Warning: Permanently added '[localhost]:55560' (ECDSA) to the list of known hosts. 2022/09/14 03:18:48 fuzzer started 2022/09/14 03:18:48 dialing manager at localhost:36597 syzkaller login: [ 40.458783] cgroup: Unknown subsys name 'net' [ 40.572548] cgroup: Unknown subsys name 'rlimit' 2022/09/14 03:19:02 syscalls: 2215 2022/09/14 03:19:02 code coverage: enabled 2022/09/14 03:19:02 comparison tracing: enabled 2022/09/14 03:19:02 extra coverage: enabled 2022/09/14 03:19:02 setuid sandbox: enabled 2022/09/14 03:19:02 namespace sandbox: enabled 2022/09/14 03:19:02 Android sandbox: enabled 2022/09/14 03:19:02 fault injection: enabled 2022/09/14 03:19:02 leak checking: enabled 2022/09/14 03:19:02 net packet injection: enabled 2022/09/14 03:19:02 net device setup: enabled 2022/09/14 03:19:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/14 03:19:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/14 03:19:02 USB emulation: enabled 2022/09/14 03:19:02 hci packet injection: enabled 2022/09/14 03:19:02 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220913) 2022/09/14 03:19:02 802.15.4 emulation: enabled 2022/09/14 03:19:02 fetching corpus: 50, signal 23607/25427 (executing program) 2022/09/14 03:19:02 fetching corpus: 100, signal 38974/42413 (executing program) 2022/09/14 03:19:03 fetching corpus: 150, signal 51362/56272 (executing program) 2022/09/14 03:19:03 fetching corpus: 200, signal 57300/63670 (executing program) 2022/09/14 03:19:03 fetching corpus: 250, signal 64724/72464 (executing program) 2022/09/14 03:19:03 fetching corpus: 300, signal 71439/80420 (executing program) 2022/09/14 03:19:03 fetching corpus: 350, signal 78679/88819 (executing program) 2022/09/14 03:19:03 fetching corpus: 400, signal 85075/96354 (executing program) 2022/09/14 03:19:03 fetching corpus: 450, signal 90394/102786 (executing program) 2022/09/14 03:19:04 fetching corpus: 500, signal 95376/108828 (executing program) 2022/09/14 03:19:04 fetching corpus: 550, signal 102986/117186 (executing program) 2022/09/14 03:19:04 fetching corpus: 600, signal 106717/121865 (executing program) 2022/09/14 03:19:04 fetching corpus: 650, signal 109980/126106 (executing program) 2022/09/14 03:19:04 fetching corpus: 700, signal 113055/130121 (executing program) 2022/09/14 03:19:04 fetching corpus: 750, signal 116425/134374 (executing program) 2022/09/14 03:19:05 fetching corpus: 800, signal 120532/139180 (executing program) 2022/09/14 03:19:05 fetching corpus: 850, signal 122624/142229 (executing program) 2022/09/14 03:19:05 fetching corpus: 900, signal 125909/146204 (executing program) 2022/09/14 03:19:05 fetching corpus: 950, signal 128876/149893 (executing program) 2022/09/14 03:19:05 fetching corpus: 1000, signal 130582/152505 (executing program) 2022/09/14 03:19:05 fetching corpus: 1050, signal 132139/154973 (executing program) 2022/09/14 03:19:05 fetching corpus: 1100, signal 134948/158466 (executing program) 2022/09/14 03:19:05 fetching corpus: 1150, signal 137068/161333 (executing program) 2022/09/14 03:19:06 fetching corpus: 1200, signal 138916/163941 (executing program) 2022/09/14 03:19:06 fetching corpus: 1250, signal 141459/167091 (executing program) 2022/09/14 03:19:06 fetching corpus: 1300, signal 143063/169437 (executing program) 2022/09/14 03:19:06 fetching corpus: 1350, signal 145818/172701 (executing program) 2022/09/14 03:19:06 fetching corpus: 1400, signal 147263/174842 (executing program) 2022/09/14 03:19:06 fetching corpus: 1450, signal 149260/177450 (executing program) 2022/09/14 03:19:06 fetching corpus: 1500, signal 150694/179540 (executing program) 2022/09/14 03:19:06 fetching corpus: 1550, signal 153186/182406 (executing program) 2022/09/14 03:19:07 fetching corpus: 1600, signal 154408/184303 (executing program) 2022/09/14 03:19:07 fetching corpus: 1650, signal 157009/187207 (executing program) 2022/09/14 03:19:07 fetching corpus: 1700, signal 158202/189003 (executing program) 2022/09/14 03:19:07 fetching corpus: 1750, signal 160065/191321 (executing program) 2022/09/14 03:19:07 fetching corpus: 1800, signal 161464/193218 (executing program) 2022/09/14 03:19:07 fetching corpus: 1850, signal 162961/195233 (executing program) 2022/09/14 03:19:07 fetching corpus: 1900, signal 164825/197511 (executing program) 2022/09/14 03:19:08 fetching corpus: 1950, signal 166552/199676 (executing program) 2022/09/14 03:19:08 fetching corpus: 2000, signal 167790/201416 (executing program) 2022/09/14 03:19:08 fetching corpus: 2050, signal 169218/203306 (executing program) 2022/09/14 03:19:08 fetching corpus: 2100, signal 171324/205620 (executing program) 2022/09/14 03:19:08 fetching corpus: 2150, signal 173094/207670 (executing program) 2022/09/14 03:19:08 fetching corpus: 2200, signal 174493/209452 (executing program) 2022/09/14 03:19:08 fetching corpus: 2250, signal 175875/211219 (executing program) 2022/09/14 03:19:09 fetching corpus: 2300, signal 176946/212761 (executing program) 2022/09/14 03:19:09 fetching corpus: 2350, signal 178586/214672 (executing program) 2022/09/14 03:19:09 fetching corpus: 2400, signal 179955/216336 (executing program) 2022/09/14 03:19:09 fetching corpus: 2450, signal 180661/217536 (executing program) 2022/09/14 03:19:09 fetching corpus: 2500, signal 181919/219187 (executing program) 2022/09/14 03:19:09 fetching corpus: 2550, signal 182995/220677 (executing program) 2022/09/14 03:19:10 fetching corpus: 2600, signal 184203/222156 (executing program) 2022/09/14 03:19:10 fetching corpus: 2650, signal 185579/223717 (executing program) 2022/09/14 03:19:10 fetching corpus: 2700, signal 186465/224990 (executing program) 2022/09/14 03:19:10 fetching corpus: 2750, signal 187465/226353 (executing program) 2022/09/14 03:19:10 fetching corpus: 2800, signal 188427/227659 (executing program) 2022/09/14 03:19:10 fetching corpus: 2850, signal 189534/229080 (executing program) 2022/09/14 03:19:10 fetching corpus: 2900, signal 190212/230230 (executing program) 2022/09/14 03:19:10 fetching corpus: 2950, signal 191288/231569 (executing program) 2022/09/14 03:19:11 fetching corpus: 3000, signal 192074/232703 (executing program) 2022/09/14 03:19:11 fetching corpus: 3050, signal 192740/233819 (executing program) 2022/09/14 03:19:11 fetching corpus: 3100, signal 193631/234998 (executing program) 2022/09/14 03:19:11 fetching corpus: 3150, signal 194973/236399 (executing program) 2022/09/14 03:19:11 fetching corpus: 3200, signal 195870/237586 (executing program) 2022/09/14 03:19:11 fetching corpus: 3250, signal 196619/238645 (executing program) 2022/09/14 03:19:11 fetching corpus: 3300, signal 197725/239919 (executing program) 2022/09/14 03:19:11 fetching corpus: 3350, signal 198912/241203 (executing program) 2022/09/14 03:19:12 fetching corpus: 3400, signal 199486/242127 (executing program) 2022/09/14 03:19:12 fetching corpus: 3450, signal 200505/243305 (executing program) 2022/09/14 03:19:12 fetching corpus: 3500, signal 201465/244407 (executing program) 2022/09/14 03:19:12 fetching corpus: 3550, signal 202875/245751 (executing program) 2022/09/14 03:19:12 fetching corpus: 3600, signal 203923/246884 (executing program) 2022/09/14 03:19:12 fetching corpus: 3650, signal 204667/247819 (executing program) 2022/09/14 03:19:12 fetching corpus: 3700, signal 205739/248957 (executing program) 2022/09/14 03:19:13 fetching corpus: 3750, signal 206476/249966 (executing program) 2022/09/14 03:19:13 fetching corpus: 3800, signal 207591/251087 (executing program) 2022/09/14 03:19:13 fetching corpus: 3850, signal 208390/252020 (executing program) 2022/09/14 03:19:13 fetching corpus: 3900, signal 208923/252864 (executing program) 2022/09/14 03:19:13 fetching corpus: 3950, signal 209725/253775 (executing program) 2022/09/14 03:19:13 fetching corpus: 4000, signal 211033/254933 (executing program) 2022/09/14 03:19:13 fetching corpus: 4050, signal 212008/255865 (executing program) 2022/09/14 03:19:14 fetching corpus: 4100, signal 213186/256937 (executing program) 2022/09/14 03:19:14 fetching corpus: 4150, signal 213891/257814 (executing program) 2022/09/14 03:19:14 fetching corpus: 4200, signal 214658/258705 (executing program) 2022/09/14 03:19:14 fetching corpus: 4250, signal 215595/259609 (executing program) 2022/09/14 03:19:14 fetching corpus: 4300, signal 216234/260406 (executing program) 2022/09/14 03:19:14 fetching corpus: 4350, signal 217168/261291 (executing program) 2022/09/14 03:19:14 fetching corpus: 4400, signal 217637/262002 (executing program) 2022/09/14 03:19:14 fetching corpus: 4450, signal 218700/262933 (executing program) 2022/09/14 03:19:15 fetching corpus: 4500, signal 219963/263899 (executing program) 2022/09/14 03:19:15 fetching corpus: 4550, signal 220832/264716 (executing program) 2022/09/14 03:19:15 fetching corpus: 4600, signal 221360/265370 (executing program) 2022/09/14 03:19:15 fetching corpus: 4650, signal 221976/266042 (executing program) 2022/09/14 03:19:15 fetching corpus: 4700, signal 223043/266895 (executing program) 2022/09/14 03:19:15 fetching corpus: 4750, signal 223689/267621 (executing program) 2022/09/14 03:19:16 fetching corpus: 4800, signal 224425/268307 (executing program) 2022/09/14 03:19:16 fetching corpus: 4850, signal 225175/268971 (executing program) 2022/09/14 03:19:16 fetching corpus: 4900, signal 225850/269681 (executing program) 2022/09/14 03:19:16 fetching corpus: 4950, signal 226444/270347 (executing program) 2022/09/14 03:19:16 fetching corpus: 5000, signal 226920/270973 (executing program) 2022/09/14 03:19:16 fetching corpus: 5050, signal 227886/271684 (executing program) 2022/09/14 03:19:16 fetching corpus: 5100, signal 228650/272353 (executing program) 2022/09/14 03:19:17 fetching corpus: 5150, signal 229140/272897 (executing program) 2022/09/14 03:19:17 fetching corpus: 5200, signal 229689/273464 (executing program) 2022/09/14 03:19:17 fetching corpus: 5250, signal 230249/274028 (executing program) 2022/09/14 03:19:17 fetching corpus: 5300, signal 231014/274666 (executing program) 2022/09/14 03:19:17 fetching corpus: 5350, signal 231901/275284 (executing program) 2022/09/14 03:19:17 fetching corpus: 5400, signal 232652/275857 (executing program) 2022/09/14 03:19:17 fetching corpus: 5450, signal 233158/276404 (executing program) 2022/09/14 03:19:17 fetching corpus: 5500, signal 233865/276964 (executing program) 2022/09/14 03:19:18 fetching corpus: 5550, signal 234577/277516 (executing program) 2022/09/14 03:19:18 fetching corpus: 5600, signal 235046/278024 (executing program) 2022/09/14 03:19:18 fetching corpus: 5650, signal 235358/278477 (executing program) 2022/09/14 03:19:18 fetching corpus: 5700, signal 236097/279069 (executing program) 2022/09/14 03:19:18 fetching corpus: 5750, signal 236850/279608 (executing program) 2022/09/14 03:19:18 fetching corpus: 5800, signal 237885/280146 (executing program) 2022/09/14 03:19:18 fetching corpus: 5850, signal 238431/280625 (executing program) 2022/09/14 03:19:19 fetching corpus: 5900, signal 239103/281072 (executing program) 2022/09/14 03:19:19 fetching corpus: 5950, signal 239708/281542 (executing program) 2022/09/14 03:19:19 fetching corpus: 6000, signal 240525/282052 (executing program) 2022/09/14 03:19:19 fetching corpus: 6050, signal 241119/282499 (executing program) 2022/09/14 03:19:19 fetching corpus: 6100, signal 242316/283034 (executing program) 2022/09/14 03:19:19 fetching corpus: 6150, signal 242944/283457 (executing program) 2022/09/14 03:19:19 fetching corpus: 6200, signal 243474/283867 (executing program) 2022/09/14 03:19:19 fetching corpus: 6250, signal 243847/284220 (executing program) 2022/09/14 03:19:20 fetching corpus: 6300, signal 244500/284665 (executing program) 2022/09/14 03:19:20 fetching corpus: 6350, signal 245162/285106 (executing program) 2022/09/14 03:19:20 fetching corpus: 6400, signal 245760/285519 (executing program) 2022/09/14 03:19:20 fetching corpus: 6450, signal 246361/285881 (executing program) 2022/09/14 03:19:20 fetching corpus: 6500, signal 246741/286200 (executing program) 2022/09/14 03:19:20 fetching corpus: 6550, signal 247639/286597 (executing program) 2022/09/14 03:19:20 fetching corpus: 6600, signal 247932/286926 (executing program) 2022/09/14 03:19:21 fetching corpus: 6650, signal 248352/287281 (executing program) 2022/09/14 03:19:21 fetching corpus: 6700, signal 248910/287593 (executing program) 2022/09/14 03:19:21 fetching corpus: 6750, signal 249544/287922 (executing program) 2022/09/14 03:19:21 fetching corpus: 6800, signal 250006/288210 (executing program) 2022/09/14 03:19:21 fetching corpus: 6850, signal 250333/288475 (executing program) 2022/09/14 03:19:21 fetching corpus: 6900, signal 250826/288757 (executing program) 2022/09/14 03:19:21 fetching corpus: 6950, signal 251580/289042 (executing program) 2022/09/14 03:19:21 fetching corpus: 7000, signal 252225/289308 (executing program) 2022/09/14 03:19:22 fetching corpus: 7050, signal 252793/289547 (executing program) 2022/09/14 03:19:22 fetching corpus: 7100, signal 253169/289828 (executing program) 2022/09/14 03:19:22 fetching corpus: 7150, signal 253583/289854 (executing program) 2022/09/14 03:19:22 fetching corpus: 7200, signal 253902/289906 (executing program) 2022/09/14 03:19:22 fetching corpus: 7250, signal 254443/289908 (executing program) 2022/09/14 03:19:22 fetching corpus: 7300, signal 254832/289913 (executing program) 2022/09/14 03:19:22 fetching corpus: 7350, signal 255237/289938 (executing program) 2022/09/14 03:19:23 fetching corpus: 7400, signal 255650/289982 (executing program) 2022/09/14 03:19:23 fetching corpus: 7450, signal 256070/289988 (executing program) 2022/09/14 03:19:23 fetching corpus: 7500, signal 256919/290002 (executing program) 2022/09/14 03:19:23 fetching corpus: 7550, signal 257423/290025 (executing program) 2022/09/14 03:19:23 fetching corpus: 7600, signal 258179/290045 (executing program) 2022/09/14 03:19:23 fetching corpus: 7650, signal 258650/290045 (executing program) 2022/09/14 03:19:24 fetching corpus: 7700, signal 259065/290052 (executing program) 2022/09/14 03:19:24 fetching corpus: 7750, signal 259634/290068 (executing program) 2022/09/14 03:19:24 fetching corpus: 7800, signal 260679/290089 (executing program) 2022/09/14 03:19:24 fetching corpus: 7850, signal 261018/290091 (executing program) 2022/09/14 03:19:24 fetching corpus: 7900, signal 261612/290094 (executing program) 2022/09/14 03:19:24 fetching corpus: 7950, signal 262245/290119 (executing program) 2022/09/14 03:19:24 fetching corpus: 8000, signal 262579/290157 (executing program) 2022/09/14 03:19:24 fetching corpus: 8050, signal 263076/290158 (executing program) 2022/09/14 03:19:25 fetching corpus: 8100, signal 263688/290178 (executing program) 2022/09/14 03:19:25 fetching corpus: 8150, signal 264063/290209 (executing program) 2022/09/14 03:19:25 fetching corpus: 8200, signal 264741/290360 (executing program) 2022/09/14 03:19:25 fetching corpus: 8250, signal 265067/290366 (executing program) 2022/09/14 03:19:25 fetching corpus: 8300, signal 265485/290368 (executing program) 2022/09/14 03:19:25 fetching corpus: 8350, signal 265901/290371 (executing program) 2022/09/14 03:19:25 fetching corpus: 8400, signal 266135/290377 (executing program) 2022/09/14 03:19:26 fetching corpus: 8450, signal 266575/290377 (executing program) 2022/09/14 03:19:26 fetching corpus: 8500, signal 267155/290410 (executing program) 2022/09/14 03:19:26 fetching corpus: 8550, signal 267815/290412 (executing program) 2022/09/14 03:19:26 fetching corpus: 8600, signal 268266/290412 (executing program) 2022/09/14 03:19:26 fetching corpus: 8650, signal 268881/290423 (executing program) 2022/09/14 03:19:26 fetching corpus: 8700, signal 269412/290430 (executing program) 2022/09/14 03:19:26 fetching corpus: 8750, signal 269966/290432 (executing program) 2022/09/14 03:19:27 fetching corpus: 8800, signal 270363/290433 (executing program) 2022/09/14 03:19:27 fetching corpus: 8850, signal 270764/290435 (executing program) 2022/09/14 03:19:27 fetching corpus: 8900, signal 271146/290446 (executing program) 2022/09/14 03:19:27 fetching corpus: 8950, signal 271542/290497 (executing program) 2022/09/14 03:19:27 fetching corpus: 9000, signal 271921/290519 (executing program) 2022/09/14 03:19:27 fetching corpus: 9050, signal 272270/290522 (executing program) 2022/09/14 03:19:27 fetching corpus: 9100, signal 272631/290526 (executing program) 2022/09/14 03:19:27 fetching corpus: 9150, signal 273023/290537 (executing program) 2022/09/14 03:19:28 fetching corpus: 9200, signal 273374/290562 (executing program) 2022/09/14 03:19:28 fetching corpus: 9250, signal 273798/290569 (executing program) 2022/09/14 03:19:28 fetching corpus: 9300, signal 274335/290590 (executing program) 2022/09/14 03:19:28 fetching corpus: 9350, signal 274769/290597 (executing program) 2022/09/14 03:19:28 fetching corpus: 9400, signal 275231/290597 (executing program) 2022/09/14 03:19:28 fetching corpus: 9450, signal 275657/290624 (executing program) 2022/09/14 03:19:28 fetching corpus: 9490, signal 275952/290628 (executing program) 2022/09/14 03:19:28 fetching corpus: 9490, signal 275952/290628 (executing program) 2022/09/14 03:19:30 starting 8 fuzzer processes 03:19:31 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x424000, 0x0) r1 = dup2(0xffffffffffffffff, r0) bind$bt_sco(r0, &(0x7f0000000040), 0x8) r2 = dup(r1) connect$bt_sco(r2, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) write$binfmt_aout(r0, &(0x7f00000000c0)={{0xa303b6bff4b66219, 0x2, 0x6, 0x3b2, 0x222, 0x3, 0x396, 0x8}, "b655cbc78957190e289c6c9da7ac8f76b0f1e360d5424986a367f58be1f2e72e8e0af27bc393c3e86bc6f6787eca4a8691c26a345eb1f4bb4905adf62992ac1300207f8a9e1ef2dde5b88c74c7603b62ed2c2b05e02fec3b5a1501a67a253e7a17d542d9ec196a3da586cd2aeb861981d11a7539b898dbc220476132635b6bee472c897ad4bb52cbed6db7c943", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x8ad) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x800) fcntl$setpipe(r3, 0x407, 0xecba) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000980), 0x8) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000a80)={0x1, 0x0, 0x1000, 0x69, &(0x7f00000009c0)="a7570a82b050d18847386f4bedc33646cd1ce32bcc75a036809d9001f41aafec4b06d7e996bd1a108c97ca7f9fb9d984e06900fc340db2d13affe850eb71c773f3164e067656b8c93c893c87255e4ba5aa89b9eee1b72df41bd0bf7e63aa79673b5900620732b92ad6", 0x18, 0x0, &(0x7f0000000a40)="7df4a56e09018a70bad2c8f674418195e003a34a7c19e45c"}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000b00)=@v1={0x0, @adiantum, 0x10, @auto="24b58cdc667860e8"}) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000b40)=0x63, 0x2) r4 = openat(r2, &(0x7f0000000b80)='./file0\x00', 0xa000, 0x1) connect$inet6(r4, &(0x7f0000000bc0)={0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x10000}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000c00)=0x40, 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x68, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x3, @media='eth\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000005) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f0000000d80)={0xc86, 0x3, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) sendto(r2, &(0x7f0000013a40)="454d1d741958ce1513b266e7155502abe92229dd7d5b92d1262be74fad3342e1a04db6b7cbd5df406028233e2f29946119d6e89379b0ca5851823d834f41551d96e36a89f290ebbc16fe0676ecb031992721cfe2b454c29a89ff5f48f41ee74723568d61dd378955b092df554f092a2322cb2b49c76f776a1b8f8186bf47c8aca039260acc5740a79ec7e5c47a5e3a8a03f02a9f04de610635093fd8e873a6bdd49eb2b5beff40481136798a18327ba3f86cd6d738c26c4fd4450714bf8e11a0244b6381f30acad84b", 0xc9, 0xc004, &(0x7f0000013b40)=@un=@file={0x0, './file0\x00'}, 0x80) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000013bc0)=0x3, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000013c40)={0xa, 0x4e22, 0x6, @mcast1, 0x2c0d}, 0x1c) 03:19:31 executing program 1: ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000f, 0x10010, 0xffffffffffffffff, 0xf8594000) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f00000003c0)={{'\x00', 0x3}, {0x200}, 0x20, 0x0, 0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="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", 0x1a7, 0x0, &(0x7f0000000280)={0x2, 0x62, {0x0, 0xc, 0x0, "", 0x55, "e302f43104a23f2b3be94f90420a8ebd47cd11429b6f8e3903f876f03367bc038af3c88efed0aa9fb9f2fe769c7f03e03ff70be78df51aaabb37eff3d9986e43637d2bf1854861127b0c1296e7564e02bba0be5abf"}, 0xad, "56596e4c48159e7af21d487c6e08d1215ef49c3fbebb0bc53b85f6fac7c680b7b772a4ff11a407a52bb7f4c0f8d92e2c83ffee6eca9d443eae3928d709a594880fc7946d7789185ae17cb8820db19ed5dbbdf3d5eb673d4b91884864c64b5672e0a5d230bd80e1b4db2ebcd9d02790afec7059e25602adc3c2424e2e46516d4854812673f97302909830a4fdbff665f00bac1e1539e13f713b190759543721f324f5374fb9e2f3ff8421e184ab"}, 0x11b}) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x70000, 0x0) r1 = epoll_create1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000480)={0x0, r1, 0x55e6, 0x0, 0x400, 0x81}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, @in_args={0x2}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000580)={'ip6tnl0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x2f, 0x5, 0x6, 0x9, 0xd, @remote, @remote, 0x20, 0x8000, 0x7f, 0x3c}}) r3 = syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x2, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000640)="754c85f8ca78c7a56963f7500532ac1a16c59ba2e24ce9a3362b8e352ded7d17c10fe13e16037ec40b0dc476a5fde14ce36bb649f9c615a8894b01449673e30cf94d34", 0x43, 0x8}], 0x2, &(0x7f0000000700)={[{@numtail}], [{@fsmagic={'fsmagic', 0x3d, 0x2b}}, {@fsname={'fsname', 0x3d, ']--(&-+}'}}, {@subj_role={'subj_role', 0x3d, 'ip6tnl0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@seclabel}, {@uid_gt}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) openat(r3, &(0x7f00000007c0)='./file0\x00', 0x101040, 0x21) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000800)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000000840)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) signalfd4(r2, &(0x7f0000000880)={[0x7]}, 0x8, 0x400) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x810, 0xffffffffffffffff, 0x10000000) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f00000008c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd=r4, 0x5, 0x0, 0x2, 0x4, 0x0, {0x0, r6}}, 0xfff) syz_io_uring_setup(0x6f4, &(0x7f0000000900)={0x0, 0x942, 0x0, 0x1, 0x1c8, 0x0, r4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000980), &(0x7f00000009c0)=0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000000a00)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r6}}, 0x2) r8 = syz_open_dev$vcsa(&(0x7f0000000a40), 0x6e3e, 0xc0000) sendmsg$NL80211_CMD_VENDOR(r8, &(0x7f0000000cc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000ac0)={0x188, 0x0, 0x4, 0x70bd27, 0x25dfdbff, {{}, {@void, @void, @val={0xc, 0x99, {0x7fffffff, 0x5b}}}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x9a4f}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x3}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xa10d}, @NL80211_ATTR_VENDOR_DATA={0x3c, 0xc5, "a270c47dd8119df7d299a41fe6d8e1d8f2fb242a65d4387d0b6af11814ecd64e2141fa9258e2f92bc3057902034269da757b7f40c962ebfa"}, @NL80211_ATTR_VENDOR_DATA={0xb4, 0xc5, "c4ff69a1c53285d3ab4e0dcb01e7ed74a2868a5e04788a1f0bb1a088bf1a23004ab79901e58cf2944eef8feea2fa6b6bb6435609bda7ff1f0636d6f6565ebf19f956d2a966201dd9fef32dca994968d8cbe2f448a788eb74af267fdc554ad623eae28a8a067cf191be915ca12f724f4985c48346aea21c9a23a22c2d6554079f6a2fbcfc379365847d67bde10fc54a2de8ea5995b9e946b6793dd6582e12b87a778c90ea1ca45d38ef3623f0cd9dba91"}, @NL80211_ATTR_VENDOR_DATA={0x50, 0xc5, "76ec2dff86bd687398462e3dbf86ab6c5039507fb9cc70ba53d3bdb7494282ef7bbd1b299b776538bf680017d71256e1e5b8bd1e52338d907a336c651fde136fbe9afb041ae5367a6eef1eea"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x401}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x7}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000801}, 0x4800) 03:19:31 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6gre0\x00', r1, 0x29, 0x7e, 0x4, 0x2, 0x4, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x80, 0x800, 0x6}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{&(0x7f0000000140)=@tipc, 0x80, &(0x7f0000002400)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/84, 0x54}, {&(0x7f0000001240)=""/94, 0x5e}, {&(0x7f00000012c0)=""/51, 0x33}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/224, 0xe0}], 0x6, &(0x7f0000002480)=""/81, 0x51}, 0x8}, {{&(0x7f0000002500)=@generic, 0x80, &(0x7f0000002600)=[{&(0x7f0000002580)=""/120, 0x78}], 0x1, &(0x7f0000002640)=""/191, 0xbf}, 0x7fff}, {{&(0x7f0000002700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000039c0)=[{&(0x7f0000002780)=""/110, 0x6e}, {&(0x7f0000002800)=""/110, 0x6e}, {&(0x7f0000002880)=""/215, 0xd7}, {&(0x7f0000002980)=""/33, 0x21}, {&(0x7f00000029c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003a40)=""/78, 0x4e}, 0x200}], 0x3, 0x8fe7d0a8fb4e7f77, &(0x7f0000003b80)) getsockname$packet(r0, &(0x7f0000003bc0)={0x11, 0x0, 0x0}, &(0x7f0000003c00)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000003c40)={'batadv0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000003c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003cc0)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000003f40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003f00)={&(0x7f0000003d00)={0x1e0, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4010}, 0x2000049) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000004000)={'ip6tnl0\x00', &(0x7f0000003f80)={'syztnl2\x00', r4, 0x4, 0x0, 0x4, 0x2, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, 0x8000, 0x10, 0xc2, 0x80}}) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000004080), r0) r8 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000040c0)='ns/ipc\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000041c0)={&(0x7f0000004040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000004180)={&(0x7f0000004100)={0x50, r7, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_NET_NS_FD={0x8, 0x7, r8}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_LINK={0x8, 0x1, r4}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x24044044) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004200)) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000004240)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000004340)={{0x1, 0x1, 0x18, r8, {0xff}}, './file0\x00'}) sendmsg$TIPC_CMD_SHOW_STATS(r9, &(0x7f0000004440)={&(0x7f0000004380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000004400)={&(0x7f00000043c0)={0x1c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000004480), r0) preadv(r9, &(0x7f0000004580)=[{&(0x7f00000044c0)=""/147, 0x93}], 0x1, 0x7, 0x6c69) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000004700)={&(0x7f00000045c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000046c0)={&(0x7f0000004640)={0x50, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x805) [ 82.541276] audit: type=1400 audit(1663125571.044:6): avc: denied { execmem } for pid=284 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 03:19:31 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000080)={r0, 0x1, 0xffffffffffffffff, 0x5}) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000100)={0x12b0, 0x12, 0x200, 0x70bd27, 0x25dfdbfc, {0x11, 0xee, 0x5, 0x3f, {0x4e23, 0x4e21, [0x1f, 0x8, 0x6, 0x7], [0x37, 0x2, 0xb64, 0x16c], 0x0, [0x5, 0x5]}, 0x200, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x60, 0x1, "1d6a84f43d3b552f0bae97c6ba4c03de4aa5764e00078d05a2b8d0182a7e3a0f15b126e8918a2332b9ea5d2180ea1b812c9af6420a7b436fa7fe751db822075d17033b98ef9d4551c7dd05ad647a4b99c4680d0ee492c5c4bb182bda"}, @INET_DIAG_REQ_BYTECODE={0x38, 0x1, "4c97ee293ab52f6cce97f73d1b154041ed321338416eccc4ab7b78e6cba1f4a35214fb76c0dbee08ed773ba31871069879582bba"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x86, 0x1, "20182c3143023bc71ae6e0ea4886a686f8a345e2f0c146b77910fc921f819cd3a9718a2dc9ce52fa8a54bf05983eb15220e50ca64ad610fa47615c827cddcf189903d6ea8852ff979c419dda99c515c1ec05b4a13108f1fbcc3dd5a5bdc0723e5dff4fcf418371e3fa94192432ea966b33bd8e181a0d1f9b6e1b7570bb21f2a2cfc6"}, @INET_DIAG_REQ_BYTECODE={0x92, 0x1, "d07cbc2e82297eefb1e50dc35cc101e74095032b8adcb3f115b6023ab8b63a60ae2694688d6c4010672ffa5080e716ed79f652c035dfe5f2964ba4d4bd6fb1ee36af8c5b3fd79891c66ed4f325519e98037b3974378813b4334c80c0442445f06386220e863e574c91df0c87ca5ca7ef9f161e1e5b93a0ee18f25cba68b6575e92f7c355004e37ef0eacc3282238"}, @INET_DIAG_REQ_BYTECODE={0xab, 0x1, "16b371124b2af373be05c0967d5fd7eaf1f9bd1f4df9994a01fac063fef8a4ba8da421867f32e8121f800b127f92a30ce37d296b326a8e55e04df5b1689ef19448496b6338d84242c072e63320262d861a18c9796c60cbe3f5d7aba6ddf6cb253aa604ac7644c1c7a00951e1390482bf909a61d80ddebfcb2d58f15d6a93bbf4a56c89dd6e224602597888e16642c7d0c285871568dbf5665d606c779cfc483b47a98a01c19b28"}]}, 0x12b0}, 0x1, 0x0, 0x0, 0x8000856}, 0x20048000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001440)='blkio.bfq.sectors\x00', 0x0, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x78, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x78}}, 0x24) r3 = syz_open_dev$vcsn(&(0x7f00000015c0), 0x80, 0x2000) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000001740)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001700)={&(0x7f0000001640)={0x94, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x9, 0x63}}}}, [@NL80211_ATTR_IE={0x72, 0x2a, [@cf={0x4, 0x6, {0x1f, 0x89, 0x1, 0x7f}}, @preq={0x82, 0x5c, @not_ext={{0x1, 0x1}, 0x81, 0x20, 0x2, @device_a, 0xffff, "", 0x0, 0xffffff7f, 0x6, [{{0x1}, @device_a, 0xe76}, {{0x0, 0x0, 0x1}, @device_b, 0x41ad48a8}, {{0x0, 0x0, 0x1}, @device_a, 0x9f77}, {{0x1, 0x0, 0x1}}, {{0x1, 0x0, 0x1}, @broadcast, 0xfffff4b2}, {{0x1}, @device_b, 0x68ff60c7}]}}, @mesh_id={0x72, 0x6}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004005}, 0xc000) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000001940)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001900)={&(0x7f00000017c0)={0x120, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x8010}, 0x40001) clone3(&(0x7f0000001bc0)={0x110000, &(0x7f0000001980)=0xffffffffffffffff, &(0x7f00000019c0), &(0x7f0000001a00), {0x26}, &(0x7f0000001a40)=""/113, 0x71, &(0x7f0000001ac0)=""/139, &(0x7f0000001b80)=[r1, r1, r1, r1, r1, r1, r1, r1, r1, r1], 0xa}, 0x58) tee(r2, r4, 0x8, 0x2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c40), 0x40180, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001cc0), r2) getsockname$packet(r3, &(0x7f0000001d00)={0x11, 0x0, 0x0}, &(0x7f0000001d40)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001d80)={'vxcan1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000001e00)={'syztnl2\x00', &(0x7f0000001dc0)={'ip_vti0\x00', 0x0, 0x80, 0x8, 0x7fffffff, 0x5ee, {{0x5, 0x4, 0x0, 0x3, 0x14, 0x68, 0x0, 0x65, 0x29, 0x0, @multicast1, @remote}}}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r5, &(0x7f0000001f40)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e40)={0xb8, r6, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4010}, 0x10) bind(r5, &(0x7f0000001f80)=@pppoe={0x18, 0x0, {0x0, @local, 'hsr0\x00'}}, 0x80) fchdir(r2) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002040), r5) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f00000023c0)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002380)={&(0x7f0000002280)={0xc8, r10, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_PAUSE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000010}, 0x4) 03:19:31 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0x20, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xcd7, 0x35}}}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x48040}, 0x1) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r0, 0x800, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x800) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x68001, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x9c, r0, 0x2, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x9}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x62, 0xc5, "d40223f0320352430c0e1bf9dc4576ae45b0adb47fc51119f3480a5bfc41e95a3b36ad4360609e8b49257583ea1787da4d4435215aff378be2eef5a83d0247de10cfd78d51b67d38fa97fb559de401e143d7860b89f5de361b8b2c465f22"}, @NL80211_ATTR_VENDOR_DATA={0x11, 0xc5, "b273749b5151bab8bb3bcf0d1b"}]}, 0x9c}, 0x1, 0x0, 0x0, 0x51}, 0x8800) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r0, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3d2}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x2004845) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000007c0)={'wlan0\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), r1) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000001a40)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20404}, 0xc, &(0x7f0000001a00)={&(0x7f0000000880)={0x1168, r5, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x69}}}}, [@NL80211_ATTR_MESH_SETUP={0x1010, 0x70, [@NL80211_MESH_SETUP_IE={0x1004, 0x3, "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"}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5, 0x6, 0x1}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xf1}, @NL80211_ATTR_TX_RATES={0x130, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{0x2, 0x1}, {0x2, 0x2}, {0x3, 0x1}, {0x0, 0x6}, {0x2, 0x9}, {0x6, 0x1}, {0x2, 0x5}, {0x1, 0x2}, {0x7, 0x5}, {0x7, 0x8}, {0x0, 0x2}, {0x2}, {0x1, 0xa}, {0x4, 0x2}, {0x1, 0x8}, {0x7, 0x5}, {0x3, 0xa}, {0x0, 0x6}, {0x7, 0x1}, {0x3, 0x7}, {0x6, 0xa}, {0x2, 0x7}, {0x4, 0x3}, {0x1, 0x4}, {0x5, 0x4}, {0x5, 0x1}, {0x4, 0x7}, {0x6, 0x2}, {0x2, 0x2}, {0x4, 0x5}, {0x2, 0x3}, {0x4, 0x9}, {0x5, 0x1}, {0x5, 0x5}, {0x1, 0x1}, {0x6, 0x1}, {0x5, 0x9}, {0x5, 0x3}, {0x2, 0x9}, {0x6, 0x8}, {0x1, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x18, 0x9, 0x0, 0x2, 0x0, 0x2, 0x2, 0x3]}}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x5, 0x7}, {0x1, 0x5}, {0x1, 0x8}, {0x6}, {0x6}, {0x2, 0x2}, {0x0, 0x8}, {0x6}, {0x5, 0x5}, {0x1, 0x9}, {0x0, 0x6}, {0x1}, {0x7, 0xa}, {0x3}, {0x2}, {0x0, 0xa}, {0x1, 0x1d}, {0x1, 0x9}, {0x1, 0x2}, {0x2, 0xa}, {0x6, 0x4}, {0x0, 0x4}, {0x5, 0x6}, {0x1, 0x8}, {0x3, 0x6}, {0x1, 0x6}, {0x4, 0x9}, {0x6, 0x3}, {0x0, 0xa}, {0x7, 0xa}, {0x3, 0xa}, {0x0, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x3, 0x3f, 0x100, 0xc000, 0xfff7, 0x81, 0x9]}}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x5, 0xa}, {0x6, 0x1}, {0x2, 0x2}, {0x4, 0xa}, {0x0, 0x6}, {0x0, 0x7}, {0x5}, {0x4, 0x9}, {0x5, 0x6}, {0x1, 0x8}, {0x1, 0x7}, {0x6, 0x9}, {0x1, 0x4}, {0x1, 0x7}, {0x1, 0x5}, {0x1, 0x8}, {0x5, 0xa}, {0x5, 0x8}, {0x5}, {0x2, 0x1}, {0x3, 0x4}, {0x3, 0x9}, {0x4, 0x6}, {0x1, 0x1}, {0x2}, {0x2, 0x1}, {0x6, 0x7}, {0x1, 0x1}, {0x4, 0x7}, {0x0, 0x6}, {0x7, 0xa}, {0x1, 0x4}, {0x1, 0xa}, {0x1, 0x5}, {0x4, 0x4}, {0x3, 0x5}, {0x3, 0x3}, {0x6, 0x8}, {0x4, 0x2}, {0x4, 0x3}, {0x4, 0x6}, {0x6}, {0x7, 0x3}, {0x6, 0x5}, {0x2, 0x6}, {0x3, 0x6}]}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xb0f, 0x4, 0x2, 0x87, 0x0, 0x5, 0x4, 0x9]}}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x1, 0x3}, {0x1, 0x8}, {0x0, 0xa}, {0x4, 0x1}, {0x0, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffa, 0xffff, 0xc4, 0x800, 0x1ff, 0xe72, 0xff, 0xd100]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x16, 0x2f, 0x9, 0x18, 0x1b, 0x3, 0x12, 0x9, 0x3, 0x6c, 0xc, 0x4, 0x18, 0x18, 0x30, 0x26, 0xb, 0xaf675e692f7856ed, 0x36, 0x6, 0x8, 0x12, 0x36, 0xc]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x3, 0x4, 0x9, 0x1, 0x8d, 0x8, 0x401]}}]}]}]}, 0x1168}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000002040)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002000)={&(0x7f0000001ac0)={0x524, r5, 0x400, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x510, 0x5, 0x0, 0x1, [{0x300, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffffff80}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x258, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd35d}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xe8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x120, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16df}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x20c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x178, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x13c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xc0000000}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1c}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x23}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2b7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x63}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x23b}]}]}]}]}, 0x524}, 0x1, 0x0, 0x0, 0x48010}, 0x80) ioctl$F2FS_IOC_DEFRAGMENT(r4, 0xc010f508, &(0x7f0000002080)={0x7, 0x6d57}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000020c0)) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000002100), &(0x7f0000002140), 0x2, 0x0) recvmmsg$unix(r1, &(0x7f0000005740)=[{{&(0x7f0000002180)=@abs, 0x6e, &(0x7f0000002500)=[{&(0x7f0000002200)=""/54, 0x36}, {&(0x7f0000002240)=""/207, 0xcf}, {&(0x7f0000002340)=""/167, 0xa7}, {&(0x7f0000002400)=""/187, 0xbb}, {&(0x7f00000024c0)=""/32, 0x20}], 0x5, &(0x7f0000002580)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}}, {{&(0x7f00000025c0), 0x6e, &(0x7f0000003d00)=[{&(0x7f0000002640)=""/234, 0xea}, {&(0x7f0000002740)=""/70, 0x46}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/167, 0xa7}, {&(0x7f0000003880)=""/201, 0xc9}, {&(0x7f0000003980)=""/206, 0xce}, {&(0x7f0000003a80)=""/29, 0x1d}, {&(0x7f0000003ac0)=""/213, 0xd5}, {&(0x7f0000003bc0)=""/11, 0xb}, {&(0x7f0000003c00)=""/240, 0xf0}], 0xa, &(0x7f0000003dc0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000003e40)=@abs, 0x6e, &(0x7f00000040c0)=[{&(0x7f0000003ec0)=""/211, 0xd3}, {&(0x7f0000003fc0)=""/10, 0xa}, {&(0x7f0000004000)=""/170, 0xaa}], 0x3, &(0x7f0000004100)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000004140)=@abs, 0x6e, &(0x7f0000005680)=[{&(0x7f00000041c0)=""/249, 0xf9}, {&(0x7f00000042c0)=""/3, 0x3}, {&(0x7f0000004300)=""/189, 0xbd}, {&(0x7f00000043c0)=""/145, 0x91}, {&(0x7f0000004480)=""/72, 0x48}, {&(0x7f0000004500)=""/11, 0xb}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000005540)=""/58, 0x3a}, {&(0x7f0000005580)=""/62, 0x3e}, {&(0x7f00000055c0)=""/173, 0xad}], 0xa}}], 0x4, 0x0, &(0x7f0000005840)={0x77359400}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000058c0), r1) sendmsg$NL80211_CMD_SET_REG(r7, &(0x7f0000005a40)={&(0x7f0000005880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000005a00)={&(0x7f0000005900)={0xd8, r8, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_REG_RULES={0x94, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x80}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xfd}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1f}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x89a5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xd928}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7f}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xfffffff9}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x29}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0xd8}, 0x1, 0x0, 0x0, 0xc8c0}, 0x40408c5) ioctl$BTRFS_IOC_BALANCE(r6, 0x5000940c, 0x0) 03:19:31 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040), 0x7fffffff, 0x100) ioctl$TUNSETOWNER(r2, 0x400454cc, 0xee00) syz_genetlink_get_family_id$team(&(0x7f0000000080), r2) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000100)="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") ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000200)) r4 = syz_mount_image$nfs4(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x7, 0x2, &(0x7f0000000380)=[{&(0x7f00000002c0)="eae979ded6860bc1a879b3ecae06310dd117fa7a52d9586b520144fa45f0b70cfe5d9a22be01818a494456d94f43a8aabe3e2a28c72f424cc8b9075aa82ac1ed12d7c96e7290a13e0e94773f323cb4ecc27c98a7ed", 0x55, 0xfffffffffffffffa}, {&(0x7f0000000340)="e518948b634156feda90f0bcac1ebe56912d5895c3", 0x15}], 0x0, &(0x7f00000003c0)={[{'%*'}, {'*)!A,\x15\\H}/+'}, {'*!^&\x12^'}, {'/dev/sr0\x00'}, {'team\x00'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@dont_hash}, {@dont_hash}]}) openat$incfs(r4, &(0x7f0000000440)='.pending_reads\x00', 0x111002, 0x1) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x4000, 0x0) close_range(r5, r6, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000004c0)=@req={0x20, 0x80000000, 0x7, 0xfff}, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000500)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) r7 = accept$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000580)=0x1c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r7, 0x8982, &(0x7f00000005c0)={0x7, 'syz_tun\x00', {0x1f}, 0x7}) 03:19:31 executing program 6: sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)=""/193) process_vm_writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000140)=""/42, 0x2a}, {&(0x7f0000000180)=""/134, 0x86}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/232, 0xe8}, {&(0x7f0000001340)=""/102, 0x66}, {&(0x7f00000013c0)=""/246, 0xf6}, {&(0x7f00000014c0)=""/67, 0x43}], 0x7, &(0x7f0000001700)=[{&(0x7f00000015c0)=""/62, 0x3e}, {&(0x7f0000001600)=""/218, 0xda}], 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000001c00)=[{&(0x7f0000001740)=""/190, 0xbe}, {&(0x7f0000001800)=""/86, 0x56}, {&(0x7f0000001880)=""/158, 0x9e}, {&(0x7f0000001940)=""/250, 0xfa}, {&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/192, 0xc0}], 0x6, &(0x7f0000003200)=[{&(0x7f0000001c80)=""/172, 0xac}, {&(0x7f0000001d40)=""/194, 0xc2}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/69, 0x45}, {&(0x7f0000002ec0)=""/124, 0x7c}, {&(0x7f0000002f40)=""/4, 0x4}, {&(0x7f0000002f80)=""/58, 0x3a}, {&(0x7f0000002fc0)=""/72, 0x48}, {&(0x7f0000003040)=""/199, 0xc7}, {&(0x7f0000003140)=""/174, 0xae}], 0xa, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f00000032c0)=""/235) r1 = gettid() r2 = gettid() r3 = getpgid(r0) perf_event_open(&(0x7f0000003400)={0x5, 0x80, 0xc9, 0x2, 0x0, 0x3, 0x0, 0x3, 0x20, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000033c0), 0x2}, 0x100, 0x3, 0x200, 0x7, 0xa8, 0x4, 0x9, 0x0, 0x7, 0x0, 0x2}, r0, 0xa, 0xffffffffffffffff, 0xa) rt_sigqueueinfo(r1, 0x2e, &(0x7f0000003480)={0x2b, 0x59, 0x1}) process_vm_writev(r1, &(0x7f00000038c0)=[{&(0x7f0000003500)=""/5, 0x5}, {&(0x7f0000003540)=""/65, 0x41}, {&(0x7f00000035c0)=""/58, 0x3a}, {&(0x7f0000003600)=""/68, 0x44}, {&(0x7f0000003680)=""/130, 0x82}, {&(0x7f0000003740)=""/85, 0x55}, {&(0x7f00000037c0)=""/210, 0xd2}], 0x7, &(0x7f0000004b00)=[{&(0x7f0000003940)}, {&(0x7f0000003980)=""/112, 0x70}, {&(0x7f0000003a00)=""/109, 0x6d}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/103, 0x67}], 0x5, 0x0) process_vm_writev(r2, &(0x7f0000005d40)=[{&(0x7f0000004b80)=""/4096, 0x1000}, {&(0x7f0000005b80)=""/214, 0xd6}, {&(0x7f0000005c80)=""/96, 0x60}, {&(0x7f0000005d00)=""/57, 0x39}], 0x4, &(0x7f0000007280)=[{&(0x7f0000005d80)=""/195, 0xc3}, {&(0x7f0000005e80)=""/181, 0xb5}, {&(0x7f0000005f40)=""/240, 0xf0}, {&(0x7f0000006040)=""/200, 0xc8}, {&(0x7f0000006140)=""/18, 0x12}, {&(0x7f0000006180)=""/67, 0x43}, {&(0x7f0000006200)=""/125, 0x7d}, {&(0x7f0000006280)=""/4096, 0x1000}], 0x8, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000007300)=0x0) rt_sigqueueinfo(r4, 0x5, &(0x7f0000007340)={0x5, 0x7fff, 0x4}) process_vm_writev(r4, &(0x7f0000007480)=[{&(0x7f00000073c0)=""/24, 0x18}, {&(0x7f0000007400)=""/46, 0x2e}, {&(0x7f0000007440)=""/29, 0x1d}], 0x3, &(0x7f0000007600)=[{&(0x7f00000074c0)=""/158, 0x9e}, {&(0x7f0000007580)=""/31, 0x1f}, {&(0x7f00000075c0)=""/9, 0x9}], 0x3, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000007640)=""/52) fsopen(&(0x7f0000007680)='jffs2\x00', 0x1) r5 = getpgrp(r3) process_vm_writev(r5, &(0x7f0000007800)=[{&(0x7f00000076c0)=""/6, 0x6}, {&(0x7f0000007700)=""/202, 0xca}], 0x2, &(0x7f0000007a40)=[{&(0x7f0000007840)=""/129, 0x81}, {&(0x7f0000007900)=""/180, 0xb4}, {&(0x7f00000079c0)=""/85, 0x55}], 0x3, 0x0) 03:19:31 executing program 7: r0 = syz_io_uring_setup(0x21a1, &(0x7f0000000000)={0x0, 0x7197, 0x4, 0x1, 0x256}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) r2 = syz_io_uring_setup(0x135f, &(0x7f0000000100)={0x0, 0x8244, 0x1, 0x0, 0x201}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000240)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x1, 0x0, 0x1, {0x0, r4}}, 0x8) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_MADVISE={0x19, 0x3, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4, 0x0, {0x0, r5}}, 0x2) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/user\x00') clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000380)=""/228, 0xe4}, {&(0x7f0000000480)=""/35, 0x23}, {&(0x7f00000004c0)=""/24, 0x18}, {&(0x7f0000000500)=""/59, 0x3b}], 0x4, &(0x7f0000000580)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x90}}], 0x1, 0x100a0, &(0x7f00000006c0)={r7, r8+60000000}) fcntl$setown(r6, 0x8, r13) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r9, 0xa, 0x0, r14) r15 = signalfd(r2, &(0x7f0000000700)={[0x458]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r15, 0xc018937c, &(0x7f0000000740)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r12, 0xc0189372, &(0x7f0000000780)={{0x1, 0x1, 0x18, r16, {0x1f}}, './file0\x00'}) openat(r10, &(0x7f00000007c0)='./file0\x00', 0x181040, 0x8) openat(r11, &(0x7f0000000800)='./file0\x00', 0x80000, 0x1) r18 = memfd_create(&(0x7f0000002ec0)='ns/user\x00', 0x2) fsetxattr$security_capability(r18, &(0x7f0000002f00), &(0x7f0000002f40)=@v2={0x2000000, [{0x6, 0x5}, {0x81, 0x3}]}, 0x14, 0x3) ioctl$NS_GET_USERNS(r17, 0xb701, 0x0) [ 83.787275] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 83.790578] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 83.793605] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 83.797874] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 83.799473] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 83.802835] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 83.809827] Bluetooth: hci0: HCI_REQ-0x0c1a [ 83.853133] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 83.856323] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 83.861102] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 83.863899] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 83.866443] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 83.868030] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 83.873138] Bluetooth: hci1: HCI_REQ-0x0c1a [ 83.874291] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 83.875676] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 83.878248] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 83.883789] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 83.887197] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 83.889645] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 83.891636] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 83.893364] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 83.897527] Bluetooth: hci2: HCI_REQ-0x0c1a [ 83.922395] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 83.926143] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 83.929413] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 83.930660] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 83.932431] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 83.934209] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 83.935285] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 83.939508] Bluetooth: hci4: HCI_REQ-0x0c1a [ 83.981098] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 84.003554] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 84.005429] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 84.019109] Bluetooth: hci3: HCI_REQ-0x0c1a [ 84.031831] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 84.033522] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 84.036308] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 84.037214] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 84.037318] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 84.040291] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 84.041061] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 84.041163] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 84.043650] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 84.076868] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 84.076866] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 84.081191] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 84.097699] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 84.098679] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 84.101571] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 84.102468] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 84.104446] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 84.106625] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 84.124523] Bluetooth: hci6: HCI_REQ-0x0c1a [ 84.125222] Bluetooth: hci7: HCI_REQ-0x0c1a [ 84.139250] Bluetooth: hci5: HCI_REQ-0x0c1a [ 85.881274] Bluetooth: hci0: command 0x0409 tx timeout [ 85.944841] Bluetooth: hci4: command 0x0409 tx timeout [ 85.945093] Bluetooth: hci2: command 0x0409 tx timeout [ 85.945942] Bluetooth: hci1: command 0x0409 tx timeout [ 86.072962] Bluetooth: hci3: command 0x0409 tx timeout [ 86.201879] Bluetooth: hci5: command 0x0409 tx timeout [ 86.202942] Bluetooth: hci6: command 0x0409 tx timeout [ 86.203386] Bluetooth: hci7: command 0x0409 tx timeout [ 87.929791] Bluetooth: hci0: command 0x041b tx timeout [ 87.993946] Bluetooth: hci1: command 0x041b tx timeout [ 87.994434] Bluetooth: hci2: command 0x041b tx timeout [ 87.994903] Bluetooth: hci4: command 0x041b tx timeout [ 88.120771] Bluetooth: hci3: command 0x041b tx timeout [ 88.248791] Bluetooth: hci7: command 0x041b tx timeout [ 88.249312] Bluetooth: hci6: command 0x041b tx timeout [ 88.250586] Bluetooth: hci5: command 0x041b tx timeout [ 89.976840] Bluetooth: hci0: command 0x040f tx timeout [ 90.040822] Bluetooth: hci4: command 0x040f tx timeout [ 90.041656] Bluetooth: hci2: command 0x040f tx timeout [ 90.042508] Bluetooth: hci1: command 0x040f tx timeout [ 90.169660] Bluetooth: hci3: command 0x040f tx timeout [ 90.296835] Bluetooth: hci5: command 0x040f tx timeout [ 90.297676] Bluetooth: hci6: command 0x040f tx timeout [ 90.298646] Bluetooth: hci7: command 0x040f tx timeout [ 92.024817] Bluetooth: hci0: command 0x0419 tx timeout [ 92.088892] Bluetooth: hci1: command 0x0419 tx timeout [ 92.089425] Bluetooth: hci2: command 0x0419 tx timeout [ 92.089942] Bluetooth: hci4: command 0x0419 tx timeout [ 92.216831] Bluetooth: hci3: command 0x0419 tx timeout [ 92.344813] Bluetooth: hci7: command 0x0419 tx timeout [ 92.345321] Bluetooth: hci6: command 0x0419 tx timeout [ 92.345950] Bluetooth: hci5: command 0x0419 tx timeout 03:20:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x40002, 0x100) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'veth0_to_batadv\x00'}) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYNAME(r2, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000100)=0x28) syz_emit_ethernet(0x79, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x41030) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x60, r4, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1f}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5a}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x4}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000050}, 0x48804) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, r4, 0x1, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7cb}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24004001}, 0x4000) [ 133.352585] audit: type=1400 audit(1663125621.855:7): avc: denied { open } for pid=3834 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 03:20:21 executing program 6: sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)=""/193) process_vm_writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000140)=""/42, 0x2a}, {&(0x7f0000000180)=""/134, 0x86}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/232, 0xe8}, {&(0x7f0000001340)=""/102, 0x66}, {&(0x7f00000013c0)=""/246, 0xf6}, {&(0x7f00000014c0)=""/67, 0x43}], 0x7, &(0x7f0000001700)=[{&(0x7f00000015c0)=""/62, 0x3e}, {&(0x7f0000001600)=""/218, 0xda}], 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000001c00)=[{&(0x7f0000001740)=""/190, 0xbe}, {&(0x7f0000001800)=""/86, 0x56}, {&(0x7f0000001880)=""/158, 0x9e}, {&(0x7f0000001940)=""/250, 0xfa}, {&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/192, 0xc0}], 0x6, &(0x7f0000003200)=[{&(0x7f0000001c80)=""/172, 0xac}, {&(0x7f0000001d40)=""/194, 0xc2}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/69, 0x45}, {&(0x7f0000002ec0)=""/124, 0x7c}, {&(0x7f0000002f40)=""/4, 0x4}, {&(0x7f0000002f80)=""/58, 0x3a}, {&(0x7f0000002fc0)=""/72, 0x48}, {&(0x7f0000003040)=""/199, 0xc7}, {&(0x7f0000003140)=""/174, 0xae}], 0xa, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f00000032c0)=""/235) r1 = gettid() r2 = gettid() r3 = getpgid(r0) perf_event_open(&(0x7f0000003400)={0x5, 0x80, 0xc9, 0x2, 0x0, 0x3, 0x0, 0x3, 0x20, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000033c0), 0x2}, 0x100, 0x3, 0x200, 0x7, 0xa8, 0x4, 0x9, 0x0, 0x7, 0x0, 0x2}, r0, 0xa, 0xffffffffffffffff, 0xa) rt_sigqueueinfo(r1, 0x2e, &(0x7f0000003480)={0x2b, 0x59, 0x1}) process_vm_writev(r1, &(0x7f00000038c0)=[{&(0x7f0000003500)=""/5, 0x5}, {&(0x7f0000003540)=""/65, 0x41}, {&(0x7f00000035c0)=""/58, 0x3a}, {&(0x7f0000003600)=""/68, 0x44}, {&(0x7f0000003680)=""/130, 0x82}, {&(0x7f0000003740)=""/85, 0x55}, {&(0x7f00000037c0)=""/210, 0xd2}], 0x7, &(0x7f0000004b00)=[{&(0x7f0000003940)}, {&(0x7f0000003980)=""/112, 0x70}, {&(0x7f0000003a00)=""/109, 0x6d}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/103, 0x67}], 0x5, 0x0) process_vm_writev(r2, &(0x7f0000005d40)=[{&(0x7f0000004b80)=""/4096, 0x1000}, {&(0x7f0000005b80)=""/214, 0xd6}, {&(0x7f0000005c80)=""/96, 0x60}, {&(0x7f0000005d00)=""/57, 0x39}], 0x4, &(0x7f0000007280)=[{&(0x7f0000005d80)=""/195, 0xc3}, {&(0x7f0000005e80)=""/181, 0xb5}, {&(0x7f0000005f40)=""/240, 0xf0}, {&(0x7f0000006040)=""/200, 0xc8}, {&(0x7f0000006140)=""/18, 0x12}, {&(0x7f0000006180)=""/67, 0x43}, {&(0x7f0000006200)=""/125, 0x7d}, {&(0x7f0000006280)=""/4096, 0x1000}], 0x8, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000007300)=0x0) rt_sigqueueinfo(r4, 0x5, &(0x7f0000007340)={0x5, 0x7fff, 0x4}) process_vm_writev(r4, &(0x7f0000007480)=[{&(0x7f00000073c0)=""/24, 0x18}, {&(0x7f0000007400)=""/46, 0x2e}, {&(0x7f0000007440)=""/29, 0x1d}], 0x3, &(0x7f0000007600)=[{&(0x7f00000074c0)=""/158, 0x9e}, {&(0x7f0000007580)=""/31, 0x1f}, {&(0x7f00000075c0)=""/9, 0x9}], 0x3, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000007640)=""/52) fsopen(&(0x7f0000007680)='jffs2\x00', 0x1) r5 = getpgrp(r3) process_vm_writev(r5, &(0x7f0000007800)=[{&(0x7f00000076c0)=""/6, 0x6}, {&(0x7f0000007700)=""/202, 0xca}], 0x2, &(0x7f0000007a40)=[{&(0x7f0000007840)=""/129, 0x81}, {&(0x7f0000007900)=""/180, 0xb4}, {&(0x7f00000079c0)=""/85, 0x55}], 0x3, 0x0) 03:20:22 executing program 2: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="ff05002179043f5918d8d6000000000000ffff"], 0x1c}}, 0x0) 03:20:22 executing program 6: sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)=""/193) process_vm_writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000140)=""/42, 0x2a}, {&(0x7f0000000180)=""/134, 0x86}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/232, 0xe8}, {&(0x7f0000001340)=""/102, 0x66}, {&(0x7f00000013c0)=""/246, 0xf6}, {&(0x7f00000014c0)=""/67, 0x43}], 0x7, &(0x7f0000001700)=[{&(0x7f00000015c0)=""/62, 0x3e}, {&(0x7f0000001600)=""/218, 0xda}], 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000001c00)=[{&(0x7f0000001740)=""/190, 0xbe}, {&(0x7f0000001800)=""/86, 0x56}, {&(0x7f0000001880)=""/158, 0x9e}, {&(0x7f0000001940)=""/250, 0xfa}, {&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/192, 0xc0}], 0x6, &(0x7f0000003200)=[{&(0x7f0000001c80)=""/172, 0xac}, {&(0x7f0000001d40)=""/194, 0xc2}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/69, 0x45}, {&(0x7f0000002ec0)=""/124, 0x7c}, {&(0x7f0000002f40)=""/4, 0x4}, {&(0x7f0000002f80)=""/58, 0x3a}, {&(0x7f0000002fc0)=""/72, 0x48}, {&(0x7f0000003040)=""/199, 0xc7}, {&(0x7f0000003140)=""/174, 0xae}], 0xa, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f00000032c0)=""/235) r1 = gettid() r2 = gettid() r3 = getpgid(r0) perf_event_open(&(0x7f0000003400)={0x5, 0x80, 0xc9, 0x2, 0x0, 0x3, 0x0, 0x3, 0x20, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000033c0), 0x2}, 0x100, 0x3, 0x200, 0x7, 0xa8, 0x4, 0x9, 0x0, 0x7, 0x0, 0x2}, r0, 0xa, 0xffffffffffffffff, 0xa) rt_sigqueueinfo(r1, 0x2e, &(0x7f0000003480)={0x2b, 0x59, 0x1}) process_vm_writev(r1, &(0x7f00000038c0)=[{&(0x7f0000003500)=""/5, 0x5}, {&(0x7f0000003540)=""/65, 0x41}, {&(0x7f00000035c0)=""/58, 0x3a}, {&(0x7f0000003600)=""/68, 0x44}, {&(0x7f0000003680)=""/130, 0x82}, {&(0x7f0000003740)=""/85, 0x55}, {&(0x7f00000037c0)=""/210, 0xd2}], 0x7, &(0x7f0000004b00)=[{&(0x7f0000003940)}, {&(0x7f0000003980)=""/112, 0x70}, {&(0x7f0000003a00)=""/109, 0x6d}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/103, 0x67}], 0x5, 0x0) process_vm_writev(r2, &(0x7f0000005d40)=[{&(0x7f0000004b80)=""/4096, 0x1000}, {&(0x7f0000005b80)=""/214, 0xd6}, {&(0x7f0000005c80)=""/96, 0x60}, {&(0x7f0000005d00)=""/57, 0x39}], 0x4, &(0x7f0000007280)=[{&(0x7f0000005d80)=""/195, 0xc3}, {&(0x7f0000005e80)=""/181, 0xb5}, {&(0x7f0000005f40)=""/240, 0xf0}, {&(0x7f0000006040)=""/200, 0xc8}, {&(0x7f0000006140)=""/18, 0x12}, {&(0x7f0000006180)=""/67, 0x43}, {&(0x7f0000006200)=""/125, 0x7d}, {&(0x7f0000006280)=""/4096, 0x1000}], 0x8, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000007300)=0x0) rt_sigqueueinfo(r4, 0x5, &(0x7f0000007340)={0x5, 0x7fff, 0x4}) process_vm_writev(r4, &(0x7f0000007480)=[{&(0x7f00000073c0)=""/24, 0x18}, {&(0x7f0000007400)=""/46, 0x2e}, {&(0x7f0000007440)=""/29, 0x1d}], 0x3, &(0x7f0000007600)=[{&(0x7f00000074c0)=""/158, 0x9e}, {&(0x7f0000007580)=""/31, 0x1f}, {&(0x7f00000075c0)=""/9, 0x9}], 0x3, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000007640)=""/52) fsopen(&(0x7f0000007680)='jffs2\x00', 0x1) r5 = getpgrp(r3) process_vm_writev(r5, &(0x7f0000007800)=[{&(0x7f00000076c0)=""/6, 0x6}, {&(0x7f0000007700)=""/202, 0xca}], 0x2, &(0x7f0000007a40)=[{&(0x7f0000007840)=""/129, 0x81}, {&(0x7f0000007900)=""/180, 0xb4}, {&(0x7f00000079c0)=""/85, 0x55}], 0x3, 0x0) [ 133.613096] audit: type=1400 audit(1663125622.116:8): avc: denied { kernel } for pid=3855 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.627311] ------------[ cut here ]------------ [ 133.627334] [ 133.627338] ====================================================== [ 133.627342] WARNING: possible circular locking dependency detected [ 133.627346] 6.0.0-rc5-next-20220913 #1 Not tainted [ 133.627352] ------------------------------------------------------ [ 133.627356] syz-executor.2/3856 is trying to acquire lock: [ 133.627362] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 133.627402] [ 133.627402] but task is already holding lock: [ 133.627404] ffff88800de47020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 133.627432] [ 133.627432] which lock already depends on the new lock. [ 133.627432] [ 133.627435] [ 133.627435] the existing dependency chain (in reverse order) is: [ 133.627439] [ 133.627439] -> #3 (&ctx->lock){....}-{2:2}: [ 133.627453] _raw_spin_lock+0x2a/0x40 [ 133.627470] __perf_event_task_sched_out+0x53b/0x18d0 [ 133.627483] __schedule+0xedd/0x2470 [ 133.627496] schedule+0xda/0x1b0 [ 133.627505] futex_wait_queue+0xf5/0x1e0 [ 133.627517] futex_wait+0x28e/0x690 [ 133.627527] do_futex+0x2ff/0x380 [ 133.627536] __x64_sys_futex+0x1c6/0x4d0 [ 133.627546] do_syscall_64+0x3b/0x90 [ 133.627561] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.627578] [ 133.627578] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 133.627592] _raw_spin_lock_nested+0x30/0x40 [ 133.627607] raw_spin_rq_lock_nested+0x1e/0x30 [ 133.627620] task_fork_fair+0x63/0x4d0 [ 133.627641] sched_cgroup_fork+0x3d0/0x540 [ 133.627655] copy_process+0x3f9e/0x6df0 [ 133.627666] kernel_clone+0xe7/0x890 [ 133.627675] user_mode_thread+0xad/0xf0 [ 133.627685] rest_init+0x24/0x250 [ 133.627702] arch_call_rest_init+0xf/0x14 [ 133.627725] start_kernel+0x4c1/0x4e6 [ 133.627742] secondary_startup_64_no_verify+0xe0/0xeb [ 133.627757] [ 133.627757] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 133.627770] _raw_spin_lock_irqsave+0x39/0x60 [ 133.627786] try_to_wake_up+0xab/0x1920 [ 133.627799] up+0x75/0xb0 [ 133.627810] __up_console_sem+0x6e/0x80 [ 133.627826] console_unlock+0x46a/0x590 [ 133.627843] vt_ioctl+0x2822/0x2ca0 [ 133.627856] tty_ioctl+0x7c4/0x1700 [ 133.627867] __x64_sys_ioctl+0x19a/0x210 [ 133.627882] do_syscall_64+0x3b/0x90 [ 133.627895] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.627912] [ 133.627912] -> #0 ((console_sem).lock){....}-{2:2}: [ 133.627926] __lock_acquire+0x2a02/0x5e70 [ 133.627943] lock_acquire+0x1a2/0x530 [ 133.627959] _raw_spin_lock_irqsave+0x39/0x60 [ 133.627974] down_trylock+0xe/0x70 [ 133.627986] __down_trylock_console_sem+0x3b/0xd0 [ 133.628003] vprintk_emit+0x16b/0x560 [ 133.628019] vprintk+0x84/0xa0 [ 133.628036] _printk+0xba/0xf1 [ 133.628054] report_bug.cold+0x72/0xab [ 133.628066] handle_bug+0x3c/0x70 [ 133.628079] exc_invalid_op+0x14/0x50 [ 133.628092] asm_exc_invalid_op+0x16/0x20 [ 133.628108] group_sched_out.part.0+0x2c7/0x460 [ 133.628119] ctx_sched_out+0x8f1/0xc10 [ 133.628128] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.628140] __schedule+0xedd/0x2470 [ 133.628150] schedule+0xda/0x1b0 [ 133.628159] futex_wait_queue+0xf5/0x1e0 [ 133.628169] futex_wait+0x28e/0x690 [ 133.628179] do_futex+0x2ff/0x380 [ 133.628188] __x64_sys_futex+0x1c6/0x4d0 [ 133.628197] do_syscall_64+0x3b/0x90 [ 133.628210] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.628227] [ 133.628227] other info that might help us debug this: [ 133.628227] [ 133.628230] Chain exists of: [ 133.628230] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 133.628230] [ 133.628245] Possible unsafe locking scenario: [ 133.628245] [ 133.628247] CPU0 CPU1 [ 133.628250] ---- ---- [ 133.628252] lock(&ctx->lock); [ 133.628258] lock(&rq->__lock); [ 133.628265] lock(&ctx->lock); [ 133.628271] lock((console_sem).lock); [ 133.628276] [ 133.628276] *** DEADLOCK *** [ 133.628276] [ 133.628278] 2 locks held by syz-executor.2/3856: [ 133.628285] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 133.628311] #1: ffff88800de47020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 133.628338] [ 133.628338] stack backtrace: [ 133.628341] CPU: 0 PID: 3856 Comm: syz-executor.2 Not tainted 6.0.0-rc5-next-20220913 #1 [ 133.628354] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 133.628362] Call Trace: [ 133.628366] [ 133.628370] dump_stack_lvl+0x8b/0xb3 [ 133.628386] check_noncircular+0x263/0x2e0 [ 133.628402] ? format_decode+0x26c/0xb50 [ 133.628418] ? print_circular_bug+0x450/0x450 [ 133.628435] ? enable_ptr_key_workfn+0x20/0x20 [ 133.628450] ? format_decode+0x26c/0xb50 [ 133.628466] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 133.628484] __lock_acquire+0x2a02/0x5e70 [ 133.628505] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 133.628528] lock_acquire+0x1a2/0x530 [ 133.628545] ? down_trylock+0xe/0x70 [ 133.628560] ? rcu_read_unlock+0x40/0x40 [ 133.628581] ? vprintk+0x84/0xa0 [ 133.628599] _raw_spin_lock_irqsave+0x39/0x60 [ 133.628615] ? down_trylock+0xe/0x70 [ 133.628628] down_trylock+0xe/0x70 [ 133.628642] ? vprintk+0x84/0xa0 [ 133.628659] __down_trylock_console_sem+0x3b/0xd0 [ 133.628677] vprintk_emit+0x16b/0x560 [ 133.628696] vprintk+0x84/0xa0 [ 133.628714] _printk+0xba/0xf1 [ 133.628732] ? record_print_text.cold+0x16/0x16 [ 133.628754] ? report_bug.cold+0x66/0xab [ 133.628768] ? group_sched_out.part.0+0x2c7/0x460 [ 133.628779] report_bug.cold+0x72/0xab [ 133.628795] handle_bug+0x3c/0x70 [ 133.628808] exc_invalid_op+0x14/0x50 [ 133.628823] asm_exc_invalid_op+0x16/0x20 [ 133.628840] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 133.628854] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 133.628866] RSP: 0018:ffff8880422cf8f8 EFLAGS: 00010006 [ 133.628875] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 133.628882] RDX: ffff8880189ed040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 133.628890] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 133.628898] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff88800de47000 [ 133.628906] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 133.628917] ? group_sched_out.part.0+0x2c7/0x460 [ 133.628930] ? group_sched_out.part.0+0x2c7/0x460 [ 133.628942] ctx_sched_out+0x8f1/0xc10 [ 133.628955] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.628970] ? lock_is_held_type+0xd7/0x130 [ 133.628989] ? __perf_cgroup_move+0x160/0x160 [ 133.629001] ? set_next_entity+0x304/0x550 [ 133.629021] ? lock_is_held_type+0xd7/0x130 [ 133.629040] __schedule+0xedd/0x2470 [ 133.629053] ? io_schedule_timeout+0x150/0x150 [ 133.629064] ? futex_wait_setup+0x166/0x230 [ 133.629078] schedule+0xda/0x1b0 [ 133.629089] futex_wait_queue+0xf5/0x1e0 [ 133.629101] futex_wait+0x28e/0x690 [ 133.629113] ? futex_wait_setup+0x230/0x230 [ 133.629126] ? wake_up_q+0x8b/0xf0 [ 133.629139] ? do_raw_spin_unlock+0x4f/0x220 [ 133.629159] ? futex_wake+0x158/0x490 [ 133.629175] ? fd_install+0x1f9/0x640 [ 133.629192] do_futex+0x2ff/0x380 [ 133.629203] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 133.629218] __x64_sys_futex+0x1c6/0x4d0 [ 133.629231] ? __x64_sys_futex_time32+0x480/0x480 [ 133.629243] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.629262] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.629282] do_syscall_64+0x3b/0x90 [ 133.629296] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.629314] RIP: 0033:0x7f480bb05b19 [ 133.629322] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.629333] RSP: 002b:00007f480907b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 133.629344] RAX: ffffffffffffffda RBX: 00007f480bc18f68 RCX: 00007f480bb05b19 [ 133.629352] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f480bc18f68 [ 133.629359] RBP: 00007f480bc18f60 R08: 0000000000000000 R09: 0000000000000000 [ 133.629366] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f480bc18f6c [ 133.629374] R13: 00007ffe3fdaad0f R14: 00007f480907b300 R15: 0000000000022000 [ 133.629386] [ 133.689648] WARNING: CPU: 0 PID: 3856 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 133.690324] Modules linked in: [ 133.690584] CPU: 0 PID: 3856 Comm: syz-executor.2 Not tainted 6.0.0-rc5-next-20220913 #1 [ 133.691190] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 133.692028] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 133.692446] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 133.693789] RSP: 0018:ffff8880422cf8f8 EFLAGS: 00010006 [ 133.694184] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 133.694722] RDX: ffff8880189ed040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 133.695256] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 133.695788] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff88800de47000 [ 133.696312] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 133.696853] FS: 00007f480907b700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 133.697453] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.697894] CR2: 00007f58025481f0 CR3: 000000004317c000 CR4: 0000000000350ef0 [ 133.698430] Call Trace: [ 133.698630] [ 133.698813] ctx_sched_out+0x8f1/0xc10 [ 133.699117] __perf_event_task_sched_out+0x6d0/0x18d0 [ 133.699512] ? lock_is_held_type+0xd7/0x130 [ 133.699848] ? __perf_cgroup_move+0x160/0x160 [ 133.700189] ? set_next_entity+0x304/0x550 [ 133.700520] ? lock_is_held_type+0xd7/0x130 [ 133.700859] __schedule+0xedd/0x2470 [ 133.701148] ? io_schedule_timeout+0x150/0x150 [ 133.701498] ? futex_wait_setup+0x166/0x230 [ 133.701830] schedule+0xda/0x1b0 [ 133.702089] futex_wait_queue+0xf5/0x1e0 [ 133.702398] futex_wait+0x28e/0x690 [ 133.702689] ? futex_wait_setup+0x230/0x230 [ 133.703021] ? wake_up_q+0x8b/0xf0 [ 133.703296] ? do_raw_spin_unlock+0x4f/0x220 [ 133.703647] ? futex_wake+0x158/0x490 [ 133.703950] ? fd_install+0x1f9/0x640 [ 133.704250] do_futex+0x2ff/0x380 [ 133.704518] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 133.704970] __x64_sys_futex+0x1c6/0x4d0 [ 133.705283] ? __x64_sys_futex_time32+0x480/0x480 [ 133.705662] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.706061] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.706466] do_syscall_64+0x3b/0x90 [ 133.706755] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.707158] RIP: 0033:0x7f480bb05b19 [ 133.707450] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.708813] RSP: 002b:00007f480907b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 133.709394] RAX: ffffffffffffffda RBX: 00007f480bc18f68 RCX: 00007f480bb05b19 [ 133.709941] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f480bc18f68 [ 133.710483] RBP: 00007f480bc18f60 R08: 0000000000000000 R09: 0000000000000000 [ 133.711028] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f480bc18f6c [ 133.711568] R13: 00007ffe3fdaad0f R14: 00007f480907b300 R15: 0000000000022000 [ 133.712109] [ 133.712289] irq event stamp: 550 [ 133.712544] hardirqs last enabled at (549): [] syscall_enter_from_user_mode+0x1d/0x50 [ 133.713255] hardirqs last disabled at (550): [] __schedule+0x1225/0x2470 [ 133.713875] softirqs last enabled at (228): [] __irq_exit_rcu+0x11b/0x180 [ 133.714528] softirqs last disabled at (223): [] __irq_exit_rcu+0x11b/0x180 [ 133.715168] ---[ end trace 0000000000000000 ]--- 03:20:22 executing program 6: sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)=""/193) process_vm_writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000140)=""/42, 0x2a}, {&(0x7f0000000180)=""/134, 0x86}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/232, 0xe8}, {&(0x7f0000001340)=""/102, 0x66}, {&(0x7f00000013c0)=""/246, 0xf6}, {&(0x7f00000014c0)=""/67, 0x43}], 0x7, &(0x7f0000001700)=[{&(0x7f00000015c0)=""/62, 0x3e}, {&(0x7f0000001600)=""/218, 0xda}], 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000001c00)=[{&(0x7f0000001740)=""/190, 0xbe}, {&(0x7f0000001800)=""/86, 0x56}, {&(0x7f0000001880)=""/158, 0x9e}, {&(0x7f0000001940)=""/250, 0xfa}, {&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/192, 0xc0}], 0x6, &(0x7f0000003200)=[{&(0x7f0000001c80)=""/172, 0xac}, {&(0x7f0000001d40)=""/194, 0xc2}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/69, 0x45}, {&(0x7f0000002ec0)=""/124, 0x7c}, {&(0x7f0000002f40)=""/4, 0x4}, {&(0x7f0000002f80)=""/58, 0x3a}, {&(0x7f0000002fc0)=""/72, 0x48}, {&(0x7f0000003040)=""/199, 0xc7}, {&(0x7f0000003140)=""/174, 0xae}], 0xa, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f00000032c0)=""/235) r1 = gettid() r2 = gettid() r3 = getpgid(r0) perf_event_open(&(0x7f0000003400)={0x5, 0x80, 0xc9, 0x2, 0x0, 0x3, 0x0, 0x3, 0x20, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000033c0), 0x2}, 0x100, 0x3, 0x200, 0x7, 0xa8, 0x4, 0x9, 0x0, 0x7, 0x0, 0x2}, r0, 0xa, 0xffffffffffffffff, 0xa) rt_sigqueueinfo(r1, 0x2e, &(0x7f0000003480)={0x2b, 0x59, 0x1}) process_vm_writev(r1, &(0x7f00000038c0)=[{&(0x7f0000003500)=""/5, 0x5}, {&(0x7f0000003540)=""/65, 0x41}, {&(0x7f00000035c0)=""/58, 0x3a}, {&(0x7f0000003600)=""/68, 0x44}, {&(0x7f0000003680)=""/130, 0x82}, {&(0x7f0000003740)=""/85, 0x55}, {&(0x7f00000037c0)=""/210, 0xd2}], 0x7, &(0x7f0000004b00)=[{&(0x7f0000003940)}, {&(0x7f0000003980)=""/112, 0x70}, {&(0x7f0000003a00)=""/109, 0x6d}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/103, 0x67}], 0x5, 0x0) process_vm_writev(r2, &(0x7f0000005d40)=[{&(0x7f0000004b80)=""/4096, 0x1000}, {&(0x7f0000005b80)=""/214, 0xd6}, {&(0x7f0000005c80)=""/96, 0x60}, {&(0x7f0000005d00)=""/57, 0x39}], 0x4, &(0x7f0000007280)=[{&(0x7f0000005d80)=""/195, 0xc3}, {&(0x7f0000005e80)=""/181, 0xb5}, {&(0x7f0000005f40)=""/240, 0xf0}, {&(0x7f0000006040)=""/200, 0xc8}, {&(0x7f0000006140)=""/18, 0x12}, {&(0x7f0000006180)=""/67, 0x43}, {&(0x7f0000006200)=""/125, 0x7d}, {&(0x7f0000006280)=""/4096, 0x1000}], 0x8, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000007300)=0x0) rt_sigqueueinfo(r4, 0x5, &(0x7f0000007340)={0x5, 0x7fff, 0x4}) process_vm_writev(r4, &(0x7f0000007480)=[{&(0x7f00000073c0)=""/24, 0x18}, {&(0x7f0000007400)=""/46, 0x2e}, {&(0x7f0000007440)=""/29, 0x1d}], 0x3, &(0x7f0000007600)=[{&(0x7f00000074c0)=""/158, 0x9e}, {&(0x7f0000007580)=""/31, 0x1f}, {&(0x7f00000075c0)=""/9, 0x9}], 0x3, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000007640)=""/52) fsopen(&(0x7f0000007680)='jffs2\x00', 0x1) r5 = getpgrp(r3) process_vm_writev(r5, &(0x7f0000007800)=[{&(0x7f00000076c0)=""/6, 0x6}, {&(0x7f0000007700)=""/202, 0xca}], 0x2, &(0x7f0000007a40)=[{&(0x7f0000007840)=""/129, 0x81}, {&(0x7f0000007900)=""/180, 0xb4}, {&(0x7f00000079c0)=""/85, 0x55}], 0x3, 0x0) 03:20:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xbbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x44142, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x800, 0x0) readv(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x11) io_submit(0x0, 0x5, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x9, r2, &(0x7f0000000180)="799f2fbd19cdb4078cad1921c0329c09ec57535ea52c20d7ddf70ffb1eea83433373911b4f81dab308fdf2495f101055e55fa4c3f8ef3a6b920d7ebc550f1a9a06f6e564b80b65357588a6ea", 0x4c, 0xfff}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xb, 0x78, r3, &(0x7f0000000240)="74027e7c08583aac9b80a839c3471a", 0xf, 0x5, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x4, r4, &(0x7f0000000340)="c22589004fdac6659a141a503b0f3e415293bfe461848b9df6c5f4206a4e2b593ce89cf96d1172c59ab9396e6619504e0112a0cd53dcfbd74e8b63dfbc552d4aaa08da0cd14cd7eafa462591b800b6b78e6b50c206f4203c866b158cd22ebc312f", 0x61, 0x0, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x8, r2, &(0x7f00000005c0)="feb1a716c04ab705f3a5fdfe78e875b051a1eb5da100389d307ca8a9dba87e7ddd850987c9a1d951dbb1224d07be0c4ee44f88759344ecc702c4570785deb68aefebd638873c319557167e7672babc438ab615636b0a9f5931d5c5ce90c4f67918e138322355e5afe957f29c746c6fde8ea60556edad99c1fac0965deb12f303d659dd8443a60591a375a331c5b30d8b8d79a6681344746b25a9f350518c90a1cd0f4c01224aa242774e4288c6b29e266e0bc2b358001c25462671ac847508f7fd2676be0d915c48ed566e5d8743d2c167b933987defb533809cbed260d31349cc7f659813f1bd0d6f01", 0xea, 0x4, 0x0, 0x3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f00000006c0)="fc37e85c843e79a6ffc7e301b786b7e045305f2f99202a5fa15b8a19c705a1f9c3e01ffecd6ff747418b45cc2d9c4bf9dee67b9bc5d9d24b85ca7a44dab871d8dbc69e233eeb577ecb3d4044136540a157fd6b7747069bed5622f6d1290e925784322e7ffeccc5e0ca9c4ffd1ab2741c73d7a5a389ce70b39a6af482d5bf556f6b0e7c1869dc834de6a2a5e03eaff803bf665789d44fc2b1dc330a2ffd4ac661ba8e0976e15514fbb9a95ea07b1808779a43842fd04ecde2c67e4b8abc728fb38739e49791ab23b3bc0972a1930ed1a6fb862c3cd316b80c3ab59755f37d97f7d9a281afeb2b1ee1", 0xe8, 0x3, 0x0, 0x3}]) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x3, 0x29, 0x1, 0x5, 0x0, 0xfff, 0x2000, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000180), 0x4}, 0x2010, 0x4f, 0x2, 0x7, 0xfe, 0x2bf6, 0x101, 0x0, 0x4, 0x0, 0xffff}, 0x0, 0x7, r2, 0xa) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_setup(0x20, &(0x7f0000000000)=0x0) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) io_submit(r6, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x8, 0x0, 0x0, r7, 0x0, 0x7ffffffff000}]) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) acct(&(0x7f0000000100)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x40008}, 0x0, 0x0, 0x41, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$hiddev(0xffffffffffffffff, &(0x7f0000000040)=""/169, 0x200000e9) 03:20:22 executing program 6: sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)=""/193) process_vm_writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000140)=""/42, 0x2a}, {&(0x7f0000000180)=""/134, 0x86}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/232, 0xe8}, {&(0x7f0000001340)=""/102, 0x66}, {&(0x7f00000013c0)=""/246, 0xf6}, {&(0x7f00000014c0)=""/67, 0x43}], 0x7, &(0x7f0000001700)=[{&(0x7f00000015c0)=""/62, 0x3e}, {&(0x7f0000001600)=""/218, 0xda}], 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000001c00)=[{&(0x7f0000001740)=""/190, 0xbe}, {&(0x7f0000001800)=""/86, 0x56}, {&(0x7f0000001880)=""/158, 0x9e}, {&(0x7f0000001940)=""/250, 0xfa}, {&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/192, 0xc0}], 0x6, &(0x7f0000003200)=[{&(0x7f0000001c80)=""/172, 0xac}, {&(0x7f0000001d40)=""/194, 0xc2}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/69, 0x45}, {&(0x7f0000002ec0)=""/124, 0x7c}, {&(0x7f0000002f40)=""/4, 0x4}, {&(0x7f0000002f80)=""/58, 0x3a}, {&(0x7f0000002fc0)=""/72, 0x48}, {&(0x7f0000003040)=""/199, 0xc7}, {&(0x7f0000003140)=""/174, 0xae}], 0xa, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f00000032c0)=""/235) r1 = gettid() r2 = gettid() r3 = getpgid(r0) perf_event_open(&(0x7f0000003400)={0x5, 0x80, 0xc9, 0x2, 0x0, 0x3, 0x0, 0x3, 0x20, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000033c0), 0x2}, 0x100, 0x3, 0x200, 0x7, 0xa8, 0x4, 0x9, 0x0, 0x7, 0x0, 0x2}, r0, 0xa, 0xffffffffffffffff, 0xa) rt_sigqueueinfo(r1, 0x2e, &(0x7f0000003480)={0x2b, 0x59, 0x1}) process_vm_writev(r1, &(0x7f00000038c0)=[{&(0x7f0000003500)=""/5, 0x5}, {&(0x7f0000003540)=""/65, 0x41}, {&(0x7f00000035c0)=""/58, 0x3a}, {&(0x7f0000003600)=""/68, 0x44}, {&(0x7f0000003680)=""/130, 0x82}, {&(0x7f0000003740)=""/85, 0x55}, {&(0x7f00000037c0)=""/210, 0xd2}], 0x7, &(0x7f0000004b00)=[{&(0x7f0000003940)}, {&(0x7f0000003980)=""/112, 0x70}, {&(0x7f0000003a00)=""/109, 0x6d}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/103, 0x67}], 0x5, 0x0) process_vm_writev(r2, &(0x7f0000005d40)=[{&(0x7f0000004b80)=""/4096, 0x1000}, {&(0x7f0000005b80)=""/214, 0xd6}, {&(0x7f0000005c80)=""/96, 0x60}, {&(0x7f0000005d00)=""/57, 0x39}], 0x4, &(0x7f0000007280)=[{&(0x7f0000005d80)=""/195, 0xc3}, {&(0x7f0000005e80)=""/181, 0xb5}, {&(0x7f0000005f40)=""/240, 0xf0}, {&(0x7f0000006040)=""/200, 0xc8}, {&(0x7f0000006140)=""/18, 0x12}, {&(0x7f0000006180)=""/67, 0x43}, {&(0x7f0000006200)=""/125, 0x7d}, {&(0x7f0000006280)=""/4096, 0x1000}], 0x8, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000007300)=0x0) rt_sigqueueinfo(r4, 0x5, &(0x7f0000007340)={0x5, 0x7fff, 0x4}) process_vm_writev(r4, &(0x7f0000007480)=[{&(0x7f00000073c0)=""/24, 0x18}, {&(0x7f0000007400)=""/46, 0x2e}, {&(0x7f0000007440)=""/29, 0x1d}], 0x3, &(0x7f0000007600)=[{&(0x7f00000074c0)=""/158, 0x9e}, {&(0x7f0000007580)=""/31, 0x1f}, {&(0x7f00000075c0)=""/9, 0x9}], 0x3, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000007640)=""/52) fsopen(&(0x7f0000007680)='jffs2\x00', 0x1) getpgrp(r3) 03:20:22 executing program 6: sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)=""/193) process_vm_writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000140)=""/42, 0x2a}, {&(0x7f0000000180)=""/134, 0x86}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/232, 0xe8}, {&(0x7f0000001340)=""/102, 0x66}, {&(0x7f00000013c0)=""/246, 0xf6}, {&(0x7f00000014c0)=""/67, 0x43}], 0x7, &(0x7f0000001700)=[{&(0x7f00000015c0)=""/62, 0x3e}, {&(0x7f0000001600)=""/218, 0xda}], 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000001c00)=[{&(0x7f0000001740)=""/190, 0xbe}, {&(0x7f0000001800)=""/86, 0x56}, {&(0x7f0000001880)=""/158, 0x9e}, {&(0x7f0000001940)=""/250, 0xfa}, {&(0x7f0000001a40)=""/220, 0xdc}, {&(0x7f0000001b40)=""/192, 0xc0}], 0x6, &(0x7f0000003200)=[{&(0x7f0000001c80)=""/172, 0xac}, {&(0x7f0000001d40)=""/194, 0xc2}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/69, 0x45}, {&(0x7f0000002ec0)=""/124, 0x7c}, {&(0x7f0000002f40)=""/4, 0x4}, {&(0x7f0000002f80)=""/58, 0x3a}, {&(0x7f0000002fc0)=""/72, 0x48}, {&(0x7f0000003040)=""/199, 0xc7}, {&(0x7f0000003140)=""/174, 0xae}], 0xa, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f00000032c0)=""/235) r1 = gettid() r2 = gettid() r3 = getpgid(r0) perf_event_open(&(0x7f0000003400)={0x5, 0x80, 0xc9, 0x2, 0x0, 0x3, 0x0, 0x3, 0x20, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000033c0), 0x2}, 0x100, 0x3, 0x200, 0x7, 0xa8, 0x4, 0x9, 0x0, 0x7, 0x0, 0x2}, r0, 0xa, 0xffffffffffffffff, 0xa) rt_sigqueueinfo(r1, 0x2e, &(0x7f0000003480)={0x2b, 0x59, 0x1}) process_vm_writev(r1, &(0x7f00000038c0)=[{&(0x7f0000003500)=""/5, 0x5}, {&(0x7f0000003540)=""/65, 0x41}, {&(0x7f00000035c0)=""/58, 0x3a}, {&(0x7f0000003600)=""/68, 0x44}, {&(0x7f0000003680)=""/130, 0x82}, {&(0x7f0000003740)=""/85, 0x55}, {&(0x7f00000037c0)=""/210, 0xd2}], 0x7, &(0x7f0000004b00)=[{&(0x7f0000003940)}, {&(0x7f0000003980)=""/112, 0x70}, {&(0x7f0000003a00)=""/109, 0x6d}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/103, 0x67}], 0x5, 0x0) process_vm_writev(r2, &(0x7f0000005d40)=[{&(0x7f0000004b80)=""/4096, 0x1000}, {&(0x7f0000005b80)=""/214, 0xd6}, {&(0x7f0000005c80)=""/96, 0x60}, {&(0x7f0000005d00)=""/57, 0x39}], 0x4, &(0x7f0000007280)=[{&(0x7f0000005d80)=""/195, 0xc3}, {&(0x7f0000005e80)=""/181, 0xb5}, {&(0x7f0000005f40)=""/240, 0xf0}, {&(0x7f0000006040)=""/200, 0xc8}, {&(0x7f0000006140)=""/18, 0x12}, {&(0x7f0000006180)=""/67, 0x43}, {&(0x7f0000006200)=""/125, 0x7d}, {&(0x7f0000006280)=""/4096, 0x1000}], 0x8, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000007300)=0x0) rt_sigqueueinfo(r4, 0x5, &(0x7f0000007340)={0x5, 0x7fff, 0x4}) process_vm_writev(r4, &(0x7f0000007480)=[{&(0x7f00000073c0)=""/24, 0x18}, {&(0x7f0000007400)=""/46, 0x2e}, {&(0x7f0000007440)=""/29, 0x1d}], 0x3, &(0x7f0000007600)=[{&(0x7f00000074c0)=""/158, 0x9e}, {&(0x7f0000007580)=""/31, 0x1f}, {&(0x7f00000075c0)=""/9, 0x9}], 0x3, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000007640)=""/52) fsopen(&(0x7f0000007680)='jffs2\x00', 0x1) getpgrp(r3) [ 134.034933] Process accounting resumed [ 134.059538] Process accounting resumed [ 134.364133] FAT-fs (loop1): Unrecognized mount option "fsmagic=0x000000000000002b" or missing value [ 134.380781] FAT-fs (loop1): Unrecognized mount option "fsmagic=0x000000000000002b" or missing value [ 134.829204] loop5: detected capacity change from 0 to 16383 [ 134.830733] nfs4: Unknown parameter '%*' VM DIAGNOSIS: 03:20:22 Registers: info registers vcpu 0 RAX=0000000000000066 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b25c1 RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff8880422cf348 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000066 R11=0000000000000001 R12=0000000000000066 R13=ffffffff8763faa0 R14=0000000000000010 R15=ffffffff822b25b0 RIP=ffffffff822b2619 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f480907b700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f58025481f0 CR3=000000004317c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f480bbec7c0 00007f480bbec7c8 YMM02=0000000000000000 0000000000000000 00007f480bbec7e0 00007f480bbec7c0 YMM03=0000000000000000 0000000000000000 00007f480bbec7c8 00007f480bbec7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88804325f608 RCX=0000000000000000 RDX=1ffff1100864bec3 RSI=ffffffff8423d30b RDI=ffff88804325f618 RBP=ffff88804325f5d8 RSP=ffff88804325f520 R8 =ffffffff85eca214 R9 =ffffffff85eca218 R10=ffffed100864beb5 R11=ffff88804325f580 R12=ffff88804325f608 R13=0000000000000000 R14=ffff888041729ac0 R15=0000000000092cc0 RIP=ffffffff8135b3b2 RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f65ce94e368 CR3=0000000017dde000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 322e6f732e6c6462 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00322e6f732e6c64 62696c2f756e672d YMM03=0000000000000000 0000000000000000 78756e696c2d3436 5f3638782f62696c YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000