, 0x7fffffff) perf_event_open(&(0x7f0000001680)={0x2, 0x80, 0x47, 0xbd, 0x0, 0x80, 0x0, 0x63ba4388, 0x3, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000001640), 0x6}, 0x2, 0x3f, 0x100, 0x2, 0x5, 0x5, 0x2, 0x0, 0x7, 0x0, 0x3}, r9, 0x3, r1, 0x3) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001700)='./cgroup/syz1\x00', 0x200002, 0x0) fallocate(r10, 0x14, 0x81, 0x5) sendfile(r2, r10, &(0x7f0000001740)=0xfffffffffffffff8, 0x1) [ 75.127834] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.129656] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.131532] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.133708] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.135331] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.137272] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.139022] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.140756] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.145622] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.147194] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.168017] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.172706] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.174172] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.177127] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.187407] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.189351] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.197539] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.199370] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.223766] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.224190] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.226694] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.228088] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.229538] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.233149] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.234221] Bluetooth: hci0: HCI_REQ-0x0c1a [ 75.235309] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.242700] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.243394] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.245255] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.245308] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.247502] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.248888] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.250282] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.251526] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.251671] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.252461] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.279326] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.279551] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.281356] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.281392] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.284399] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.289666] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.291291] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.291395] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.294226] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.294321] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.303413] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.304746] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.307340] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.308593] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.314796] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.316518] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.322840] Bluetooth: hci5: HCI_REQ-0x0c1a [ 75.325163] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.344170] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.360347] Bluetooth: hci4: HCI_REQ-0x0c1a [ 77.199234] Bluetooth: hci1: command 0x0409 tx timeout [ 77.261557] Bluetooth: hci0: command 0x0409 tx timeout [ 77.261620] Bluetooth: hci2: command 0x0409 tx timeout [ 77.325500] Bluetooth: hci7: command 0x0409 tx timeout [ 77.389529] Bluetooth: hci4: command 0x0409 tx timeout [ 77.390218] Bluetooth: hci6: command 0x0409 tx timeout [ 77.390885] Bluetooth: hci5: command 0x0409 tx timeout [ 77.391488] Bluetooth: hci3: command 0x0409 tx timeout [ 79.246545] Bluetooth: hci1: command 0x041b tx timeout [ 79.309500] Bluetooth: hci2: command 0x041b tx timeout [ 79.309965] Bluetooth: hci0: command 0x041b tx timeout [ 79.373532] Bluetooth: hci7: command 0x041b tx timeout [ 79.437516] Bluetooth: hci3: command 0x041b tx timeout [ 79.437968] Bluetooth: hci5: command 0x041b tx timeout [ 79.438375] Bluetooth: hci6: command 0x041b tx timeout [ 79.438839] Bluetooth: hci4: command 0x041b tx timeout [ 81.293471] Bluetooth: hci1: command 0x040f tx timeout [ 81.357542] Bluetooth: hci0: command 0x040f tx timeout [ 81.357993] Bluetooth: hci2: command 0x040f tx timeout [ 81.421540] Bluetooth: hci7: command 0x040f tx timeout [ 81.485607] Bluetooth: hci4: command 0x040f tx timeout [ 81.486055] Bluetooth: hci6: command 0x040f tx timeout [ 81.486489] Bluetooth: hci5: command 0x040f tx timeout [ 81.486891] Bluetooth: hci3: command 0x040f tx timeout [ 83.341464] Bluetooth: hci1: command 0x0419 tx timeout [ 83.405542] Bluetooth: hci2: command 0x0419 tx timeout [ 83.405995] Bluetooth: hci0: command 0x0419 tx timeout [ 83.469514] Bluetooth: hci7: command 0x0419 tx timeout [ 83.533527] Bluetooth: hci3: command 0x0419 tx timeout [ 83.533979] Bluetooth: hci5: command 0x0419 tx timeout [ 83.534365] Bluetooth: hci6: command 0x0419 tx timeout [ 83.534795] Bluetooth: hci4: command 0x0419 tx timeout [ 125.567234] loop2: detected capacity change from 0 to 11 [ 125.625739] loop2: detected capacity change from 0 to 11 [ 125.693724] loop7: detected capacity change from 0 to 264192 [ 125.705406] loop7: detected capacity change from 0 to 264192 [ 125.706041] ======================================================= [ 125.706041] WARNING: The mand mount option has been deprecated and [ 125.706041] and is ignored by this kernel. Remove the mand [ 125.706041] option from the mount to silence this warning. [ 125.706041] ======================================================= 19:47:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mount$9p_tcp(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140), 0x18001, &(0x7f0000000180)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@version_u}, {@cache_fscache}, {@cache_mmap}, {@version_u}, {@version_9p2000}, {@dfltgid}], [{@obj_type={'obj_type', 0x3d, '*\'/:]\\:'}}, {@appraise_type}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/sr0\x00'}}, {@seclabel}, {@obj_user={'obj_user', 0x3d, '/dev/sr0\x00'}}, {@subj_role={'subj_role', 0x3d, '/dev/sr0\x00'}}, {@appraise_type}]}}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x210000, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r1, 0x540b, 0x1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1, {0x1c8f}}, './file1\x00'}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r2, 0x540b, 0x1) ioctl$KDADDIO(r2, 0x4b34, 0x2) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) [ 125.732487] loop7: detected capacity change from 0 to 15 [ 125.733999] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 125.752846] loop7: detected capacity change from 0 to 8192 [ 125.770758] loop7: detected capacity change from 0 to 264192 [ 125.772099] tmpfs: Bad value for 'nr_inodes' [ 125.787128] loop7: detected capacity change from 0 to 264192 [ 125.796319] loop7: detected capacity change from 0 to 15 [ 125.797112] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 125.809521] loop7: detected capacity change from 0 to 8192 [ 125.820740] loop7: detected capacity change from 0 to 264192 [ 125.821373] tmpfs: Bad value for 'nr_inodes' 19:47:51 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r2, 0x540b, 0x1) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000440)="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", 0x15d, 0x8}]) r3 = eventfd2(0x7, 0x0) sendfile(r1, r3, &(0x7f0000000340)=0x5, 0x400) openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x4cc501, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') read$hiddev(r4, &(0x7f0000000040)=""/169, 0x200000e9) io_setup(0x9, &(0x7f0000000140)=0x0) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r5, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f00000003c0)="1b7a1666851945cd80a5a2ac0000000000000000b2122fbfdce63a77a865f0778bd425e749feed51f1439746599f0422a9d32dcef6b20d00ce737d913518a188cb9ad737a3f10ee2333baed5899c00ab0d1cce9ff265d634b3b2996ff3a5a91a9283b3b8cbfac984eccdb937f1d200bf96b5b75d5da9e818e348b4", 0x7b, 0x8}]) r7 = eventfd2(0x7, 0x0) sendfile(r6, r7, &(0x7f0000000340)=0x5, 0x400) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 19:47:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x3f, 0x7fffffff, 0x0, 0x2, r1}) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file8\x00']) r5 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x9, 0x4, 0x80, 0x1f, 0x0, 0x40, 0x208, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc1, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x40000, 0x2, 0x1, 0x6, 0xfffffffffffffffe, 0x8, 0x7, 0x0, 0x3, 0x0, 0x1f}, r5, 0x5, 0xffffffffffffffff, 0x2) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000180)={'\x00', 0x200, 0x5, 0x10000, 0x7, 0x7fff, r5}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_procfs(0x0, 0x0) [ 125.962466] audit: type=1400 audit(1664826471.327:7): avc: denied { open } for pid=3921 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.964542] audit: type=1400 audit(1664826471.327:8): avc: denied { kernel } for pid=3921 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.973126] ------------[ cut here ]------------ [ 125.973146] [ 125.973149] ====================================================== [ 125.973153] WARNING: possible circular locking dependency detected [ 125.973157] 6.0.0-rc7-next-20220930 #1 Not tainted [ 125.973163] ------------------------------------------------------ [ 125.973166] syz-executor.7/3922 is trying to acquire lock: [ 125.973173] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 125.973215] [ 125.973215] but task is already holding lock: [ 125.973218] ffff88800fb3d420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 125.973244] [ 125.973244] which lock already depends on the new lock. [ 125.973244] [ 125.973247] [ 125.973247] the existing dependency chain (in reverse order) is: [ 125.973251] [ 125.973251] -> #3 (&ctx->lock){....}-{2:2}: [ 125.973264] _raw_spin_lock+0x2a/0x40 [ 125.973275] __perf_event_task_sched_out+0x53b/0x18d0 [ 125.973287] __schedule+0xedd/0x2470 [ 125.973300] schedule+0xda/0x1b0 [ 125.973314] futex_wait_queue+0xf5/0x1e0 [ 125.973326] futex_wait+0x28e/0x690 [ 125.973336] do_futex+0x2ff/0x380 [ 125.973345] __x64_sys_futex+0x1c6/0x4d0 [ 125.973356] do_syscall_64+0x3b/0x90 [ 125.973373] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.973385] [ 125.973385] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 125.973399] _raw_spin_lock_nested+0x30/0x40 [ 125.973409] raw_spin_rq_lock_nested+0x1e/0x30 [ 125.973426] task_fork_fair+0x63/0x4d0 [ 125.973443] sched_cgroup_fork+0x3d0/0x540 [ 125.973457] copy_process+0x4183/0x6e20 [ 125.973468] kernel_clone+0xe7/0x890 [ 125.973477] user_mode_thread+0xad/0xf0 [ 125.973487] rest_init+0x24/0x250 [ 125.973499] arch_call_rest_init+0xf/0x14 [ 125.973516] start_kernel+0x4c6/0x4eb [ 125.973531] secondary_startup_64_no_verify+0xe0/0xeb [ 125.973546] [ 125.973546] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 125.973559] _raw_spin_lock_irqsave+0x39/0x60 [ 125.973570] try_to_wake_up+0xab/0x1930 [ 125.973583] up+0x75/0xb0 [ 125.973596] __up_console_sem+0x6e/0x80 [ 125.973612] console_unlock+0x46a/0x590 [ 125.973628] vprintk_emit+0x1bd/0x560 [ 125.973644] vprintk+0x84/0xa0 [ 125.973659] _printk+0xba/0xf1 [ 125.973671] regdb_fw_cb.cold+0x6c/0xa7 [ 125.973688] request_firmware_work_func+0x12e/0x240 [ 125.973708] process_one_work+0xa17/0x16a0 [ 125.973732] worker_thread+0x637/0x1260 [ 125.973749] kthread+0x2ed/0x3a0 [ 125.973762] ret_from_fork+0x22/0x30 [ 125.973774] [ 125.973774] -> #0 ((console_sem).lock){....}-{2:2}: [ 125.973788] __lock_acquire+0x2a02/0x5e70 [ 125.973805] lock_acquire+0x1a2/0x530 [ 125.973820] _raw_spin_lock_irqsave+0x39/0x60 [ 125.973831] down_trylock+0xe/0x70 [ 125.973845] __down_trylock_console_sem+0x3b/0xd0 [ 125.973861] vprintk_emit+0x16b/0x560 [ 125.973877] vprintk+0x84/0xa0 [ 125.973893] _printk+0xba/0xf1 [ 125.973903] report_bug.cold+0x72/0xab [ 125.973919] handle_bug+0x3c/0x70 [ 125.973935] exc_invalid_op+0x14/0x50 [ 125.973951] asm_exc_invalid_op+0x16/0x20 [ 125.973963] group_sched_out.part.0+0x2c7/0x460 [ 125.973981] ctx_sched_out+0x8f1/0xc10 [ 125.973998] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.974008] __schedule+0xedd/0x2470 [ 125.974022] schedule+0xda/0x1b0 [ 125.974035] futex_wait_queue+0xf5/0x1e0 [ 125.974045] futex_wait+0x28e/0x690 [ 125.974055] do_futex+0x2ff/0x380 [ 125.974064] __x64_sys_futex+0x1c6/0x4d0 [ 125.974074] do_syscall_64+0x3b/0x90 [ 125.974091] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.974103] [ 125.974103] other info that might help us debug this: [ 125.974103] [ 125.974106] Chain exists of: [ 125.974106] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 125.974106] [ 125.974120] Possible unsafe locking scenario: [ 125.974120] [ 125.974123] CPU0 CPU1 [ 125.974125] ---- ---- [ 125.974128] lock(&ctx->lock); [ 125.974133] lock(&rq->__lock); [ 125.974140] lock(&ctx->lock); [ 125.974146] lock((console_sem).lock); [ 125.974152] [ 125.974152] *** DEADLOCK *** [ 125.974152] [ 125.974153] 2 locks held by syz-executor.7/3922: [ 125.974160] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 125.974189] #1: ffff88800fb3d420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 125.974215] [ 125.974215] stack backtrace: [ 125.974218] CPU: 1 PID: 3922 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 125.974231] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 125.974239] Call Trace: [ 125.974242] [ 125.974246] dump_stack_lvl+0x8b/0xb3 [ 125.974264] check_noncircular+0x263/0x2e0 [ 125.974280] ? format_decode+0x26c/0xb50 [ 125.974297] ? print_circular_bug+0x450/0x450 [ 125.974314] ? simple_strtoul+0x30/0x30 [ 125.974329] ? format_decode+0x26c/0xb50 [ 125.974346] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 125.974363] __lock_acquire+0x2a02/0x5e70 [ 125.974385] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 125.974407] lock_acquire+0x1a2/0x530 [ 125.974424] ? down_trylock+0xe/0x70 [ 125.974441] ? lock_release+0x750/0x750 [ 125.974461] ? vprintk+0x84/0xa0 [ 125.974478] _raw_spin_lock_irqsave+0x39/0x60 [ 125.974489] ? down_trylock+0xe/0x70 [ 125.974505] down_trylock+0xe/0x70 [ 125.974521] ? vprintk+0x84/0xa0 [ 125.974537] __down_trylock_console_sem+0x3b/0xd0 [ 125.974555] vprintk_emit+0x16b/0x560 [ 125.974573] vprintk+0x84/0xa0 [ 125.974590] _printk+0xba/0xf1 [ 125.974602] ? record_print_text.cold+0x16/0x16 [ 125.974617] ? report_bug.cold+0x66/0xab [ 125.974635] ? group_sched_out.part.0+0x2c7/0x460 [ 125.974653] report_bug.cold+0x72/0xab [ 125.974671] handle_bug+0x3c/0x70 [ 125.974689] exc_invalid_op+0x14/0x50 [ 125.974706] asm_exc_invalid_op+0x16/0x20 [ 125.974719] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 125.974740] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 125.974751] RSP: 0018:ffff8880409178f8 EFLAGS: 00010006 [ 125.974760] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 125.974768] RDX: ffff888010488000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 125.974776] RBP: ffff8880408d0000 R08: 0000000000000005 R09: 0000000000000001 [ 125.974783] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800fb3d400 [ 125.974791] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 125.974801] ? group_sched_out.part.0+0x2c7/0x460 [ 125.974821] ? group_sched_out.part.0+0x2c7/0x460 [ 125.974841] ctx_sched_out+0x8f1/0xc10 [ 125.974860] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.974874] ? lock_is_held_type+0xd7/0x130 [ 125.974888] ? __perf_cgroup_move+0x160/0x160 [ 125.974898] ? set_next_entity+0x304/0x550 [ 125.974918] ? lock_is_held_type+0xd7/0x130 [ 125.974932] __schedule+0xedd/0x2470 [ 125.974949] ? io_schedule_timeout+0x150/0x150 [ 125.974964] ? futex_wait_setup+0x166/0x230 [ 125.974978] schedule+0xda/0x1b0 [ 125.974993] futex_wait_queue+0xf5/0x1e0 [ 125.975005] futex_wait+0x28e/0x690 [ 125.975018] ? futex_wait_setup+0x230/0x230 [ 125.975031] ? wake_up_q+0x8b/0xf0 [ 125.975044] ? do_raw_spin_unlock+0x4f/0x220 [ 125.975063] ? futex_wake+0x158/0x490 [ 125.975079] ? fd_install+0x1f9/0x640 [ 125.975095] do_futex+0x2ff/0x380 [ 125.975106] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 125.975122] __x64_sys_futex+0x1c6/0x4d0 [ 125.975135] ? __x64_sys_futex_time32+0x480/0x480 [ 125.975146] ? trace_rcu_dyntick+0x1a7/0x250 [ 125.975164] ? syscall_enter_from_user_mode+0x1d/0x50 [ 125.975178] ? syscall_enter_from_user_mode+0x1d/0x50 [ 125.975194] do_syscall_64+0x3b/0x90 [ 125.975211] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.975224] RIP: 0033:0x7fa734975b19 [ 125.975232] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.975243] RSP: 002b:00007fa731eeb218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.975254] RAX: ffffffffffffffda RBX: 00007fa734a88f68 RCX: 00007fa734975b19 [ 125.975261] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fa734a88f68 [ 125.975268] RBP: 00007fa734a88f60 R08: 0000000000000000 R09: 0000000000000000 [ 125.975275] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa734a88f6c [ 125.975283] R13: 00007ffeb9c988bf R14: 00007fa731eeb300 R15: 0000000000022000 [ 125.975295] [ 126.031148] WARNING: CPU: 1 PID: 3922 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 126.031785] Modules linked in: [ 126.032012] CPU: 1 PID: 3922 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 126.032554] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.033302] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.033677] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.034902] RSP: 0018:ffff8880409178f8 EFLAGS: 00010006 [ 126.035264] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.035740] RDX: ffff888010488000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 126.036225] RBP: ffff8880408d0000 R08: 0000000000000005 R09: 0000000000000001 [ 126.036704] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800fb3d400 [ 126.037181] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 126.037661] FS: 00007fa731eeb700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 126.038221] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.038618] CR2: 00007fc397328018 CR3: 000000003f9c6000 CR4: 0000000000350ee0 [ 126.039096] Call Trace: [ 126.039278] [ 126.039439] ctx_sched_out+0x8f1/0xc10 [ 126.039720] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.040077] ? lock_is_held_type+0xd7/0x130 [ 126.040375] ? __perf_cgroup_move+0x160/0x160 [ 126.040688] ? set_next_entity+0x304/0x550 [ 126.040990] ? lock_is_held_type+0xd7/0x130 [ 126.041286] __schedule+0xedd/0x2470 [ 126.041551] ? io_schedule_timeout+0x150/0x150 [ 126.041883] ? futex_wait_setup+0x166/0x230 [ 126.042186] schedule+0xda/0x1b0 [ 126.042429] futex_wait_queue+0xf5/0x1e0 [ 126.042713] futex_wait+0x28e/0x690 [ 126.042968] ? futex_wait_setup+0x230/0x230 [ 126.043266] ? wake_up_q+0x8b/0xf0 [ 126.043517] ? do_raw_spin_unlock+0x4f/0x220 [ 126.043833] ? futex_wake+0x158/0x490 [ 126.044104] ? fd_install+0x1f9/0x640 [ 126.044373] do_futex+0x2ff/0x380 [ 126.044619] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 126.045022] __x64_sys_futex+0x1c6/0x4d0 [ 126.045306] ? __x64_sys_futex_time32+0x480/0x480 [ 126.045639] ? trace_rcu_dyntick+0x1a7/0x250 [ 126.045968] ? syscall_enter_from_user_mode+0x1d/0x50 [ 126.046318] ? syscall_enter_from_user_mode+0x1d/0x50 [ 126.046680] do_syscall_64+0x3b/0x90 [ 126.046950] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.047305] RIP: 0033:0x7fa734975b19 [ 126.047560] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.048774] RSP: 002b:00007fa731eeb218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.049286] RAX: ffffffffffffffda RBX: 00007fa734a88f68 RCX: 00007fa734975b19 [ 126.049778] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fa734a88f68 [ 126.050264] RBP: 00007fa734a88f60 R08: 0000000000000000 R09: 0000000000000000 [ 126.050741] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa734a88f6c [ 126.051218] R13: 00007ffeb9c988bf R14: 00007fa731eeb300 R15: 0000000000022000 [ 126.051713] [ 126.051879] irq event stamp: 866 [ 126.052112] hardirqs last enabled at (865): [] syscall_enter_from_user_mode+0x1d/0x50 [ 126.052744] hardirqs last disabled at (866): [] __schedule+0x1225/0x2470 [ 126.053307] softirqs last enabled at (536): [] __irq_exit_rcu+0x11b/0x180 [ 126.053893] softirqs last disabled at (367): [] __irq_exit_rcu+0x11b/0x180 [ 126.054464] ---[ end trace 0000000000000000 ]--- VM DIAGNOSIS: 19:47:51 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff88806cf3d5e0 RCX=0000000000000000 RDX=ffff88800ff89ac0 RSI=ffffffff813bbaa7 RDI=0000000000000005 RBP=0000000000000001 RSP=ffff8880408b7958 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9e7abd R14=ffff88806cf3d5e8 R15=0000000000000001 RIP=ffffffff813bbaa9 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555556fd3400 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fa734a7dd5c CR3=000000003f9c6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fa734a5c7c0 00007fa734a5c7c8 YMM02=0000000000000000 0000000000000000 00007fa734a5c7e0 00007fa734a5c7c0 YMM03=0000000000000000 0000000000000000 00007fa734a5c7c8 00007fa734a5c7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000078 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888040917340 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000078 R11=0000000000000001 R12=0000000000000078 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fa731eeb700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc397328018 CR3=000000003f9c6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fa734a5c7c0 00007fa734a5c7c8 YMM02=0000000000000000 0000000000000000 00007fa734a5c7e0 00007fa734a5c7c0 YMM03=0000000000000000 0000000000000000 00007fa734a5c7c8 00007fa734a5c7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000