Warning: Permanently added '[localhost]:37712' (ECDSA) to the list of known hosts. 2022/10/04 10:33:22 fuzzer started 2022/10/04 10:33:22 dialing manager at localhost:35095 syzkaller login: [ 46.495733] cgroup: Unknown subsys name 'net' [ 46.560287] cgroup: Unknown subsys name 'rlimit' 2022/10/04 10:33:37 syscalls: 2215 2022/10/04 10:33:37 code coverage: enabled 2022/10/04 10:33:37 comparison tracing: enabled 2022/10/04 10:33:37 extra coverage: enabled 2022/10/04 10:33:37 setuid sandbox: enabled 2022/10/04 10:33:37 namespace sandbox: enabled 2022/10/04 10:33:37 Android sandbox: enabled 2022/10/04 10:33:37 fault injection: enabled 2022/10/04 10:33:37 leak checking: enabled 2022/10/04 10:33:37 net packet injection: enabled 2022/10/04 10:33:37 net device setup: enabled 2022/10/04 10:33:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/04 10:33:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/04 10:33:37 USB emulation: enabled 2022/10/04 10:33:37 hci packet injection: enabled 2022/10/04 10:33:37 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/04 10:33:37 802.15.4 emulation: enabled 2022/10/04 10:33:38 fetching corpus: 50, signal 28711/30544 (executing program) 2022/10/04 10:33:38 fetching corpus: 100, signal 37644/41177 (executing program) 2022/10/04 10:33:38 fetching corpus: 150, signal 44448/49631 (executing program) 2022/10/04 10:33:38 fetching corpus: 200, signal 50621/57336 (executing program) 2022/10/04 10:33:38 fetching corpus: 250, signal 55581/63810 (executing program) 2022/10/04 10:33:38 fetching corpus: 300, signal 58810/68569 (executing program) 2022/10/04 10:33:38 fetching corpus: 350, signal 62283/73512 (executing program) 2022/10/04 10:33:38 fetching corpus: 400, signal 67660/80225 (executing program) 2022/10/04 10:33:38 fetching corpus: 450, signal 71837/85770 (executing program) 2022/10/04 10:33:39 fetching corpus: 500, signal 75357/90618 (executing program) 2022/10/04 10:33:39 fetching corpus: 550, signal 77744/94382 (executing program) 2022/10/04 10:33:39 fetching corpus: 600, signal 80114/98105 (executing program) 2022/10/04 10:33:39 fetching corpus: 650, signal 82037/101355 (executing program) 2022/10/04 10:33:39 fetching corpus: 700, signal 83920/104539 (executing program) 2022/10/04 10:33:39 fetching corpus: 750, signal 87250/109039 (executing program) 2022/10/04 10:33:39 fetching corpus: 800, signal 89248/112281 (executing program) 2022/10/04 10:33:39 fetching corpus: 850, signal 91966/116169 (executing program) 2022/10/04 10:33:40 fetching corpus: 900, signal 93879/119281 (executing program) 2022/10/04 10:33:40 fetching corpus: 950, signal 96180/122712 (executing program) 2022/10/04 10:33:40 fetching corpus: 1000, signal 98910/126533 (executing program) 2022/10/04 10:33:40 fetching corpus: 1050, signal 100579/129341 (executing program) 2022/10/04 10:33:40 fetching corpus: 1100, signal 102561/132380 (executing program) 2022/10/04 10:33:40 fetching corpus: 1150, signal 104862/135731 (executing program) 2022/10/04 10:33:40 fetching corpus: 1200, signal 106741/138720 (executing program) 2022/10/04 10:33:40 fetching corpus: 1250, signal 109049/141979 (executing program) 2022/10/04 10:33:40 fetching corpus: 1300, signal 111440/145334 (executing program) 2022/10/04 10:33:41 fetching corpus: 1350, signal 112614/147579 (executing program) 2022/10/04 10:33:41 fetching corpus: 1400, signal 115103/150888 (executing program) 2022/10/04 10:33:41 fetching corpus: 1450, signal 117387/154039 (executing program) 2022/10/04 10:33:41 fetching corpus: 1500, signal 119702/157195 (executing program) 2022/10/04 10:33:41 fetching corpus: 1550, signal 121695/160017 (executing program) 2022/10/04 10:33:41 fetching corpus: 1600, signal 123956/163046 (executing program) 2022/10/04 10:33:41 fetching corpus: 1650, signal 125606/165552 (executing program) 2022/10/04 10:33:41 fetching corpus: 1700, signal 128996/169425 (executing program) 2022/10/04 10:33:42 fetching corpus: 1750, signal 130957/172134 (executing program) 2022/10/04 10:33:42 fetching corpus: 1800, signal 133433/175242 (executing program) 2022/10/04 10:33:42 fetching corpus: 1850, signal 135877/178293 (executing program) 2022/10/04 10:33:42 fetching corpus: 1900, signal 137553/180689 (executing program) 2022/10/04 10:33:42 fetching corpus: 1950, signal 138721/182728 (executing program) 2022/10/04 10:33:42 fetching corpus: 2000, signal 139284/184311 (executing program) 2022/10/04 10:33:42 fetching corpus: 2050, signal 139850/185881 (executing program) 2022/10/04 10:33:42 fetching corpus: 2100, signal 140811/187734 (executing program) 2022/10/04 10:33:42 fetching corpus: 2150, signal 142659/190229 (executing program) 2022/10/04 10:33:43 fetching corpus: 2200, signal 145098/193101 (executing program) 2022/10/04 10:33:43 fetching corpus: 2250, signal 146736/195412 (executing program) 2022/10/04 10:33:43 fetching corpus: 2300, signal 148170/197482 (executing program) 2022/10/04 10:33:43 fetching corpus: 2350, signal 150143/199945 (executing program) 2022/10/04 10:33:43 fetching corpus: 2400, signal 152383/202616 (executing program) 2022/10/04 10:33:43 fetching corpus: 2450, signal 153464/204403 (executing program) 2022/10/04 10:33:43 fetching corpus: 2500, signal 154520/206184 (executing program) 2022/10/04 10:33:43 fetching corpus: 2550, signal 155365/207765 (executing program) 2022/10/04 10:33:43 fetching corpus: 2600, signal 156205/209280 (executing program) 2022/10/04 10:33:44 fetching corpus: 2650, signal 157145/210888 (executing program) 2022/10/04 10:33:44 fetching corpus: 2700, signal 158393/212720 (executing program) 2022/10/04 10:33:44 fetching corpus: 2750, signal 159072/214204 (executing program) 2022/10/04 10:33:44 fetching corpus: 2800, signal 159716/215627 (executing program) 2022/10/04 10:33:44 fetching corpus: 2850, signal 160584/217208 (executing program) 2022/10/04 10:33:44 fetching corpus: 2900, signal 161869/219061 (executing program) 2022/10/04 10:33:44 fetching corpus: 2950, signal 162696/220597 (executing program) 2022/10/04 10:33:44 fetching corpus: 3000, signal 164262/222541 (executing program) 2022/10/04 10:33:45 fetching corpus: 3050, signal 165289/224108 (executing program) 2022/10/04 10:33:45 fetching corpus: 3100, signal 165684/225323 (executing program) 2022/10/04 10:33:45 fetching corpus: 3150, signal 166615/226866 (executing program) 2022/10/04 10:33:45 fetching corpus: 3200, signal 167658/228439 (executing program) 2022/10/04 10:33:45 fetching corpus: 3250, signal 168527/229929 (executing program) 2022/10/04 10:33:45 fetching corpus: 3300, signal 169224/231324 (executing program) 2022/10/04 10:33:45 fetching corpus: 3350, signal 170750/233165 (executing program) 2022/10/04 10:33:46 fetching corpus: 3400, signal 171238/234363 (executing program) 2022/10/04 10:33:46 fetching corpus: 3450, signal 171859/235708 (executing program) 2022/10/04 10:33:46 fetching corpus: 3500, signal 173412/237542 (executing program) 2022/10/04 10:33:46 fetching corpus: 3550, signal 174041/238761 (executing program) 2022/10/04 10:33:46 fetching corpus: 3600, signal 174617/239989 (executing program) 2022/10/04 10:33:46 fetching corpus: 3650, signal 175569/241394 (executing program) 2022/10/04 10:33:46 fetching corpus: 3700, signal 176717/242908 (executing program) 2022/10/04 10:33:46 fetching corpus: 3750, signal 177285/244136 (executing program) 2022/10/04 10:33:46 fetching corpus: 3800, signal 178117/245501 (executing program) 2022/10/04 10:33:46 fetching corpus: 3850, signal 178467/246569 (executing program) 2022/10/04 10:33:47 fetching corpus: 3900, signal 179100/247789 (executing program) 2022/10/04 10:33:47 fetching corpus: 3950, signal 180185/249227 (executing program) 2022/10/04 10:33:47 fetching corpus: 4000, signal 181050/250552 (executing program) 2022/10/04 10:33:47 fetching corpus: 4050, signal 181416/251605 (executing program) 2022/10/04 10:33:47 fetching corpus: 4100, signal 182285/252918 (executing program) 2022/10/04 10:33:47 fetching corpus: 4150, signal 183050/254142 (executing program) 2022/10/04 10:33:47 fetching corpus: 4200, signal 184122/255623 (executing program) 2022/10/04 10:33:47 fetching corpus: 4250, signal 184620/256712 (executing program) 2022/10/04 10:33:47 fetching corpus: 4300, signal 185482/257950 (executing program) 2022/10/04 10:33:48 fetching corpus: 4350, signal 186148/259142 (executing program) 2022/10/04 10:33:48 fetching corpus: 4400, signal 186588/260209 (executing program) 2022/10/04 10:33:48 fetching corpus: 4450, signal 187399/261398 (executing program) 2022/10/04 10:33:48 fetching corpus: 4500, signal 187960/262489 (executing program) 2022/10/04 10:33:48 fetching corpus: 4550, signal 188603/263648 (executing program) 2022/10/04 10:33:48 fetching corpus: 4600, signal 189318/264790 (executing program) 2022/10/04 10:33:48 fetching corpus: 4650, signal 191226/266388 (executing program) 2022/10/04 10:33:48 fetching corpus: 4700, signal 192031/267513 (executing program) 2022/10/04 10:33:49 fetching corpus: 4750, signal 192598/268518 (executing program) 2022/10/04 10:33:49 fetching corpus: 4800, signal 193325/269645 (executing program) 2022/10/04 10:33:49 fetching corpus: 4850, signal 193788/270664 (executing program) 2022/10/04 10:33:49 fetching corpus: 4900, signal 194172/271642 (executing program) 2022/10/04 10:33:49 fetching corpus: 4950, signal 194447/272497 (executing program) 2022/10/04 10:33:49 fetching corpus: 5000, signal 194753/273361 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/274177 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/274948 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/275767 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/276582 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/277380 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/278158 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/278920 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/279689 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/280480 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/281263 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/282055 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/282853 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/283636 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/284426 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/285253 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/286040 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/286842 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/287660 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/288460 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/289232 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/290044 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/290833 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/291603 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/292378 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/293147 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/293940 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/294718 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/295518 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/296295 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/297107 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/297853 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/298626 (executing program) 2022/10/04 10:33:49 fetching corpus: 5015, signal 194826/299386 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/300200 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/301003 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/301783 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/302551 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/303329 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/304116 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/304882 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/305651 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/306451 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/307201 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/307998 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/308775 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/309559 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/310305 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/311067 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/311821 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/312561 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/313323 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/314124 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/314896 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/315699 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/316485 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/317285 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/318099 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/318835 (executing program) 2022/10/04 10:33:50 fetching corpus: 5015, signal 194826/318835 (executing program) 2022/10/04 10:33:53 starting 8 fuzzer processes 10:33:53 executing program 0: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e00)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000001100)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/128, 0x80}], 0x2, &(0x7f0000001140)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{&(0x7f0000001240)=@abs, 0x6e, &(0x7f0000001400)=[{&(0x7f00000012c0)}, {&(0x7f0000001300)=""/224, 0xe0}], 0x2, &(0x7f0000001440)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000014c0)=""/222, 0xde}, {&(0x7f00000015c0)=""/5, 0x5}], 0x2, &(0x7f0000001640)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x70}}, {{&(0x7f00000016c0), 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001740)=""/72, 0x48}, {&(0x7f00000017c0)=""/17, 0x11}, {&(0x7f0000001800)=""/210, 0xd2}, {&(0x7f0000001900)=""/234, 0xea}, {&(0x7f0000001a00)=""/4, 0x4}], 0x5, &(0x7f0000001ac0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/111, 0x6f}, {&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/84, 0x54}], 0x3, &(0x7f0000001dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}], 0x5, 0x8140, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f0000001f40)={0xf81, 0x9, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) fcntl$setflags(r1, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000019380)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) fsetxattr$security_evm(r6, &(0x7f00000193c0), &(0x7f0000019400)=@ng={0x4, 0x14, "13"}, 0x3, 0x2) r7 = socket$inet_icmp(0x2, 0x2, 0x1) signalfd(r7, &(0x7f0000019440)={[0x1]}, 0x8) io_setup(0x3, &(0x7f0000019480)=0x0) r9 = socket$inet6(0xa, 0x2, 0xfff) io_cancel(r8, &(0x7f0000019580)={0x0, 0x0, 0x0, 0x8, 0x7, r9, &(0x7f00000194c0)="d64461b48859ec0a38b20c2e6985c0895ce6011d034f463ba114fa1e6274e0a9a3b78e8f9addcfa76969b47886afac34c0df96ccff51ed31ba2c305271611417d975b401faf3b96347e3c6eb681c219fe4f2959c9640952f7482d57e5f98518566e8d55ca88bd5a53c4edc90cd4b24b385cacb5e65fc8da67a4c1a9d58fafcde2af195307d77cdf4335527d3e020a2f3725cb572bc621645eb904998643f9fa668cdea71b83c3fdea0869fea5801f65d7010116ee731ae", 0xb7, 0x400, 0x0, 0x3, r3}, &(0x7f00000195c0)) r10 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_group_source_req(r10, 0x29, 0x4, &(0x7f0000019600)={0x7f, {{0xa, 0x4e21, 0x3fe00000, @private1={0xfc, 0x1, '\x00', 0x1}, 0x81c}}, {{0xa, 0x4e24, 0xd1, @mcast2, 0x200}}}, 0x108) clock_gettime(0x0, &(0x7f0000019780)={0x0, 0x0}) io_pgetevents(r8, 0x7, 0x1, &(0x7f0000019740)=[{}], &(0x7f00000197c0)={r11, r12+60000000}, &(0x7f0000019840)={&(0x7f0000019800)={[0x4]}, 0x8}) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000019880), &(0x7f00000198c0)=0xc) clock_gettime(0x0, &(0x7f0000019940)={0x0, 0x0}) io_pgetevents(r8, 0x2, 0x0, &(0x7f0000019900), &(0x7f0000019980)={r13, r14+60000000}, &(0x7f0000019a00)={&(0x7f00000199c0)={[0x52a]}, 0x8}) r15 = open_tree(r0, &(0x7f0000019a40)='./file0\x00', 0x8100) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r15, 0x6, 0x23, &(0x7f0000019b40)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000019a80)=""/33, 0x21, 0x0, &(0x7f0000019ac0)=""/67, 0x43}, &(0x7f0000019b80)=0x40) socket$inet_icmp(0x2, 0x2, 0x1) 10:33:53 executing program 5: r0 = semget(0x2, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x5, 0x9515, 0x6, 0x2]) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = semget(0x2, 0x2, 0x208) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000040)=""/137) semctl$SEM_INFO(0xffffffffffffffff, 0x4, 0x13, &(0x7f0000000100)=""/177) r2 = semget(0x1, 0x1, 0x1) semtimedop(r2, &(0x7f00000001c0)=[{0x3, 0x7fff, 0x800}], 0x1, &(0x7f0000000200)) semget$private(0x0, 0x1, 0x20) semtimedop(r0, &(0x7f0000000240)=[{0x1, 0x8000, 0x1000}], 0x1, &(0x7f0000000280)) r3 = semget(0x0, 0x3, 0x200) semctl$SEM_INFO(r3, 0x4, 0x13, &(0x7f00000002c0)=""/67) semtimedop(r1, &(0x7f0000000340)=[{0x4, 0x8a8, 0x1400}, {0x1, 0x1f, 0x1800}, {0x1, 0x3f, 0x800}, {0x1, 0x3f, 0x3000}, {0x4, 0x7, 0x3000}, {0x2, 0x1000, 0x1800}], 0x6, &(0x7f0000000380)={0x77359400}) semtimedop(r3, &(0x7f00000003c0)=[{0x4, 0xff80}, {0x3, 0x1000}, {0x1, 0x5, 0x1000}, {0x3, 0x9, 0x1800}, {0x1, 0x101, 0x800}, {0x1, 0x3f}, {0x4, 0x4}, {0x2, 0x1, 0x1800}], 0x8, &(0x7f0000000400)={0x77359400}) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000440)=""/54) clock_gettime(0x6, &(0x7f0000000480)) r4 = semget(0x3, 0x0, 0x471) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f00000004c0)=""/246) clock_gettime(0x2, &(0x7f00000005c0)) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000600)=""/123) 10:33:53 executing program 1: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{}, 0xb31, 0x0, 0x5b}) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x2000, 0xc1) ioctl$CDROMREADTOCHDR(r0, 0x5305, &(0x7f0000000080)={0x9, 0x9}) pread64(r0, &(0x7f00000000c0)=""/142, 0x8e, 0x3) ioctl$CDROMVOLREAD(r0, 0x5313, &(0x7f0000000180)) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f00000001c0)={0xd9, 0x2, 0x3, 0x7, 0x4, [{0x8, 0x1, 0x8, '\x00', 0x2}, {0x7a, 0x2, 0x800, '\x00', 0x704}, {0x8, 0x4f, 0xffffffff, '\x00', 0x1108}, {0xd724, 0x131938b9, 0x1, '\x00', 0x800}]}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x101040, 0x0) ioctl$CDROM_TIMED_MEDIA_CHANGE(r1, 0x5396, &(0x7f0000000300)={0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={0x0, @llc={0x1a, 0x101, 0x2, 0xff, 0x5, 0x0, @local}, @qipcrtr={0x2a, 0x4, 0x1}, @rc={0x1f, @none, 0x3c}, 0x4, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000380)='veth1_to_bridge\x00', 0x40, 0x8, 0x4}) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000440), 0x10000, 0x0) fallocate(r3, 0x8, 0x5, 0x5) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x80, 0x0) dup(r0) r4 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000500)) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1, {0x4c0, {0x4, 0x4, 0x7}, 0x78, 0x0, 0xee01, 0xc16, 0x6, 0x0, 0x17, 0x2, 0x8, 0x81, 0xca, 0xc4f5, 0x101, 0xa815, 0x2, 0x0, 0x7, 0x6}}, 0xa0) pread64(r2, &(0x7f0000000600)=""/130, 0x82, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000006c0)={0x7, 0x33, 0x2}, 0x7) 10:33:53 executing program 2: getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x715800, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'bridge_slave_0\x00'}) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) close(r1) r2 = syz_io_uring_complete(0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000180)={0x1, 0x7}) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6b851297}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x81}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x2004c8d4}, 0x20004085) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000300)) r3 = openat$cgroup_pressure(r0, &(0x7f0000000340)='memory.pressure\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000380)=0x9, 0x8) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000440)=0x68) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000001500)={0x1, 0x3, 0x1000, 0x1000, &(0x7f0000000480)="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", 0x72, 0x0, &(0x7f0000001480)="2826e8d78b20ca1fe3aac0bbb9f21c2aacfdfda652d77be0d30cb683474945f7e5780b01f89229874493a20e2f7afda47035093041098f9735d8e45a602312bf04160c5b4b74b417412455702c63e9c19f7b19eeff2d57b9cc3f658f3a179a0afcc05ee60f69a925031cb0c34b0698405a5b"}) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001580), 0x29dc509e2a615782, 0x0) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f00000015c0)=0x5, 0x4) r6 = syz_io_uring_complete(0x0) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f0000001600)={@mcast1}, 0x14) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001640)='wg2\x00', 0x4) 10:33:53 executing program 7: r0 = memfd_secret(0x80000) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x7800, 0x8000, 0x6, 0x588, {{0x8, 0x4, 0x1, 0x19, 0x20, 0x64, 0x0, 0x2, 0x2f, 0x0, @remote, @private=0xa010101, {[@cipso={0x86, 0x9, 0x0, [{0x5, 0x3, "c4"}]}]}}}}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c041}, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl1\x00', r2, 0x29, 0x7d, 0x33, 0x2, 0x4, @remote, @remote, 0x20, 0x10, 0x2, 0x8}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x90, r3, 0x88, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x8001) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x100, 0x7, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c800}, 0x4005) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), r0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x40, r5, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5ec}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0x40}}, 0x240008c4) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r6, &(0x7f0000000b80)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2000100}, 0xc, &(0x7f0000000b40)={&(0x7f0000000700)={0x404, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7c8}, @NL80211_ATTR_IE={0x27e, 0x2a, [@random_vendor={0xdd, 0xcc, "2f6e6444fd8295f721d504f04a72c746e45decab7704898d9eb48aae8e64281435b0dfe3bfecf0f1ea22367b62926b11fd734d2a81dc662e8571775a2d7cabf1a508a12a5e2fac2f8e221ffc25c9669c4088f87f30e85d94f9cb2afcdb34482508bdc8d8e8a5ee8ec57551ce0c3d4d27ede3b7e3efe0c6067ccc948cb86294dc3a8b26855b2f0fb35c9bb6a29e282aae7ac86cc26fd1d12eb9f7a34568516635e7f032ac0bb7a27f7c36eebc885680de35b7a7eb605497e7a3a8a05010dfde70972f879bf1c04961a549622b"}, @random={0x8, 0x5a, "9eb46869094445edb293c95c89812deff7dc1ec00d1573c0a150d49f188cb24154883675f4ea7030af62e288c673f7e8f35fbf2a2a416f8391df3531b0cf0d5af5404486f74ecb6bcd595e312b08beed513b8fd2ec5d7c4673f3"}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x9, 0x28, 0x80}}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @preq={0x82, 0x2b, @ext={{0x0, 0x1, 0x1}, 0xdb, 0x6, 0x9, @device_a, 0x0, @device_b, 0xffffffff, 0x1f, 0x1, [{{0x1, 0x0, 0x1}, @broadcast, 0x1000}]}}, @challenge={0x10, 0x1, 0xa3}, @ssid={0x0, 0xa, @random="0345a1227f56cefffa29"}, @perr={0x84, 0x109, {0x1, 0x11, [@not_ext={{}, @device_a, 0x7, "", 0xa}, @not_ext={{}, @device_a, 0x1, "", 0x2f}, @not_ext={{}, @broadcast, 0x6, "", 0x3a}, @not_ext={{}, @broadcast, 0x80, "", 0xa}, @not_ext={{}, @broadcast, 0xde9, "", 0x42}, @not_ext={{}, @device_b, 0x8, "", 0xd}, @ext={{}, @device_b, 0x6, @broadcast, 0x30}, @not_ext={{}, @device_b, 0x8, "", 0x39}, @not_ext={{}, @broadcast, 0x1ff, "", 0xb}, @ext={{}, @device_a, 0x7, @device_b, 0x29}, @ext={{}, @broadcast, 0xff, @device_b, 0x19}, @ext={{}, @device_b, 0x6, @device_a, 0x27}, @not_ext={{}, @device_a, 0x4, "", 0x27}, @ext={{}, @device_a, 0x0, @broadcast, 0xf}, @ext={{}, @device_a, 0x2, @broadcast, 0x27}, @ext={{}, @device_b, 0x80000000, @device_b, 0x12}, @not_ext={{}, @device_a, 0x4, "", 0x34}]}}]}, @NL80211_ATTR_IE={0x150, 0x2a, [@ssid={0x0, 0x2, @random="b7fa"}, @gcr_ga={0xbd, 0x6, @broadcast}, @dsss={0x3, 0x1, 0xa9}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @channel_switch={0x25, 0x3, {0x1, 0x2, 0x1}}, @perr={0x84, 0xf6, {0x42, 0x10, [@not_ext={{}, @device_a, 0xbbf, "", 0x34}, @ext={{}, @device_b, 0x80000001, @device_b, 0x1d}, @not_ext={{}, @device_b, 0x2f, "", 0x1d}, @not_ext={{}, @device_a, 0x81, "", 0x1e}, @not_ext={{}, @device_b, 0x1, "", 0x3a}, @ext={{}, @broadcast, 0xe52d, @device_a, 0x3}, @not_ext={{}, @device_a, 0xfffffff8, "", 0xc427}, @ext={{}, @device_b, 0x7, @device_a, 0xf}, @ext={{}, @broadcast, 0x7fffffff, @broadcast, 0x2c}, @not_ext={{}, @device_a, 0x3, "", 0x16}, @ext={{}, @device_a, 0x6, @device_a, 0xe}, @not_ext={{}, @broadcast, 0xfffffff7, "", 0x26}, @ext={{}, @device_a, 0x3, @broadcast, 0x36}, @not_ext={{}, @device_a, 0x8, "", 0x11}, @not_ext={{}, @broadcast, 0x6, "", 0x6}, @not_ext={{}, @device_a, 0x19e1, "", 0x28}]}}, @preq={0x82, 0x3b, @not_ext={{0x0, 0x0, 0x1}, 0x7, 0x81, 0x5b, @broadcast, 0xe45, "", 0x2, 0x7, 0x3, [{{0x1}, @device_b, 0x494c}, {{0x0, 0x0, 0x1}, @broadcast, 0x1c5cf81}, {{}, @device_b, 0xffff}]}}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}]}, 0x404}}, 0x4) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c00)={0xc0, 0x0, 0x800, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x30}}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5612695d33"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "cf4f07545c"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "f776babad659a1e1136e8079bc"}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "38a9c79ef9"}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8000}, 0x90) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000d80), r0) getsockname$packet(r6, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000e00)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000ec0)={'ip6tnl0\x00', &(0x7f0000000e40)={'ip6gre0\x00', r2, 0x4, 0x1, 0x1f, 0x80000001, 0x44, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x10, 0x20, 0x8000, 0x2}}) getsockname$packet(0xffffffffffffffff, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001500)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r6, 0x89f7, &(0x7f00000015c0)={'syztnl2\x00', &(0x7f0000001540)={'ip6_vti0\x00', r2, 0x4, 0x1, 0xff, 0x80, 0x54, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x700, 0x20, 0xffff6bc6, 0x10001}}) sendmsg$ETHTOOL_MSG_RINGS_SET(r6, &(0x7f0000001780)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001740)={&(0x7f0000001600)={0x10c, r7, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x8}, @ETHTOOL_A_RINGS_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_RINGS_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x3ff}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0xaf0f}]}, 0x10c}, 0x1, 0x0, 0x0, 0x850}, 0x20000000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x32247140}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x20, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000801}, 0x0) 10:33:53 executing program 3: prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) 10:33:53 executing program 4: r0 = add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)='syz') keyctl$reject(0x13, r0, 0x60f2, 0xfa, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)) r2 = fork() keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x0}) r3 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$invalidate(0x15, r3) r4 = add_key$fscrypt_provisioning(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)={0x0, 0x0, @b}, 0x48, r3) keyctl$invalidate(0x15, r4) keyctl$describe(0x6, 0x0, &(0x7f00000003c0)=""/162, 0xa2) keyctl$invalidate(0x15, r0) r5 = request_key(&(0x7f0000000480)='id_legacy\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)='.request_key_auth\x00', 0xfffffffffffffffa) r6 = add_key$fscrypt_v1(&(0x7f0000000540), &(0x7f0000000580)={'fscrypt:', @desc2}, &(0x7f00000005c0)={0x0, "c371dee96bbb41600c5a55443ab9d3fa0533df8670696092293bdcd8d6004ec6171baa7103660530a04d2355ee76ce19d40c281e9a927f1580e24c68aa7a4460", 0x2f}, 0x48, r3) keyctl$KEYCTL_MOVE(0x1e, r5, r6, r5, 0x0) keyctl$join(0x1, &(0x7f0000000640)={'syz', 0x0}) r7 = clone3(&(0x7f0000000880)={0x10000, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700), {0x5}, &(0x7f0000000740)=""/106, 0x6a, &(0x7f00000007c0)=""/90, &(0x7f0000000840)=[r2, r2], 0x2}, 0x58) ptrace$setopts(0x4206, r7, 0x80000000, 0x20) add_key$fscrypt_provisioning(&(0x7f0000000900), &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000980)={0x1, 0x0, @d}, 0x18, 0x0) 10:33:53 executing program 6: sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000004}, 0x4084) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x174, r1, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_KEY={0x140, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x3}, @NL802154_KEY_ATTR_ID={0xa8, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x2c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0x300}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x4}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x2c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}]}]}, @NL802154_KEY_ATTR_ID={0x78, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x48, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x20}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x6}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "be3839d7d22ea12f0bf52a75996b781f"}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x174}, 0x1, 0x0, 0x0, 0x48011}, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, r3, 0x400, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x68}, 0x1, 0x0, 0x0, 0x200040c1}, 0x4001) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x2c, r3, 0x2, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7fff, 0x3e}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c011}, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000680)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x64, r1, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), r4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000840)={'syztnl0\x00', 0x0, 0x2f, 0x3, 0x6d, 0x0, 0x0, @remote, @private1, 0x7, 0x8000, 0x0, 0x2}}) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000a00)={0x0, @xdp={0x2c, 0x2, 0x0, 0x11}, @ax25={0x3, @bcast, 0x2}, @isdn={0x22, 0xf1, 0xec, 0xe8, 0xda}, 0xffff, 0x0, 0x0, 0x0, 0x3ff, &(0x7f00000009c0)='veth0_to_batadv\x00', 0x1, 0x401}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f0000000b40)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x78, r6, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004014) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x5c, r3, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xb}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x32}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x14}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x7f}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40c0}, 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d00), r4) sendmsg$NL80211_CMD_START_NAN(r9, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x1c, r10, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x30004040}, 0x1) sendmsg$TIPC_NL_MON_SET(r9, &(0x7f0000001100)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000010c0)={&(0x7f0000000e80)={0x218, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x124, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x10001, @private2={0xfc, 0x2, '\x00', 0x1}, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @local}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7fffffff, @private2, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xff000000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4f}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @private0, 0x8}}}}]}, @TIPC_NLA_LINK={0x20, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc85}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf1a3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x11}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x203}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7fff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1ff, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x7}}}}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) [ 76.642751] audit: type=1400 audit(1664879633.198:6): avc: denied { execmem } for pid=289 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 77.944816] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 77.947981] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 77.949316] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 77.952560] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 77.954665] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 77.956115] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 77.957407] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 77.962613] Bluetooth: hci2: HCI_REQ-0x0c1a [ 77.965404] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 77.997076] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 78.005472] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 78.007666] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 78.009025] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 78.011522] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 78.016750] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 78.018387] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 78.019607] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 78.021221] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 78.022829] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 78.024220] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 78.025691] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 78.027471] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 78.029010] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 78.030060] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 78.033519] Bluetooth: hci1: HCI_REQ-0x0c1a [ 78.033561] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 78.035242] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 78.036463] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 78.045254] Bluetooth: hci0: HCI_REQ-0x0c1a [ 78.049375] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 78.050690] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 78.050942] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 78.058056] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 78.059176] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 78.062640] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 78.065820] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 78.067141] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 78.067568] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 78.069739] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 78.071182] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 78.074492] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 78.074571] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 78.076680] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 78.081235] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 78.082642] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 78.084105] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 78.085316] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 78.086573] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 78.089294] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 78.091091] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 78.092801] Bluetooth: hci4: HCI_REQ-0x0c1a [ 78.095199] Bluetooth: hci3: HCI_REQ-0x0c1a [ 78.097969] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 78.097972] Bluetooth: hci6: HCI_REQ-0x0c1a [ 78.117531] Bluetooth: hci7: HCI_REQ-0x0c1a [ 78.126029] Bluetooth: hci5: HCI_REQ-0x0c1a [ 80.016217] Bluetooth: hci2: command 0x0409 tx timeout [ 80.079270] Bluetooth: hci0: command 0x0409 tx timeout [ 80.080037] Bluetooth: hci1: command 0x0409 tx timeout [ 80.142976] Bluetooth: hci5: command 0x0409 tx timeout [ 80.143636] Bluetooth: hci7: command 0x0409 tx timeout [ 80.144315] Bluetooth: hci6: command 0x0409 tx timeout [ 80.144951] Bluetooth: hci3: command 0x0409 tx timeout [ 80.145599] Bluetooth: hci4: command 0x0409 tx timeout [ 82.062894] Bluetooth: hci2: command 0x041b tx timeout [ 82.126951] Bluetooth: hci1: command 0x041b tx timeout [ 82.127386] Bluetooth: hci0: command 0x041b tx timeout [ 82.190971] Bluetooth: hci4: command 0x041b tx timeout [ 82.191398] Bluetooth: hci3: command 0x041b tx timeout [ 82.191783] Bluetooth: hci6: command 0x041b tx timeout [ 82.192210] Bluetooth: hci7: command 0x041b tx timeout [ 82.192591] Bluetooth: hci5: command 0x041b tx timeout [ 84.110913] Bluetooth: hci2: command 0x040f tx timeout [ 84.174911] Bluetooth: hci0: command 0x040f tx timeout [ 84.175362] Bluetooth: hci1: command 0x040f tx timeout [ 84.238997] Bluetooth: hci5: command 0x040f tx timeout [ 84.239448] Bluetooth: hci7: command 0x040f tx timeout [ 84.239901] Bluetooth: hci6: command 0x040f tx timeout [ 84.240287] Bluetooth: hci3: command 0x040f tx timeout [ 84.240685] Bluetooth: hci4: command 0x040f tx timeout [ 86.159114] Bluetooth: hci2: command 0x0419 tx timeout [ 86.223102] Bluetooth: hci1: command 0x0419 tx timeout [ 86.224170] Bluetooth: hci0: command 0x0419 tx timeout [ 86.286981] Bluetooth: hci4: command 0x0419 tx timeout [ 86.287757] Bluetooth: hci3: command 0x0419 tx timeout [ 86.288534] Bluetooth: hci6: command 0x0419 tx timeout [ 86.289451] Bluetooth: hci7: command 0x0419 tx timeout [ 86.290189] Bluetooth: hci5: command 0x0419 tx timeout 10:34:47 executing program 5: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x80800) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 10:34:47 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000001c0)) read(0xffffffffffffffff, &(0x7f0000000140)=""/78, 0x4e) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@local, @remote}, &(0x7f0000000240)=0xc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000bc0)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x7, 0x53, 0x1, 0x7, 0x0, 0x5, 0x24, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xa499, 0x80}, 0x21, 0x4a, 0x6, 0x4, 0x40d3, 0x0, 0x6, 0x0, 0x10000, 0x0, 0x3}, r4, 0x7, r1, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000008c0)={@multicast2, @private}, &(0x7f0000000900)=0xc) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) [ 130.567094] audit: type=1400 audit(1664879687.122:7): avc: denied { open } for pid=3896 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 130.571135] audit: type=1400 audit(1664879687.122:8): avc: denied { kernel } for pid=3896 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 10:34:47 executing program 5: sysfs$3(0x3) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x8000}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f0000000040)={[{@journal_async_commit}]}) sysfs$3(0x3) [ 130.586043] ------------[ cut here ]------------ [ 130.586063] [ 130.586066] ====================================================== [ 130.586069] WARNING: possible circular locking dependency detected [ 130.586073] 6.0.0-rc7-next-20220930 #1 Not tainted [ 130.586080] ------------------------------------------------------ [ 130.586083] syz-executor.3/3898 is trying to acquire lock: [ 130.586089] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 130.586131] [ 130.586131] but task is already holding lock: [ 130.586134] ffff88800fb8d020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 130.586161] [ 130.586161] which lock already depends on the new lock. [ 130.586161] [ 130.586165] [ 130.586165] the existing dependency chain (in reverse order) is: [ 130.586168] [ 130.586168] -> #3 (&ctx->lock){....}-{2:2}: [ 130.586182] _raw_spin_lock+0x2a/0x40 [ 130.586197] __perf_event_task_sched_out+0x53b/0x18d0 [ 130.586208] __schedule+0xedd/0x2470 [ 130.586222] schedule+0xda/0x1b0 [ 130.586235] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.586248] syscall_exit_to_user_mode+0x19/0x40 [ 130.586261] do_syscall_64+0x48/0x90 [ 130.586278] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.586291] [ 130.586291] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 130.586304] _raw_spin_lock_nested+0x30/0x40 [ 130.586315] raw_spin_rq_lock_nested+0x1e/0x30 [ 130.586328] task_fork_fair+0x63/0x4d0 [ 130.586344] sched_cgroup_fork+0x3d0/0x540 [ 130.586359] copy_process+0x4183/0x6e20 [ 130.586369] kernel_clone+0xe7/0x890 [ 130.586379] user_mode_thread+0xad/0xf0 [ 130.586389] rest_init+0x24/0x250 [ 130.586401] arch_call_rest_init+0xf/0x14 [ 130.586418] start_kernel+0x4c6/0x4eb [ 130.586433] secondary_startup_64_no_verify+0xe0/0xeb [ 130.586448] [ 130.586448] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 130.586461] _raw_spin_lock_irqsave+0x39/0x60 [ 130.586472] try_to_wake_up+0xab/0x1930 [ 130.586487] up+0x75/0xb0 [ 130.586503] __up_console_sem+0x6e/0x80 [ 130.586520] console_unlock+0x46a/0x590 [ 130.586535] vprintk_emit+0x1bd/0x560 [ 130.586551] vprintk+0x84/0xa0 [ 130.586567] _printk+0xba/0xf1 [ 130.586579] kauditd_hold_skb.cold+0x3f/0x4e [ 130.586596] kauditd_send_queue+0x233/0x290 [ 130.586611] kauditd_thread+0x5f9/0x9c0 [ 130.586624] kthread+0x2ed/0x3a0 [ 130.586639] ret_from_fork+0x22/0x30 [ 130.586651] [ 130.586651] -> #0 ((console_sem).lock){....}-{2:2}: [ 130.586664] __lock_acquire+0x2a02/0x5e70 [ 130.586681] lock_acquire+0x1a2/0x530 [ 130.586697] _raw_spin_lock_irqsave+0x39/0x60 [ 130.586707] down_trylock+0xe/0x70 [ 130.586722] __down_trylock_console_sem+0x3b/0xd0 [ 130.586740] vprintk_emit+0x16b/0x560 [ 130.586756] vprintk+0x84/0xa0 [ 130.586772] _printk+0xba/0xf1 [ 130.586782] report_bug.cold+0x72/0xab [ 130.586798] handle_bug+0x3c/0x70 [ 130.586814] exc_invalid_op+0x14/0x50 [ 130.586830] asm_exc_invalid_op+0x16/0x20 [ 130.586842] group_sched_out.part.0+0x2c7/0x460 [ 130.586860] ctx_sched_out+0x8f1/0xc10 [ 130.586877] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.586888] __schedule+0xedd/0x2470 [ 130.586901] schedule+0xda/0x1b0 [ 130.586914] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.586924] syscall_exit_to_user_mode+0x19/0x40 [ 130.586937] do_syscall_64+0x48/0x90 [ 130.586953] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.586965] [ 130.586965] other info that might help us debug this: [ 130.586965] [ 130.586968] Chain exists of: [ 130.586968] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 130.586968] [ 130.586983] Possible unsafe locking scenario: [ 130.586983] [ 130.586985] CPU0 CPU1 [ 130.586988] ---- ---- [ 130.586990] lock(&ctx->lock); [ 130.586995] lock(&rq->__lock); [ 130.587002] lock(&ctx->lock); [ 130.587008] lock((console_sem).lock); [ 130.587013] [ 130.587013] *** DEADLOCK *** [ 130.587013] [ 130.587015] 2 locks held by syz-executor.3/3898: [ 130.587022] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 130.587051] #1: ffff88800fb8d020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 130.587077] [ 130.587077] stack backtrace: [ 130.587080] CPU: 1 PID: 3898 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 130.587092] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 130.587102] Call Trace: [ 130.587106] [ 130.587111] dump_stack_lvl+0x8b/0xb3 [ 130.587134] check_noncircular+0x263/0x2e0 [ 130.587156] ? format_decode+0x26c/0xb50 [ 130.587177] ? print_circular_bug+0x450/0x450 [ 130.587194] ? simple_strtoul+0x30/0x30 [ 130.587210] ? format_decode+0x26c/0xb50 [ 130.587227] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 130.587244] __lock_acquire+0x2a02/0x5e70 [ 130.587266] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 130.587288] lock_acquire+0x1a2/0x530 [ 130.587304] ? down_trylock+0xe/0x70 [ 130.587321] ? lock_release+0x750/0x750 [ 130.587341] ? vprintk+0x84/0xa0 [ 130.587359] _raw_spin_lock_irqsave+0x39/0x60 [ 130.587370] ? down_trylock+0xe/0x70 [ 130.587386] down_trylock+0xe/0x70 [ 130.587402] ? vprintk+0x84/0xa0 [ 130.587418] __down_trylock_console_sem+0x3b/0xd0 [ 130.587436] vprintk_emit+0x16b/0x560 [ 130.587454] vprintk+0x84/0xa0 [ 130.587471] _printk+0xba/0xf1 [ 130.587483] ? record_print_text.cold+0x16/0x16 [ 130.587498] ? report_bug.cold+0x66/0xab [ 130.587516] ? group_sched_out.part.0+0x2c7/0x460 [ 130.587534] report_bug.cold+0x72/0xab [ 130.587553] handle_bug+0x3c/0x70 [ 130.587570] exc_invalid_op+0x14/0x50 [ 130.587588] asm_exc_invalid_op+0x16/0x20 [ 130.587601] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 130.587622] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 130.587633] RSP: 0018:ffff88801809fc48 EFLAGS: 00010006 [ 130.587642] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 130.587650] RDX: ffff888017465040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 130.587658] RBP: ffff888020750000 R08: 0000000000000005 R09: 0000000000000001 [ 130.587665] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800fb8d000 [ 130.587673] R13: ffff88806cf3d2c0 R14: ffffffff8547d160 R15: 0000000000000002 [ 130.587683] ? group_sched_out.part.0+0x2c7/0x460 [ 130.587703] ? group_sched_out.part.0+0x2c7/0x460 [ 130.587723] ctx_sched_out+0x8f1/0xc10 [ 130.587742] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.587756] ? lock_is_held_type+0xd7/0x130 [ 130.587770] ? __perf_cgroup_move+0x160/0x160 [ 130.587780] ? set_next_entity+0x304/0x550 [ 130.587798] ? update_curr+0x267/0x740 [ 130.587816] ? lock_is_held_type+0xd7/0x130 [ 130.587830] __schedule+0xedd/0x2470 [ 130.587847] ? io_schedule_timeout+0x150/0x150 [ 130.587864] ? rcu_read_lock_sched_held+0x3e/0x80 [ 130.587884] schedule+0xda/0x1b0 [ 130.587899] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.587911] syscall_exit_to_user_mode+0x19/0x40 [ 130.587924] do_syscall_64+0x48/0x90 [ 130.587942] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.587956] RIP: 0033:0x7fb77db06b19 [ 130.587964] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 130.587974] RSP: 002b:00007fb77b07c218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 130.587985] RAX: 0000000000000001 RBX: 00007fb77dc19f68 RCX: 00007fb77db06b19 [ 130.588008] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb77dc19f6c [ 130.588016] RBP: 00007fb77dc19f60 R08: 000000000000000e R09: 0000000000000000 [ 130.588023] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb77dc19f6c [ 130.588030] R13: 00007ffcc7c61bdf R14: 00007fb77b07c300 R15: 0000000000022000 [ 130.588043] [ 130.619894] loop5: detected capacity change from 0 to 4096 [ 130.620405] WARNING: CPU: 1 PID: 3898 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 130.648754] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 130.648785] Modules linked in: [ 130.649491] CPU: 1 PID: 3898 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 130.650091] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 130.650914] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 130.651291] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 130.653073] RSP: 0018:ffff88801809fc48 EFLAGS: 00010006 [ 130.653603] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 130.654312] RDX: ffff888017465040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 130.655015] RBP: ffff888020750000 R08: 0000000000000005 R09: 0000000000000001 [ 130.655717] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800fb8d000 [ 130.656439] R13: ffff88806cf3d2c0 R14: ffffffff8547d160 R15: 0000000000000002 [ 130.657147] FS: 00007fb77b07c700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 130.657922] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 130.658492] CR2: 00007f3fe209b7c0 CR3: 000000002065e000 CR4: 0000000000350ee0 [ 130.659192] Call Trace: [ 130.659438] [ 130.659674] ctx_sched_out+0x8f1/0xc10 [ 130.660089] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.660595] ? lock_is_held_type+0xd7/0x130 [ 130.661011] ? __perf_cgroup_move+0x160/0x160 [ 130.661462] ? set_next_entity+0x304/0x550 [ 130.661883] ? update_curr+0x267/0x740 [ 130.662275] ? lock_is_held_type+0xd7/0x130 [ 130.662700] __schedule+0xedd/0x2470 [ 130.663066] ? io_schedule_timeout+0x150/0x150 [ 130.663496] ? rcu_read_lock_sched_held+0x3e/0x80 [ 130.663983] schedule+0xda/0x1b0 [ 130.664314] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.664792] syscall_exit_to_user_mode+0x19/0x40 [ 130.665262] do_syscall_64+0x48/0x90 [ 130.665633] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.666150] RIP: 0033:0x7fb77db06b19 [ 130.666500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 130.668304] RSP: 002b:00007fb77b07c218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 130.669055] RAX: 0000000000000001 RBX: 00007fb77dc19f68 RCX: 00007fb77db06b19 [ 130.669761] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb77dc19f6c [ 130.670466] RBP: 00007fb77dc19f60 R08: 000000000000000e R09: 0000000000000000 [ 130.671174] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb77dc19f6c [ 130.671879] R13: 00007ffcc7c61bdf R14: 00007fb77b07c300 R15: 0000000000022000 [ 130.672600] [ 130.672837] irq event stamp: 1062 [ 130.673177] hardirqs last enabled at (1061): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 130.674105] hardirqs last disabled at (1062): [] __schedule+0x1225/0x2470 [ 130.674923] softirqs last enabled at (1050): [] __irq_exit_rcu+0x11b/0x180 [ 130.675751] softirqs last disabled at (1041): [] __irq_exit_rcu+0x11b/0x180 [ 130.676593] ---[ end trace 0000000000000000 ]--- [ 130.688520] loop5: detected capacity change from 0 to 4096 [ 130.690275] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 10:34:47 executing program 5: r0 = getpid() capget(&(0x7f0000000300)={0x19980330, r0}, &(0x7f0000000340)) rt_tgsigqueueinfo(0x0, r0, 0x7, &(0x7f0000000040)={0x30, 0xfffffffe}) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') capget(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000140)={0x800, 0x7, 0x7, 0x8, 0x1, 0x9}) setns(r1, 0x0) r2 = getpid() capget(&(0x7f0000000300)={0x19980330, r2}, &(0x7f0000000340)) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x1, 0x4, 0x4, 0x2, 0x0, 0x100, 0x0, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0xd06, 0x800000000000000, 0x4, 0x1, 0xfffffffffffffa14, 0x5, 0x2, 0x0, 0x3, 0x0, 0x101}, r2, 0x8, 0xffffffffffffffff, 0x3) [ 130.781880] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 10:34:47 executing program 5: syz_read_part_table(0xb5d, 0x3, &(0x7f0000000880)=[{&(0x7f0000004f00)="69eaa864bd3d0f025f84b7455c2a0b9b940a5d3cb3df264ab6582eb779c0252f4021cd9738fb5a1ee9e77578876b54dbfa4461c7140067536010c8562898f9a00a93dfdc0bd59050500b31071bec10e84592ab392779a1df0db1", 0x5a, 0x9}, {&(0x7f0000000600)="711c50", 0x3, 0xa0000000}, {0x0}]) syz_read_part_table(0x3ff5, 0x5, &(0x7f0000005180)=[{&(0x7f0000000580)="78ee2d4b12888df5c74dafd00239d7cc85893097210658f81151c29e51f5f815ecf924e5b0ac7be60930e19ad1a6f70b1403105df4a6e727173ccbdb0069eda291561fa0a1329a65e1940e3e4b707b375d53327467a0a0e470e41ee2ab7c2c86859720fbd93ae1953993416e68bf751a7a", 0x71, 0x4}, {&(0x7f0000004f80)="52e42604930fcd73a346854fd5fb18b2059b43e6d04f2ace603f64f4e81137ea1f6a52f9700eff8a87e5ab39651902f8e438715b1b2a05ef966cac4e94aa651403366536e399c2f56e67d2aaa031da580583cf5d0917ceecf38e66cc07c49a7a1631409fd703d8c52426ea28999b56f93aeefdbc3f296771338eff991d682ac2ee0196cda53a52e9eeb72a6bde37ef4f2212dd3324aadd00ba21d29c8bdbc2", 0x9f, 0xffffffffffffff7f}, {&(0x7f0000005040)="21ce34bded4caf2c4b4d39465bfe5657abefd74c14f5093aa555f2a69e8a59e265e581542401b4a2", 0x28, 0x3e3}, {&(0x7f0000005080)="f44d9a21cd11846648c2d422f0e95e32b34db23a0daeaac7f21fd34d89ef82398c0a15c24d27de7155dc63543251653f", 0x30, 0x3ff}, {&(0x7f00000050c0)="3790bef86e5304f5d5823935d884c53efe09bce6b12b6d3565221d022257afa0fc844cc89a3790333e280f6ffedb3bdda3a24cdd0fc5f6f2927361274ccd8878bf117fbbc37ed3af2f0cfdf3bcbffe9290eb73a52f008c90891658e35ef3ba478caa88eec15905be7ebf2faca484c9d2ad98d376a250a0f74a1fccc99a87368ffe5b079d70f20e38dd74414c43f33de3c8b8627797c6bdbd", 0x98, 0x80000000}]) syz_read_part_table(0x7, 0x4, &(0x7f0000000740)=[{&(0x7f0000000380)="f8666e1649bf5e228e4b5a4d0b9b34ff8c07892b5f30d17951f116817ce36b41e837975d46fc56324ed9b22049687cf9c7779cbcdc017ccf12972459a678276613b4c132b4fdcf601fbd486746ec6e4eca07bff16b6aaa92c170ac16c408de02da1dbd79df0ad98cc517f5fac4954d53af42a2fe27be38bdba611366da7824d0dcaf764192e05366d043f381183d1c132affd44ed383f737a2d6d68188841770d09ec224a1ed262d6f3080f75ba1241f9092f34821dcc00fc37fa853f07f5d56c2d4c812fe9498b80cdca7476eeaa373d28dbbbb387beab56bcf379e94cddf5072335aa3a7c75e685d", 0xe9, 0x3}, {&(0x7f0000000180)="6b93cc82dc3c0c79d6028cf735dd66822cfecbe69b2bffbe2af53a2e785372b4f15f41", 0x23, 0x2}, {&(0x7f0000000480)="3b432dadd2d3e0ed07f54c84b239f7a32da9e9df565b0c442e347b25c49951476608ab49aa14bea3ea86de631b2de8a90fa40961b90b29c7dba1af433eb45f1d6309365cf2f37694f0db712c863bd7eff90d8a68cb445e5dfcb71941853ee311c4e7134d81d45e6a51d6821c7c143b71e2f1bfddf8732e5941e6651d509e30f1ee0638e574c0934fe3d2533e41a4314e9952715a3dec462a7360a983724638f850ec5f2beb8c9868acded7e15b5606513f7d0c6a95d7d88c7ae67d3723d8968727c3f986257a0aec3390f2098b5921968e4e1f9a51a9d273a867cb1ca95712dc0e8dc455aa193041e1a7cf5c92c3522c99958c", 0xf3, 0x592}, {&(0x7f0000000640)="1cbf747949abad427d9d985c6d992c901c7694f95ab67773dd56a12ba5a4fac3958bd51ead8a75d1d534e3e3857918fc593fa6f37b919c51f92804fba3fde17bcd9f7548d1da124bb17198dd25600d65ccffba6a6ea46b5b7efbffbf4f0c42a5d72ced7176f1f5a9b47bf5bb43b47074d31896320e4f9047484cfb262dd7ffec8eab60ca8969e7440c27f08bf6e4357d6f5c785835f3a7343fc752404e3dfdd00214de655d5b505d180903a4526a830f385e2df31482ac7e9bce3a66d39c0f9e15b81ab719f5313a", 0xc8, 0x800}]) syz_read_part_table(0x7, 0x1, &(0x7f0000000000)=[{&(0x7f0000000900)="d94ef3e7524217260538258c2c712c4649562f066435e7d744a209d5b6057f769b7f7845a433e944462cce7c6837ec7e8711a6fa8e752341a024eb0b5e0536c6705a51e69581cab42cd805adba5160850f9005b7b45d6ecdb0fa8f27d872f11fdecdd404d63dcbf0b87b2c47041a3abcf766883585813ce1e52602e721312c3c8a014bfa4ee99d39cb25cc3adcef7b38c3f35b7d18b20e1aced87e3c07e46e53330e06b5d2c71155ec1ac7a7126c75642afbba3a992b0cc64e7deff8cbaf69371bc80a202702c44d5f78d7f2a4f34b409e0ebbca5220fd5cdd54087b639ed00973d7a905e9976157f8e1f69f704475cccba6290d1fa37dc70d2e6c33f120a29f40f766415a6bb4cbde6d06bef2acb8d27ac35a6c4c1b7c90bbd17432d32a00fca91b5c9a55d76be5f9becb5dbf968ed5c852178a7692c9e75d5bc1b86ec7a81d799b573e8444dec879bbda6561772efbf3cfa466f1c17dbd6818c790ac480c7bb5f898f8c5ffd34d2384c654a80471cdb204fac594b15910f2f295cb49cd51ea41b283cbb58676443be18b269536abf656dcda77d210880d2201561663c27955bc0d572fb87114d6e6bc1d84f9d2325f6c8b2042f869026842a7b0509511dc7ec0946ac0d33e3ff8f0e573d485f8657919c857bdea5786666ee9673a4768a696877d58b12691bf88834dc8f93f3ea29b19700b19e454bd8e941af30daa508bb3b42421ba9da7ad84ff1a19c766da6b42006e075cf08cf6bfd07e1557977201e98fdbe3611f1ae404efc1624f3cf60f46f285918a9f609a5223a70e5b1603f04248e217680dd2b6398a888f1392d4aa8874808d83949676cebc1aea972b7f090749e7b6f6a809e782f58ea4f302d88f56d2e5fefc2dadd717f02c5a7c5a277a0d4c2a499ff97df6a03cc16ffe03354cd9fbe8ac1240d9c8166927ede92cccfd1c50a7c370f99dc5b4e528af1067c34788e6c2c50b8d263fc5d076e3f6f7ebf1112c4090f77fc45abae36eefb46ad0ced3e448c9ef42101f251ef3cd9506b134f07b65c3a5a78791528c3a234329c2a06a89e2fb716435ab8e600189cfddad91d5a92026dee1f6a9a9a85bc105791fb5b5af6f5fbbe6aa6efc02ef12e477d011860b0b8f2e5eb4d95638a770ba4ae3b29ff84ba635811d77c258f83dc5ee0cff831d9b8a7a2100b893331a477ea08bcfbce872f0360c8b9ac368f6bb81343473eb7fdbc2e7ef4862543cc3d9dd43e35183cba35303122599a35469c0781e02d539722f7f54d49993d0d6bb8a1912e8fd425f64b5c031c36553fcfe7adec5ab53c674532630571fa142d2438c4e615ac7f0ecf40eb531765a2ecdacb95b59743ffd817eba8a0b6073624996cb8cfb69b8a315270624a8d9d44cac793a3982bcbb108668137f76b8555a07a91a62cbb2a78bcd56dd95b62f95b454e2518606a2175d77e011b3e3780b924a7e8583a2100cfd61c9621f47e35eec5058ab5716559e7549193033f926a25fe175c398dcdd4a2b4f62c97986e51a473f9fe1b722f0793a1d51fdccc741a5fa0f20f17c0490a719f429b46fcfde8f4cad2627f2cf2b3f84e10a2d8ddeb9109add81be225ca07774598637b374e60832d2521a714f45cde15fae04721ef6298964b6b9fc6f2e48c7be04b91eb56eebb678e417a11c032b462576cdc392e7fcefdc8b120cb26f33c74702d7bbc7cded5e5dbcdab7cd6a6110d7a2ebb7be19f950bc72a0bb34e8ca11e27f7be838e278638fa31225b3757605ce5ec7ffa29f79110e1c773d6fcf95b7f8337a54583ecebe82f493462ec9cef83391c6d6337be47adc03f3b84a4e2bfe1f3dec9fd9223ddb082d757c6f9321393ef1c0e2e3a19d425a400d1628e52983be12087243184cc052ae0ac94911cec591120770011737a68262e30b7ac25a031c18c2610172cf06fb99f0cf29956651391a079665788737a86f2ca01284e0eef440c513374cb51289f06536f36e278280e8b596674e3c40da430c645402e5c52c05e4868f95b98181a27ca8086eb26663487eda1f6d011ed0c063b72decbf13b815add94f2dab65e6970d4741265ab3a309e9c7032a212a2236991e9b1eed2db42aa6fddd58bc4dba7deabfbd0a213d4061d45081cbb34e1f1abd250eb1b8d66a841ff8c207f2761088fa3ce9c2960a0a1f64d173f980a1020e42f4a0f5b9baed4246f84d8eaab127955f4c2c894bac7dd9c7f7ff4d858772d3b970e628373661441669bcb8ee4abc957990d2e3f5b0ecd2917f2a997353696d10d67cf19c9b1c6ea8bea097cb8b89d3e9e9ad921fd2e42ecba6d90c051985811d93e03693c71a9c3a4f79c465d89054c643f6b1f92a072473bf3ad9ac97884d8841133d9977e449623c7b82957be0bbfb2e55ce3d02162ad2abc7358fc9a2731e8039b088a68f17b84eb9aebaaf45f7b232e26c71a01de5a38b935fc789e6a4ba69e8b89ab33adabd5ead0b5cf47c3ca7e96368ff4ddcb99dc4f406e1210474795aee06d1e041fa8089bf6c812b3336bbda2939f7de4d3848b1e0bff7ce012395acac1d8add0ce2da2c9f6158dd5edcc60f5e0206905dd8f9051146de6623c8519435f79b2d2cf8c1ffd977b1152b85f96de65c2e05952843b80936c9fd6733d3e85f689aeee36726e9bdf957f547fcb33fa04ae9cf2ce244dc398512a88f7c8c3337d9903e0fd1cea5c817e80d47fafe8d260170d2b9db7f1ef11706c0189d6aee282034b83c1096b7d8869afe459317d253e1032a89ecba6454b32918dec3c675f0b0d25a1ad98bd41e963b8b63934348169f01c2c197ae1dc640e6621e7298c4b6c25a66e1e3f9dbd7497251794cdaadd7103b1a9cf07124acea4c363888a1fcec492e2c52c0402d59ad8862c3801d82c8a06c3429c0d49ff6c18b52ec96ede8c7e84db0f3fa1297df8c24dd660f6ad6d307d12de7f6a9de56c18b7a14f8fb622e4c2fbbbb03d6d65dcd9499e30e880e9e5734dc8e004942cb8cc6d02fe8ab081f9f32998ab42106c0fbacd9866170bdabf572a40d47399ae33e9a5a0489f054345905d61173da926ae336393eefc8b8bd82860d17d7c8cdf24e9e5be1016ae4b55d38d116cf453cd6df62c255912d3dd11dd0218ace8fc0504bd9036b566a93c3ef7d1f9932aa5bfb203eb2ecc7ad74081082b689e67f65e124b0c10c8026237faa671c5ffbe628e12c1976b6e4b58e76b0ec628a54a333b584e0fa9e028eeeeb71871f64fe2ceda742652df233b6f7ca294b4556256c0762e9762bd6e20156325146fc4ce10e8e4eb070d14a9ec8d05439896b959785a5f7a7150b822079538f6dbb0b08a45556eab3b607b7bce25fcb2d990b7459c7cadd3eee980e5d6876146f3775d60f8908ae4cb8f907eac3d442167d80d1d26602c6b7caaefc1b0e1ddb35d27f86e874d8fb3c1cf836cb994f563bea63ae0b78ebd8494a5a028f83feaf58b0b206d9d7a245a363cae0da6f5140e463cdfa5a884e739fddc9f6297a8da56b0bb488b1b84db9a84120001f950addacbfaa02de0ee4e00dc8ce2e78fbe54e984f9287578b487cc931f8bb0b0e4d24ef7c20f8df19d73fe8ec311421d3ddafab682972200c7bb94f82258db5d4e1d0ee9c110c1f6380a0d05a44f1b9a9a7a79c84661ee1f98b9e9e74d9bf192b17f634140893fbfed5cf35138e43e2637f92af9f6b4e8f735dee69f88f575dcd5163ca8857fb79c9014036e9ee8f59b8cea8f959ecccb586217766a1b2192be0311681a46036abae80c93a9fa490f4d28abd8fc7717ae369458eeb9531be67f2e124ac62ba762fc6ca9987b730f1322dc79b86f6a66685e2d5b96de32e688a9e2155e3343fb34f1ba22f0c7492b28ce38ef0737ded811b61484a1f79632a66e62582181019fcc14b9c8b540245aaf173ca63e382d11ddc7079c8174707bdf730b868d4a6666a50247e961b2513fa26efc4aa5dc192ef3e1befb7a1aa41c3425ea5fb7fccf3f802e15cc79253ee7cf74898d14d0e3544b77b5ea0df83470c9e2db1b729530d4c9e46daaf4f5f815ae63caac25d5073037923e001e8abc973f871d92f7f1129bff1c228e1cf639692e54bb9c3ebeaed5628677044a663dc22465082f8f33eb01139bce90aee9277941a8113835d7df1414439fd31390be94358c427c347fa5d08008960eca3f6175137bb814fdfb86a5ecb86b07d4f8e6fedd392f8f535926bff2e4fc014a805f18bd100b3918c590b4e3d58caefe8057b7c766025a56df44ebfe81d270015ce767e3983c15a55979701709947d8a84d39114440ca054e4631dd95c849c21371499740f6e0111887ac4041f26a21f9e506ed697730a80e2abced778d8f8f946aa16a3dcf0311063354a4b04f9b0508b3530d1101264491f71014539c5c6c69aeb2bf07837c4a07bcda64d8e6c3a4e1481b8c6833619a3e7d48531d5162c8ed19c0ea47d6208597a9844acb6d7c7864f4f04c67c71ba75ffcf60cb9a808419eeb5595ccedf81f7c5a5d910ac55b887fc75191bf327747976510ec401a083245c84fcba7d757d662b249ec7b5d78cae5324e741f881e4bd736b4e427ccc7e7673e1ec8a5a13af24e215e208650c727b55a1f1c6b02173436ec90b6fdbe21058e8c96704f001db56cdf6e32292dab1295478cde711ba76dbd0f0dc7c83a33ce90d93e6c3e0bdc50fcf4adb7c06a82b6a541dad335624bc446573afc5be42176958b9892d1f868a426fbacd74ec0d8ae09f895085163511b21203015f04ddbef074e5e4481dc650ac76215ed84cc6573b3716baaf0c0eb51f06e262b89567cdfc9f442417c2ddebe5bd16d876f0d0904732fdc0249ecd19f518ba2862c28340ecb5270e894ff9869b69540ae881849e8c4e6f7f3c37da5227289a6fbd8e575abe7012238cd6af4d5980b698a0f201bf0de0e3c483c8007d7e88c723bafa43f472d7bc434bfd84b0936c58cdc4b98106d4b43606419289a2e31ff3298dd6f5bb5b92def399e7e8574b2282ed5effaef5b1077d0ee3477c364afcae76ebb8a1a4f09ac98c399f26a8625286ed94d78b8835dffc611fe370011e267f3db06807f2abc97cdacd4e9f4d81d51a5785426d3097c11080ef2f69dd59875bb94f575c0ed7d8077cf8b12bda7b3b921a0af3726833d415fa2854be2b350f940aab6cd8f78e5fc08aca0d0d204d89dae681df37775c4cfe2abb9add5ece917bee414fe9c9e6f149a1ad14cfdd8d3a62f52d5c72d3dc21f6082eabb442961c6a9934be484b39676a5ff773fc8acde4ded7ee19c8a56f3038e8a6b2f043252e15e87dc72e9090a9ff9841e5c059f816cd63ea82b1ca33c1ec82bfcdb80ab062dd2468554d9af58a0d92c52114717888e913d5d39f7da7c0bbeaf6c15c61ddac2146eeff82d3424604377c68c4e2617f9b663cc3454ff815820b84cb83e42bdd90c96a614601fc17bc76bb338294f3241887a2bcda73485dbb339afeb1e2ac5ae08a236762b62961281580f10ac0ab507a7e5c1a1885534095ee8ea33807bb6c180eadbe206b65c7bad9ead619cdea7fdb10015388335bac0d03e0feb94195b1399094c3e6a0d015d61b3a32152fbe895ef0da5ecaca696041deb7d23681ff804bb1fa0b1b7358c2063e15f4fc50c8c76b42d60b0573724022095c06390b81a047877d45e7b534b35450ab74aed6004bf68cd94e5765d39e7a14270effc572a23f20266dc3ae7f6ad065c2a9444364047db5a5ecf3c9e9550939caaf733baa02f8a6922d2e4dfdb9e438c1960eb5e28444d248f0be90c4361a87ff8cd6436b28934", 0x1000}]) syz_read_part_table(0x100000001, 0x1, &(0x7f0000004ec0)=[{&(0x7f0000004e80)="0b3464c15f8060b79880fc621873fd812bc8b5aefb4b5cc064", 0x19, 0x8}]) syz_read_part_table(0x7, 0x8, &(0x7f0000004c80)=[{&(0x7f0000001900)="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", 0x1000, 0xffffffffffffff80}, {&(0x7f0000002900)="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", 0xfd, 0x2}, {&(0x7f00000007c0)="398bf34cc224b15a67d1019b7c327166cce5dfc42bfd9021935f43128876861dd5cebfb5fb8eb016892c04a51889ff510f496677ca3d814909712ba40598c2d806fabfcda70ad1a2b2298bf366c3b8e823cd27e7", 0x54, 0x6}, {&(0x7f0000002a00)="8aed9786f9f2c02719a61983e08520135918d1833e2dbe9922b19446dd5a9482343d52e78c0ef0ce4dbe47a957a776397a23da1edaaee39e7a9b643f77617dd9fb0230acafd85351d4826f69709fff5a6ede4ac65a8a09d94f06ded5110a0ed432777fd2f9d9a140e853e8820b80ffe00a51fbd8fa1f312f150546420c2b1d0d90535ababf8c54fd06bb1ef9c03183d832de661c7ad5dbb44d7f33daa229224054a82018b5d6fa859cca8a865e8640d77c3c431ce630f2ac6f9f6e18e228fa047fd629afd1e76e4f4e0e39bbb71e3f937dcbfa51a08bdc", 0xd7, 0x80000000}, {&(0x7f0000002b00)="065c52841f77671367cdfeee53a3522e46ff35997b32d13a05962d8547340d26769634db39ed8864746fc13e6e10bd4b70c1d1170b7af64433bed376df6b0c3617695750ae2f55f051622820c7b4bb16682fb9847abff17818414b4459b5fe789d09194c437f0e481382b69fe323a6e662a2cada722e4f3c7127aa263ab64074cd11f77c2541e60fe32d717ca825252b9bc3567fe5c9d82e8dc127d93033b00509f6cac44689078c82126dd2e11027b885d3dafe6e649d56016e7134191af709b5e5ccf03afe1925e64cd9c354779d4430496ac94f2f672f712d86c99d533262b53c3d21476e338db83ea2e90787c52bf8a012564d905e20bf49a8ea9fe0e4b0c8c74ecf7099e83f0a785818232448cf0a04e3ffe7c7a6541f77e92c77d251021896788ad306261dfc294888ed1935a9a3a9089aa81fcc4d8f72ffe3d2cd54d0d4e648efedd939ab3fc16ee9ff0c6fb14fa168a85ff896cdba8ee3722a38df601b01f1928b747fbf202312eef68341f2de60c1026f11a6f6c24c070a302cfa31d3f929c4cd335568e38baa8aac5aca9a8d9f9436a9e4db08c078744ed63da85a69eeabe38ed59725edd46b7e80a66c2a29e414a57329288128e752e4335fea23bab67f89d7c2b571d871d8e2d4197466e7ffab277a44d7692cc521ebcd634ccfbbaf1c64a2f06f4f8259b092499c343cb3b1153741789e4892fe81af142594567f525ad2e2a18e64dcde43681c23b8168e2ee3c9a54c4d36bf3e52fb4245659c782b1c99d5e14d421faafe48b3b8aace3f5bb35fbbc5b296bd6a422ab1e71db47fcd58da82176e1b5cc92db7011161d19bcf38e87ac9c9055dbafea448bf75760ea126881fc70bfd9ab87c36157c67255f519a6cc45caf84554da9592204aab789133cfaeff8751a66838b751bee786bf2a411343ec3778827b6018af6b891e103e4ef4365ffd42c6ae8983b0392531189227225a2804db0673919c5337f1e0a344330582482713b04df863507da454cc58590f2b726ff269982971298148d4277de7cd0696053bb969d41ca10f38fe893112f012d7b1ffc11a932e0c5faa23d337e755bc14905215bffd162c03cdd19295951c93680f890d34e135c82132c6efb5b1e1ec7be7134829901a772df8995e5e3f46bc83d10be70a5739b9ce51a5f0b7c7cfacdee526ad460534ab1761316549223a66be0372e6404b3cd97e5c12999ea9fa9816309d47db6d221c8918f807bf2a00d50c61b2b7584e5f409677e7fbcd7dc6d72ea7aabae9dd6967258ad4d6092aee419bc45048c65675d436fbe4d513b94fe0e786fb74a96a001976669e0836c8d4f3bfccc8eba4e5ac274e2f36f127ab5fd9a213f6ed47a270f487572fd6af545a069ca7833880be9b762020b1846ee495e250d8fe2b1430d436d63af1be10c1525b5446913330bec1807b94df8d63ef5bdd6c5a10cd17c28b3873225cb224823e885e9ca2e09aee405c2aa5f97d0a9e3288cebf1d001ab30e776f77a146da78298629f289df9a384ce0abfaf44450147975c388d93172138bd38d022ce1021b3be736c37e4695610686f46cc9268af640647f945130da76cd0f14ffc50577db344f5cf99c812cfb114672e2d08ab988b76ef9d093bd673cc99adb336bdda6f37973325813815f1c8877e900c2d1ab96c30fb88d7a1cdba1c686ea4415a1c8a230ec8d77dcd71483ae9c10cdc7782a9f5ad1747fa67473785703edc0752c0ace6795a49a694bb7dd44914f22cfb11a7f03598dee5deb7148104a5db6dfebd572387219d96b699b3ce04fbff44b3ffd14f7a248970d4fccc47efab5acad61a4964973d24750845eb415c33a63c590e52a1476af625ce0d8fe4ecdf07f6251c619c9a4e8b128b5398bec9fc043af1f3e978ecf9b55abf3a3b6e95c199a74256740375137b359e3c4a02fdb7da0e564c857c7507798e93e43ab9d0a54c60f6ebba799a863f8919612004efe41ebdf8ac759b7b0366041c61137624f4f0c313eb9f0454b3005b79e14a0e687fc713413a576a048685905699693b7afd91a661bf3e5fd81133b63ca68188b34e30ceda44bb33a571d2abfa83446a037a508c586922b7457333736feb2d2c8ed7bd5bc42a9d1a5964d5f55432921446a2c1408d8ebf8b0af1dde372441e71c5746328bf39515631ff9054e04d3ab5656a65e0c81f8c218b77f1182b22568ebcd19ecadd51cf46feb97c924a836dfa8ad1a5a3a74f54f20b12e32aaedaf74746eeeb203d1465bfc2a8de6ec4ce61db2c2cab1f1cfe080f2d3062c98eca2653754e0f917d814b32da3ab488071b65fe8930dca6319f706e015ed2a79741c8407b7b05e430a0cee2058678108ac492087be75e322ba02f0efe1a2b04febfe6e281e4a33508153337608c4093739b19074739a2962363ed16de71be6af9acaad2aac0ca240f112444a7d15647c4e4135179034b802557f8ff28750b9bbdca3559d131a85938f0f599a7e27c6e49e2b8c7d9420d7b353461344d7ee50e0b46fa1992d7afef5a47faf08793c97fb02d6187e06ab6be45495d601f097d5dc6298823767146dc6271143938d371586063a7c7cd98d9f08b8a3749a1485f114ec757b70f7cfea1b54e3f898ae9f7c2e2c25bfcec225ceadd9437ede05f3e9408789d65d72b705e1fee4e8333b6a036c55a1115fed019e5acc6e5e370feb0bdcdf25dc1312f6c35b58340b7d9f883a1b52726b41f83722a00913c69319199036323835b047f22502515181b07b475ea3e392e7ba41a8be68c7d18a84adcc2dfd0bd9d17be2148f8e2a9df621d57ff514f34657b77f720c010c98bbecae65b6fa9e4e9023598c1432c9bf374028f7927fdd1415a4dc2f5bb44d8f44a4ca73df64f93f12146a1554fb58d9e66bbd20e3ca774817417247d11ae99a6d201ba4a052531b515d611389103007c02d2f1b477e10a948c9dc7fe9e46852959ad6b46e0438d8f369e8af39d1b28a491ae763db443e0db9e59d1bc8c2f74da4a7b68cd690601342071504a1b232feb69ed71b41fe2422d02cf3c0c397eab0fd9fa24cecc591ce9cee79c9af6377c0de49ced91fa403aede792d7d3148409764bcabd23317bac6e6da30ba3af3f6650fe120f005dd2c4ffaf87b09f3f4e2d24454b6a7d03b5658ca3c9b3ab0967d7b0f2e3fe65c9fa35bb26479ac779975218e1c1effe97931774e0f67ddb5060deac914443f6e6343bec64ea93caece35ba9f18e2e9377e7e3b4c23ef1f8fed1780f55d68d3bb091689b385ae93778b2a3a37dd8793d08e852472c34e1498c22d2dd4ea457010ee938832f1921925de8fb00a577dd8c7242176365be4520368f3c1ed03c29da8fc3fb556978ac0629d17d5df10f938448fa3efa6e7508c017d32a6461de44e87d966889158b270e8f65808f0a726acf7b486a65a37416196eaa93e548ac6b7d2e2f00e3b666c08d25806fc5ae2cfcffe0c197f1fc6491788862c4930135c17f06f4d7a95b8f00f581447753315e50a408d56f29d6dbf80fbe2d9cb158fceca0425ec77b8a73e39958d04dbb20f193bc32bb57f6ed56b3d07cfdd80af1d94590b4beb9cc946468a7dce19d48dd22dd465a09b796f1e40de3f002fc76b1a50319d2b1155e58ddcad8847be9215931996c0b6e2e805959a3e21a229205c1d4d8cb8c3c4ecdbf2455a15956ae91a835ffc7aaf2d23bb8c7da65bff8dc6f0334f10589438372b128b301650e83866a7879202923b41c9c0bcefcbbb770e318c41ed02cbd7cb21193f2196eb07afd661b284a0eaf4c7e5f26c3b81190e28361fc27e2b185dcf6036a73b560f3d4ed92b3f34cc0bcbf378241595ea84d240074256ab142c19d354bcd201da8fd3c0f0f6a022b860828f81aabd91b19b02fe041a2136f864a0372f913e7318d6a3c75ab7dcbb8f95e479562270ed9d0d4dd31580d838dfc6da83e89c42ac854867323d4affd770c612d2670a00717e742329c5aed233b181e09671da1844c311e2641c21b2207ce383db9280c89d3405c2bdc0458976266412a55c7f4211c7a6d3a73c7b0d36f5ea4b12fc33cffa50238023fd6ec2ce6fbe5df37264c92c7481ba2cdfe32c869ed6cf845b1a320b1d2de1ed85df8b42ab192bfed77854347af5e5aedbb910126b87f05a9e7f2dd7f3c418ec8a1bd1d363447337b9781b820a10d9187fb3f899924c9e942b5488baa449c11a529bc8d820fbc1129b02f47832f25aa160f08aab3ac81bb0cab538d38f0d3629eed545280c2ef913d8342ba69819a3f3a53ab728eb8f1b0a6e6102c56dc2150842217fafae7fa42fefc23b4335a3f9a8c5e550c634f945fa4a21b3db32a19197559962f036be30a88b57096895b5e9663fbab912b118848e04316b04279cecf7f3eaebc656596b3c82c0ba6e1a48d174cce9815c91ebe3817ac7bc49e1a52782c4d0c41872e187045932ce4dc87a080df61b33286f0b37cd01c332f82c945915473024b9a1a03cb50237c7ba42dbcff780af664c099e01218471a675e6941641bc2945d8e62064cc4cd3c9436d5ead237fda185c7290683eb4371e677197e7d94bced4412dda73b9a6a6849f1b8c8237c1ea3dcb7a6c3d9ae347e2b033aa009c3da2dd8d7702833cca09d6dfce96bd0c8b9159e60300e6df16446fbccfa631ea1367a8d231495e8b3115ac58c4ab00ee3381563bab6a732c44056815d817f400eb2c9064f25edcaab72c338e5b0672828df5bc2b50b94db25338f8caf398b3ed7060e1b177614fa42f32a473eadb6447afc0966b6c4ad2c16ef3be577b582bf705a51261137c6fcc1dbd64319248d764ddb4b834de85b3ee1e59a44cb1eba3cdbcc84ef4ba5f91b9a71a08061a1ef86546f96091ad358bcf35dac50bb01599804d0a159cb01c336d90d6837e2cba3b52bcc9503bb3214351001cce2966ed729a823298781ad093ea937d5382f92bb4c7bc68456317fd5eded3d8b1a1ccfd7a18074d2ce8e4a66b0503378c6da61958ec555dc54905675d11bbf7d1da93e78337186d64cd2a8638a04721c679dd98bea1ae0bf14b1ecfdd79dfc9d040a295c56389fc6987277c8d0e3f388d9b1832c9550165c7cb2d0e0fa75fe00fb29b81306157c31dc84a59dd15e68eef90d4a79c59283789dd30926bbe1521f81245ffd3b6692f6034eb106ac2839a46f3fb7500e1ec566b576a6976b9fdd18896e323d02cfe30a4eee30f3e3f4517b24a029b51e37875eb001d3eed95eb022e3f930706ec5022cfb6eb08620e9fe038df44918a5669ce56b778939dae255d206513443d002380d1d32d4a359c93ce5a86a36efb78b5c56af773429d95add67580174240fbf7d121f71344b261069b93048d8ce4fac77d992676f5c7ff76b9bd62f1cc6b15159b26bb797a23a9e5753b4f29310b031130b9e75d92b4fcd755994801b5720a60724d2f25927984206468ebdd24cd874dc7c7d3f36507605611f8c14518def707dee33ecda04ad9a136bfce59489dbc02b1b920c93128e36a563baf370681bfc0c119bb168f1dacc3b18accbd56ee0747cf5b1baf5e4cbed7eba02f1bff75ec0e7cbb6da637142dd6215fe3ad65a66e22ba5c05a820c181784dd2b5d2b688d2446a2762616ce30cc89f86090af74eb6bce69e2c01cdd9d1024e37a42760988ffb7c3f7a33e86fbb5b898eb2adfab91ab4dbb5b058d13843f6381b1c72473cb84104ca1557050c34bfb5dc9f9f1fb787f56872cf2c9f13e83bcb97431a170d3204ed0a4942aa5368c60a37da2d3d1f27de65d6e9dcbcdb33c6b3aea22cabd", 0x1000, 0x7fffffff}, {&(0x7f0000003b00)="86a3ae88273c67d2e72b5d5652c84614d5ce20625d9474cd4d47aa0bc8a5e7a1aa7d28faeea9e052444dd27f8a62ac1f6c1830153a5dc8fa629777ed3a701d1601530d00937e5b82fbbb21c288ae408fd66a3f22d5272ba6803a15682983c6c7bf75576b851d5547751d637d87ba5ee641dd5e3eb64ddc70e313072a65f8546b80057dea75d7f1fa109ce4757f4dd1af83ec0a1cbf8eebdb7e61d2b794c7c805d6b59323329384274d666c399e3ba925d8cd42061d68e27a74b69caa8cf87107d6bb8821db7d42ab52e3c04d75434aae736ede57f9", 0xd5, 0x80}, {&(0x7f0000003c00)="e9da3d8749adbe4a47d77006ba482ecd04888b5e66f5b2e6a3d42a8b048f42412496f02114a421128248152a0a11c2745872b3eefbb0fd4c4c2750f94acf8b9def567e8efe693a2ce4204526da127b2424df0d46545716b45a31acf7b889172d9d4b77c0cc23a94b0df90d6e35ecc766bfeb8c5ae78e1bea9e", 0x79, 0x5}, {&(0x7f0000003c80)="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", 0x1000, 0xa3bf}]) syz_read_part_table(0x4, 0x3, &(0x7f0000004e00)=[{&(0x7f0000000840)="9390f23a76de61dad4adf8ef32ac", 0xe, 0x4}, {&(0x7f0000004d40)="b201df81d84a9a6dca39e2d43c28d15d68fca16c0f3b876c91a4de136dfa94bd36ebf19a8757937e4a4c867133fdaf2afaafbe7085ac3d1d257e29fa18386cbce2ca2ed070390cca3838444e02143ec910afab8804c2f66d05f7026c478621d8202e8a4644dfb7c138ca5213892de6f8ce106bdc", 0x74, 0x100}, {&(0x7f0000004dc0)="e15bd6430cfe2abc0f9448e3dd8906ecd38415fc34dfd455269456ab4adad4f059aa0f301c12f8b102649ed89935f930b5cd", 0x32, 0x9}]) syz_read_part_table(0x10002, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000040)="ce62936663b5228dabd5ae727e469bd9b780946340cc876ca52703c3b26b018bee302048e71f0a6c54aa41f7ea71a429e58265d92a260dd3a8fe3bca1bd819a46b57c635f476ecc2e92d41031506cd216afbef293d342caec16692676956c86d966a4cd340232de0feb88d37d678c3a47ccb3183e572d301738f6ec8d0fd5976c8ca941afc06572ff0186fbea6fdeada263ee282d2153b4f0bdc", 0x9a, 0x7}, {&(0x7f0000000100)="06ad29d7e26a29afbb1e933d3f86cb29967915f3ab3de5c7dcfe6ce5a289c7dc9124b0b7a0437288bb1243c8a1da903bac0867db4b3c4e32f2db64efe9dfa2379ee161ff6c212581677e523b93676272f0cb5bf69c1ddec8421ef98c558b004298c4dc72e9228619b01896", 0x6b, 0xffff}, {&(0x7f0000000340)="df7d8e40e4fffea5c0cf15058528c9e91b7fc11b90452e896073a4c2655b83ebfaa0627b64564b", 0x27, 0x3}, {&(0x7f00000001c0)="ba0e3384f5bddc7eb681dd", 0xb, 0x6}, {&(0x7f0000000200)="70248a704ac920aa13b7cd36a37f24e3fe056abdacfaabc27cf0d2b9d5d55ad59e85e184200a891f6c68d0496878d719ea8fbf7f96f78dc0d4b979167a81caa61d6a398f40dd7b4b1cb1183bd6961aa6d436d10f6e6c2bbf16800583ca8200740d2875e1f9a97e98fda7545f0f0dd64eda4c7f55b7d8569608958c2eb9cb0ba664a7a09d1d0049840f7d34ef0ae8a6fd2b", 0x91, 0xfffffffffffffffb}]) [ 130.863069] loop5: detected capacity change from 0 to 264192 [ 130.874125] loop5: detected capacity change from 0 to 264192 [ 130.888242] loop5: detected capacity change from 0 to 8 [ 130.898670] loop5: detected capacity change from 0 to 8 [ 130.917792] loop5: detected capacity change from 0 to 264192 [ 130.932466] loop5: detected capacity change from 0 to 264192 [ 130.942198] loop5: detected capacity change from 0 to 1 [ 130.954201] loop5: detected capacity change from 0 to 16383 [ 130.965317] loop5: detected capacity change from 0 to 264192 [ 130.978122] loop5: detected capacity change from 0 to 264192 [ 130.988436] loop5: detected capacity change from 0 to 264192 10:34:47 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000001c0)) read(0xffffffffffffffff, &(0x7f0000000140)=""/78, 0x4e) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@local, @remote}, &(0x7f0000000240)=0xc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000bc0)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x7, 0x53, 0x1, 0x7, 0x0, 0x5, 0x24, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xa499, 0x80}, 0x21, 0x4a, 0x6, 0x4, 0x40d3, 0x0, 0x6, 0x0, 0x10000, 0x0, 0x3}, r4, 0x7, r1, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000008c0)={@multicast2, @private}, &(0x7f0000000900)=0xc) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 10:34:47 executing program 5: syz_read_part_table(0xb5d, 0x3, &(0x7f0000000880)=[{&(0x7f0000004f00)="69eaa864bd3d0f025f84b7455c2a0b9b940a5d3cb3df264ab6582eb779c0252f4021cd9738fb5a1ee9e77578876b54dbfa4461c7140067536010c8562898f9a00a93dfdc0bd59050500b31071bec10e84592ab392779a1df0db1", 0x5a, 0x9}, {&(0x7f0000000600)="711c50", 0x3, 0xa0000000}, {0x0}]) syz_read_part_table(0x3ff5, 0x5, &(0x7f0000005180)=[{&(0x7f0000000580)="78ee2d4b12888df5c74dafd00239d7cc85893097210658f81151c29e51f5f815ecf924e5b0ac7be60930e19ad1a6f70b1403105df4a6e727173ccbdb0069eda291561fa0a1329a65e1940e3e4b707b375d53327467a0a0e470e41ee2ab7c2c86859720fbd93ae1953993416e68bf751a7a", 0x71, 0x4}, {&(0x7f0000004f80)="52e42604930fcd73a346854fd5fb18b2059b43e6d04f2ace603f64f4e81137ea1f6a52f9700eff8a87e5ab39651902f8e438715b1b2a05ef966cac4e94aa651403366536e399c2f56e67d2aaa031da580583cf5d0917ceecf38e66cc07c49a7a1631409fd703d8c52426ea28999b56f93aeefdbc3f296771338eff991d682ac2ee0196cda53a52e9eeb72a6bde37ef4f2212dd3324aadd00ba21d29c8bdbc2", 0x9f, 0xffffffffffffff7f}, {&(0x7f0000005040)="21ce34bded4caf2c4b4d39465bfe5657abefd74c14f5093aa555f2a69e8a59e265e581542401b4a2", 0x28, 0x3e3}, {&(0x7f0000005080)="f44d9a21cd11846648c2d422f0e95e32b34db23a0daeaac7f21fd34d89ef82398c0a15c24d27de7155dc63543251653f", 0x30, 0x3ff}, {&(0x7f00000050c0)="3790bef86e5304f5d5823935d884c53efe09bce6b12b6d3565221d022257afa0fc844cc89a3790333e280f6ffedb3bdda3a24cdd0fc5f6f2927361274ccd8878bf117fbbc37ed3af2f0cfdf3bcbffe9290eb73a52f008c90891658e35ef3ba478caa88eec15905be7ebf2faca484c9d2ad98d376a250a0f74a1fccc99a87368ffe5b079d70f20e38dd74414c43f33de3c8b8627797c6bdbd", 0x98, 0x80000000}]) syz_read_part_table(0x7, 0x4, &(0x7f0000000740)=[{&(0x7f0000000380)="f8666e1649bf5e228e4b5a4d0b9b34ff8c07892b5f30d17951f116817ce36b41e837975d46fc56324ed9b22049687cf9c7779cbcdc017ccf12972459a678276613b4c132b4fdcf601fbd486746ec6e4eca07bff16b6aaa92c170ac16c408de02da1dbd79df0ad98cc517f5fac4954d53af42a2fe27be38bdba611366da7824d0dcaf764192e05366d043f381183d1c132affd44ed383f737a2d6d68188841770d09ec224a1ed262d6f3080f75ba1241f9092f34821dcc00fc37fa853f07f5d56c2d4c812fe9498b80cdca7476eeaa373d28dbbbb387beab56bcf379e94cddf5072335aa3a7c75e685d", 0xe9, 0x3}, {&(0x7f0000000180)="6b93cc82dc3c0c79d6028cf735dd66822cfecbe69b2bffbe2af53a2e785372b4f15f41", 0x23, 0x2}, {&(0x7f0000000480)="3b432dadd2d3e0ed07f54c84b239f7a32da9e9df565b0c442e347b25c49951476608ab49aa14bea3ea86de631b2de8a90fa40961b90b29c7dba1af433eb45f1d6309365cf2f37694f0db712c863bd7eff90d8a68cb445e5dfcb71941853ee311c4e7134d81d45e6a51d6821c7c143b71e2f1bfddf8732e5941e6651d509e30f1ee0638e574c0934fe3d2533e41a4314e9952715a3dec462a7360a983724638f850ec5f2beb8c9868acded7e15b5606513f7d0c6a95d7d88c7ae67d3723d8968727c3f986257a0aec3390f2098b5921968e4e1f9a51a9d273a867cb1ca95712dc0e8dc455aa193041e1a7cf5c92c3522c99958c", 0xf3, 0x592}, {&(0x7f0000000640)="1cbf747949abad427d9d985c6d992c901c7694f95ab67773dd56a12ba5a4fac3958bd51ead8a75d1d534e3e3857918fc593fa6f37b919c51f92804fba3fde17bcd9f7548d1da124bb17198dd25600d65ccffba6a6ea46b5b7efbffbf4f0c42a5d72ced7176f1f5a9b47bf5bb43b47074d31896320e4f9047484cfb262dd7ffec8eab60ca8969e7440c27f08bf6e4357d6f5c785835f3a7343fc752404e3dfdd00214de655d5b505d180903a4526a830f385e2df31482ac7e9bce3a66d39c0f9e15b81ab719f5313a", 0xc8, 0x800}]) syz_read_part_table(0x7, 0x1, &(0x7f0000000000)=[{&(0x7f0000000900)="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", 0x1000}]) syz_read_part_table(0x100000001, 0x1, &(0x7f0000004ec0)=[{&(0x7f0000004e80)="0b3464c15f8060b79880fc621873fd812bc8b5aefb4b5cc064", 0x19, 0x8}]) syz_read_part_table(0x7, 0x8, &(0x7f0000004c80)=[{&(0x7f0000001900)="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", 0x1000, 0xffffffffffffff80}, {&(0x7f0000002900)="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", 0xfd, 0x2}, {&(0x7f00000007c0)="398bf34cc224b15a67d1019b7c327166cce5dfc42bfd9021935f43128876861dd5cebfb5fb8eb016892c04a51889ff510f496677ca3d814909712ba40598c2d806fabfcda70ad1a2b2298bf366c3b8e823cd27e7", 0x54, 0x6}, {&(0x7f0000002a00)="8aed9786f9f2c02719a61983e08520135918d1833e2dbe9922b19446dd5a9482343d52e78c0ef0ce4dbe47a957a776397a23da1edaaee39e7a9b643f77617dd9fb0230acafd85351d4826f69709fff5a6ede4ac65a8a09d94f06ded5110a0ed432777fd2f9d9a140e853e8820b80ffe00a51fbd8fa1f312f150546420c2b1d0d90535ababf8c54fd06bb1ef9c03183d832de661c7ad5dbb44d7f33daa229224054a82018b5d6fa859cca8a865e8640d77c3c431ce630f2ac6f9f6e18e228fa047fd629afd1e76e4f4e0e39bbb71e3f937dcbfa51a08bdc", 0xd7, 0x80000000}, {&(0x7f0000002b00)="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", 0x1000, 0x7fffffff}, {&(0x7f0000003b00)="86a3ae88273c67d2e72b5d5652c84614d5ce20625d9474cd4d47aa0bc8a5e7a1aa7d28faeea9e052444dd27f8a62ac1f6c1830153a5dc8fa629777ed3a701d1601530d00937e5b82fbbb21c288ae408fd66a3f22d5272ba6803a15682983c6c7bf75576b851d5547751d637d87ba5ee641dd5e3eb64ddc70e313072a65f8546b80057dea75d7f1fa109ce4757f4dd1af83ec0a1cbf8eebdb7e61d2b794c7c805d6b59323329384274d666c399e3ba925d8cd42061d68e27a74b69caa8cf87107d6bb8821db7d42ab52e3c04d75434aae736ede57f9", 0xd5, 0x80}, {&(0x7f0000003c00)="e9da3d8749adbe4a47d77006ba482ecd04888b5e66f5b2e6a3d42a8b048f42412496f02114a421128248152a0a11c2745872b3eefbb0fd4c4c2750f94acf8b9def567e8efe693a2ce4204526da127b2424df0d46545716b45a31acf7b889172d9d4b77c0cc23a94b0df90d6e35ecc766bfeb8c5ae78e1bea9e", 0x79, 0x5}, {&(0x7f0000003c80)="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", 0x1000, 0xa3bf}]) syz_read_part_table(0x4, 0x3, &(0x7f0000004e00)=[{&(0x7f0000000840)="9390f23a76de61dad4adf8ef32ac", 0xe, 0x4}, {&(0x7f0000004d40)="b201df81d84a9a6dca39e2d43c28d15d68fca16c0f3b876c91a4de136dfa94bd36ebf19a8757937e4a4c867133fdaf2afaafbe7085ac3d1d257e29fa18386cbce2ca2ed070390cca3838444e02143ec910afab8804c2f66d05f7026c478621d8202e8a4644dfb7c138ca5213892de6f8ce106bdc", 0x74, 0x100}, {&(0x7f0000004dc0)="e15bd6430cfe2abc0f9448e3dd8906ecd38415fc34dfd455269456ab4adad4f059aa0f301c12f8b102649ed89935f930b5cd", 0x32, 0x9}]) syz_read_part_table(0x10002, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000040)="ce62936663b5228dabd5ae727e469bd9b780946340cc876ca52703c3b26b018bee302048e71f0a6c54aa41f7ea71a429e58265d92a260dd3a8fe3bca1bd819a46b57c635f476ecc2e92d41031506cd216afbef293d342caec16692676956c86d966a4cd340232de0feb88d37d678c3a47ccb3183e572d301738f6ec8d0fd5976c8ca941afc06572ff0186fbea6fdeada263ee282d2153b4f0bdc", 0x9a, 0x7}, {&(0x7f0000000100)="06ad29d7e26a29afbb1e933d3f86cb29967915f3ab3de5c7dcfe6ce5a289c7dc9124b0b7a0437288bb1243c8a1da903bac0867db4b3c4e32f2db64efe9dfa2379ee161ff6c212581677e523b93676272f0cb5bf69c1ddec8421ef98c558b004298c4dc72e9228619b01896", 0x6b, 0xffff}, {&(0x7f0000000340)="df7d8e40e4fffea5c0cf15058528c9e91b7fc11b90452e896073a4c2655b83ebfaa0627b64564b", 0x27, 0x3}, {&(0x7f00000001c0)="ba0e3384f5bddc7eb681dd", 0xb, 0x6}, {&(0x7f0000000200)="70248a704ac920aa13b7cd36a37f24e3fe056abdacfaabc27cf0d2b9d5d55ad59e85e184200a891f6c68d0496878d719ea8fbf7f96f78dc0d4b979167a81caa61d6a398f40dd7b4b1cb1183bd6961aa6d436d10f6e6c2bbf16800583ca8200740d2875e1f9a97e98fda7545f0f0dd64eda4c7f55b7d8569608958c2eb9cb0ba664a7a09d1d0049840f7d34ef0ae8a6fd2b", 0x91, 0xfffffffffffffffb}]) [ 131.064732] loop5: detected capacity change from 0 to 264192 [ 131.079216] loop5: detected capacity change from 0 to 264192 [ 131.090788] loop5: detected capacity change from 0 to 8 [ 131.105685] loop5: detected capacity change from 0 to 8 [ 131.117393] loop5: detected capacity change from 0 to 264192 10:34:47 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000001c0)) read(0xffffffffffffffff, &(0x7f0000000140)=""/78, 0x4e) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@local, @remote}, &(0x7f0000000240)=0xc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000bc0)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x7, 0x53, 0x1, 0x7, 0x0, 0x5, 0x24, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xa499, 0x80}, 0x21, 0x4a, 0x6, 0x4, 0x40d3, 0x0, 0x6, 0x0, 0x10000, 0x0, 0x3}, r4, 0x7, r1, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000008c0)={@multicast2, @private}, &(0x7f0000000900)=0xc) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) [ 131.127795] loop5: detected capacity change from 0 to 264192 [ 131.141444] loop5: detected capacity change from 0 to 1 [ 131.150532] loop5: detected capacity change from 0 to 16383 VM DIAGNOSIS: 10:34:47 Registers: info registers vcpu 0 RAX=0000000080000001 RBX=ffff88800f535040 RCX=0000000080000001 RDX=0000000000000001 RSI=ffffffff81688bfd RDI=ffff8880187b0700 RBP=0000000000000000 RSP=ffff88802058fb38 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000001 R13=ffff8880187b0700 R14=0000000000000000 R15=ffffea0000147d80 RIP=ffffffff81460c3d RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe59ef7e090 CR3=000000000fc5a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 667379730a3a3520 6d6172676f727020 YMM02=0000000000000000 0000000000000000 6666666666667830 2844454c424b5344 YMM03=0000000000000000 0000000000000000 756f6d5f7a79730a 29367830202c3536 YMM04=0000000000000000 0000000000000000 3030303031303030 3030663778302826 YMM05=0000000000000000 0000000000000000 78302826202c6378 30202c3030303030 YMM06=0000000000000000 0000000000000000 2e273d2930303130 3030303030306637 YMM07=0000000000000000 0000000000000000 3d29303030303030 3030303066377830 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000031 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88801809f690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000031 R11=0000000000000001 R12=0000000000000031 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb77b07c700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f3fe209b7c0 CR3=000000002065e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fb77dbed7c0 00007fb77dbed7c8 YMM02=0000000000000000 0000000000000000 00007fb77dbed7e0 00007fb77dbed7c0 YMM03=0000000000000000 0000000000000000 00007fb77dbed7c8 00007fb77dbed7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000