Warning: Permanently added '[localhost]:32185' (ECDSA) to the list of known hosts. 2022/10/04 05:10:02 fuzzer started 2022/10/04 05:10:02 dialing manager at localhost:35095 syzkaller login: [ 44.399776] cgroup: Unknown subsys name 'net' [ 44.470600] cgroup: Unknown subsys name 'rlimit' 2022/10/04 05:10:16 syscalls: 2215 2022/10/04 05:10:16 code coverage: enabled 2022/10/04 05:10:16 comparison tracing: enabled 2022/10/04 05:10:16 extra coverage: enabled 2022/10/04 05:10:16 setuid sandbox: enabled 2022/10/04 05:10:16 namespace sandbox: enabled 2022/10/04 05:10:16 Android sandbox: enabled 2022/10/04 05:10:16 fault injection: enabled 2022/10/04 05:10:16 leak checking: enabled 2022/10/04 05:10:16 net packet injection: enabled 2022/10/04 05:10:16 net device setup: enabled 2022/10/04 05:10:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/04 05:10:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/04 05:10:16 USB emulation: enabled 2022/10/04 05:10:16 hci packet injection: enabled 2022/10/04 05:10:16 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/04 05:10:16 802.15.4 emulation: enabled 2022/10/04 05:10:16 fetching corpus: 50, signal 25065/26909 (executing program) 2022/10/04 05:10:16 fetching corpus: 100, signal 36420/39978 (executing program) 2022/10/04 05:10:16 fetching corpus: 150, signal 43910/49108 (executing program) 2022/10/04 05:10:16 fetching corpus: 200, signal 47820/54634 (executing program) 2022/10/04 05:10:16 fetching corpus: 250, signal 55134/63432 (executing program) 2022/10/04 05:10:16 fetching corpus: 300, signal 60605/70335 (executing program) 2022/10/04 05:10:16 fetching corpus: 350, signal 65832/76920 (executing program) 2022/10/04 05:10:17 fetching corpus: 400, signal 69935/82413 (executing program) 2022/10/04 05:10:17 fetching corpus: 450, signal 72687/86543 (executing program) 2022/10/04 05:10:17 fetching corpus: 500, signal 76953/92060 (executing program) 2022/10/04 05:10:17 fetching corpus: 550, signal 81842/98112 (executing program) 2022/10/04 05:10:17 fetching corpus: 600, signal 86557/103935 (executing program) 2022/10/04 05:10:17 fetching corpus: 650, signal 90105/108663 (executing program) 2022/10/04 05:10:17 fetching corpus: 700, signal 93050/112708 (executing program) 2022/10/04 05:10:17 fetching corpus: 750, signal 95987/116753 (executing program) 2022/10/04 05:10:17 fetching corpus: 800, signal 100777/122485 (executing program) 2022/10/04 05:10:18 fetching corpus: 850, signal 103427/126211 (executing program) 2022/10/04 05:10:18 fetching corpus: 900, signal 107505/131152 (executing program) 2022/10/04 05:10:18 fetching corpus: 950, signal 110639/135216 (executing program) 2022/10/04 05:10:18 fetching corpus: 1000, signal 112710/138333 (executing program) 2022/10/04 05:10:18 fetching corpus: 1050, signal 114988/141576 (executing program) 2022/10/04 05:10:18 fetching corpus: 1100, signal 115822/143577 (executing program) 2022/10/04 05:10:18 fetching corpus: 1150, signal 116687/145621 (executing program) 2022/10/04 05:10:18 fetching corpus: 1200, signal 117806/147808 (executing program) 2022/10/04 05:10:19 fetching corpus: 1250, signal 120234/151069 (executing program) 2022/10/04 05:10:19 fetching corpus: 1300, signal 123067/154632 (executing program) 2022/10/04 05:10:19 fetching corpus: 1350, signal 125343/157732 (executing program) 2022/10/04 05:10:19 fetching corpus: 1400, signal 127271/160510 (executing program) 2022/10/04 05:10:19 fetching corpus: 1450, signal 129908/163837 (executing program) 2022/10/04 05:10:19 fetching corpus: 1500, signal 132923/167452 (executing program) 2022/10/04 05:10:19 fetching corpus: 1550, signal 134341/169741 (executing program) 2022/10/04 05:10:19 fetching corpus: 1600, signal 135653/171916 (executing program) 2022/10/04 05:10:20 fetching corpus: 1650, signal 136938/174054 (executing program) 2022/10/04 05:10:20 fetching corpus: 1700, signal 138021/176036 (executing program) 2022/10/04 05:10:20 fetching corpus: 1750, signal 139299/178157 (executing program) 2022/10/04 05:10:20 fetching corpus: 1800, signal 140834/180439 (executing program) 2022/10/04 05:10:20 fetching corpus: 1850, signal 141646/182229 (executing program) 2022/10/04 05:10:20 fetching corpus: 1900, signal 142467/183933 (executing program) 2022/10/04 05:10:20 fetching corpus: 1950, signal 143725/185967 (executing program) 2022/10/04 05:10:20 fetching corpus: 2000, signal 145145/188143 (executing program) 2022/10/04 05:10:21 fetching corpus: 2050, signal 146196/189979 (executing program) 2022/10/04 05:10:21 fetching corpus: 2100, signal 147763/192196 (executing program) 2022/10/04 05:10:21 fetching corpus: 2150, signal 149316/194427 (executing program) 2022/10/04 05:10:21 fetching corpus: 2200, signal 149939/195948 (executing program) 2022/10/04 05:10:21 fetching corpus: 2250, signal 151246/197965 (executing program) 2022/10/04 05:10:21 fetching corpus: 2300, signal 152431/199867 (executing program) 2022/10/04 05:10:21 fetching corpus: 2350, signal 153619/201736 (executing program) 2022/10/04 05:10:21 fetching corpus: 2400, signal 154507/203419 (executing program) 2022/10/04 05:10:22 fetching corpus: 2450, signal 156145/205597 (executing program) 2022/10/04 05:10:22 fetching corpus: 2500, signal 156774/207031 (executing program) 2022/10/04 05:10:22 fetching corpus: 2550, signal 157564/208588 (executing program) 2022/10/04 05:10:22 fetching corpus: 2600, signal 159188/210646 (executing program) 2022/10/04 05:10:22 fetching corpus: 2650, signal 160135/212176 (executing program) 2022/10/04 05:10:22 fetching corpus: 2700, signal 160827/213583 (executing program) 2022/10/04 05:10:22 fetching corpus: 2750, signal 162036/215368 (executing program) 2022/10/04 05:10:22 fetching corpus: 2800, signal 163136/217039 (executing program) 2022/10/04 05:10:22 fetching corpus: 2850, signal 163999/218582 (executing program) 2022/10/04 05:10:23 fetching corpus: 2900, signal 164872/220129 (executing program) 2022/10/04 05:10:23 fetching corpus: 2950, signal 165489/221489 (executing program) 2022/10/04 05:10:23 fetching corpus: 3000, signal 166144/222906 (executing program) 2022/10/04 05:10:23 fetching corpus: 3050, signal 167156/224509 (executing program) 2022/10/04 05:10:23 fetching corpus: 3100, signal 168614/226388 (executing program) 2022/10/04 05:10:23 fetching corpus: 3150, signal 169112/227651 (executing program) 2022/10/04 05:10:23 fetching corpus: 3200, signal 170178/229220 (executing program) 2022/10/04 05:10:24 fetching corpus: 3250, signal 171151/230724 (executing program) 2022/10/04 05:10:24 fetching corpus: 3300, signal 172242/232321 (executing program) 2022/10/04 05:10:24 fetching corpus: 3350, signal 172940/233651 (executing program) 2022/10/04 05:10:24 fetching corpus: 3400, signal 173970/235165 (executing program) 2022/10/04 05:10:24 fetching corpus: 3450, signal 175103/236745 (executing program) 2022/10/04 05:10:24 fetching corpus: 3500, signal 175571/237874 (executing program) 2022/10/04 05:10:24 fetching corpus: 3550, signal 176263/239162 (executing program) 2022/10/04 05:10:24 fetching corpus: 3600, signal 177103/240516 (executing program) 2022/10/04 05:10:24 fetching corpus: 3650, signal 177871/241836 (executing program) 2022/10/04 05:10:25 fetching corpus: 3700, signal 178525/243069 (executing program) 2022/10/04 05:10:25 fetching corpus: 3750, signal 179869/244588 (executing program) 2022/10/04 05:10:25 fetching corpus: 3800, signal 181704/246404 (executing program) 2022/10/04 05:10:25 fetching corpus: 3850, signal 182406/247643 (executing program) 2022/10/04 05:10:25 fetching corpus: 3900, signal 183201/248942 (executing program) 2022/10/04 05:10:25 fetching corpus: 3950, signal 183766/250070 (executing program) 2022/10/04 05:10:25 fetching corpus: 4000, signal 184222/251107 (executing program) 2022/10/04 05:10:25 fetching corpus: 4050, signal 184575/252128 (executing program) 2022/10/04 05:10:26 fetching corpus: 4100, signal 184917/253137 (executing program) 2022/10/04 05:10:26 fetching corpus: 4150, signal 185491/254259 (executing program) 2022/10/04 05:10:26 fetching corpus: 4200, signal 186104/255298 (executing program) 2022/10/04 05:10:26 fetching corpus: 4250, signal 186818/256482 (executing program) 2022/10/04 05:10:26 fetching corpus: 4300, signal 187313/257496 (executing program) 2022/10/04 05:10:26 fetching corpus: 4350, signal 187923/258631 (executing program) 2022/10/04 05:10:26 fetching corpus: 4400, signal 188354/259604 (executing program) 2022/10/04 05:10:26 fetching corpus: 4450, signal 189019/260718 (executing program) 2022/10/04 05:10:26 fetching corpus: 4500, signal 189755/261824 (executing program) 2022/10/04 05:10:27 fetching corpus: 4550, signal 190295/262792 (executing program) 2022/10/04 05:10:27 fetching corpus: 4600, signal 190772/263771 (executing program) 2022/10/04 05:10:27 fetching corpus: 4650, signal 191236/264740 (executing program) 2022/10/04 05:10:27 fetching corpus: 4700, signal 191792/265739 (executing program) 2022/10/04 05:10:27 fetching corpus: 4750, signal 192293/266704 (executing program) 2022/10/04 05:10:27 fetching corpus: 4800, signal 192551/267597 (executing program) 2022/10/04 05:10:27 fetching corpus: 4850, signal 193097/268587 (executing program) 2022/10/04 05:10:27 fetching corpus: 4900, signal 193612/269581 (executing program) 2022/10/04 05:10:27 fetching corpus: 4950, signal 194211/270601 (executing program) 2022/10/04 05:10:27 fetching corpus: 5000, signal 194764/271601 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/272382 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/273178 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/273980 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/274762 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/275510 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/276276 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/277068 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/277819 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/278590 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/279360 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/280150 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/280926 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/281692 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/282444 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/283208 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/283971 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/284751 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/285562 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/286335 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/287133 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/287891 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/288653 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/289459 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/290222 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/290996 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/291777 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/292556 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/293375 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/294154 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/294946 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/295760 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/296518 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/297314 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/298106 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/298854 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/299617 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/300375 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/301178 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/301910 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/302702 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/303484 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/304276 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/305063 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/305810 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/306607 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/307379 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/308128 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/308919 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/309677 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/310468 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/311260 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/312008 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/312785 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/313594 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/314357 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/315098 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/315180 (executing program) 2022/10/04 05:10:28 fetching corpus: 5012, signal 194825/315180 (executing program) 2022/10/04 05:10:31 starting 8 fuzzer processes 05:10:31 executing program 0: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000)=""/206, &(0x7f0000000100)=0xce) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/215, 0xd7}, {&(0x7f00000002c0)=""/10, 0xa}, {&(0x7f0000000300)=""/145, 0x91}, {&(0x7f00000003c0)=""/73, 0x49}, {&(0x7f0000000440)=""/116, 0x74}, {&(0x7f00000004c0)=""/39, 0x27}, {&(0x7f0000000500)=""/254, 0xfe}], 0x7, &(0x7f0000000680)=""/175, 0xaf}, 0xff}, {{&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000900)=[{&(0x7f00000007c0)=""/207, 0xcf}, {&(0x7f00000008c0)=""/49, 0x31}], 0x2, &(0x7f0000000940)=""/66, 0x42}, 0x3ff}, {{&(0x7f00000009c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000b00)=""/231, 0xe7}, {&(0x7f0000000c00)=""/52, 0x34}, {&(0x7f0000000c40)=""/90, 0x5a}], 0x4, &(0x7f0000000d00)=""/76, 0x4c}, 0xffffff80}], 0x3, 0x40000040, &(0x7f0000000e80)={r0, r1+60000000}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000ec0)={{0x1, 0x1, 0x18, r2, {0x1}}, '\x00'}) sendmsg$sock(r3, &(0x7f0000001140)={&(0x7f0000000f00)=@ieee802154={0x24, @long={0x3, 0xfffd, {0xaaaaaaaaaaaa0202}}}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000f80)="67a2323d61ef3e95630e7bc082ed2094a2c569715f37e5bba1a47606a955ffd77e2af279c324c2fe47675145ba445b51ce620dbf3965e47567b4c94d391c61451f61c686fb3db6", 0x47}, {&(0x7f0000001000)}], 0x2, &(0x7f0000001080)=[@txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0x90}, 0x20000094) socket$inet6(0xa, 0x1, 0x4) r4 = socket$packet(0x11, 0x2, 0x300) getpeername(r4, &(0x7f0000001180)=@nl, &(0x7f0000001200)=0x80) r5 = open(&(0x7f0000001240)='./file0\x00', 0x100080, 0x60) getdents(r5, &(0x7f0000001280)=""/19, 0x13) r6 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000001380)={0x5c, 0x0, &(0x7f00000012c0)=[@dead_binder_done, @free_buffer, @acquire={0x40046305, 0x2}, @dead_binder_done, @register_looper, @dead_binder_done, @increfs_done={0x40106308, 0x1}, @free_buffer={0x40086303, r6}], 0x0, 0x0, &(0x7f0000001340)}) r7 = syz_open_dev$mouse(&(0x7f00000013c0), 0x10000, 0x222043) epoll_pwait2(r7, &(0x7f0000001400)=[{}, {}, {}, {}, {}, {}], 0x6, &(0x7f0000001480)={0x77359400}, &(0x7f00000014c0)={[0x9]}, 0x8) close(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000001500)={'gre0\x00'}) getdents64(r5, &(0x7f0000001540)=""/232, 0xe8) r9 = creat(&(0x7f0000001640)='./file0\x00', 0x4d547d1875f052f9) sendmsg$sock(r9, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001680)="52c8380f8ed51122a545de625cbaf1034e42ae9573d0cdd9015977f9a91dd319c479de82972c903ad4a0c78c849d319d13db41077a5117ab3e01b258e49eaa943846c33251489e07cf0c61fa38832b84a6f0122da5126ca9201da76d1f0d867a9af4eadfcf2599f3d178490ac69cad3d9cf11a03be70cacd7e19a7b922c5164a74aeb35a74a27cf5e6f173e21956d61a3c", 0x91}, {&(0x7f0000001740)="c43c34290f72ff0ab79da08501357b90f52613ea6f7252c54b328d12fc2f2abbbbe6a1ba051562c52dac63ac685c8360ae731337fadf0a99396ed72d9ec0a0f532b9c420640c7958f17662b6401e9dc3e9207826c1ae9e9dfada16f82a99ec46c8a235c925f5e6d6a86997efe437f5c963b27dbd2ecc074efa01bc7583cb8b5dd18c1c7973ebff22beae8854110d7b137ae93781a34f92935aee3c34e04b741b38604fe327fc26c7e61e7a95044a9ebaa0efb1041ebb05441c157f892233cb88d8ac955394072060a33e04a19b", 0xcd}, {&(0x7f0000001840)="9b5fe845", 0x4}], 0x3, &(0x7f00000018c0)=[@txtime={{0x18, 0x1, 0x3d, 0x74b}}, @txtime={{0x18, 0x1, 0x3d, 0xbeda}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}], 0x60}, 0x20000051) 05:10:31 executing program 1: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="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", 0x1000, 0x2000000, &(0x7f0000001080)={0x2, 0x4e24, @local}, 0x10) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000010c0), 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000001140)) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000001180)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) r3 = accept4(0xffffffffffffffff, &(0x7f00000011c0)=@l2tp={0x2, 0x0, @initdev}, &(0x7f0000001240)=0x80, 0x80000) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000001280)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f00000012c0)={{0x5, 0x5}, 0x1, 0x9, 0x400, {0x1, 0x1}, 0x3, 0x7}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000001340)) ioctl$BTRFS_IOC_SPACE_INFO(r3, 0xc0109414, &(0x7f0000001380)={0xd4f, 0x864, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r5, &(0x7f0000015440)={&(0x7f0000015300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000015400)={&(0x7f0000015340)={0x94, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_macvtap\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macsec0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000004}, 0x20008850) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000015480), 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r6, 0x402c5342, &(0x7f00000154c0)={0xffffffe0, 0x80000000, 0x9, {0x10000, 0x7}, 0x200, 0x7}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000015540)={0x3, 0x6e, "2154929a7c7d750603100758097cd39908dceb9a5b0903255c7d3a41c18841535fe9367f87b2d0dff57f4718efef551f01653470a3361252ee351bdba2d8792a6e81d67ce6780a170d1040df2eb2040f0e713a0819e36cc788d21418b90856a8548d0d4d2978f42184ad937bdf64"}) accept$unix(r2, &(0x7f00000155c0)=@abs, &(0x7f0000015640)=0x6e) 05:10:31 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001880)={'veth0_to_batadv\x00', 0x0}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002e00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x3f, @mcast1, 0x8}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="092f62ae9ffaf332318c848a7df1edf4b645ba4b4f12a1e45553059b3d33de92f506fc610de2785cf592d40c551ee76b4cf668976599eba702fdd162a708be04bd2a39b813821cf3bf6c8794b0f8b92b86f906e35bf23fa8ee17587dcbcd03b12e17b4a46571af138590280e9e59175d127b0764131caf0da906989515a6a9bc006a1d924c6b0ae537453d960f7c550acc57ab0d253099b3d4c20efd88f79a0d3662600c8df3d566f14d5a9239771f5662d4c7fb11042b87d2", 0xb9}, {&(0x7f0000000100)="5519a8ba09cea9262f5c9d4fb0b336d5d61406b894d688a86019e9e6dae6f27a9a91279e08e1923344d4fd68bad7f1491fbaf10893ace90bcae40269b95cebff410825701ceb4b4d9820f1f8de869baefdec79dd124dcde2b89170fbc0405984fb4a01115d7f4cf98aa4e9042e0f6fe15244", 0x72}], 0x2, &(0x7f00000001c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x1}}], 0x18}}, {{&(0x7f0000000200)={0xa, 0x4e22, 0x8, @mcast2, 0x8}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000240)="b3df51b54cf8d77d1ad87144537b87322f9045e8332d7f4a5473aa91a3e68442b40167edbcad6996c5212ca99e762e027aaf55dbc4b185da35004a7691e8c2d6edf55681edcc208376c08c96a67cc15a47139b2324609e9b682452166ad534d38abb67e44fb6b5a7fb546157461d84324ede3ce2ab2adddae2999d4947aa8732ba578a790a5bd55fba1bd6f975d67f", 0x8f}, {&(0x7f0000000300)="75a85ff40538ce7b40c4a08e44dfe67aaecd8399536ae02218c3c79500f99fdd0dbadd960f9f589e2f1f543e316777c63b4892261a65f27d69770a982eabeeee5caf7dd1f6bbccf54d74ac4d4e35c1e205", 0x51}, {&(0x7f0000000380)="10b4fb76e5e0d0e994289b49bd9cc68be21c58d56f1cde229d1b114c553079c7a11c832fabb4ad8f707ab86ce98117fb97d1714d09fdc9ddf8791f24478aa27f7d91ec38c8fe973f24b82147f66eea1ebb4c0e2117be7daacb4ce9e5fc4b435c171fc5dd034848f490cb94f1b380baa6e0a3a0697ff91d3a2db9147399952908bb91db1113696fe7a002d73ce97f99f41b26570fd9f27f54bbde49acf1b8ea103efa89f043a4e2dcbf2edb7658f4979da8416a9f", 0xb4}, {&(0x7f0000000440)="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", 0x1000}], 0x4, &(0x7f0000001480)=[@hoplimit={{0x14, 0x29, 0x34, 0x2}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x67, 0x3, '\x00', [@generic={0x2, 0x19, "c80fa0d310742c4509c7180113e10030ea033ecb2eb6aa5b02"}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}, @tclass={{0x14, 0x29, 0x43, 0x8}}, @hoplimit_2292={{0x14}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x2f, 0x0, '\x00', [@pad1]}}}, @hopopts={{0x120, 0x29, 0x36, {0x1d, 0x20, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x700}, @pad1, @pad1, @generic={0x80, 0xf5, "3f32b36ffeedf7fe407f7e5705495b5ebdf3dd073a420173adab8fb10ba59b5e5c6985770942d51fb017611cfff97a9535fc67388645d6feab4431169543b6797fed253f6c44996ba78811000508186b2ea4db809591b63bc06a51f19789fb64a11ad02877404fd88a52a45afc81bd9b2dca9937cb75870791254c3c530d78941ce0a53919eada14f37575b45ab64b712c567c0073308580cd36f04148471f5849af40703dd2c037cfab8dee5152157ca32e2e003afc6fbf20d1a86c13085bb78c07f1108df55e100f8eea3880d118c933278aca954f1470b50e57260f923b21c834021a8ace0b9782c20f6068ab9e6128e5c545c1"}]}}}, @dstopts_2292={{0x100, 0x29, 0x4, {0x1, 0x1c, '\x00', [@generic={0x7f, 0xe5, "a49a88090bdb5194e95720debc81b0551c7eee3557bae220e1c5d00a25e9e64d92b2d6ce93904b108a2ad32f5ae3b437b7cd42676a7eb1382795ae1751192ab95df740da6104f22b3cff3746320dc76133b24a5e1af14e627327f5d16805a658c31add777c49f887dc96d77f73f7e6a82a945a7e9afc3719786c03daa250b27bd7644e308b296b941fefd1e07acb6c63f41b8bdaecc108101a1d9c05779f86e3bc91c8009113e0b5ab9933ef87f802ce8f04c818c0d2d7615c619d56364d381209978300e1e9b6f9380e3579b05c4bfd4a92c1a1c2bbd62edee672f50778a7f29c2f210f37"}]}}}], 0x2f0}}, {{&(0x7f0000001780)={0xa, 0x4e24, 0x7, @private1, 0x1}, 0x1c, &(0x7f0000001840)=[{&(0x7f00000017c0)="2924e20086055ad698f4327d52338577aafc3551e418adea6b01dfed6cb394e8aca4dfb2bdd85e1384e2d0e7d07532ce8237138d62725d569dfca44c8c0380ed358e40cdf5e40152610326c2fd", 0x4d}], 0x1, &(0x7f00000018c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r0}}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x2, 0xc, 0x1, 0x40, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @dev={0xfe, 0x80, '\x00', 0x2d}, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', @loopback]}}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x0, 0x10, 0x0, 0x3f, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, @remote, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast2]}}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x0, 0x7, '\x00', [@ra={0x5, 0x2, 0xfff}, @calipso={0x7, 0x38, {0x2, 0xc, 0x3, 0x6, [0x3882, 0x2, 0x8, 0x7, 0x3f, 0x5]}}]}}}], 0x1a8}}, {{&(0x7f0000001a80)={0xa, 0x4e24, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x72e}, 0x1c, &(0x7f0000002c80)=[{&(0x7f0000001ac0)="a982bbc8049dbbfb06c24f1480dbb9e5ea729e80c951454674f60e11be7f83c2ea0d136a6770828dede5f946bb11c68c4aa7a25d8bdeda2a6a4f07e83010fbecaaf7283246674b84c092d85d8edc0ad294bdd39b30055b18523edfc8f76a4d24b923b8f6c1b1aff091ef23c64125f2196b9434ef92b0719855cdfbae82dfa1cccd1b6b6347bedc053b4f39381e57b445884ff731776fce7c490a8800888fae45a6599ad777e62916f43447c522d230b9a2e9f012e841b4d2b8b25cb243ada6e18b4d6a51633a72f71f8731aa15558b68f8eba86a3f1d8d6ae02d92109eefc213fe82c6ba8c3ca2748892a996e611b7922ea344d267044fe482484b9e968b13fc314155da52384af5bd9caf9da36c260b349b1feae914d45a2a526941813b1fb2c9ee5eb077ed934029a735ec27860f83015f5260948b528313f33fcfdfaf4443de7d2d1a0888142b0e82fcf25432f0e8585e8b11dfea46fe4198f1ebe271adf2a309f0a11e6718e87bc59b3565f30f99b1bda3a52b50f17ce575f07628454cb4172e9709bee0c92cb6e6dc2ceeecd943d881749d57109c4ffcd30d0b1d0705258671a92ef9ff77fbd0e72ec3f3c9949946cfd7e41de9c6e01225c7556623140b909a3bc6227ba3569067fdf52102b360193c4aca1378265ebe30b0b7f65637829d0f859fbc726f10154adea24bedaf738341a02e4aa6f8bd43e1b1a2244f0126abdc3d55fb10516e2245ba18caacaafd726719b560894fc00b4915ffb06bde2ef70c133ce740144d40a2bc687c9c37d3e97fb38192189ec48c5ef0f16c6b7da0be3c4357ce8f58a196a35451327f94874f260fc3a1426f82fdc5b37310e7be996a142690ae9be64dc091ad72c79b5698644289b9f263ae8ddf8ad75ab4e8b6f9a7c4270a15aedddf62debcab88eed1965cb98c23e8990a347cbdcf0c3de9d8833b01b4ba04a2945ce2d5309be827da9ae2590dd9345418ca39b0af252d40ee4dbcfec59896ccda57d036ec097b593c7fa0c58acd779313f9238b167fd4c3cf807c85a09189f07d62adf868cf0faa9cbfd29541fc0f8aeeb91b9e4a6731fa3255cc1d19171573bcedf18ba7d4745508a4109cef2597b0e209217ef8fdc6708e364adcb87defd3816e483df32b553bd4d6199f77535a74abf47bd3b35b583eb03555af3a3fbe348d275635f4d60324feac44020fab5c1e74dae9e242eadc457cc6c8a50162fbeb372c1fad6256df37f3f2358aff0fa583f5119f29d22eade64e2087c3f201a686a3d7341476fee1c36bb758fa24bc966831f1d3a1ae9c5acc32b01489d394abfdc519b679af243e2dd231e1c71294a54ba0d6f5d3c0120d95197da3d3fa2c414c3d948fd5e515193dda9f0b60a3f1e88849bfcdc0ac144ec70e54ae38cf48ae40c0c9df00b8046bad07a702f023f7a2263f7a35ba0385d615cf22317bc43afc8686bfa049613e31c5937924a3023601dc54ce12b9e10ef78961993e4c6211a13a0773701e74190079d1a77295a7ccf51631409ff8f5e9818cbe71e69f3f33c6c985c03f5a75fe4807b13476f5dd85e6b6f1d10908d71926054ba98881580bbbad8c9620a3fb0c978642ee2de25a62eb4bac437634ac13c2bd65eaff49c6e650b9d036b35c924fcbe4b937a03a45841a454b30362406e36a5e642af49c51f34bee09c89427f2e01cef5381d7234d75d71a7fc2de6aecc00bfdc63c450858c12f8b996068a24588ae632e7ebf2d8ced8fefd91c1e662f99fecf368163326ab9a0c567ab9e8a6c3402205e6a0e3b5bb7e2b8753c87af0cf5ee443142a9b6aa28993782214f6556ebadb0afb27b3e55f88e1550c06f506e8f7e1f135077ea3b9803db342404fec25c673408015ec919d9a5b5342bfe869d48ddcff94d2d122631bc7378df3807c804941d4b9006279c4fbeb583a05e8ac1a6f87b5d7d51900df3f8a2a3e35cb0dc4c6f2ea95b4577a7efbb9eb6ad1518a1c17c25bc8dcbe65f49356dbaf4806a60014f96947f8a769d215bfbae4c0966b8ea8d7b1a0fe6db7a03b9a76ca1662bfb0908690aa82c0348ad11c0c8f2abd612cf2698b51c26d98648600e479f6f41c0cbf7feeffcc64517fd44259c398a3bd0f36efc84b541b12e337433c70e319565115d6a878f7b88ee0121d1b63a4d4d26c60134d072f3e2d006b4a7d22cb537d34b22c0761309bc4b50743a0d78f510786381c62e5385766a9644ccaae095556588cc59bf1eb01bdb24214c9a01e5b11211247688b7392d11c81a657f142bb78b09f6e477fb3d500ac957fceead9a3b8c9e19643f7c0cca6299d5447523eac0c8f26b8cf4822054c60fcf4d71b69d3ebed4d6d1c7e8a7a889482ac31126cc8932a23b4dcd2f2273b2555f67ad59ed7554e18d0d077b1ecaaa64ebe1bceda67f6501f23faf9005c46060baab7875aa3e44210e5312932a850e035a9e56e996a6e2a9556887e3fe803c71940d52bdd41c5483895de9ee468d2b68b7155b4f961c8a9bd8273324f086364879bf63fd333778d06fc1947b2ccc7c3aef2b9a4b62402d43b654b5a8964157a721346ab196a2f8df49e9fcbc1b617d7bdb0d9a761a3b9827c7b045ed801263fa861ee8c847c5ee635702da23511bd47cea88f8398c51e6153182e097f295e5f3808fa206c338ac794e272620b2e878a300da1e3d13f127394fc917bbbb62c3f1ae2605e474594f47127edd6c6c5cedc9ea037176b5609a2608dfd326b1c1822efe5eee10ad69d21071349bfa4249a56fc9d747e560b57ae8ffd99e0ea2ba1968196e811b7768255e7d4fbc012013b758035e8fd525878bb450b8ae580ad174caa2104c6c0138685fcf12f553c95eca72de4e01d228341da4191ddc7365e3ae8763656265b64f071717f2371aff6a8af0f0e561c9282e4180397a6ac07e747a8dfab71d4622740f54db6b70dc821c89b8b568d3daf2576ef0dd38e6c301335ec2a0784725b1eb2f07234b65879faf46d72d4d2d195eadd64ccedf9256ac3f1cf64da1c34686b317e74902f5d479c29b999b53bc583e9783cf39c43b30dcfe38edde0e52134e8b55a9007d1c9d3126f808bd58069a39d9e11ba0d29d8e8748810e1685055628c771be9c91960d54c3899d947d7219c73973c8f4e830d84b4c12fd6bb785e221ed54944d3f56abd90553eead8e926cdb3f5b91ea72d1dd56e72287a675142c13e45b618518a05601931a9e8db33718f634dba3ad9c4218c67cb429da8ca7ef487c16abb12198fa3d0f479968205208e41b50f956c7833dde5fca449b685a0b086d5050d34c0d94458d78d42c51a0b4ed051e65bc634f6f5dbe8e1ec50726a7f647daf74dc6272c512d9b16d8fcc7dd423b87072f5770550ed5f7bf97914b6051d67d460d625abe23287a0b21e8ec2586b4f6ce3cffab8c15d169bcce060452fa3676cdb9368056915a7914fa79856d4fe7b31c59466b9daf94207f26a5214e60283d391e7bf6eeaa5cc46b970ebf91a70fdda3417d2989a239b60a2d3684365174b2c1f01b09e3c1c4f013d789f598d44827a45d64fa110d9cf60215b27306c52a866e10c8de3e3a43b00d8a18ebc98cae0b6440593e511883c218fc7bc3e482c8444cd8489784616ceb7d01217108a4c2651584502f3bb456786007ea3bc9700a79ce4913c9a35096b8cea22a3e80929322a10882a51866ba571ae578bea2ed5564ee77b2b618cd27306d6cc7da4edc14ebf315293a8c10ffb4ff7b3a627d2d49539ff966716fc098c5e8a5f85b738f9257b6c07723d9329db674c33f2e0e9a9508d239addc2da99f891f25a2e0f6aa68275405a0fa8189f01d198c429e36587eeed668bfcd0a4cf66c4ecd53bf7ffb37740b18b0d1a22dc653120c5a544545bff627a53652a24b3dd3525de98ec2cdd544ec852b4be6e1fab1ce222a9c432429f228227a012b3706a4b35b1b4dace0a6462740ad566687bb52c693906e1491fd6da8f6d6669214a12156956f958b1df59139350921e3d173695634860492f6f956b255dafb0940084525ef99561609cc9c63401bf11f8b731d5e43b6565265eef4a8b9a8d9a6ac8058e5cd1d91b4d6c8f9128ab9ca7d9481500af914b722caf2bf9d15ad24789c58991c1fce4247997e43aa667ca350ce8bdc6150000463e1dfe22a02ce0c6866aa72e2c664f41b13b9fac535891c39eb37bd4f274b4ad63e845f751b2dcd4bae2406f5165420e072e0851d2ed815dbdf44b604df18b41056787e826e736ef4caa8d274fbf880dbf93b8d332751c26874b5faa158613c89f944a2fe230582dc405a0fac47a797ec2bd7464c6e8d17b1c05786cb597c6aaed51de064a2369b00c24c27e9d5522216236ea1af251f6008cccbac4e8c1aa5e6ffd0b682543fece3a7c28741df291fd8db1d9db4174fec09a5370a5ad8629f1b41903aac2c1f5a2b633b80a8762e80e30170523501f8faf12a6e9955609102137c1b15d15b223e2ce97fff522c6a1c5ce52f0844ed45e9d9cf14b9a0075a98b351124c8dbe2f20f4e687597e8c8f8196f60380eaada7e67223bec5585a8407e27178a77277eca1e9601ca52a17029a26eb2978759e55badd4b6323822f78d24d2ac57f7f849f47d573a52c5bfc3a8c43a3ad2f3ffa914da192801d96b42a071a70020dc7e0037e6c08fed520433858e6f22098a89e1d870bcd5e749befe6def06a19aeae0b3b9764a82da5531f18fc65e54a29f81474d8c9c7165e33442a9767d61a9646e578c2ab469f1e0a371bdc72bc44bc3bae9f25cddd5990a96b7c6d4401ce45bf2e197b23104aeb6576260f7fc287b77a598285e1e7b5021338e54212e16f18480b678b0f934bc52fc4f51d20080e544ada7c0510a053d633d930fd12553be25e1fe94e2ae1143aa83a5d71a17fed768da8af4eab6703e59c35e2e2e684ebac3a93864e93f37ba39275ec38deaa6a8b322c4269366bb1269e3ecf246519aac68e22c3ce5635e480435072bf6bcb6d70e5fb27ef166050077d5c019e6d2385d8310d07fab34c0563e3faa8451bd46bc74350fc3c6aa3c64efc6b8e0f976b5295b4d56b693530d3538bf00fc650d0ef37dc87211777a95f31856bd32952de64cc976c8369a371998a5a2cc40691a3644dbd98a8e136614140766b73a5d6b65f42df41307c6628ec06d8510368981b481ab44d46cb3c7b961544e2e0d4e49da2ec5ab0f583482d0e9fd8655afc6680821e3e686c7057db3f99524969dc1df0bf90a88ac660add22794b55df809d830f3eff9ae0bf3f461eb6f130ada79b232b99aa2ac02dbb1e7e7ac5ccbb6c6e356d720ad328e7879018dd0042477ffb5f9c03ce6546b6f53b66a0353095b2b0a9422efb4d30c9c9d6bee85879de826117e18fa2e151c1bd69dbacf930ddd979571a37086d9f4791d72115dbe67028ab7947bdd3f2ff2e69c8749f166fe06b4fac0e4c7340a9049b49954558303c35cf0164f6ebb7ccff78a1dd6ba2ec0f716cc000da3c728b925fc248e303f8434df7793b12c2dc01614ea34366184afc45a97f74f07e0fdc83c4ac49d88f5be2ff3d2b2caf626efe4aa736921e9355dde46ba2fc79b01ce89be4a5e8c42e303fdc2d38017c903b72a17b6f6f949d16d26db9961adfb3e48af943d0763d1ff31cb3c0ba776b31e12292e033e4d51e5391a5a3c3ae934f32531e4c267eafae4420dc8a7526e202c14bd9d0bc4c6bd95fa419708c34e0b16635a7b0fa68c9edd83066d804677810e9e22367eb1a697c0e50e8aa5fff4a5a3dd64c882da83560476efc31c811dde040c28876d", 0x1000}, {&(0x7f0000002ac0)="d3aaa0e035211fad0a829928514dade72f35236bcea58772e9f8d8e77e991997a6f5c32f285e86356ae36ce558da2454162f5e653952d83fb0ce236d710187712be8ca4fb3e25bf47d2afc81b8b18233cd12bf5bc6e98c03dd4c66fe6c1e182879048580c3c2e9a67e47065b54d29aa654088631251efc5f0884382c2fe4e9e66fa8098f6538ced461ac986179f83770b54413fc92f8a38d3c6fc516bd2a0d3c23029a63", 0xa4}, {&(0x7f0000002b80)="2a0064dd65aa9a549133c60dfff8df2644e5e8a87912d106c2603f3e74492970ad88988515784b5e1906fed65e88c754f795ddc3074e363b42fcd68ddf9d7436712f199116986a21b9a19a5ec1bc5f999651a6b815af6a86df21bb3cd319f4a1ca109285a189fb6919c94aa955daf55d050175f1eddfbc5101f18a602d00f1943c46f69475526d1ea1358e1cd4ad4059b44b86fe428312a9b761f4c7f4d6ddc25e19a54840df835f45d92d7381e32fc09a247010990801a2e932d3c7b91caab0c1", 0xc1}], 0x3, &(0x7f0000002cc0)=[@tclass={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x89, 0x2, '\x00', [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x3}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8001}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @tclass={{0x14}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x3a, 0x6, 0x2, 0x4, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty, @mcast1]}}}], 0x130}}], 0x4, 0x80) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002f00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003f00)={r1, 0x0, "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", "50c8a12f51ea436bb3670759f3744db5ef3bf2257712c0ed0ca1c8ae6b1d6a9407f1bd0f9895edcbab0a13b75bd3b06aef0fcd848de153fbb32c6d381f811e9aba11e649df1c55646a8e12577faed519c46d465c7b93d551a195da2f100ceb0f08b524e5f3b799a7bb7f20308af90b81b0c211c11135b7eee62eab625ace2053f8a008ddfc4eeeb3204720c9ac827de24c640018b63c4237a00c18e449de1fcbd91feaea57a4148d4a5ea11497835d7a6b01d40dbe62256e9025b47b95a795a7613aa455e11eac95ad5bd0234b1e1fa0dd30a3fc7e6d87b0f5517bfeb4a1f40426bdf613182b87a20d729d30d52e75edcdfc27e5ca7581c9845139f74ae63b10bc265cd131b4a005de75a8f249ff060c82e778306a407026957431f03b922d42b1c1d1f3346fff1cbace00f135d1a9fb09c05c51f695c7a6491594b7c803c811aac4eaae58d771abfef31fcac0641bb4292a40a24b1f2d3361808e15d064efeaf6d4a4fbdafe93108507bd40b7a631380494dc729b310b0682017396299d9bbd3e059fa5c8669b300cf6f14e90ff06de6df8e969a6b88cfff0d2591b54a50fa552e37afd4e481aea42c66f5cb907e11115e683b2a19a6eb8fe7a9828330cf8d00d2e5e62dd9d1957f5f519e66da38d629b96dc007c0c7995a2d7b1c430ac4b6ebb182579ba6b827935192fa54cc01d8b3a14829497219ec173400d766926b171c0dee6b610c3253932f4d552ccd98c855167cdd2ff4765c312dd88128cab0e7d457ceaed8111dc27fd5a59dadfda80c8fae2e5ebcaf2632013ce335a806f7b820ab72c1c17d3ab3534902e057a95b5c59b9c2348e330636cb8117f36ad77176b7cca5a928c8f8be19b69da818a1d19de25e9f91c0d9bec9fb24db6295e213b3929c2a3750888fdb71096b8ce6ada078acd0b8a2d871b624f5c792e10cfae9ac1f05342c886fb1df68e022ad9c92abfd4129840f590239abc7f1df68069a416eac639cc776a3b412a381eab22213e8da8931eef6f98948bff85a15874b58df78603a473d84e6ac099ddc3a05d47ad8f98d3bc31dcb6fda222864efe79836b8bf6aa25feda39acafe8201555a4fac6a11c7295eba5183631b55ee76f6bf96281eebff5bcaff1abdc131ee300d431ab4becade878685b09c2d27978590e7bd4dea686f1f5fe1651947092b0ff0989f65c487e319df692989c30866e8779ecb6a672ebf86e55fc833542e26004c836b3839953f5fbc5d2fdb62055cc591514b860cb9ff7dc2d8c0db7a66eb23eebfa071c44f986149a0bd02e47cca44e81d232ebb14eb7b9e205f8c760427b44ef75eb62c4ec31f68ee8b42f7e771d17fa3eb915b5a8b6941af324341fc33c5dad279bdd1b7fa2ac68a97641c42cacb5d4c0bcfccbae33c4b8d634c497f677efe874bb6b647eec0e1a91db6ab16c37def5035752e27b4eba7f24d1e7e5e9f6abb780657ca1dd2ed7a074a864ad62b83e89b1f297ae4bd1f8c842318d27ab78cddc0f87c51c859cf638bc6b417feacfa831807d1a0705d36233d3de83f7eba81ea6ce995f18ba09868d1fb51308b19f26682f3a671c2765e8aeb9b7d1cf245cc05453793bf7d9b9cb6d9d6246481f6b7390744431c9163ee37cd6af24b37bafa639ef94805aad85e3a61fef2dca74a10cbe5a758a26fc26a32b6db70563d8fbaac81688f7874e72ff9c1268657f72c2b2f1678d57df8f46c3831d7495cae7529fa21858973b9ea1d3a2b6e0c3e66d7a65bccf62d407dd2217b4f0a62d515be47b1faec847c9d738614bd3388320102588bf970f7d5bb8c1b59416aed2f9b39610a820c32b657abb434aa3be8d6702e076155b975043daaaa642dbb6d39dcb0ddb60c73e9b2acd3b41905dcd3113c904ec8269060dc8c1f97545a37c041f428b2df0df1015eec436af193076010945e921a2125a90093eb9e3c039ce9d331e0744202ed157dab2130a01e4eb6c30b694c8bab6d468fbec9668bd197975652c203fa43cc030deb18fa73e8698819d2cd5be220dcd3b074ca283faf8b45fc07b73aa96b5b6be0958991c35c30ae78cd15f74977ebcfbe380bdc8fc2048ab48df768ae8a5eb27abd58a0b9580d394eb974167b35a782337327bcf5faf6d863198ab6560c4eba7ce8df1bd23841feefaf5a9664d519a7a9681901a66449b99c69c5514feaafad3698caf4f9e49452d4a16cb914e613578d41c0fd6376ed7de51a3608e9eb039b2cfe686124fb81c7bff4981e29c1cc40a495d91f318c42164288bb9ec603ed56b8cb4cf1307200d2d70562180314732f2913c7eb5d4ea185bea00f1a0a2078efb6d38165958699e7c00eb5c90f513c57fa3abaadc4d32721317a88370d7427bf1ed97e2ce24285af96035d551c02157c735b213c27b1c09906c464a7b8dbb6ce6f610d230a3af0bbd1160a2dcdad11cd3e56f4047d6ec95d90be892b3c811bab3d49c4c2a655f6790cab45306fe2dd6b43de9b807e244a5870f9b3e7a5748dbd3d0bd1521ef4edd38fbd3a56ac0d54e12a3f4311c2ada8a83c6f5a0727cd64922c809812d2ccfaa1a0b884e467c8b01da62af50326c12de10159cb56da9a6f8701776efb18c1732be4bcb091c5d01854090f2fe3b03f6e66ed6e4c4a09064648ee182beddc7514741754d1378846fbb31234d696429b5f306e10766c9a1f473976d4d80c95993787f5dcb7706fc3957d2d618de58340f3c3b480ec7bc5834aef04cdeed3a391a6486dc1b9506dadd4f44b2e60d2871a12c7a3ceb63c530d137468c6b612df2f11d13d65668ec8de74b7624aff49269724c3edb18a5c30aab28f786f87a412cc259c68f9fb14d6a9c79b6a06b040943dfd5ccbdeaf3f843be5eb565cc91f68d7bc642b3e45960872484e22073400f1aa3ae9eb46f7e3c1f7793586a3c1166e035c11654266a37f139d12ca285d17e4d747af3fa811237ec67b2acafecbbe5b240a6caa7560469c822ca30a392454e61fa9e6457f73169e049a854ce81af21bf22e4e064804b12f22adefa0f719d252262ea0ddecb6211227e4324bed29d07ad6fe33d1cad98b52ad66d48b37c23b8383071c923bd5a15b736ec27b85c2a2d11518a3c85c9f063d91c3ef84dded205ff5a7f8c119508f644b048dcf881fa14487fcf9dd05d6c940d63c3c8830a2135170a4d0813c7f60af41ce3b9ae3a094dfb07ee4d2a37a99bd6d02bcca330d4c7749fd5716f1310888fe68d674d833a29319ed83502923bb41a9a869367798f0c13970b3389fe60e61cf40b7af3f2a4e4bf2560c0ff564b580d3c4b78c7ab84e853760ecdffe7d93248aceda6c9eeb037ddb40545a74e881164c31bf09667f39d2a57c7b665e5d15bb1a3f69bedb8b4359d3e339a37fd62f23f2f5b4c49ff9edafb49a6abd604f2c8e83b4ca703909ec9f5cc7df5962c11de9d2458a5d40e05091a8b7ff8dad21a425c234784bea32eb0d06befbd952dd9b7173d767c19b6972e23f8bf6021496980c73daa1f7b0cbb9a56479cf5da250d8d6600e16c2a62e523ca3b85b0a437260d8981fa311503d47ac88f8aaad48bcdf3444beeb9d28d933d5c3842365bf1f401cf85c078aa906a0de2d925b18d0419eb66de2a404e5bababca5e18152065586c8551e012ffc9a681fe31aae189f1eaedce686a302ae8850d560c643bd8a41a56043633d17141edb0aaac3c9e6cb03444cec2628d11cef8f416b281c32f9a46cbd0c27881bd275e8118f19a7b9bbf4659803586160e2ec8ced84cdde709b5398269d388c5895a667f0fbc60fbd1403ce401ba68ef2dd50eec3e70bf7877a963fe4550d108928ff4b74ac055274ede3be3642654ea1604f28fab6ecf46b4c696ba01c09145fec9d7575108d923e06c5c5caba638b9911832defd40557ac03c36300ba924a03fc76a9292ad79a25d3dec51e4f6c9aeae39bc0dab3a59ad682ea185293073a616fdbba58fe675c8004b54cd1d0d7e0e567d956a686166374696fa5e9baebb22c2486ff32b99fbe9728dfa66cf491a631d21febe8c4b39bea880fcde09b222196b3335811445598f73823ff0262f02d60146096250801dabb17d38c32a5c2ab0104bf72993efe783566b4f60665756e0fb4c34721824242379fba5624d8bb07a09b21287f4390cdc3e550e47beb44c50710d43b9f51e895fe2aa738590ef6031dede0ceca044b567c6ffbac7c161406870852c1e0f1277bb0c2039ed875bc141a3ca3990cdde09064417b8d6e95c0cdb459da3d3a1f7b3af28d3344497f84d3c4a30e228aa7a36eba7d21ad355644ef9ae44d1841e12a55375787f48752b7b8851dcea8c789af7eeda42e6b8c3a0ad8c5dae2bdf9d4f4797116acc1c0ac82df91b1218ecb10457405c5423605e7d1be584a76c392fb14aa020999a84e7ca7a3067f29cc74e16f60e497673402af86bf4a7fe7191b9577bb48167830f76e6a7ad676c53eb3b7531aab0cb689ea2549c780bbcf7c187ac0408e9afd7d4b2476a56a9a2ce32a3c205ad1464e974cbb8bcda628ec069945875e58058ab137df286bd915ebeed6632bdf60f17ee4247f27c72ffd6d2239e2107e5010ccb8b8a39e3fe8fce06450fa98d137a5379b9230d71d0706c9912dcabc512bc7d9922a972229635ac1cb39001f284f064b736ffffe77b11591c21996af3ae940ad06023266de088a2fc1b447439f431b05be46fc915918c446b95fb47e1acb471fce77854e6ab5635067ce7767227036dc677c24382be124df0152d067f187d93852f0a831e5bacee3affe7a953a7dd0dea7e7bb178296924ff4701a7c45e3ceafc9d719e9f82f162a400782f1f7c00d535a11cf4f4fe2bfdd6bc4da1ad7840ab29044d5d775ec17aaf225b83957695e415a71eccab8777a8605b7ddd81ae2d1043f326edd1270d980fd5aeede8e967c049d1427fc987039bc00e6e84de6f7448da199e72a28dbef600651286a55e50516c32e2e01ade4bc4401f6933cc070f1fb6c745d3887b8383f48d4ce9870468cbc557d7f5c294a4796512d21a60d52f63e948256031c6591e46bd654ed1b9ae4fd292c2648fdd66b5c10b2ebc2f46146b9de23f310bb95cc6d43973054e26c36d47e64485302b49f908a7749b269afb38b25d6f107fcdeef4769b9064f226ea9766da94587ccc9f7d7259118cfcc8205d555faaf639ca0553b177e2f9959ea023a3bf3d1e2bfc301c41414fbfc631e6cdf13f6949ed0f1043e988c1a4e209cd640b88826943fc062db4dfd4a523b5103068fd7198fc13791470af7273ebcb25a1516deb92e278267e29c92d2aa26951ebcfbfb8ea2c30f45786fc84a02f8e3bdce77d6d3beaad49b6b88711168f8e0d28251e794c36c4811af6e4e16ee1e16bf894817f01adea0944ed88e5c2ce085c13de424a5db354f2"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004f00)) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r2, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000005100)="25c0f0b1017b25f5d9b0e439170ba45c90f158671b65d766ad98a9662016ffb36fb15d578b91260a150f0584128631bbf88a010139056f9b99b7cd4b812e797c41c529bf88c50e71e9adbec4a54a109d0a1c1424ca8132369929b8c2e6ca9fac45b483ec07ff5d0159168f40bc5f9c5293160ba0c4efeb412d9b89274d01c2faaee3aeeac26537785c725636d227", 0x8e}, {&(0x7f00000051c0)="c20c8b14d3dbca7fa1f84ca6a33f868cecb3ade8572dcb13d39e32186f3964e135dbe59aac28f9d9140aa78d247222d043eb25d4ae6ce27574c1631d0ff2", 0x3e}, {&(0x7f0000005200)="6f5128bb8319199b75ceab36c8a5e521c113e5b6efb371d55023ff84b8c73745a3dc3091279c91536b84cb852432abbd3de685aee3ed8c630581c2dec950556a93782c85ff198225996c3d80d669b467e71afbbfdf3d7980b2093b4f7ae8fb95118f1de5af6dc77b5ed73dc0d6034ebbef90dea0ba30a7c774fd91969a165e80f63479e58ce2ab5cb20cea69b858834fa1444f137b3ade0dc5de5de202520ab5c402b9f5f4d39cea7a8167a7f7032d276e886d646d5e9b3e2885", 0xba}, {&(0x7f00000052c0)="185a58d9e7b4c7b9e8ef3f6becd5724b59e17ce1378745f01c0cce61bf7e8d7031c6f636a1bdf99b1654d477803be6d445ec649e1ee1a1d9ddd9adba2e5c9d55db1f41dce7384ec2dc91e8e8ac2e42b0441cd74c51ca4f39ace246c61837", 0x5e}], 0x4, &(0x7f0000005380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x59}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @private=0xa010100, @rand_addr=0x64010100}}}], 0x98}, 0x40040) r3 = openat(0xffffffffffffff9c, &(0x7f0000005480)='./file0\x00', 0x10000, 0x22) writev(r3, &(0x7f0000005540)=[{&(0x7f00000054c0)="af8b0eb5025b8343a62b24bfd74f32f8b09eda65939096ca178ec54849dcb6bcaa277928d38774e5f55c957103680c4f93e0000ae2a26e8c089862f08e2e28a88ddcff0715688aaab46aea9fde841862acc3", 0x52}], 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000005580)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) sendmmsg$inet6(r4, &(0x7f0000007e40)=[{{&(0x7f00000055c0)={0xa, 0x4e21, 0x2a4, @private1, 0x4}, 0x1c, &(0x7f00000058c0)=[{&(0x7f0000005600)="6fc71e4ee81fbad4e464ef0728626124a519b94edb936dbb7782ae84184bf44672a521494e288eefeb9f43d51f8a1b3bb27321f42f4af72085fb7d8e3c4ade2217e83f4e92d2f0f556dcc31841", 0x4d}, {&(0x7f0000005680)="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", 0xfc}, {&(0x7f0000005780)="2ce5f47a27373e0032a69af89b6493f0e3369332294e306e8fc0d5a517e25b57835ed3518a90d9944baad2334be64c9ce2bec87b47afb93d8dc51a870b7811abecca6c490aebed4074facd4e4f95ad2b95479c59c67295716fdea3a37974ca659f9dcf6fb1b9490bd8a3915fc63efab7e446339f6e6fd324af878ffccb0cd06e9257fc", 0x83}, {&(0x7f0000005840)="cd0c47650e589853cd6830229e38759612d27d3f37876f5bd3e418385cc8e20bf1994ac0fd74ad77f9de7c349fd03a4d346d153ec86a95b7730d4ec78340e6cf4c9d305f2d167775fa61a4a0aaef6561cb0bda", 0x53}], 0x4, &(0x7f0000005900)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, '\x00', [@pad1, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}}, {{&(0x7f0000005940)={0xa, 0x4e23, 0x401, @empty, 0x1000}, 0x1c, &(0x7f0000007c40)=[{&(0x7f0000005980)="9f1b09b0a3b68cc72e791fe8eb0971f3f403426246f113e59795a120fec6b896fdefe20dbcbbece5116f59be62d7a2c929801c9fb31ec87f", 0x38}, {&(0x7f00000059c0)="53d502874f56dfbcaa92a7d9c28942a8c4565634c2d509bbdbdcdbe39650bde5907629a912e42a2471fd0433aeaf577a108b1d1bc34031ebc993ca923ec749f71dd8a7709f3bea785d9824eaf4e46dfd9acbf3d1010bf31516df99f07cc4e037c460b24b18e87f2865726b5cc175bae6b8660d4f6e7e2b054e73bb26098f50048aa4a12e21c9fb2511b4f9824cb1ee74e854bebc555b6e53ca4ceb8decb1a94deb3007429b4985", 0xa7}, {&(0x7f0000005a80)="5045fa19d01aca75fe534a997e35148e0722afa0794d36dc232cef1181b65e4289d0871a14b956051d9ec8621d61aa98692c1a0021d6b79dcc70794bab61fd373b1f3223dd02897fe96dcd58237791a8ceb6188e5a1414776bc584522376dd6e17938cb077941b9141be9cdfa3ad6b073a3c4f23a40213e8d98319b64f31f21adc0e893148594a23670ce0a5165473a16c94f483556f5d6ce3a17a9792bc7ba328153c10fb94de6a75892f67b6312717d6b2af0e6c7976ab77e09c6e54fd0104200dea4a1330cd718b4792b441469afae3da3a6518335b83cbaced3eedddbf987f94c99aee1743845c857555696a95e4d9a809dbaeb980b8c35114526b70a6975933f3fa0941a1b99938643982fb4149f3cd8531a03f769e5a178ca6616141062752e2ad1426c52fbb9f608fe2bc0493b09f0e5084a970c9126c654ca20431f735998c4817994cb2ff7011243b10c3c842165ca8d7180f1d978e906b610d9089ccfeebfb1beb9c0dd28eaf5b090083d21e5540b63cfb40f2dd795eb8e853502294016bc8428ded1d5acc771df9b278e42dc2a61fd2695810dcfd09cf8724102f8d52a563dd13d2350eaccbfab3316f9a6ba70029b84e69e0f2c4df0e2461c4cff0983bf2b630d0ccdf39b5a52a30d9dde7b75da82fa3a7f61b9d2cbdd9b3449f2e928a92df29bf799e8fed1f29b770892abd5b12920cefeaf5fbc05fcec602bacfcd8d77d94885748ac55d076782503f88d6f8d432cda15304b120e462e76daca6b4433f1859a683edc895b7acafd5fc2c30e232b29ecb665edd695cb5f371fe15fc51fdc46dfd2f8567c7d49f6c511d84214a359603c954f49aba97cf7231130e3d2f2cc3a28e0e71e2270fa1769c98ab7c9f644951c8bf39c2a0301267430ca2a56f556f92005e91a5db7b1a93ecb94eaf028c9ffa2aba8ed318227ff6e9b30360e583215ce8417da9562d4719ccdfe5a6e0ff77f28b3dfa93feee7191a0872df85777bed3e0ab9f8fa483bb8f68fe0c3fbce0f4ca18aa50f9f005d71d4bb6eb70e8a6027ac70e03fb4343114d54b0332215df013d95a21a19267fdba55a989f67cd57a67076657424627791f6ddd86c7edcf9f14ff4fc542634b1046986714d73200b04ff3f2d9b9766622afde25187e1195b7273dc7130da0683956b485490f6cbd14af62328ecd333d2c64bd84aa71ed8ffb74525c1819ab933444504aa51781c547637bc628c58d43c9210bc24e1936ed06c3940e825fd888970e27cc3eb8d29b38b0f81845f9a5182ed17faf3acb0f6f4fee05b13caf7f17e7f4c8a2253dbf71926ebac2a2a9ff7533342bf2cca6009bd9b317a80cf0e15b73bd7a298ded0a2fbeb14ff5dccaaef08eff463bedc6eae9472ffc6bd24fd488cd70cb2fd007708ff6de2e77376c816e9b74f0179789190bb0f5a8ba30b0dcaca67227ce103d986f3f3d372a44ee613dab14b40c6409f9186a610516829533286d855c5ce71a870922ac11cd33609cc5ee2de466e28aa1b50afabf55acbc85440156e9d10e31173f98532ed7b011df9303a05f57311ec095ddd3ae01823ad330199c905a7183496b2473cb9af86dea121b595858d81494c4e21188ac014ad3c362400bd62d924d3872912bd2eb1bbb5353945dfa9f4cdc0dc525676e061c8f707755e150feffdaeba61fc0fe17b92cb91ebd06a0f449d108d1cf03fa1c5e536c6c66555ce69fa8ccc5f2a3feb62f71eb72ed7704d157d35ec4db3d339206cda026f320105644cc31e26735d586300786220c3c601ad0204a7f9989c76478feb95e0a10305d95e15b117f89b094d613a11e334016288e3d9fee57f116d384dd5856b51d26ebe98164f5a86bbf1f8ced7ee164154d10e2e88655d426b6dcd260fa37b2d9532df11511dcb76baf9550e0b668d6a1fd033f9f175371ad40894279dd5d5949e94dadf43b0ce549f553d8625c5f776a27125f42e87013c390dd6ba8fa68a3c06d200a255504d614526577b10673307514444f38046fb0684ed09b83e4aa0819a709fbf9e0ad2757e63b3949bbd524ea8bc2ec8fc65ff87bd907b34c510d6f07bbb8760f187c4d953ccf99922c9d782893762d8caf805a01265e9ea808e99aa9a5bdb3e31c0fbcf3833d371eec7196a25adb65a40c2fe8286284f557ef8afaae519dca51c2a92a6c2c7153ee31fd7a0cdcd65e31bb1e391786b17621975e986cde0332adfc412e5dddd172755c479ce10afdc6c2c894f2043e0ee405aaefac93f5448172df54744b6e236e310c6f27da60dc46fcc6078561ac60620d87388094c22aab9ede548aabf22eea8014e20165adf346b66eac020bdc9a9700dfd1abc451319968758491e107017a2197285d1aa2f7d1cf304fc43bb11eeacbb26d6d0173556b7ed0578e882850b02e8785095f4ac5ca81d7c44b38ea210e796348757f5c1f1c47a44a2b837446f1d567ba55b7dfc05d4ae13a04f99677936d047c995e5635b355ff40bc2cec3219e20b9d479538e299b1b841772af9afccb7964252e7915aa6414a2be0e6302ba1ae66ac919ba29b6ed32391ad24888ac4c05a9842d6f36c8f2af7bdb237dda623619474c5ad3e25e68162d78e61ffd49f229c5f77bd474fba08b53fdac78a7e067a27a72c0caec574cbe278de3bafd712179f168f583806cd921e359135f68274132bca88a6cd40683b7d3645918f770c32d6d9ff38418774abbc0707c11b597805e243f6e8e5441a2fbe59bb58cdd972645949f1a038a41ce39be7ab73c101ff9124990f5a14a2e482c24204cf016ada8d8be0def2acf8ca058ecd0e408cc2935ac8dab29c91bb6204c7c80dcc60dfeffc4e1b8ac2e7d9f5a24fc74e575f1e28a9e044e1bda2956dc7c5bfb8fb0d77b5fe9c03a6fe9f34ec8a6edf996d5632f9788cbb2ceeba8dda7ca13297c9fdf36802abc5a44d4428aa874f7126d9e4222cf15dd2b0e64d10f92ebb51bed8866c5e2c5b3f2e7b6af218f2912fdb019f36f38ba422f1c298bcf3c638ad584d4c8fc5f5f522557d9a692737751ce50abd03c5541509236c3e863878a0475d17e77cb41b61b42756b9fffe548cab84137301ec588a73bafa26185a4d40ae1b45cfff5f22f58ed7ec3d76b6f97432a5197c2c0a8ed37124528c7f90d2fb215957d4331f86d9b53dc184c041b2d75cedf6fdfbeaff6f8d468ce5e3bf28a190c8dadb13c3633c64af03ce2b13e79959a904cddaf18714ab263dcab99925e214030f7639d9eb074d5655030e143e1f4447d14bbda64d839562f1b469c6c44eba18839e54ac5cb0f23a78fdd6d57ec6ccc60c00efc8dfbd018d741d91638bb1447abd51878f216df731171c0076f87f678eab1a904e59c992c4676df4b3c134084ac4b15bee89cdf71a932d3f0e3de219838868fe3e2c9286be0819093c5ac922316d9571d42fec57e016d8bdb12036527f2abe1ade58903761658c9081613c1b0d73e8122488b7f2210249e0210f7d2b75a5b3d67986ca119b76b1a2429972526e44f09e4399a562d95c594a11bf188c574fda58463b41526bfb11ecfbcee91cfe7d6dfa3ec1c96ec588046a9f6b2fb961d4344329a5a7235d9447e85ad23154a276ee404f4ac1064b5ed1d7ad351d8d87d40165db0e7406976b07f790e6801413594c163b322e62980ffa7e7f55814cfaa54621bf7537639ecc246fdb9d36d49926dbf0dc16eb47c4655e0343b3530fabc9db8a216f664fa4d3ac89c83ca828528c22d09eea5d7091639c5a7f12a0dd759107aad47b44fae5c510f7bbaf7079e3817bd0f0e9f236d3f220b3907bcbfffc258fb27321f2ad3e3d37c1ec6c81f53b05871c472987beb2cc5795931281072c9caadb9dc8bba9c4b9bf3da659bcc568c22579cc7ea92f9f25dfd8e9b7b6576d2b58b5e258a2c8cf17e291c2b1f675a44ebc8e63b7ef78b915fb0041886a7d30617f5a52b9357468eba06ea7e0193aff21d383661f348f0f9b0b0ee1df14d66e2e92e8df12cbf568c7de72ba985666e56c1720fca4c3a1d81c3b49aa68337e1b01552715aacf74ef8df3a99720e64a27c5c90994ebe9d6775cf7484774f6efe956f1cd77e0b211758f2ee73925d7560f1203a56538acbc94a7e1c0c7e780f0099e49c92e228fc06245cd531ebddcc96103f5b3f7857d7f73e3abe676727c3675e47144a0bdeb7fbaf193944f51c046ad5dbd1ed3d12923b45a3daeba6bc4009055a5d56600cc5c1610b11b66d72adbdbddf899656bcfc63cf1f8bd7b9873405dd1c053966f055737b83f1c23a2d9f7c502ad2cd5dea092ef97d593c1f914659062699ad6f3ff50de35a67c717d9367f1287393d30abb5686b2dbc17e250b9ed0a2f85d0a3030cff5c13d4da85431732b6ebcd6827475a541c201e021c324bda6bfb46d5c3df72face9f92718938531eb790b83f8df09850ce3e88314c6da482e5c18e2bf4c0f477acf45422a78c99956c7a7311848f6fd705766cc2c46b36f3a1087deb3e93f4427ac9f72a747fb945945b4750b5c8517d05cc43ca8900ac76ea725a5292ef90c4ba8438773bd57056d51e54d5b9c05bfe508f4d747a2517c1088d7ee8e4a10ce0760d405eb6294169cb32634bfc3715dbfb26b203e07a4907cd378cd04aa56b59b4de9a46cfc0256c1c9a2b13d9895e959686bcf97ff92d61d54b5105ed87beec01759b1f043ee5f7b277ea0b46eb2a21d35db398f0274b004abf4016c8eb4801035e0721b2afa7451062cc4cbb36fcff5d59a26f55eab9eae7414af2f354d44bd3453d4a21848d8fc634e28154bb6b03597fa3abf7300b5935ac36e4d2e537260ad5290632e01d97a01ef8f01e3cb1ed275ce27113f4f37b7f9a07653d43e5fc54eca116472ad98cb41317483779b175052f649daeac616a5ae7cca2fcac16495c3f66b6d9eea329d37b0ba810305706932f08afc6a9d306c5f1f5d3e0dbd7b4f13f03e0d2f08608e142e4d173af6b575e921abed6c629db4d68c44674f83e3a38d0579ee0ad11594629770527229ca9937346026d932883b330e537f290850dafcfcbb1158364023da6398e1780c30390dc6141dc4448ea5110ce4a180bac8b2ce513200b9de408e0d35597d3c54e17208f36c0a8e6b48462159c323d10a977824e1bdc9df4670a14ba0fa7ddfc82cdc82c815cdc68de94b55fe152c149c94e5ec047bb842eaf1de06fea6790874da253c7ec0b57ebce27c725ef9cf42a3c0d01fc3667b42b26a9674c032ead9898011d73efbe4992054588fae9db28a973801598a0eed601ca18fa1326599394fde588e571b2237e7189ea61a6ff6904a703fae751b03b603f3f8139037a6350b2dc2a5d01c74b08e328115f2e226567f2e52156bd8e3e8f0bbd3794b87a0ec57644067c9be19f8c23fbcca17c09f5b7e6562ecbeb81d7dee9fda108069ff74d8fd59dfc4445d72c456c8fbb8f1d2f24603911d03a176a1dae141db55cca822de7a7b2dfe8f49b54a5b23f6da3a03c3e1e03f6bbd50681ce53d01f8e2975bc9ba53ffe3f479bd6ca563c5565c0fc2f9be98443644c869bc160900ba06b273deb6a9dac125937e3cf2ffadd2186b352d88950015be89fbafe31de8a9472aad3f0299967a36c8c526e150eeab23ff78381e36b465abe1042d622cb796a7c3d9693adcc00b943971ee15b00c531f7f83fcaba07bab1eba393401612a8e352c43c1af2cf60dd5965a42edcbed9889f40be484d07c9cc7448f22495973c28a8659b16ddf71486f46b3b9ff965a50337b426240fd2846c3275d042b5f677d7498c3a4cbd7985377a", 0x1000}, {&(0x7f0000006a80)="e4afef97dbe77acf028114a0dd16355d3526af738c03cd9a7cbfcc2c8f10dd94f8fb7ce2fbd0c3c1671f780a7dc8a1acaeebdcb672cbc2d9e8b2763cbe4399a951060105c51b0641a8550fcaf05d1e3bcc93e38ef3d77cf39f7a60a4a628cbe3abb1a1daeb8333e9779682bf3264d5c7d810cd33b85978a1f0a9e0381c91866f8393f426c6afbb7d68ace883800980b9782ac8f95a1df4054eac98c8b79a79206ad82b5abc3d865fe20c", 0xaa}, {&(0x7f0000006b40)="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", 0x1000}, {&(0x7f0000007b40)="1550a6c9586235c426657c684b39b0c50f9c6779b67cb495713a067876be58c4d995c86197fc8c89effaead061f1ea11301a026164423c9677934af4040dc32b802a7737c4367c0bd239517218c3c38a450b53e1e2e46ba60b938b88cb574a57cd603f6c0f2723afa6dd740b7d45336f4402ca5306ba2d4390d212081e22f948", 0x80}, {&(0x7f0000007bc0)="4b59a1fb21e413e5e26a65fb896b727763ed19feecfc8bc43f7ba84827715f469a318afb6a97a802044bdf621ed6ff37b6f9e7fa1114497b5b97b9103abbbc0fe3593f6743a2886e78f5b1caa41a5702a98c2df446659a664c2f2e8c7858ec4681aa75f8dae83cf433ea95c408f0", 0x6e}], 0x7, &(0x7f0000007cc0)=[@dstopts_2292={{0x70, 0x29, 0x4, {0x3a, 0xa, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic={0x6, 0x3e, "27200c539e62b0fc039ff5651aa9e2eafd7bcacabe16621334458bd0e34584f0372ccbae069f305b9c4507f60e883e8dff04b320b89854eb72cd76f7ca78"}]}}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x87, 0x5, '\x00', [@calipso={0x7, 0x18, {0x1, 0x4, 0x40, 0x300, [0x1, 0x5]}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x62, 0x2, 0x2, 0x1f, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @tclass={{0x14, 0x29, 0x43, 0x10000}}, @hopopts_2292={{0x38, 0x29, 0x36, {0x67, 0x3, '\x00', [@hao={0xc9, 0x10, @private2}, @enc_lim={0x4, 0x1, 0xf7}, @ra={0x5, 0x2, 0xb420}]}}}], 0x178}}], 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000007ec0)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000007f00)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) perf_event_open(&(0x7f0000007f40)={0x3, 0x80, 0x0, 0x20, 0x87, 0x9f, 0x0, 0x8, 0x5a02, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1ff, 0xfffffffffffffffc}, 0x420, 0x8, 0x200, 0x8a058162d424a13a, 0x1, 0x3, 0x7f, 0x0, 0x3, 0x0, 0xd3}, 0xffffffffffffffff, 0x2, r3, 0x2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000008080)={{0x1, 0x1, 0x18, r3, {0x1}}, './file0\x00'}) perf_event_open$cgroup(&(0x7f0000008000)={0x0, 0x80, 0x40, 0x9, 0x0, 0x5, 0x0, 0x3ff, 0x20018, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x0, @perf_bp={&(0x7f0000007fc0), 0x2}, 0x101, 0x1, 0x1, 0x1, 0x3, 0x7fff, 0xff, 0x0, 0x1}, r7, 0x2, 0xffffffffffffffff, 0x6) r8 = socket$inet_icmp(0x2, 0x2, 0x1) fsetxattr$security_ima(r8, &(0x7f00000080c0), &(0x7f0000008100)=@sha1={0x1, "c45793c02d20be4cdd43fcf24b63eb8c08fedcb0"}, 0x15, 0x2) perf_event_open$cgroup(&(0x7f0000008140)={0x2, 0x80, 0x2, 0x5, 0x5, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x800, 0x14000000}, 0x4, 0x7fffffff, 0xf8, 0x9, 0x6200000000000000, 0x2, 0x1f, 0x0, 0x0, 0x0, 0xffffffff80000001}, r6, 0x4, 0xffffffffffffffff, 0x0) 05:10:31 executing program 3: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/123, 0x7b}], 0x1, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf8}}, {{&(0x7f0000000300), 0x6e, &(0x7f0000000540)=[{&(0x7f0000000380)=""/59, 0x3b}, {&(0x7f00000003c0)=""/164, 0xa4}, {&(0x7f0000000480)=""/53, 0x35}, {&(0x7f00000004c0)=""/125, 0x7d}], 0x4, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/106, 0x6a}, {&(0x7f0000000640)=""/23, 0x17}, {&(0x7f0000000680)=""/99, 0x63}, {&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/144, 0x90}], 0x5, &(0x7f0000000880)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}}, {{&(0x7f0000000980), 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000a00)=""/230, 0xe6}, {&(0x7f0000000b00)=""/4096, 0x1000}], 0x2, &(0x7f0000001b40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}, {{&(0x7f0000001bc0), 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001c40)=""/73, 0x49}, {&(0x7f0000001cc0)=""/133, 0x85}, {&(0x7f0000001d80)=""/170, 0xaa}, {&(0x7f0000001e40)=""/182, 0xb6}], 0x4, &(0x7f0000001f40)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}, {{&(0x7f0000001fc0), 0x6e, &(0x7f00000034c0)=[{&(0x7f0000002040)=""/218, 0xda}, {&(0x7f0000002140)=""/223, 0xdf}, {&(0x7f0000002240)=""/161, 0xa1}, {&(0x7f0000002300)=""/177, 0xb1}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/144, 0x90}, {&(0x7f0000003480)=""/55, 0x37}], 0x7, &(0x7f0000003540)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}], 0x6, 0x20, &(0x7f0000003700)) r16 = perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x81, 0xff, 0x1f, 0x1f, 0x0, 0x81b, 0xe05, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x1, 0x0, 0x5, 0x3, 0x4, 0xffffffff, 0x33c, 0x0, 0x7196acc5, 0x0, 0x6}, r13, 0x2, 0xffffffffffffffff, 0xc) r17 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003740)='/sys/module/i2c_i801', 0x10040, 0x16) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r17, 0x40189429, &(0x7f0000003780)={0x1, 0x400, 0x22e4f5b9}) r18 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r18, 0x40086602, &(0x7f00000037c0)=0x10000000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000003800)={0x70001009}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r14, 0x84009422, &(0x7f0000003840)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) perf_event_open(&(0x7f0000003c80)={0x3, 0x80, 0x81, 0x7f, 0x21, 0x1f, 0x0, 0x2000, 0x182, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000003c40), 0x2}, 0x40, 0x7ff, 0x89, 0x4, 0x1, 0x8001, 0x6, 0x0, 0x9, 0x0, 0x9}, r0, 0x9, r4, 0x1) connect(r14, &(0x7f0000003d00)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x80) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r15, &(0x7f0000004280)={&(0x7f0000003d80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004240)={&(0x7f0000003dc0)={0x44c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x40}}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x80}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "493d865562"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xe3}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xff}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x5}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xc, 0xf9, "0fc6fd16289bb9ce"}, @NL80211_ATTR_FILS_ERP_REALM={0x7f, 0xfa, "66291e957b1fa6261be7063ed7826a278bc5cc4ceb0ae356e13cb63f1dda100cd3c1ac943208b45acc6da84c25c2b425fe025a216912f7662e525362ecdb23cad2246f6f11bf0ef84cd14dd4667f3a9480420284a2a8cdd18a4b345c7391de1f380aa3c19499157a29c5ed3a8e57f46f2c7695a8d461ed52450eb8"}, @NL80211_ATTR_FILS_ERP_RRK={0x72, 0xfc, "5fd8b6bbbeddf7d3d2a621f2020fd9b7a5ea43b0388312a45b4cf7b6ec8b78c2ce559739c69d36f14045b5545f8f14e962ce38a9350a3a387fa846ec062c48efac657385bfaa1030fc00cf436961a453310c8ecb69480a4a1d7ab989a475c1652f1d3b67b57df63f28266a2e3880"}, @NL80211_ATTR_FILS_ERP_RRK={0xd9, 0xfc, "5a59b32433739c8cdbbfc9629f9fd7fc6c1ddb8d348ab4a53d277a081bafe2c8514efc9f024617c1ba167b26ff3557461f8ff9910ebd717e17c684f52ee4e6dc928ec665d5cf2271d911822bb44cc252cccc93dfecd09bf7ed1726386d14d9c488e40267731cb4d5f66e171cb4aab851fb150631990427540da84a3122b23eb783b54b43d429f412292913d30a23460317b4d7b81f8a55d0effc3535c3ab7c751048999a0e26b234cdfbf3aaae9e8b426e622dc2d59861bdf40d051195d66eba0591480780c7f71026605b05631ff1be76b4533da5"}, @NL80211_ATTR_FILS_ERP_RRK={0x98, 0xfc, "b399caa27090544cb4882b078188d9b892f0dbafe7f4e7d5981acb4166d25f9ca53d78ac64ad82ce2b5767363acf7c0aad35f7a6856af01b8160371f0403327dc74eb5c5eb9b1e23cfbbf519fde3c47ddc343f4031f9ed73ecba4be19183a3ac65327a6dfa9f5e64fb97298a2f1810f70b79bc2a9f735602ba9864e698eaa8d0463a7a49d87a678561d397fd2901697e5056038f"}, @NL80211_ATTR_FILS_ERP_RRK={0x71, 0xfc, "b2f4363f1efadde80195c33551f742e8d8220264197c0cdeb6e4476bde82b8eb214eb6c74f28152d2b8c59fa7ee2290b827730f4bacf5aa533bc3b8409946ae8e28c316f627b35ad324134103fec79f7310bf39b14450fb4566a08d07fba0ef4ba564e05968cd29b0cf452acc9"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xa, 0xf9, "6d36f38c5086"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x8, 0xf9, "1d099061"}], @NL80211_ATTR_IE={0x27, 0x2a, [@ssid={0x0, 0xb, @random="e512812df24a226bfbd4b2"}, @challenge={0x10, 0x1, 0x7c}, @mesh_chsw={0x76, 0x6, {0x6, 0x6, 0x3c, 0xa9a7}}, @channel_switch={0x25, 0x3, {0x0, 0xc, 0x8}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x81, 0xae, 0x5}}]}, @NL80211_ATTR_IE={0x58, 0x2a, [@mesh_id={0x72, 0x6}, @supported_rates={0x1, 0x8, [{0x48}, {0x45}, {0x4b, 0x1}, {0x1, 0x1}, {0x6, 0x1}, {0x36}, {0x4}, {0x9}]}, @ssid={0x0, 0x19, @random="7e30df66843c4a1771867e1e86189ce64667c1f20eeebe1bc3"}, @prep={0x83, 0x25, @ext={{}, 0x0, 0xb4, @device_a, 0x8, @device_b, 0x10001, 0x0, @device_b, 0x10000}}]}, @NL80211_ATTR_IE={0x73, 0x2a, [@preq={0x82, 0x6d, @ext={{}, 0x1f, 0x9, 0x4, @broadcast, 0x5, @device_a, 0x4, 0x400, 0x7, [{{0x1}, @broadcast, 0x8}, {{0x1, 0x0, 0x1}, @broadcast, 0x400}, {{0x1}, @broadcast, 0x3f}, {{0x1}, @broadcast, 0xd5}, {{}, @broadcast, 0x3}, {{0x0, 0x0, 0x1}, @device_b, 0x2}, {{0x0, 0x0, 0x1}, @device_b, 0x1437}]}}]}]}, 0x44c}, 0x1, 0x0, 0x0, 0x8800}, 0x801) r19 = dup3(r3, r12, 0x80000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f00000042c0)={0x0}) r21 = openat$cgroup(r6, &(0x7f0000004340)='syz1\x00', 0x200002, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r19, 0x40182103, &(0x7f0000004380)={r20, 0x0, r21, 0x7f, 0x80000}) sendmsg$netlink(r9, &(0x7f0000004d40)={0x0, 0x0, &(0x7f0000004d00)=[{&(0x7f00000043c0)={0x100, 0x2e, 0x800, 0x70bd2c, 0x25dfdbff, "", [@generic="75963c178116051d818164ddd5ccf2080fe61a07a2d47319553101b0ef080ba52700a7605c1ba29eafd28291726a3f14ffa81c612f93bf233bf53de987e5a7177c426ae3e9e5c9064bbb7d22961c3c5ad6a3e756a3b27bb2444d7d874e39474e87ce8efaa05c2e480d1a11ac30fd33db0875c8cd61c04db564dcb8a33220f6406069820ce0c0cb42219f622d2a20b2e89577a7792b7ce871475ab4b6dae8d341c3e3e9b21d0fac11975cbc44ae67dd497c908841da609ae7b9a73315c8c56f336424c725a063d01046d9a7d156dfd5ccb0991ff579879dacbd90de19eed651d2e7c9031c9b317bf94d91c97b", @typed={0x4, 0x10}]}, 0x100}, {&(0x7f00000044c0)={0xd4, 0x41, 0x2, 0x70bd28, 0x25dfdbff, "", [@generic="4ec05150aabea61e5e0d2b991e93e52ef46fb36dd477ecfe856b9e9da29c602f3ed0f4764f2c09751ffb87cc4aabe3fdc12007db15e17b356559a76358ca7cc026a02bd2bae648f83ca739a6bbae8ef3cc87464f19f71671d7247a674ba023d3af352e1fc5e035da726614e13dc332ee4fe739a9edd2af7c1f4a6fb079247c19d3610af7e15f3f3414eb77e53d2624a8c8c92bfe4db9ebe799ee53cb63c37eff6dffd33b51399a0a8a171f9f0390978cd97ca523408893833fee00567bc8f87a3934e20e"]}, 0xd4}, {&(0x7f00000045c0)={0x3dc, 0x36, 0x2, 0x70bd26, 0x25dfdbfe, "", [@typed={0x8, 0x13, 0x0, 0x0, @pid=r2}, @typed={0x50, 0x79, 0x0, 0x0, @binary="03c18e1121029fe08fcb5fcffec309f464783fbc5750400c69267845342dae5876425fc923c4e91485e7cadb70a6cf800a76db7cf2ade7ced073575d1f5d2be799b6e6bd853824bd85d00dbb"}, @generic="6da9ea96c3b9331acd2fa7ab3499b421a9a60bdab5e038d257518f4f599f591668a3fd68226a496b91521c93d29bb6c7dac892479560d7ef7648619a94dbf1796269fe33776e722f9657259faa", @generic="b40000fb61f65a07e2c7a19d12874f6f66cfc3d12487d8ed43feb2040154d6a5de512e809b7be110b0db5b39c698791152bad40be7d762b227e0b98c4d427a09ac6543c6d0ecc64cf9031e49018cff69b221565d6882810a7c2c72523bebc45d9329226ee58271167309932963d7f8c1526c2b10d9f0b2779463ec9af485eeb2090837047f7aef8313de2cc1f40bba1b73858830428b30a33e5dac838037f642bda3db489309fefbe5f6103129dab61802aff1d947e90b45215d65f01badb86e7806c87d7cf1aea2cd3b041f97321f20bf4649a73be51f08c7cea0bc59cebf549e35eda84c202b6a726d68fe0f0801106f3e205d", @generic="781b490248e38c1799b20924adc26a3bfa76e6711cb51bc0586e1c4ba11f34a58f35028d82d2ecfab684470d860312d6c027edeb84b47d7421148fca53fdb54f421ba8bdbb78faac648837f8fa3090a02cdd252d727734dc685c77c80745cf59c520355457e40c1616895125e6f4f55cfdafa06cfbe6be2bb35ee9a4ea6760bba5f9825242312c", @nested={0x13d, 0x72, 0x0, 0x1, [@typed={0x85, 0x25, 0x0, 0x0, @binary="4fe36a61837f1fd8a515a85c07289b7de8e394f0f135c73797f07892d6aa89ecf9e3e89895d2497d2d9c442a24b290bad7b46b1520216fe58025f72ad057088ae51727e80269b3770e757eeae30a33bbc0cce9e437756f3c63459ad190e2d5771c9383c792ca94e6a8bfe8cef476451a492694344dbf91a244da85439d9fe767f5"}, @typed={0x8, 0x4a, 0x0, 0x0, @fd}, @generic="2c03625a81b030f14d7d68124481be206b454ee9a7d660b3d5a5c68b7c4351966a", @typed={0x8, 0x8a, 0x0, 0x0, @pid=r1}, @typed={0x7f, 0x21, 0x0, 0x0, @binary="7ce64c22496dcde2a0fb61a46e4fbc630a048d6a406649706c8154bc19dbab3d20b9b28f5307947a5c893790eec67d6f80fcf5e74132479cdc6d7fcc80abd70ec7cab265911efef35fc1624470b2fbf484a1b444900b5d1057f12cbf352076efeeb155348b816c4e48ce02ba16f4d3332f0061d5d6837a682b0514"}]}, @nested={0x10, 0x65, 0x0, 0x1, [@typed={0xc, 0x80, 0x0, 0x0, @u64=0x7}]}, @typed={0x8, 0x41, 0x0, 0x0, @pid=r1}, @generic="442e3d29d9d58bfcb0482132e6a160cecb8181abb5e181a197482afc501cb8f0d57b4290c6217bb58c09049ab63b4dc0108dc526deae042617f2342ddaa59d361df51f7bf21b0498adb4fe915ea32e0c3e1a44"]}, 0x3dc}, {&(0x7f00000049c0)={0x324, 0x10, 0x400, 0x70bd2c, 0x25dfdbff, "", [@generic="13870fc658b2adbfe4a7c05882b7aa0823a2e5cbf8c5fd2c108b0cbc11c2d7b18cc2ee9718f0995a867bfca2ff2d5d2a2edeae536e", @typed={0x14, 0x24, 0x0, 0x0, @ipv6=@mcast1}, @nested={0x2c7, 0x13, 0x0, 0x1, [@generic="6f85bd7cc96be55071a8562667e5c9ae85339b02d4db86ef2d0e9036a28155fd7c58f28c97ab38d9e836c56fc35eb00f4b2140210be0ece549508995e291a4681409225b6452de24e313a601", @generic="55ade2b5384e5476dfbb7bddf3b38a440640f1be0efb7b52317a1ea219e4a07f83a00f2939850a49a9034e1ee3ddcf820dcf1e676bb83447c4b7da9c235faec754af9bd5e52f850312a4b57fe965a00fd1900166d1573c45817524c474daaca04d0ea507c43112c61f702f933e9a7c16085890a69f8796de4dc3211762a4de445a", @typed={0x4, 0x7d}, @typed={0x14, 0x77, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @generic="06f56034855e965d499c9f102f8000718bfacf12a004dd5e4b3aeb4a67db38b3da9ec24453497b06df73119ba63955be2c8f290142b741ec0bee811c4ded1e7841237f1a50dccf8042b710f9924119d5d2f5e42b60a6232afef68e935240f9ba97206a1c4295180ba0e7623658e8f2083ac958bfd1d5c13598f1b4feb9ff0af0fd18315e1957", @generic="c5fb46a10978c17c457225c21c4aa95dc11e0bc052dfd2b3b1bcb2f2f691d975aa712b354c33d69c204a336b90533bb64752f8d38eab7275e12ccb821b909f6b2940e69fd0230be6cf8b5a8ca4cd7f6f55a3aeaed082f1fbbcffdafb397ac28121b8e5e00226fc4d9efaf405b4c2897d90d00803c9b861964bb473a9deeafe", @generic="098182c1427cbc81ec49c46ecb70d1ac6568e12ec05532ba279457aee581ee20b6422dd864c466ab7e5615202c93a162a9b496d3af45a78bcc0170156b1ae99dd58a948dca68092688f4944bc0e2322dde6bafc68029890cb178cf2be1a6c86174e3c4e850e0fe0534cbc7c9b40e74c3e92686f6833fdd4badbc4e2db4c1309decd7a135cf5fc077e26e657887b68aa6e72ceb5a01575fd6168ed6266d04c114fd2fa36685d4a3ed3d07a0d84711c3ffe70af1c810ca50ab8f39ab82114ab2c2a52a4eac4e", @typed={0x14, 0xa, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x324}], 0x4, 0x0, 0x0, 0x4}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r11, 0xc0189372, &(0x7f0000004d80)={{0x1, 0x1, 0x18, r16, {0x6}}, './file0\x00'}) ioctl$EVIOCGPHYS(r22, 0x80404507, &(0x7f0000004dc0)=""/177) syz_io_uring_submit(0x0, 0x0, &(0x7f0000004fc0)=@IORING_OP_STATX={0x15, 0x0, 0x0, r10, &(0x7f0000004e80), &(0x7f0000004f80)='./file0\x00', 0x800, 0x0, 0x1}, 0x8001) ioctl$EVIOCGREP(r7, 0x80084503, &(0x7f0000005000)=""/223) 05:10:31 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x20) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x4000804) close(r0) recvmmsg$unix(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000240)=""/167, 0xa7}, {&(0x7f0000000300)=""/239, 0xef}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/136, 0x88}, {&(0x7f00000014c0)=""/57, 0x39}, {&(0x7f0000001500)}, {&(0x7f0000001540)=""/19, 0x13}], 0x8, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{&(0x7f0000001700)=@abs, 0x6e, &(0x7f0000001a00)=[{&(0x7f0000001780)=""/112, 0x70}, {&(0x7f0000001800)=""/203, 0xcb}, {&(0x7f0000001900)=""/238, 0xee}], 0x3, &(0x7f0000001a40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x88}}], 0x2, 0x1a528732778ca689, &(0x7f0000001b80)) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f0000001ec0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001c00)={0x258, 0x1, 0x3, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xb6b9}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_CT={0x150, 0xb, 0x0, 0x1, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_NAT_SRC={0x9c, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_PROTO={0x44, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x5}, @CTA_SYNPROXY={0x34, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x401}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x5}]}, @CTA_NAT_DST={0x40, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2400}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0xfffffffc}}, @NFQA_PAYLOAD={0x94, 0xa, "f98e5a14ffbf65aebd464ae32962d4d6cd63c822b3dcbf5fc24b487d631d6727184cb4d226229b5eb97243c0cdb659763121cb59f6b644dabd834880bca3600c8b67a322ef3fa19d7a8bdacc749f754b5e71b389d349340ab09306868af530801535d0ae024a8b7b35e067f991386caf31bbe43f13ea01898921227f82d0f42b7d64128cace95fda4e9cfe451cd4a7d6"}, @NFQA_PAYLOAD={0x42, 0xa, "aa3816368edaec821efe82827f5245c431a9622893a1af85527348cf77b8a9bea676dba6c81fdaf894a0eaa637ab0f5b0dc9305c743850a7c5fcbb025e36"}]}, 0x258}, 0x1, 0x0, 0x0, 0x10}, 0x4010) r12 = memfd_secret(0x80000) sendmsg$TIPC_NL_PUBL_GET(r12, &(0x7f00000023c0)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002380)={&(0x7f0000001f40)={0x43c, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "545f77926cce4d56064f8f6c223c7e87f224d63f8b9b06706b6c"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "4ae3e3f0da93c61dd5a04e9a31611551c695e4f8814463a553999a"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb46}]}, @TIPC_NLA_NODE={0x194, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x51, 0x3, "7e9b39c092849a9009e0f9af11b7c23cd7ed9dbf165004822e08dd7378b48a9d2aca0784de794ba3e395955f6c37a7ea143616a6cc62ade7a240fcdfcf3dce35cace329e73c5c9ad69fc017417"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "531d48c872853cdf9ad220a2ebad7a659adcf44660d5b774532a43656e"}}, @TIPC_NLA_NODE_ID={0xf1, 0x3, "0ac4d1cbe7deafec403825683aada6ec5d4a181eef4946e46ee7689da9f3ce543c9abdbca422aa764600113495d735344b1639d248915d6c3b5efb9ee84a8ea4b905272153c5afeb8489861fc55435adcf9a73b0c6f2b7ead7f80acd58170f4f8d9f6d8379150968ca395414e94bb97fd65a5b6edf74707692da8064c54c682cc187afa967c1a410b4f590f0548df6a8c06cbebd6dabfa95ef2e218c33da541249b29f9f25ed5d8b5cb2e6316000f63b2e3d63ea3da810fed67a72cc81997ca9d9353f758d7542871926e67cda6b261dc0ec9fda148fb35f35be4b0fd63dcc4cade4e0fee377ba2a69c3066b00"}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x20}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "0d329f99c68d4386f78983f3859b1b78fddf59a3"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffca32}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x43c}, 0x1, 0x0, 0x0, 0x4080000}, 0x40) syz_mount_image$vfat(&(0x7f0000002400), &(0x7f0000002440)='./file0\x00', 0x32643856, 0x4, &(0x7f00000026c0)=[{&(0x7f0000002480)="bf4936364e13c20df4541d224fe7d2577719afc0f5b4db4d039ddd1fb9cd5b60b60f5a37a031d0238a7338442c28c3002324de7d2844947e6d4ada625a721c2e1fefeeb57f034d1b4192d3034d63915aff3f4d22fe09ab22fe2f2c88a82bf82ed0ee9888b8ca81caac891f044025dbcf7ee7ac9ab9d5091d94a7abcc5f1cfbb2b8e9831788cc47badf13321144fd37e21db24048ad255f94189cf4b41ab62e511b4b331311014ab73dc520d5ebc82b4279e5d48fc353195d9b556621b42035047824a0d17a0adfd9af2959f44702c0442dfdc119aabd", 0xd6, 0x100}, {&(0x7f0000002580)="1dd2448b631a526b4622d28e1c3951f165c52fab3ca7a0ceca2a4e3cd75a83aa774bf44cc9bec5131aa79e829be93a6da310bd9dabc732b462a2f1925a8625", 0x3f, 0xf67}, {&(0x7f00000025c0)="8e163fad016b62946ee9aef3fd2e75561a13f72bc9c8433cfd037d81cf534819e60e1b767d863e971019a244bbe8d5f7c21ee0a9a20f0274d5751ec82a037bec94e18afe45209879e44d89a237888e46176b2cc0a87bf4ca002c757d7f70519c0d1f09131c3623db51e0c919e12af9cf251827418eb5b1bdb06856ee85f0ae1e4a0f6a9f48843ab5bde27c4eec74eb2ec68d", 0x92, 0x1000}, {&(0x7f0000002680)="ecdb733cc6747887619033fec97546facd790efc958064bc71faca1e7c49476d828e022d5d2ee2503072bb4e0ea80c204d37", 0x32, 0x8}], 0x100000, &(0x7f0000002740)={[{@shortname_lower}, {@utf8no}, {@uni_xlate}, {@uni_xlateno}], [{@dont_appraise}, {@smackfsdef={'smackfsdef', 0x3d, '+('}}, {@uid_lt={'uid<', r3}}, {@appraise}, {@uid_lt={'uid<', r2}}, {@uid_lt={'uid<', r11}}, {@uid_gt={'uid>', r3}}, {@euid_lt={'euid<', r11}}, {@measure}]}) getsockname(0xffffffffffffffff, &(0x7f0000002840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000028c0)=0x80) sendmsg$NFT_MSG_GETTABLE(r13, &(0x7f00000029c0)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002980)={&(0x7f0000002940)={0x38, 0x1, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x48800}, 0x20008010) r14 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000002ac0)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r14, 0x0, 0x23, &(0x7f0000002b00)={@local, @multicast2, r15}, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000002b80)={'vcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r8, &(0x7f0000002c40)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002c00)={&(0x7f0000002bc0)={0x38, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000002d40)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002d00)={&(0x7f0000002cc0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000011) sendmsg$OSF_MSG_ADD(r7, &(0x7f0000003c40)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003c00)={&(0x7f0000002dc0)={0xe0c, 0x0, 0x5, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [{{0x254, 0x1, {{0x3, 0x8}, 0x3, 0x81, 0x8, 0x8000, 0x18, 'syz1\x00', "150b570ce15464c2dfee2056ca4bd62a0ca639b0c2e5c5b574e9f3132a2bc9dd", "5bc3bf4d97c72e2efc027c213abb137d1e0d10691521339e2ebb4595f03a304e", [{0xb8, 0x6, {0x3, 0x1}}, {0xc6, 0x5, {0x2, 0x2}}, {0x40, 0xfff, {0x3, 0x5}}, {0xfffc, 0x8000, {0x2, 0x7fff}}, {0x3, 0x1, {0x1, 0x4}}, {0x1, 0x2, {0x1, 0x1f}}, {0x6, 0x1ff, {0x3, 0x100}}, {0x2, 0x94, {0x1, 0x73c9}}, {0x4bd2, 0x2, {0x0, 0x2}}, {0x7f, 0x1, {0x2, 0x3}}, {0x7fff, 0x7ff, {0x0, 0x7ff}}, {0x9dc, 0x6, {0x0, 0x8}}, {0x7e, 0x5, {0x0, 0xaa}}, {0x0, 0x9, {0x0, 0x1ff}}, {0x8edd, 0x4, {0x2, 0x7fff}}, {0x3, 0xffff, {0x0, 0x200}}, {0x7, 0x92, {0x1, 0x3f}}, {0x800, 0xe2, {0x2, 0x4}}, {0x5, 0x48c, {0x3, 0x9}}, {0xf0e2, 0x0, {0xf82f177993cc14af, 0x3ff}}, {0x1, 0x100, {0x3, 0xfcf0}}, {0xff, 0x34a8, {0x1, 0xffffffff}}, {0x401, 0xff, {0x3, 0x101}}, {0x6, 0x5, {0x0, 0x3}}, {0x0, 0x7ff, {0x2, 0x1000}}, {0x7, 0x3e00, {0x3, 0x4}}, {0x1, 0x101, {0x2, 0x8}}, {0x69, 0x1, {0x0, 0x7}}, {0x1f, 0xaf, {0x5adace9a9d4fa8a5, 0x80000000}}, {0x80, 0x800, {0x0, 0x100}}, {0x3, 0x1, {0x1, 0x9}}, {0x7, 0x81, {0x2, 0x91f9}}, {0xee, 0x0, {0x0, 0x1400000}}, {0x9, 0x0, {0x0, 0x4}}, {0xff81, 0x2, {0x0, 0x29}}, {0x101, 0x2bc, {0x0, 0x2}}, {0x92, 0x86, {0x1, 0x9e}}, {0x200, 0x5, {0x2, 0xfffffff8}}, {0x1, 0x9dca, {0x3, 0x1}}, {0x3, 0x80, {0x3, 0x7}}]}}}, {{0x254, 0x1, {{0x2, 0x8}, 0x9, 0x80, 0x9, 0x400, 0x15, 'syz0\x00', "5a9ccc1d961df84ca96939dcb469e60c33691cb04b80df76d27d76c90d2856e2", "fca7f6807c0e67e6b3936ce53fb0433985e288fe2cbb0d5cb2f248c0320fa494", [{0x7, 0x1, {0x3, 0x7f}}, {0x8, 0x5, {0x1, 0x8000}}, {0xfff, 0x7, {0x3}}, {0x73e, 0x8, {0x1, 0x4}}, {0x401, 0x8, {0x0, 0x3}}, {0xfff9, 0xff81, {0x1, 0x80}}, {0x7, 0x5, {0x1, 0x2}}, {0x6, 0x3, {0x3, 0x6}}, {0x4, 0x5, {0x1, 0x7}}, {0x33, 0x1ff, {0x3, 0x20}}, {0x1af, 0x2, {0x0, 0x1}}, {0x5fe4, 0x6, {0x0, 0x7fff}}, {0xffff, 0x2, {0x0, 0x2}}, {0x9, 0x8001, {0x1, 0x81}}, {0x7ff, 0xea85, {0x0, 0x9}}, {0x0, 0x5, {0x3, 0xf0000000}}, {0xff, 0x8, {0x2, 0x7}}, {0x3, 0x3e, {0x2, 0x7}}, {0xfff7, 0x0, {0x3}}, {0x3, 0x2, {0x2, 0x3}}, {0xff, 0xef0, {0x3, 0x8000}}, {0x3, 0x4, {0x3, 0x9}}, {0xd67, 0x1, {0x3, 0x80000001}}, {0x8, 0x80, {0x1, 0xff}}, {0x8, 0x6, {0x3, 0x1ff}}, {0x8225, 0x7, {0x3, 0x8000}}, {0x2, 0x78a, {0x2, 0xd1}}, {0xd19, 0xfffb, {0x2, 0x4}}, {0x5, 0x3, {0x3, 0x6}}, {0x800, 0x4, {0x1, 0xfff}}, {0x4, 0xc9, {0x0, 0x9b}}, {0x9, 0x8000, {0x2, 0x7}}, {0x6, 0x5, {0x0, 0x80}}, {0x9, 0x1f, {0x0, 0xfc05}}, {0x7304, 0x80, {0x0, 0x3}}, {0x1ff, 0xd7, {0x0, 0x4}}, {0x0, 0x2c, {0x2, 0x6}}, {0x9, 0x7, {0x2, 0x60000}}, {0x7, 0x60, {0x1, 0xfffffe00}}, {0x16, 0x4, {0x0, 0x401}}]}}}, {{0x254, 0x1, {{0x0, 0x63}, 0x9, 0x3, 0x729e, 0x5, 0x19, 'syz0\x00', "05861e7103ba32fde3ad31d25a0e7eace62d84d75682439ed926cde13c5c36bd", "356093a8274697494e45177dee3f6e82277de941618d11e350534279b62f82bb", [{0xffff, 0xfff9, {0x0, 0x5}}, {0x100, 0x0, {0x2, 0x4}}, {0x5, 0x5, {0x0, 0x7f}}, {0x5fdc, 0x0, {0x3, 0x9}}, {0x200, 0xfb, {0x3, 0x134}}, {0x9d, 0x5, {0x3, 0x1}}, {0x2, 0x3ff, {0x0, 0x8}}, {0x7ff, 0xad, {0x0, 0x1}}, {0x2, 0x9, {0x0, 0x1c3}}, {0xfff, 0x6, {0x1, 0x20}}, {0xa163, 0x8, {0x2, 0x6}}, {0x81, 0x9, {0x1, 0x200}}, {0xeaf8, 0x6, {0x3, 0x9e}}, {0x8, 0x8000, {0x0, 0x80}}, {0x1, 0x0, {0x1, 0x5}}, {0x3bb1, 0x8, {0x0, 0x11f}}, {0x401, 0x6, {0x1, 0x9}}, {0x400, 0x4, {0x1, 0x80}}, {0x6, 0xfff, {0x0, 0x1ff}}, {0x40, 0x20, {0x1, 0x2}}, {0x8, 0x1, {0x0, 0x3}}, {0x4, 0x7, {0x0, 0x20}}, {0x100, 0x8, {0x2, 0xea91}}, {0x7, 0x5, {0x0, 0xfffffe01}}, {0x740, 0x4, {0x3, 0x629}}, {0x200, 0x5, {0x1, 0x400}}, {0x5, 0x100, {0x3, 0x7fff}}, {0x1, 0x8000, {0x3, 0xb35}}, {0xfffa, 0x4, {0x1, 0x5391}}, {0x2, 0x8, {0x2, 0x6}}, {0x100, 0x1, {0x1, 0xb0f}}, {0x4, 0x7, {0x3, 0x9}}, {0x5, 0x1ff, {0x0, 0x2}}, {0x7ff, 0x1000, {0x2, 0xfffffff8}}, {0x40, 0xffff, {0x2, 0x4}}, {0x0, 0x3, {0x1, 0x8}}, {0x81, 0x8, {0x1, 0x1}}, {0x0, 0x0, {0x0, 0x8000}}, {0x1, 0x5, {0x3, 0x10000}}, {0x0, 0x101, {0x2, 0xffffd761}}]}}}, {{0x254, 0x1, {{0x1, 0xffffffff}, 0x1, 0x8, 0x100, 0x7, 0x12, 'syz1\x00', "294889f7d0250311658ddb7e407658019c8b150b85a9d122db1a872f8b0a9f7c", "9f9488d8923a624e41669787931af98b4788e6bd29db38a476cf5a0c27742ecd", [{0x1f, 0x2, {0x2, 0x4}}, {0xf02c, 0xa1, {0x1, 0x8}}, {0x3, 0x7, {0x3, 0x2}}, {0x5, 0x5, {0x0, 0x4}}, {0x3, 0x3, {0x2, 0x3}}, {0x28, 0xf111, {0x3, 0x9}}, {0x6, 0x7, {0x0, 0x3}}, {0x3ff, 0x9, {0x3, 0x9}}, {0x2df, 0x8001, {0x3, 0x9}}, {0x1c0, 0x1, {0x0, 0x9}}, {0x0, 0x10, {0x3, 0x8}}, {0x9, 0x8, {0x3, 0x7}}, {0xffff, 0x7f, {0x0, 0x7}}, {0x7, 0x800, {0x2, 0x6}}, {0x1, 0x400, {0x1, 0x7}}, {0xfaae, 0x4, {0x2, 0x7fffffff}}, {0x6, 0xff, {0x3}}, {0x8, 0x8, {0x0, 0x2}}, {0x1, 0x8, {0x3, 0x4}}, {0x1000, 0x1ff, {0x0, 0x81}}, {0x5, 0x9, {0x0, 0x4}}, {0x0, 0x0, {0x2, 0x5945}}, {0xfff7, 0x8001, {0x1, 0xffff3fed}}, {0x800, 0x8001, {0x1, 0x2}}, {0x7ff, 0x0, {0x1, 0x7fffffff}}, {0x1, 0x2, {0x2, 0x2}}, {0x3, 0x0, {0x1, 0x10001}}, {0x7, 0xff, {0x3, 0xffff}}, {0x0, 0x8001, {0x0, 0x7fff}}, {0x200, 0xc6a2, {0x3, 0x1}}, {0x9, 0x3, {0x2, 0x8}}, {0x6d7, 0x9, {0x3, 0x5}}, {0x3cde, 0x1ff, {0x2, 0x2}}, {0x2800, 0x1ff, {0x0, 0x10001}}, {0x5, 0x400, {0x1, 0x6}}, {0x7, 0xa3f7, {0x1, 0x67}}, {0x1, 0x81, {0x0, 0x4cd}}, {0x5, 0x5, {0x2, 0xfff}}, {0xa, 0x3, {0x1, 0x400}}, {0x9, 0x8, {0x1, 0x4}}]}}}, {{0x254, 0x1, {{0x0, 0xffffffff}, 0xbb, 0x7, 0x9, 0x2, 0xf, 'syz1\x00', "b2b0047dd2c443201325a970e0b383ef435c8c287d4d217e64554c608dc76d3f", "9674b009e60e01a0f941a9f186ce5450ab5704c78295b45becceb9c15c4552e2", [{0x2831, 0x7, {0x0, 0x3}}, {0x40, 0xbe84, {0x1, 0x2}}, {0x8, 0x50c, {0x0, 0x7}}, {0x7, 0x101, {0x2, 0x3f}}, {0x100, 0x3, {0x2, 0x7b8}}, {0x40, 0x1000, {0x0, 0x4b4}}, {0x200, 0x8, {0x0, 0x5}}, {0xde, 0x9, {0x1, 0x5}}, {0xb4, 0xfffb, {0x1, 0x8}}, {0x1f, 0x101, {0x0, 0x8001}}, {0xfffb, 0x3, {0x2, 0x7}}, {0x8, 0x80, {0x1, 0x7f}}, {0x2, 0x8, {0x3, 0x7}}, {0x5, 0x3c, {0x0, 0x5}}, {0x5, 0x3, {0x3, 0x3}}, {0x3, 0x6, {0x2, 0x5}}, {0x1f, 0x7, {0x2, 0x7}}, {0x401, 0x5, {0x1, 0x8}}, {0x3, 0xffff, {0x1, 0x20}}, {0x8, 0x6, {0x3, 0x100}}, {0x5, 0x3, {0x1, 0x8}}, {0x3, 0x6, {0x0, 0x7fffffff}}, {0x9a, 0x1, {0x1, 0x1}}, {0x3, 0x0, {0x3, 0xfffffffa}}, {0x0, 0x8001}, {0x5, 0x2, {0x1, 0x1}}, {0x7, 0x1, {0x2, 0x782b}}, {0xf42a, 0x9a, {0x0, 0x8001}}, {0x9, 0x1, {0x2, 0xffff8000}}, {0x81, 0x200, {0x1, 0x4}}, {0x98, 0x8f47, {0x0, 0x3}}, {0x1, 0x4, {0x0, 0x7}}, {0x101, 0x9}, {0x400, 0xfffb, {0x3, 0x40}}, {0x0, 0xfff9, {0x2, 0x101}}, {0x6, 0xff, {0x0, 0x9}}, {0x7fff, 0x0, {0x3, 0x49cc}}, {0x900, 0x80, {0x2}}, {0x8, 0x5, {0x2, 0xfff}}, {0x7ff, 0x33b, {0x0, 0x3}}]}}}, {{0x254, 0x1, {{0x2, 0x6}, 0x2f, 0x1, 0x5, 0x3f, 0xa, 'syz0\x00', "c0458e8ca2dd71069ca847694dd93690c0d05d95858a8e6a4e57b9345968d701", "14711ce492a219da1a9e64cedc9428587b527db666dc8a686e0446944a337d17", [{0xe69, 0x8, {0x2, 0xfffffffe}}, {0xe71, 0x1f, {0x2, 0xffffff7f}}, {0x5, 0x9, {0x1}}, {0x2, 0x0, {0x2, 0x6}}, {0xffe0, 0xbc82, {0x2, 0x5}}, {0x0, 0x62, {0x1, 0x81}}, {0x1, 0x7, {0x2, 0x7}}, {0xe9, 0xffff, {0x2, 0x3}}, {0x1, 0x4, {0x2, 0x3}}, {0xda8, 0xb354, {0x0, 0x9}}, {0x2, 0xf, {0x3, 0x80000001}}, {0x40, 0x8, {0x2, 0x7}}, {0x9, 0x9, {0x3, 0x8}}, {0x3f, 0x6ef, {0x0, 0xcb67}}, {0x0, 0x7, {0x0, 0x1}}, {0x7fff, 0x3, {0x2, 0xfffffffe}}, {0x3, 0x2, {0x1, 0x1}}, {0xca, 0x3d7, {0x3, 0x9}}, {0x200, 0x6, {0x1}}, {0x0, 0x8, {0x1, 0x8}}, {0x4, 0x7fff, {0x0, 0x5}}, {0x4, 0x2, {0x3, 0x8}}, {0x8, 0x8, {0x0, 0x80}}, {0x8001, 0x635, {0x0, 0x7}}, {0x0, 0x4e, {0x3, 0x8}}, {0x5, 0x4, {0x1, 0x1}}, {0x1, 0x20, {0x3, 0x4}}, {0x14c, 0x80, {0x2, 0x7faf}}, {0x5, 0xbf, {0x1, 0x8}}, {0x8001, 0xed1, {0x0, 0x4}}, {0x6, 0x101, {0x1, 0x7fffffff}}, {0x20, 0x0, {0x2, 0xc1}}, {0x40, 0xfff, {0x0, 0x1000}}, {0x0, 0x3, {0x2, 0x3}}, {0x40a2, 0x4, {0x3, 0x18}}, {0x0, 0x1f, {0x0, 0x3f}}, {0x5, 0x7, {0x2, 0x800}}, {0x1800, 0x10d3, {0x2}}, {0x0, 0x101, {0x0, 0x1}}, {0x1, 0x8000, {0x3, 0x6}}]}}}]}, 0xe0c}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) r17 = syz_genetlink_get_family_id$devlink(&(0x7f0000003cc0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r10, &(0x7f0000003e40)={&(0x7f0000003c80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003e00)={&(0x7f0000003d00)={0xd4, r17, 0x410, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40448d0}, 0x4000840) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r12, 0xc0189375, &(0x7f0000003e80)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) [ 72.891616] audit: type=1400 audit(1664860231.437:6): avc: denied { execmem } for pid=288 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:10:31 executing program 5: sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) sysfs$3(0x3) 05:10:31 executing program 6: listen(0xffffffffffffffff, 0xffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200042, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/185, 0xb9) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000140)={0x3, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}}, {{0x2, 0x4e23, @local}}}, 0x108) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000000280)="b710ec2d2881cbe2fe3835b67953be29085e8dadd804b177aa9279c47a229d2e80e94640e6683d96910aa177906a212f8e38fb041667cf0dece503edccfc1bd8d6ccced6889b9f27bcc1c40aa61c37ef0ea9d4117f35d2e7d328f15c9c9e547388064f552db22a56ac78206978d294075ab9f2912e814e2252c2a64a21aaed6e76ba67fe6b7dcfd6cb22f8dad186a82dc35c3fcd3463f1ac840f67f1ae8596c6619428b4765e0d27667520670ef01588fbdcd43f3126") r1 = dup2(r0, r0) r2 = openat(r1, &(0x7f0000000340)='./file1\x00', 0x101182, 0x15c) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='veth0\x00'}) open_by_handle_at(r1, &(0x7f0000000400)=@nfs={0x90, 0x24, {0x5, 0x3ff, 0x91, 0x80, "488ecea3055e1e380f0d9bbf210d7315977d84a699ed4b53bc7d3ed84cb12af457ec2c85183938508c082cb5ed754598ef79965787569f30e195d14002903e1a7eba185db53200f14b4dc572a65621a80de6c2274b6f819145a3735fdcdcfdbaa5b09f0f820b26dd8ba6090397252a8fed222386b9005b7bc9921327a24c3d10"}}, 0x800000) mknodat(r1, &(0x7f00000004c0)='./file1/file0\x00', 0x1088, 0x0) chown(&(0x7f0000000500)='./file0\x00', 0xee00, 0xee00) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000540)='wg2\x00', 0x4) rmdir(&(0x7f0000000580)='./file1\x00') ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000005c0)={'ip6erspan0\x00', {0x2, 0x0, @multicast1}}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000600), 0x4) fspick(0xffffffffffffffff, &(0x7f0000000640)='./file2\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000680)={'tunl0\x00', {0x2, 0x0, @private}}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000006c0)=@gcm_256={{0x304}, "0475ffd34adf2b16", "f9f3ee77f956b6df5361ad1cbb71e505e1e28f22e362ae2495b9488002f59a44", "2abb1816", "c0516d0b1c04803c"}, 0x38) r3 = openat(r0, &(0x7f0000000700)='./file3\x00', 0x4000, 0xc0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000740)={'vxcan1\x00'}) 05:10:31 executing program 7: prctl$PR_SET_KEEPCAPS(0x8, 0x1) prctl$PR_SET_KEEPCAPS(0x8, 0x2) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) [ 74.202344] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.205347] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.206831] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.222612] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.226597] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.228067] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.233028] Bluetooth: hci0: HCI_REQ-0x0c1a [ 74.260098] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.267490] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 74.268887] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.276121] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.280703] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.282074] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 74.285967] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.286962] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 74.291074] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 74.292386] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.297894] Bluetooth: hci1: HCI_REQ-0x0c1a [ 74.299038] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 74.300783] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 74.305473] Bluetooth: hci2: HCI_REQ-0x0c1a [ 74.356490] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 74.365991] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 74.367420] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 74.372319] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 74.378166] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 74.382378] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 74.388641] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 74.391102] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 74.393514] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 74.396844] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 74.401262] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 74.401285] Bluetooth: hci7: HCI_REQ-0x0c1a [ 74.402605] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 74.403126] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 74.415855] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 74.417020] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 74.422123] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 74.423645] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 74.426287] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 74.427658] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 74.428869] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 74.430171] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 74.431375] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 74.432443] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 74.433865] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 74.438192] Bluetooth: hci4: HCI_REQ-0x0c1a [ 74.447916] Bluetooth: hci6: HCI_REQ-0x0c1a [ 74.450868] Bluetooth: hci3: HCI_REQ-0x0c1a [ 76.292157] Bluetooth: hci0: command 0x0409 tx timeout [ 76.354841] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 76.354857] Bluetooth: hci2: command 0x0409 tx timeout [ 76.356682] Bluetooth: hci1: command 0x0409 tx timeout [ 76.418845] Bluetooth: hci7: command 0x0409 tx timeout [ 76.482831] Bluetooth: hci3: command 0x0409 tx timeout [ 76.482922] Bluetooth: hci6: command 0x0409 tx timeout [ 76.483897] Bluetooth: hci4: command 0x0409 tx timeout [ 78.339805] Bluetooth: hci0: command 0x041b tx timeout [ 78.402833] Bluetooth: hci1: command 0x041b tx timeout [ 78.403956] Bluetooth: hci2: command 0x041b tx timeout [ 78.466945] Bluetooth: hci7: command 0x041b tx timeout [ 78.530847] Bluetooth: hci4: command 0x041b tx timeout [ 78.531810] Bluetooth: hci6: command 0x041b tx timeout [ 78.531837] Bluetooth: hci3: command 0x041b tx timeout [ 79.623235] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 79.624293] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 79.625036] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 79.627095] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 79.628256] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 79.630025] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 79.679776] Bluetooth: hci5: HCI_REQ-0x0c1a [ 80.386848] Bluetooth: hci0: command 0x040f tx timeout [ 80.450785] Bluetooth: hci2: command 0x040f tx timeout [ 80.450800] Bluetooth: hci1: command 0x040f tx timeout [ 80.514818] Bluetooth: hci7: command 0x040f tx timeout [ 80.578811] Bluetooth: hci6: command 0x040f tx timeout [ 80.580007] Bluetooth: hci3: command 0x040f tx timeout [ 80.580101] Bluetooth: hci4: command 0x040f tx timeout [ 81.730826] Bluetooth: hci5: command 0x0409 tx timeout [ 82.434780] Bluetooth: hci0: command 0x0419 tx timeout [ 82.498791] Bluetooth: hci1: command 0x0419 tx timeout [ 82.499775] Bluetooth: hci2: command 0x0419 tx timeout [ 82.562759] Bluetooth: hci7: command 0x0419 tx timeout [ 82.626798] Bluetooth: hci3: command 0x0419 tx timeout [ 82.626830] Bluetooth: hci6: command 0x0419 tx timeout [ 82.627817] Bluetooth: hci4: command 0x0419 tx timeout [ 83.779771] Bluetooth: hci5: command 0x041b tx timeout [ 85.826781] Bluetooth: hci5: command 0x040f tx timeout [ 87.874780] Bluetooth: hci5: command 0x0419 tx timeout [ 128.235558] loop4: detected capacity change from 0 to 264192 [ 128.397037] loop4: detected capacity change from 0 to 264192 05:11:27 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000000)) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 128.518300] audit: type=1400 audit(1664860287.064:7): avc: denied { open } for pid=3818 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.520114] audit: type=1400 audit(1664860287.064:8): avc: denied { kernel } for pid=3818 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.559000] ------------[ cut here ]------------ [ 128.559021] [ 128.559024] ====================================================== [ 128.559027] WARNING: possible circular locking dependency detected [ 128.559031] 6.0.0-rc7-next-20220930 #1 Not tainted [ 128.559038] ------------------------------------------------------ [ 128.559042] syz-executor.4/3819 is trying to acquire lock: [ 128.559048] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 128.559089] [ 128.559089] but task is already holding lock: [ 128.559092] ffff88800db0e020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 128.559118] [ 128.559118] which lock already depends on the new lock. [ 128.559118] [ 128.559121] [ 128.559121] the existing dependency chain (in reverse order) is: [ 128.559125] [ 128.559125] -> #3 (&ctx->lock){....}-{2:2}: [ 128.559138] _raw_spin_lock+0x2a/0x40 [ 128.559150] __perf_event_task_sched_out+0x53b/0x18d0 [ 128.559161] __schedule+0xedd/0x2470 [ 128.559175] schedule+0xda/0x1b0 [ 128.559188] exit_to_user_mode_prepare+0x114/0x1a0 [ 128.559200] syscall_exit_to_user_mode+0x19/0x40 [ 128.559213] do_syscall_64+0x48/0x90 [ 128.559231] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.559243] [ 128.559243] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 128.559257] _raw_spin_lock_nested+0x30/0x40 [ 128.559267] raw_spin_rq_lock_nested+0x1e/0x30 [ 128.559280] task_fork_fair+0x63/0x4d0 [ 128.559297] sched_cgroup_fork+0x3d0/0x540 [ 128.559311] copy_process+0x4183/0x6e20 [ 128.559323] kernel_clone+0xe7/0x890 [ 128.559332] user_mode_thread+0xad/0xf0 [ 128.559342] rest_init+0x24/0x250 [ 128.559353] arch_call_rest_init+0xf/0x14 [ 128.559371] start_kernel+0x4c6/0x4eb [ 128.559386] secondary_startup_64_no_verify+0xe0/0xeb [ 128.559400] [ 128.559400] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 128.559413] _raw_spin_lock_irqsave+0x39/0x60 [ 128.559424] try_to_wake_up+0xab/0x1930 [ 128.559437] up+0x75/0xb0 [ 128.559451] __up_console_sem+0x6e/0x80 [ 128.559467] console_unlock+0x46a/0x590 [ 128.559483] vprintk_emit+0x1bd/0x560 [ 128.559498] dev_vprintk_emit+0x369/0x3b7 [ 128.559511] dev_printk_emit+0xba/0xf5 [ 128.559521] __dev_printk+0xcf/0xf5 [ 128.559531] _dev_warn+0xd7/0x10d [ 128.559542] _request_firmware.cold+0x69/0x6e [ 128.559555] request_firmware_work_func+0xdd/0x240 [ 128.559575] process_one_work+0xa17/0x16a0 [ 128.559593] worker_thread+0x637/0x1260 [ 128.559609] kthread+0x2ed/0x3a0 [ 128.559623] ret_from_fork+0x22/0x30 [ 128.559635] [ 128.559635] -> #0 ((console_sem).lock){....}-{2:2}: [ 128.559648] __lock_acquire+0x2a02/0x5e70 [ 128.559665] lock_acquire+0x1a2/0x530 [ 128.559681] _raw_spin_lock_irqsave+0x39/0x60 [ 128.559692] down_trylock+0xe/0x70 [ 128.559706] __down_trylock_console_sem+0x3b/0xd0 [ 128.559725] vprintk_emit+0x16b/0x560 [ 128.559740] vprintk+0x84/0xa0 [ 128.559756] _printk+0xba/0xf1 [ 128.559767] report_bug.cold+0x72/0xab [ 128.559783] handle_bug+0x3c/0x70 [ 128.559799] exc_invalid_op+0x14/0x50 [ 128.559816] asm_exc_invalid_op+0x16/0x20 [ 128.559828] group_sched_out.part.0+0x2c7/0x460 [ 128.559846] ctx_sched_out+0x8f1/0xc10 [ 128.559863] __perf_event_task_sched_out+0x6d0/0x18d0 [ 128.559873] __schedule+0xedd/0x2470 [ 128.559887] schedule+0xda/0x1b0 [ 128.559900] exit_to_user_mode_prepare+0x114/0x1a0 [ 128.559910] syscall_exit_to_user_mode+0x19/0x40 [ 128.559923] do_syscall_64+0x48/0x90 [ 128.559939] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.559951] [ 128.559951] other info that might help us debug this: [ 128.559951] [ 128.559954] Chain exists of: [ 128.559954] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 128.559954] [ 128.559969] Possible unsafe locking scenario: [ 128.559969] [ 128.559972] CPU0 CPU1 [ 128.559974] ---- ---- [ 128.559976] lock(&ctx->lock); [ 128.559982] lock(&rq->__lock); [ 128.559989] lock(&ctx->lock); [ 128.559995] lock((console_sem).lock); [ 128.560000] [ 128.560000] *** DEADLOCK *** [ 128.560000] [ 128.560002] 2 locks held by syz-executor.4/3819: [ 128.560009] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 128.560038] #1: ffff88800db0e020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 128.560064] [ 128.560064] stack backtrace: [ 128.560067] CPU: 1 PID: 3819 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220930 #1 [ 128.560079] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 128.560088] Call Trace: [ 128.560091] [ 128.560095] dump_stack_lvl+0x8b/0xb3 [ 128.560113] check_noncircular+0x263/0x2e0 [ 128.560129] ? format_decode+0x26c/0xb50 [ 128.560146] ? print_circular_bug+0x450/0x450 [ 128.560163] ? simple_strtoul+0x30/0x30 [ 128.560178] ? format_decode+0x26c/0xb50 [ 128.560195] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 128.560212] __lock_acquire+0x2a02/0x5e70 [ 128.560234] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 128.560256] lock_acquire+0x1a2/0x530 [ 128.560272] ? down_trylock+0xe/0x70 [ 128.560289] ? lock_release+0x750/0x750 [ 128.560309] ? vprintk+0x84/0xa0 [ 128.560326] _raw_spin_lock_irqsave+0x39/0x60 [ 128.560338] ? down_trylock+0xe/0x70 [ 128.560353] down_trylock+0xe/0x70 [ 128.560369] ? vprintk+0x84/0xa0 [ 128.560385] __down_trylock_console_sem+0x3b/0xd0 [ 128.560402] vprintk_emit+0x16b/0x560 [ 128.560421] vprintk+0x84/0xa0 [ 128.560438] _printk+0xba/0xf1 [ 128.560449] ? record_print_text.cold+0x16/0x16 [ 128.560465] ? report_bug.cold+0x66/0xab [ 128.560482] ? group_sched_out.part.0+0x2c7/0x460 [ 128.560500] report_bug.cold+0x72/0xab [ 128.560519] handle_bug+0x3c/0x70 [ 128.560536] exc_invalid_op+0x14/0x50 [ 128.560554] asm_exc_invalid_op+0x16/0x20 [ 128.560566] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 128.560587] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 128.560598] RSP: 0018:ffff888015e27c48 EFLAGS: 00010006 [ 128.560607] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 128.560615] RDX: ffff88803d7b0000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 128.560622] RBP: ffff88801a9c0000 R08: 0000000000000005 R09: 0000000000000001 [ 128.560629] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800db0e000 [ 128.560637] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 128.560648] ? group_sched_out.part.0+0x2c7/0x460 [ 128.560668] ? group_sched_out.part.0+0x2c7/0x460 [ 128.560687] ctx_sched_out+0x8f1/0xc10 [ 128.560706] __perf_event_task_sched_out+0x6d0/0x18d0 [ 128.560720] ? lock_is_held_type+0xd7/0x130 [ 128.560734] ? __perf_cgroup_move+0x160/0x160 [ 128.560744] ? set_next_entity+0x304/0x550 [ 128.560762] ? update_curr+0x267/0x740 [ 128.560780] ? lock_is_held_type+0xd7/0x130 [ 128.560794] __schedule+0xedd/0x2470 [ 128.560810] ? io_schedule_timeout+0x150/0x150 [ 128.560827] ? rcu_read_lock_sched_held+0x3e/0x80 [ 128.560848] schedule+0xda/0x1b0 [ 128.560862] exit_to_user_mode_prepare+0x114/0x1a0 [ 128.560874] syscall_exit_to_user_mode+0x19/0x40 [ 128.560888] do_syscall_64+0x48/0x90 [ 128.560905] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.560918] RIP: 0033:0x7f1412c08b19 [ 128.560926] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 128.560937] RSP: 002b:00007f141017e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 128.560947] RAX: 0000000000000001 RBX: 00007f1412d1bf68 RCX: 00007f1412c08b19 [ 128.560955] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1412d1bf6c [ 128.560962] RBP: 00007f1412d1bf60 R08: 000000000000000e R09: 0000000000000000 [ 128.560969] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f1412d1bf6c [ 128.560976] R13: 00007ffe7e40517f R14: 00007f141017e300 R15: 0000000000022000 [ 128.560988] [ 128.617185] WARNING: CPU: 1 PID: 3819 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 128.617865] Modules linked in: [ 128.618106] CPU: 1 PID: 3819 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220930 #1 [ 128.618691] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 128.619493] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 128.619896] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 128.621206] RSP: 0018:ffff888015e27c48 EFLAGS: 00010006 [ 128.621592] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 128.622120] RDX: ffff88803d7b0000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 128.622638] RBP: ffff88801a9c0000 R08: 0000000000000005 R09: 0000000000000001 [ 128.623147] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800db0e000 [ 128.623659] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 128.624173] FS: 00007f141017e700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 128.624752] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 128.625171] CR2: 00007f776d0c4580 CR3: 000000003e1c4000 CR4: 0000000000350ee0 [ 128.625694] Call Trace: [ 128.625890] [ 128.626057] ctx_sched_out+0x8f1/0xc10 [ 128.626365] __perf_event_task_sched_out+0x6d0/0x18d0 [ 128.626742] ? lock_is_held_type+0xd7/0x130 [ 128.627062] ? __perf_cgroup_move+0x160/0x160 [ 128.627394] ? set_next_entity+0x304/0x550 [ 128.627708] ? update_curr+0x267/0x740 [ 128.627997] ? lock_is_held_type+0xd7/0x130 [ 128.628318] __schedule+0xedd/0x2470 [ 128.628597] ? io_schedule_timeout+0x150/0x150 [ 128.628939] ? rcu_read_lock_sched_held+0x3e/0x80 [ 128.629295] schedule+0xda/0x1b0 [ 128.629552] exit_to_user_mode_prepare+0x114/0x1a0 [ 128.629914] syscall_exit_to_user_mode+0x19/0x40 [ 128.630270] do_syscall_64+0x48/0x90 [ 128.630553] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.630930] RIP: 0033:0x7f1412c08b19 [ 128.631201] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 128.632507] RSP: 002b:00007f141017e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 128.633064] RAX: 0000000000000001 RBX: 00007f1412d1bf68 RCX: 00007f1412c08b19 [ 128.633585] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1412d1bf6c [ 128.634112] RBP: 00007f1412d1bf60 R08: 000000000000000e R09: 0000000000000000 [ 128.634633] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f1412d1bf6c [ 128.635147] R13: 00007ffe7e40517f R14: 00007f141017e300 R15: 0000000000022000 [ 128.635667] [ 128.635843] irq event stamp: 2594 [ 128.636096] hardirqs last enabled at (2593): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 128.636775] hardirqs last disabled at (2594): [] __schedule+0x1225/0x2470 [ 128.637385] softirqs last enabled at (2280): [] __irq_exit_rcu+0x11b/0x180 [ 128.638003] softirqs last disabled at (2275): [] __irq_exit_rcu+0x11b/0x180 [ 128.638636] ---[ end trace 0000000000000000 ]--- [ 128.865642] audit: type=1400 audit(1664860287.411:9): avc: denied { write } for pid=3818 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.907046] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 128.907792] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 128.908308] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 128.908833] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 128.909392] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 20 prio class 2 [ 128.910942] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.911367] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.911978] Buffer I/O error on dev sr0, logical block 0, async page read [ 128.912633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.913040] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.913636] Buffer I/O error on dev sr0, logical block 1, async page read [ 128.914284] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.914678] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.915288] Buffer I/O error on dev sr0, logical block 2, async page read [ 128.915960] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.916356] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.916967] Buffer I/O error on dev sr0, logical block 3, async page read [ 128.917620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.918124] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.918730] Buffer I/O error on dev sr0, logical block 4, async page read [ 128.919397] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.919848] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.920458] Buffer I/O error on dev sr0, logical block 5, async page read [ 128.921140] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.921538] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.922180] Buffer I/O error on dev sr0, logical block 6, async page read [ 128.922876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.923271] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.923880] Buffer I/O error on dev sr0, logical block 7, async page read [ 128.924733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.925129] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.925735] Buffer I/O error on dev sr0, logical block 0, async page read [ 128.926381] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.926800] Buffer I/O error on dev sr0, logical block 1, async page read [ 128.927489] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.928084] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.928645] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.929220] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.929780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.930340] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.931062] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.931626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.932217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.932756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.933324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.933897] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.934447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.934988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.935679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.936262] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.936908] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.937475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.938057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.938627] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.939226] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.940029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.940756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.941288] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.941892] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.942448] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.943057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.943604] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.944223] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.944922] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.945736] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.947374] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.948020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.948609] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.949325] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.949897] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.950467] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.951079] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.952929] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.953496] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.954090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.954633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.955243] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.958158] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.958898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.959552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 05:11:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x9) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xeaec828ca8886d3b) readv(r1, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/166, 0xa6}, {&(0x7f0000000300)=""/112, 0x70}, {&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000380)=""/28, 0x1c}], 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, &(0x7f0000000140)) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB='L']) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syncfs(r2) 05:11:27 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000000)) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 129.043430] tmpfs: Unknown parameter 'L;' [ 129.098482] tmpfs: Unknown parameter 'L;' 05:11:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) ioctl$CDROMMULTISESSION(r0, 0x5310, &(0x7f0000000000)={@msf={0x81, 0x7, 0x6}, 0x0, 0x1}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x161941, 0x2) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x0, 0xa1}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) [ 129.188730] hrtimer: interrupt took 16241 ns 05:11:27 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000000)) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 05:11:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) ioctl$CDROMMULTISESSION(r0, 0x5310, &(0x7f0000000000)={@msf={0x81, 0x7, 0x6}, 0x0, 0x1}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x161941, 0x2) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x0, 0xa1}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) 05:11:28 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000040)) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1512) fcntl$setstatus(r0, 0x4, 0x2400) 05:11:28 executing program 1: r0 = epoll_create1(0x0) select(0x40, &(0x7f0000000240)={0x9}, 0x0, &(0x7f00000002c0)={0x5}, &(0x7f0000000300)={0x77359400}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000080)=0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1000001e}) VM DIAGNOSIS: 05:11:27 Registers: info registers vcpu 0 RAX=0000000080000001 RBX=ffff88803769fd88 RCX=0000000000000000 RDX=ffff888018823580 RSI=ffffffff81699722 RDI=0000000000000007 RBP=ffffea0001b3bec0 RSP=ffff88803769fb60 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=800000006cefb025 R13=ffff88803ed40ea0 R14=ffffea0001b3be88 R15=0000000000000000 RIP=ffffffff81460c4c RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fcf8c184540 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fcf8c388d5c CR3=000000003ec72000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffff00ffffffffff ffffffffffff00ff YMM02=0000000000000000 0000000000000000 4c4700362e322e32 5f4342494c470035 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000470035 YMM04=0000000000000000 0000000000000000 4342494c4700362e 322e325f4342494c YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000065 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888015e27690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000065 R11=0000000000000001 R12=0000000000000065 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f141017e700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f776d0c4580 CR3=000000003e1c4000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f1412cef7c0 00007f1412cef7c8 YMM02=0000000000000000 0000000000000000 00007f1412cef7e0 00007f1412cef7c0 YMM03=0000000000000000 0000000000000000 00007f1412cef7c8 00007f1412cef7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000