Warning: Permanently added '[localhost]:12258' (ECDSA) to the list of known hosts. 2022/09/16 17:10:28 fuzzer started 2022/09/16 17:10:29 dialing manager at localhost:36051 syzkaller login: [ 40.730325] cgroup: Unknown subsys name 'net' [ 40.833157] cgroup: Unknown subsys name 'rlimit' 2022/09/16 17:10:42 syscalls: 2215 2022/09/16 17:10:42 code coverage: enabled 2022/09/16 17:10:42 comparison tracing: enabled 2022/09/16 17:10:42 extra coverage: enabled 2022/09/16 17:10:42 setuid sandbox: enabled 2022/09/16 17:10:42 namespace sandbox: enabled 2022/09/16 17:10:42 Android sandbox: enabled 2022/09/16 17:10:42 fault injection: enabled 2022/09/16 17:10:42 leak checking: enabled 2022/09/16 17:10:42 net packet injection: enabled 2022/09/16 17:10:42 net device setup: enabled 2022/09/16 17:10:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/16 17:10:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/16 17:10:42 USB emulation: enabled 2022/09/16 17:10:42 hci packet injection: enabled 2022/09/16 17:10:42 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220916) 2022/09/16 17:10:42 802.15.4 emulation: enabled 2022/09/16 17:10:42 fetching corpus: 50, signal 27965/29693 (executing program) 2022/09/16 17:10:43 fetching corpus: 100, signal 46347/49562 (executing program) 2022/09/16 17:10:43 fetching corpus: 150, signal 53760/58439 (executing program) 2022/09/16 17:10:43 fetching corpus: 200, signal 62285/68255 (executing program) 2022/09/16 17:10:43 fetching corpus: 250, signal 73466/80509 (executing program) 2022/09/16 17:10:43 fetching corpus: 300, signal 78767/87004 (executing program) 2022/09/16 17:10:43 fetching corpus: 350, signal 82304/91724 (executing program) 2022/09/16 17:10:43 fetching corpus: 400, signal 87975/98413 (executing program) 2022/09/16 17:10:44 fetching corpus: 450, signal 92241/103678 (executing program) 2022/09/16 17:10:44 fetching corpus: 500, signal 95138/107618 (executing program) 2022/09/16 17:10:44 fetching corpus: 550, signal 98009/111496 (executing program) 2022/09/16 17:10:44 fetching corpus: 600, signal 101122/115550 (executing program) 2022/09/16 17:10:44 fetching corpus: 650, signal 102503/118000 (executing program) 2022/09/16 17:10:44 fetching corpus: 700, signal 105747/122049 (executing program) 2022/09/16 17:10:44 fetching corpus: 750, signal 108819/125888 (executing program) 2022/09/16 17:10:45 fetching corpus: 800, signal 112841/130582 (executing program) 2022/09/16 17:10:45 fetching corpus: 850, signal 117487/135643 (executing program) 2022/09/16 17:10:45 fetching corpus: 900, signal 119911/138756 (executing program) 2022/09/16 17:10:45 fetching corpus: 950, signal 121966/141541 (executing program) 2022/09/16 17:10:45 fetching corpus: 1000, signal 123967/144232 (executing program) 2022/09/16 17:10:45 fetching corpus: 1050, signal 126885/147677 (executing program) 2022/09/16 17:10:45 fetching corpus: 1100, signal 129553/150910 (executing program) 2022/09/16 17:10:46 fetching corpus: 1150, signal 132230/154102 (executing program) 2022/09/16 17:10:46 fetching corpus: 1200, signal 134499/156864 (executing program) 2022/09/16 17:10:46 fetching corpus: 1250, signal 136995/159791 (executing program) 2022/09/16 17:10:46 fetching corpus: 1300, signal 139629/162802 (executing program) 2022/09/16 17:10:46 fetching corpus: 1350, signal 140935/164747 (executing program) 2022/09/16 17:10:46 fetching corpus: 1400, signal 142472/166811 (executing program) 2022/09/16 17:10:46 fetching corpus: 1450, signal 143622/168547 (executing program) 2022/09/16 17:10:46 fetching corpus: 1500, signal 145186/170610 (executing program) 2022/09/16 17:10:47 fetching corpus: 1550, signal 147628/173281 (executing program) 2022/09/16 17:10:47 fetching corpus: 1600, signal 150123/175918 (executing program) 2022/09/16 17:10:47 fetching corpus: 1650, signal 151049/177429 (executing program) 2022/09/16 17:10:47 fetching corpus: 1700, signal 152926/179589 (executing program) 2022/09/16 17:10:47 fetching corpus: 1750, signal 155654/182349 (executing program) 2022/09/16 17:10:47 fetching corpus: 1800, signal 156901/183993 (executing program) 2022/09/16 17:10:47 fetching corpus: 1850, signal 158347/185728 (executing program) 2022/09/16 17:10:48 fetching corpus: 1900, signal 159634/187393 (executing program) 2022/09/16 17:10:48 fetching corpus: 1950, signal 160872/189001 (executing program) 2022/09/16 17:10:48 fetching corpus: 2000, signal 162053/190568 (executing program) 2022/09/16 17:10:48 fetching corpus: 2050, signal 163519/192265 (executing program) 2022/09/16 17:10:48 fetching corpus: 2100, signal 164197/193378 (executing program) 2022/09/16 17:10:48 fetching corpus: 2150, signal 165201/194736 (executing program) 2022/09/16 17:10:48 fetching corpus: 2200, signal 166500/196280 (executing program) 2022/09/16 17:10:48 fetching corpus: 2250, signal 167612/197687 (executing program) 2022/09/16 17:10:49 fetching corpus: 2300, signal 169726/199725 (executing program) 2022/09/16 17:10:49 fetching corpus: 2350, signal 170952/201123 (executing program) 2022/09/16 17:10:49 fetching corpus: 2400, signal 172131/202477 (executing program) 2022/09/16 17:10:49 fetching corpus: 2450, signal 173108/203694 (executing program) 2022/09/16 17:10:49 fetching corpus: 2500, signal 174688/205342 (executing program) 2022/09/16 17:10:49 fetching corpus: 2550, signal 175471/206475 (executing program) 2022/09/16 17:10:49 fetching corpus: 2600, signal 176174/207457 (executing program) 2022/09/16 17:10:49 fetching corpus: 2650, signal 176909/208519 (executing program) 2022/09/16 17:10:50 fetching corpus: 2700, signal 178192/209884 (executing program) 2022/09/16 17:10:50 fetching corpus: 2750, signal 179617/211315 (executing program) 2022/09/16 17:10:50 fetching corpus: 2800, signal 180377/212326 (executing program) 2022/09/16 17:10:50 fetching corpus: 2850, signal 182777/214159 (executing program) 2022/09/16 17:10:50 fetching corpus: 2900, signal 184267/215506 (executing program) 2022/09/16 17:10:50 fetching corpus: 2950, signal 185436/216645 (executing program) 2022/09/16 17:10:51 fetching corpus: 3000, signal 186367/217645 (executing program) 2022/09/16 17:10:51 fetching corpus: 3050, signal 186992/218473 (executing program) 2022/09/16 17:10:51 fetching corpus: 3100, signal 188270/219633 (executing program) 2022/09/16 17:10:51 fetching corpus: 3150, signal 189439/220849 (executing program) 2022/09/16 17:10:51 fetching corpus: 3200, signal 190288/221778 (executing program) 2022/09/16 17:10:51 fetching corpus: 3250, signal 190977/222561 (executing program) 2022/09/16 17:10:51 fetching corpus: 3300, signal 192511/223844 (executing program) 2022/09/16 17:10:52 fetching corpus: 3350, signal 193567/224857 (executing program) 2022/09/16 17:10:52 fetching corpus: 3400, signal 194668/225782 (executing program) 2022/09/16 17:10:52 fetching corpus: 3450, signal 195695/226727 (executing program) 2022/09/16 17:10:52 fetching corpus: 3500, signal 196632/227554 (executing program) 2022/09/16 17:10:52 fetching corpus: 3550, signal 197669/228436 (executing program) 2022/09/16 17:10:52 fetching corpus: 3600, signal 198489/229214 (executing program) 2022/09/16 17:10:52 fetching corpus: 3650, signal 199357/230027 (executing program) 2022/09/16 17:10:52 fetching corpus: 3700, signal 199946/230685 (executing program) 2022/09/16 17:10:53 fetching corpus: 3750, signal 200608/231381 (executing program) 2022/09/16 17:10:53 fetching corpus: 3800, signal 201523/232159 (executing program) 2022/09/16 17:10:53 fetching corpus: 3850, signal 202944/233110 (executing program) 2022/09/16 17:10:53 fetching corpus: 3900, signal 203792/233832 (executing program) 2022/09/16 17:10:53 fetching corpus: 3950, signal 204744/234556 (executing program) 2022/09/16 17:10:53 fetching corpus: 4000, signal 206949/235697 (executing program) 2022/09/16 17:10:53 fetching corpus: 4050, signal 207557/236250 (executing program) 2022/09/16 17:10:54 fetching corpus: 4100, signal 208389/236918 (executing program) 2022/09/16 17:10:54 fetching corpus: 4150, signal 208914/237449 (executing program) 2022/09/16 17:10:54 fetching corpus: 4200, signal 209936/238078 (executing program) 2022/09/16 17:10:54 fetching corpus: 4250, signal 210636/238613 (executing program) 2022/09/16 17:10:54 fetching corpus: 4300, signal 212200/239434 (executing program) 2022/09/16 17:10:54 fetching corpus: 4350, signal 213033/240028 (executing program) 2022/09/16 17:10:54 fetching corpus: 4400, signal 213796/240618 (executing program) 2022/09/16 17:10:54 fetching corpus: 4450, signal 214574/241119 (executing program) 2022/09/16 17:10:55 fetching corpus: 4500, signal 215097/241619 (executing program) 2022/09/16 17:10:55 fetching corpus: 4550, signal 215801/242075 (executing program) 2022/09/16 17:10:55 fetching corpus: 4600, signal 216527/242558 (executing program) 2022/09/16 17:10:55 fetching corpus: 4650, signal 217267/243028 (executing program) 2022/09/16 17:10:55 fetching corpus: 4700, signal 218211/243711 (executing program) 2022/09/16 17:10:55 fetching corpus: 4750, signal 218951/244182 (executing program) 2022/09/16 17:10:55 fetching corpus: 4800, signal 219539/244688 (executing program) 2022/09/16 17:10:55 fetching corpus: 4850, signal 220202/245108 (executing program) 2022/09/16 17:10:56 fetching corpus: 4900, signal 220870/245502 (executing program) 2022/09/16 17:10:56 fetching corpus: 4950, signal 221285/245850 (executing program) 2022/09/16 17:10:56 fetching corpus: 5000, signal 221836/246203 (executing program) 2022/09/16 17:10:56 fetching corpus: 5050, signal 222543/246626 (executing program) 2022/09/16 17:10:56 fetching corpus: 5100, signal 223197/246991 (executing program) 2022/09/16 17:10:56 fetching corpus: 5150, signal 224173/247380 (executing program) 2022/09/16 17:10:56 fetching corpus: 5200, signal 225082/247740 (executing program) 2022/09/16 17:10:57 fetching corpus: 5250, signal 225710/248069 (executing program) 2022/09/16 17:10:57 fetching corpus: 5300, signal 226549/248390 (executing program) 2022/09/16 17:10:57 fetching corpus: 5350, signal 226986/248654 (executing program) 2022/09/16 17:10:57 fetching corpus: 5400, signal 227589/248911 (executing program) 2022/09/16 17:10:57 fetching corpus: 5450, signal 228133/249153 (executing program) 2022/09/16 17:10:57 fetching corpus: 5500, signal 228759/249447 (executing program) 2022/09/16 17:10:57 fetching corpus: 5550, signal 229227/249674 (executing program) 2022/09/16 17:10:57 fetching corpus: 5600, signal 229673/249886 (executing program) 2022/09/16 17:10:57 fetching corpus: 5650, signal 230328/250149 (executing program) 2022/09/16 17:10:58 fetching corpus: 5700, signal 230977/250383 (executing program) 2022/09/16 17:10:58 fetching corpus: 5750, signal 231715/250615 (executing program) 2022/09/16 17:10:58 fetching corpus: 5800, signal 232252/250850 (executing program) 2022/09/16 17:10:58 fetching corpus: 5850, signal 232973/251050 (executing program) 2022/09/16 17:10:58 fetching corpus: 5900, signal 233656/251259 (executing program) 2022/09/16 17:10:58 fetching corpus: 5950, signal 234228/251438 (executing program) 2022/09/16 17:10:58 fetching corpus: 6000, signal 234752/251602 (executing program) 2022/09/16 17:10:59 fetching corpus: 6050, signal 235686/251855 (executing program) 2022/09/16 17:10:59 fetching corpus: 6100, signal 236055/252045 (executing program) 2022/09/16 17:10:59 fetching corpus: 6150, signal 236439/252142 (executing program) 2022/09/16 17:10:59 fetching corpus: 6200, signal 237068/252150 (executing program) 2022/09/16 17:10:59 fetching corpus: 6250, signal 237552/252151 (executing program) 2022/09/16 17:10:59 fetching corpus: 6300, signal 238126/252151 (executing program) 2022/09/16 17:10:59 fetching corpus: 6350, signal 238772/252186 (executing program) 2022/09/16 17:11:00 fetching corpus: 6400, signal 239598/252188 (executing program) 2022/09/16 17:11:00 fetching corpus: 6450, signal 240063/252197 (executing program) 2022/09/16 17:11:00 fetching corpus: 6500, signal 240706/252207 (executing program) 2022/09/16 17:11:00 fetching corpus: 6550, signal 241389/252288 (executing program) 2022/09/16 17:11:00 fetching corpus: 6600, signal 241862/252360 (executing program) 2022/09/16 17:11:00 fetching corpus: 6650, signal 242319/252361 (executing program) 2022/09/16 17:11:00 fetching corpus: 6666, signal 242574/252361 (executing program) 2022/09/16 17:11:00 fetching corpus: 6666, signal 242574/252361 (executing program) 2022/09/16 17:11:03 starting 8 fuzzer processes 17:11:03 executing program 0: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80800080}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x24}}, 0x20000010) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x31dd}}, './file0\x00'}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = pidfd_getfd(r1, r1, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x400088d0}, 0x8000000) r3 = openat$cgroup_type(r2, &(0x7f0000000280), 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r3, &(0x7f00000002c0)={r1, r2, 0x4}) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x1d4, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xff}, @NL80211_ATTR_SSID={0x1f, 0x34, @random="994d377c3f92e3314c5c77d98112904aafa16dae7e97b370b3c04f"}, @NL80211_ATTR_BEACON_INTERVAL={0x8}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x32b}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x101}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}], @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0xf7}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x2}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac02}, @NL80211_ATTR_PMK={0x102, 0xfe, "594b5ee7c8b647d62226c28f8eefc172e445ebf2e0e384e999bdb9de07efa6d681036b623b6fe191a38859f37faee010c30d878484ad5e2aae6368911c17c5c480cf5a9b8891d738c3d67beccfdb70d8db534a0d1d5622129bb474d564a2ef06d50711853b8fd0383e0c45bdbb1bf70cdef9d90e678d8377ae2cea1b575b04ef13378d3659eacdbf61cdd3982ea7b581eedfbfc90158840945bc054d8ff1903ca10a1b94eb2e211554028bb2eb23ca14cb95fafc71c256af1f811a480671974165182ecc4b62357b05fea14a43246075e25267bb7db0bf9676f1bc3b5c31dfba81b6992d8bc611600a555b0439b5cff300f996e70d3b1ea1c4c9f056c4cc"}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac0c}], @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x1}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xf3}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_HIDDEN_SSID={0x8}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x1}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40}, 0x20000084) ioctl$FIONCLEX(r1, 0x5450) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f00000005c0)=0x2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000600)={{0x1, 0x1, 0x18, r2, {0xfffff0bb}}, './file0\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r2) sendmsg$NL80211_CMD_LEAVE_OCB(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x20, r5, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x76}}}}, ["", "", "", "", ""]}, 0x20}}, 0x4000010) lgetxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@random={'trusted.', 'fou\x00'}, &(0x7f0000000800)=""/4096, 0x1000) writev(r3, &(0x7f00000018c0)=[{&(0x7f0000001800)="b1eeaf67019f56404aea561829582d6dbcf04b47f00af524a3451cbb3fc6458a1be1433a6bce8c4fba96bfef2c3051c9927e793568368003e5e14292d3cb229e2caa8a0f1c9b892f2faaaaa407a0a832c440efdeaebdda49ff41753820d321eacf4149bcadf39307cbff9571ddfb9ce625480cfc8171246eef1353e10a919e5d7e150adba1243b15cb3df64548b7f002dcb198b14b0891b8be6b46e57ce4e61b4ff7543f928de6f114c49ad571b9445362ec2d", 0xb3}], 0x1) preadv(r2, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/154, 0x9a}], 0x1, 0x547, 0x200) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x10200}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x2c, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) pipe(&(0x7f0000001b00)={0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000001c40)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x3c, r5, 0x2, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x64}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004000) 17:11:03 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x40) r1 = openat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x100, 0x4, 0x8}, 0x18) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r1) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x2c084084) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x85d0a265cd3a1a9c, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x70, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x9}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x8}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x3}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x2}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x3}]}, 0x70}, 0x1, 0x0, 0x0, 0x40004}, 0x4004885) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x60, 0x4, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x44004004}, 0x85) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000600)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000880)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f0000000840)={&(0x7f00000006c0)={0x170, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0x146, 0x33, @data_frame={@qos_ht={{{@type01={{0x0, 0x2, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, {0x2}, @device_b, @from_mac=@device_b, @broadcast, {0x3, 0x3f}}, {0x8, 0x0, 0x3, 0x0, 0x6}}, {@type11={{0x0, 0x2, 0xd}, {0x81}, @device_a, @device_a, @from_mac=@device_b, {0x1, 0x4}, @broadcast}, {0x9, 0x0, 0x0, 0x1, 0x5}}}, @ver_80211n={0x0, 0x20, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}}, @a_msdu=[{@device_a, @device_a, 0xf4, "e63d647f19b443ad5c396c02ce3f3e2baeb7a91951c983fe7c7d242ee20f45907cb73467c02ea1927f991c35993d4c178ff4cc0e968f791f85a2ec1c33d0ef243d1af6c74d4359f4aaf188e537bde3486dd2af58dffdf8f0ca6c3ca7cf8c77bcba7a48c128194a60e522011e83861ca1c9bbebfc61a06adfc20d8fd6cef49ce8a0e6b0049ed32e897c4dcbf717ca98d127179a0e571a2249b38ae314ad0061612c248cd77e3afdf7fab0a2f1b95278542b4dcd9e2ffe4fd384e917fa7f8365b6d8b2c2e33ca40ff3bb0b16dd1d905143da0c1f053de75a6b799a153077f259eb80dad8a2ee34e82291bdc6ee789ee5bf3901e7da"}]}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x170}, 0x1, 0x0, 0x0, 0x1}, 0x4000) syz_genetlink_get_family_id$tipc(&(0x7f00000008c0), r1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private1}}, &(0x7f0000000a40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000ac0)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000bc0)={'syztnl2\x00', &(0x7f0000000b00)={'gretap0\x00', 0x0, 0x40, 0x7800, 0x8000, 0x7, {{0x1d, 0x4, 0x1, 0x1, 0x74, 0x66, 0x0, 0x5, 0x29, 0x0, @private=0xa010101, @local, {[@timestamp={0x44, 0x1c, 0x12, 0x0, 0x9, [0x2, 0xfffffff7, 0x4, 0x6, 0x3, 0x1]}, @ssrr={0x89, 0xf, 0x94, [@empty, @multicast1, @rand_addr=0x64010102]}, @timestamp={0x44, 0x10, 0xfd, 0x0, 0xe, [0x1dc3, 0x7f, 0xa129]}, @ssrr={0x89, 0x23, 0x4a, [@empty, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @remote, @loopback, @multicast2, @remote]}]}}}}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000001100)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000c00)={0x4a8, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_WANTED={0x34, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}]}, {0x4}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x130, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x30, 0x4, "227812a9e133b940d01c3dd6fed6271e51f255d153ea088cf50c1edfa31dc0f0d70d1f53bc39b67421138edc"}, @ETHTOOL_A_BITSET_VALUE={0x9f, 0x4, "66079565849136ab44a8147ed56eca75a911167449dc999ca5e7ebfd4ea4e5d5b582e4b1cb418cddc169032ad50b7dde637a4b52ebd6cc3bf7dce4849a78d324933c387f5a687e72afd1b9b1ede3d3cd998a4e4f99d0c9f57b168e3d50affcd8f876aff5ab950ddf113a14c543f933fcf93eca7fade0fc6069275754706d5450b83cfa6a6849ee18994f5e969197f7f2a960cec6f129e7e6409538"}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xff\xff\xff\xff\xff\xff'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x269e}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x48, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x44, 0x5, "5311d9586f8cd148e10980800efc82fd66e3ed475922575ad2172dafbc582047ad927dd12e37aba9d0b99bc336c888f8ad89561177d6750125742322e8f54855"}]}, @ETHTOOL_A_FEATURES_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_FEATURES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0x188, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4d, 0x4, "c710150b4e72bd49bb7f22e67d6c6d67f1cb2be93d268b7a95ae76a00b29fc63893c089676e6ca8cce5885dd2be8446eca57846f9f3552f3dee327f4ac645c90436c6db6ac1df23b78"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_MASK={0xfd, 0x5, "b8b68b1a71c82fc1093762eff5fa3dd180e1f52b1c18e105a2d04cf7009f72c9be8a840d16944a22c6e2c1a2f0530c03a4acd72cf8739ea2cc43c8cfc467770c68c8f7580e7bc1a275729fc49f4ba819e4e32a032089d15c45a539236a8f6af4e5406ba2e404aabf0c4d0f19f86032d529a65deb215fa5525d6184ea68c28f27cf50569daf770bd2717455f814e0f5e0932b7cddf74b3c0e617d6e25201985eccf07d84405cfc4f49e6ff573a41d1b279aecf7f023da13d55c58f054ea72625a536670a34cbe95d71a6a17b984d927172391e7c87080c46f87cf17bdf0729de2de1394dd59947d71c8d66372ca27c27afd15bfb969b604c419"}, @ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'k!^,d)\xf6\\^u\xcb%$]%$$:{\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x4a8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000001140), 0x400001, 0x0) ioctl$LOOP_CTL_ADD(r10, 0x4c80, 0x1) 17:11:03 executing program 2: r0 = gettid() ptrace$getsig(0x4202, r0, 0x1, &(0x7f0000000000)) r1 = getpgid(r0) rt_tgsigqueueinfo(r0, r1, 0x25, &(0x7f0000000080)={0x22, 0x0, 0x10001}) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0xa0000, 0x0) pidfd_send_signal(r2, 0x35, &(0x7f0000000140)={0x35, 0x9, 0xb54e}, 0x0) waitid(0x0, r0, &(0x7f00000001c0), 0x1, &(0x7f0000000240)) r3 = getpgid(r0) r4 = syz_open_dev$vcsa(&(0x7f0000000300), 0x1, 0x1a400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r0, r3, 0x2, r4, r6) r7 = open(&(0x7f0000000380)='./file0\x00', 0x224240, 0x9) pidfd_send_signal(r7, 0xe, &(0x7f00000003c0)={0x27, 0x9, 0x2}, 0x0) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x2209400, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@loose}, {@access_any}, {@version_L}, {@afid}], [{@subj_role}, {@dont_measure}]}}) pidfd_send_signal(r4, 0x6, &(0x7f0000000580)={0x3f, 0x8, 0x37c}, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000680)=0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x80, 0x7b, 0x4b, 0x4, 0x33, 0x0, 0x1, 0x40800, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x714, 0x2, @perf_config_ext={0x3}, 0x10080, 0x8000, 0x4, 0x3, 0x5, 0xe91, 0x3, 0x0, 0xffff, 0x0, 0xd0}, r8, 0x4, r7, 0x1) r9 = clone3(&(0x7f0000000940)={0x4c4200200, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740), {0x1c}, &(0x7f0000000780)=""/151, 0x97, &(0x7f0000000840)=""/149, &(0x7f0000000900)=[r8, r3, r8, r8, r3], 0x5, {r7}}, 0x58) ptrace$setsig(0x4203, r9, 0x1ff, &(0x7f00000009c0)={0x3a, 0x101, 0x1}) write(r4, &(0x7f0000000a40)="de3547541ca537b769036c80550f72", 0xf) 17:11:03 executing program 3: rmdir(&(0x7f0000000000)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000013c0)={0x0, 0x0}, &(0x7f0000001400)=0xc) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x6b, 0x5, &(0x7f0000001340)=[{&(0x7f00000000c0), 0x0, 0x568}, {&(0x7f0000000100)="489eade4205db2416e6fc1065adfddf28eadea50916578ad910523122913ff2af2143e2c49379de3a69793b3b0314bc9b32e04b1e51610ae6827e8d7833145504383c19c4d18d9e3d970c55cd75c7acf7f8c0da3d9433381d9753505ba50f3572c1c9e9a57a0d2ecebf757faf82d678285e50765a0db763786c00d8e55e8f55cdc11d007938560dd2295848238a06359544fac9c883943157fdb891d1153", 0x9e, 0x6}, {&(0x7f00000001c0)="65a5c3d86a097ba2866f44b42ebe15c736cfa0cedee898fe9ee1a570a0ca2e482ca4839a9956fa715232b9664b77f2e585098168a8d699d1e8895106ed7e47d6d33466ac96def67a57ad1e70733e55b06a1713cf1d1d42089e5cd4d854fa5ae717709fcd274462e51128f1edb2ecd7ff39e0e1286618d870c7e4930a65cadf4729f44f78aeceb584d3ebcccf951b6916c8f399c76c1ff30013ee0629e5e364dd2aef6043", 0xa4, 0xfffffffffffffff8}, {&(0x7f0000000280)="86dbce15a159648ba3e485a6af338b986b5a3dc57d98076de14cb8229b5224f07af6676f2e654c9c4f1ccd2b07488eef74a8a7d541514c61ab58dd91684994438697f175760e67caf40cea6abfb1affd5d65a9eee92e3ee541c154caf58ea44394c24a3d4e93cd23167044fcb8744aa31b72c1c0ebbc75de78ef98df00429feabd8c9db7", 0x84}, {&(0x7f0000000340)="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", 0x1000, 0x3}], 0x2001, &(0x7f0000001440)={[{')\xca'}], [{@audit}, {@euid_lt={'euid<', r1}}]}) chdir(&(0x7f0000001480)='./file1\x00') r2 = syz_open_procfs(r0, &(0x7f00000014c0)='gid_map\x00') r3 = syz_genetlink_get_family_id$team(&(0x7f0000001540), 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001580)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}}}, &(0x7f0000001680)=0xe8) r5 = accept4$packet(0xffffffffffffffff, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001700)=0x14, 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f00000019c0)={&(0x7f0000001500), 0xc, &(0x7f0000001980)={&(0x7f0000001740)={0x214, r3, 0x0, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r6}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xe2}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}]}}]}, 0x214}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) lsetxattr(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)=@known='security.selinux\x00', &(0x7f0000001a80)='\x00', 0x1, 0x3) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000001ac0)={{0x1, 0x1, 0x18, r5, {0x2}}, './file0\x00'}) sendmsg$SMC_PNETID_DEL(r7, &(0x7f0000001bc0)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x84) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r7, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x2c, 0x2, 0x7, 0x5, 0x0, 0x0, {0x8, 0x0, 0x5}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000001d00)={{0x1, 0x1, 0x18, r7}, './file1\x00'}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001d80), r7) sendmsg$NL80211_CMD_START_P2P_DEVICE(r8, &(0x7f0000001e40)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x28, r9, 0x2, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x1e}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008800}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r8, 0xc0189374, &(0x7f0000001e80)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) pwritev2(r10, &(0x7f0000002140)=[{&(0x7f0000001ec0)="4423224de3b7c8b8", 0x8}, {&(0x7f0000001f00)="4fa3bbae3221557fbc0a8a2b650876ff6b367e9022feb9587182ac216c27fa13728629f7b398b641e05424dcb53501c8e6bebc36e33b65bc9edc7525023ce6810b4764b79125c77840fb5a8efa97d497ad719ba56d308ad9f3ec7e0c6cba28ef085b373c86a9a0b5befd59ec75e42b5d33e390ed3d640a09661644a5065e6669782ad1394306b9", 0x87}, {&(0x7f0000001fc0)="10801fcc96fcd45ec73418671a81ed5cab6bf0e7e074290cd41728748ce6233bf2607aeccada3790832522b3f7b262a69e8504a1d0e4f7f6eb0f4ddf1aeb176aa5a612d01365e3825600db38c29a1250266087dff7eca920ba2102453e72f6e2e82f0263d664272ed3147755fef0d61e1fa0890107105bb1aaba498d8f110bceb545ebb59fe120f624be6f0852280f1e2c9c9315f0b96f54976ca978e94d688962c83735792e475007f25c2417937123eb6289b1ca673c8f1d28e06a2134350ac733c75b0ee67fd760367a58cf46e84c629f962a1d13b537ac95878fbe2439afb80d0823af28222869863a855b9b9b", 0xef}, {&(0x7f00000020c0)="44a20a9b7d531763745139f77f16947505c23ea7216ca6141a454c9c32b4dce0134d7fa8ad3e0e2239401febf4", 0x2d}, {&(0x7f0000002100)="b5f4175f5285f9dba37e874539d21a", 0xf}], 0x5, 0xbd, 0x8000, 0x2) r11 = openat$null(0xffffffffffffff9c, &(0x7f00000021c0), 0x1000, 0x0) bind(r11, &(0x7f0000002200)=@in={0x2, 0x4e22, @remote}, 0x80) 17:11:03 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x10080, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) tee(r0, r1, 0xffffffffffffff23, 0x1) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000080)="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", 0xff}, {&(0x7f0000000180)="dd1511fac1b4f6a6e73cfb8c9f523b358af1cb57fcba1568a9b2c62f261c1d71c385ded69393738e90d919e9ec242c163693ecd2034a6488d5d7fd2fcb3c9eaa6c704a6d05d00a57bdcf949b2342ebfa3b1dfbee3461e35395faea5b5bcd8018dfc7abfecfa24be51fbe6c758705eb39f698e00fd948f12f13b7de160851da2511ea4c99493855d9fd3b0ec155", 0x8d}, {&(0x7f0000000240)="20142424373c8dfec85609df6723635ff057ebccb5349c88f71e9218d089f9ece2af7948bf0396262fc9d663935cfe99494ae9a3e85e1514664f", 0x3a}, {&(0x7f0000000280)="abfdb53942c856c987167f6ca8bbb5d7904289df96f62962cd33db9b435911d9bd5ea35ad028a6b56e434939b691d2dc95b26e2f1d4283e72f02da5e3f3c825b8c30a7635e4dd2c1f68b8908d980e6d59c0a195298f856ecc47427a08181dd279eb99998eafc0c8f164ba83cf53acfd34ccd36ccb56482e6ed65b2619866e6db94ff1feb6f036cce6112771f87e63e9b214e6750a3b24f71033365305eebafd7d835cb3d65f95eed50315d201fbf3e60d6e07d212cf2de42cf", 0xb9}, {&(0x7f0000000340)="1e1e4b9cf0e7ad2179831b54a815233792c120eacc3e0924056abce0e9a4cc878011601751351f83bc537317ae6b53a5f36fbe9be9541746772f98d6df67c404795f28", 0x43}, {&(0x7f00000003c0)="4167d14b470b39e3618d09f6b61256586ee3d2302cfb5082aa608359a3bafb5609fe6d733622faf9f0a78762", 0x2c}, {&(0x7f0000000400)="2dfeda45cedac3ceab53a4b3d89197d36b13ff71edd971932c", 0x19}, {&(0x7f0000000440)="bf260b752bfe89e4f79abeb0ebdeaa7e1c48610ada64334554d8f3a56a0f5c99d3146d05c9efb6831bf14c6b762d75d1b095c3f3f22ca91087a0b8ea2597158396abe9a422dd34fc69c520c408f9b31a138590d656d9591bfbaf09866bdc18f68d11ccf549f8511c3c8df260dfc2373a08ab628cec16110dfef528", 0x7b}, {&(0x7f00000004c0)="75414eea883b9a541e6ce789ec5effd3f2cb2ee563d5c77a2620f49f1dc33d39c671dc6c2d976915e72fba221663948a121168f7c387234ab0268608e1c70e7a7ce2906879e1b33e2cb46a957f6012e09c9cca4c955d91798307f66768894f4a006963c0c71e5a4660ea39286abe82f10f3aa032276c0610ad548d8ddd5af4da1d7a166cee966cb45ee814d53786a792b8e96279d2092a6440513b", 0x9b}], 0x9, 0x1, 0x3) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000640)) r2 = socket$netlink(0x10, 0x3, 0x8) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, &(0x7f0000000680)={{r1}, "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"}) r3 = fsopen(&(0x7f0000001880)='bfs\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000018c0)=0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000001900)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001940)='./file0\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) r7 = signalfd(r2, &(0x7f0000001a00)={[0x6]}, 0x8) r8 = gettid() statx(r1, &(0x7f0000001a40)='./file0\x00', 0x800, 0x7ff, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000001b80)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) r12 = syz_open_dev$loop(&(0x7f0000001bc0), 0x9, 0x10000) r13 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001c40)={0x1, &(0x7f0000001c00)=[{0x20, 0x75, 0x20, 0x200}]}) r14 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000002240), 0x24040, 0x0) sendmmsg$unix(r0, &(0x7f0000007140)=[{{&(0x7f0000001680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001840)=[{&(0x7f0000001700)="bc625a4a945b8966f5d3079c0afcf6b98a9d104ae421949a5cfbe618eb5fb5d571254380cb5f519e62095451793bb2de40431287f32e285d74944640dca44f19216d3c3adebbc8dd3deb1c44366f7b0bd0f96d7ae32714e6788dca168c720810ee89", 0x62}, {&(0x7f0000001780)="3429ff7348efce11", 0x8}, {&(0x7f00000017c0)="1ee019cbba1013f86f6b63777b6c74197bf1c1436111f4f4a49647282ebf4d9b839ba28ba4673454e75bf8cfc85fd9aa48e4fd7cb210e4aa089dc30b2f19b89a7db5777cb3f642b45e47dd71d0faab205147ee9f948581009015064135e1921ca2dbed132c340848aa5e2cab52412e42083f1fc1f62d5029828f", 0x7a}], 0x3, &(0x7f0000001c80)=[@rights={{0x28, 0x1, 0x1, [r2, r3, r0, r0, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r7, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [r0, r2, r10, r11, r2, r12, r1, r2, r13]}}], 0xf8, 0x4011}}, {{&(0x7f0000001d80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000021c0)=[{&(0x7f0000001e00)="8bf1503eb30498f926a46507612b814f051e6f17dfe5697c08755df4f3126fad1653da8d1f0e9d20889f2b91db9ee98110d793c6daf1759293bd79f924c0135564d66ece144bb3bfdc6af6e3eb272be2db070b0ae75c5e2ee498d3599259a24523d49416c109c382470b196c057739be17973a2a3a643d4ae04d4d20a9df39829d352d255de097820aadaa75468bb706e7dfd72d71f605a6a69c4f581931c6e455cb5b3b69c08765be3b335ff10a4effe2be2d4f5409d1198cbe43dd5ef12ade9c46", 0xc2}, {&(0x7f0000001f00)="f6e3c0abb8d0dd0ba44e6d895a569c12fbc3ae71a4ce297e7679631040c706ccbaac30e2a206eef26b1e680a5549a11957e4c085f57160611158b1b4c6c7d7cad60c8f55bd65e3ae662eba3f4169ccf1aa464d586e82d6d85cd7a2a14c0d0eab6567690d1d7b9f2ad5a58c4ff140eeba5416e5cb", 0x74}, {&(0x7f0000001f80)="e41ccc2b8a50f754bd07419f15221e00aba5d639d796282023c698092ba828c788216aebf99e78323b447a7a721e0efee7727e57767722675f0b5f634a2e44286bf4b0e35f649b1a054f73cf2686eba9d746f0d2715c5af43a20e24c601ee65cb87f72574db3739aafa4f74ec8994f044cfc98391e21f809748512bf778e36aea2f6974829c2136ff7048d2380947bc2610c1e3ac841d89791579e8817cf851fe1334bea322fd81e785b2ecbb78ae05ca049aad78112cbcbc4553cfd47fe5da1c1e67ee328dfc62c5e4d6a15384cc8f0822fbf15928d32", 0xd7}, {&(0x7f0000002080)="0e7b7064b792baa1d1a8f61099547da7ad7fb80b718cdc21f126a763b8b5c7e8a37228d3e1276ff75b5f336566309d26f2b05e5c7f7d56ea89aef5e568bd7ca2556041eda16b76cb67622b28d4dc25bbc0beae91b08af209716f0969b55818a4c182efd0120210562094aa51054176fc2ce80376c01fc65476c0bbf32b750b7ae2068ca0801069eb9b54a9", 0x8b}, {&(0x7f0000002140)="3feee0bfb65601d183e3624d5e58bd5af70dd2dbe69bf2e25dee41bb0db338b91338075aca90fb3c26dbb5aedf64ec4dd3354f6e70ceb525a29b8ebc70f566367729d9a935c244cbab983933c90a5c4a157e02d46807e3fa8d672e00a2dc4d358c4bbafa397a5e4eab0fe660a155", 0x6e}], 0x5, &(0x7f0000002340)=[@rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, r14, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2]}}, @rights={{0x28, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2, r0]}}], 0x58}}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000023c0)="7086eb40bf968ce2f7cfcf4da43c927f0011b248e87c4c19f729aba12bb5402573ead2014e35d7f70b67df1d8af3eecf5bebd78bf99f718745faf59ada54db46b8332f1b97c5739b51890fb96630d6bf15137a7ef19c470475f55c778d6b926e0019cbe9a0565a7539c71c1efc4b1def86e63da40bef0dcccb6eb70b2ff626a04d229be6c2ba9e0b32896f29004443570f23b4c42620c454e78b4f3e8b3200e8d69d33406bfe1dfd6389b96023f782f2408adc6b25077e0d0ca904e3d539ad2d0514333a2ed9ac71608472d083b9107188457baa66cdf1971fc46ebf400f4fc42fcba7", 0xe3}, {&(0x7f00000024c0)="a204a20fd6398bf0a34e7bb73ce9726c33ebc2249ebd44a9d8f0527674cc3f4960f236a28192df34331516d6ed1bdde5883d40534f4ca48fc64075e57a70c58ad2ad5be4ca1618f71ca2519cbfae260af696a69c17691093645dd9c4a12fa49d60f477150cf7aa317570f10a38719294f15c9ec8492f7fbaa6977a093eef8a6c7e4e9115756ce07807e717e0453a298e36192b90c9eea1dfad6a4edfa4989c19c1e8b3666199691e38e2ae015a55fafac1f9d6c385ab4fdcfaf137730f02", 0xbe}, {&(0x7f0000002580)="32c5b54074e027c1bd58cb0469b894d8c73225cd840cbb30b6bc4ae62681a30a5375148cff713d67add0e26268c67a94a7aadbe2c07b92a07112dd7497e09734e86a9bee95a1ed1dab20d8a44ec4c40b5c38e351997094fffe51c863e739b4c1520f49598ebf9a2ddb57c1e0f93db3", 0x6f}], 0x3, &(0x7f0000007100)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}], 0x18, 0x20000851}}], 0x3, 0x4000000) [ 74.508822] audit: type=1400 audit(1663348263.270:6): avc: denied { execmem } for pid=285 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:11:03 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xf, 0x50, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000000)="a97884497c376ca697feca75aea8a5c77ca6dda0bd1c5e58ab25e25d65114cde4b00187c08b2e93dc0594603fe92675ebca6834f37bbbc66091b456debc8f3c4dbcdfd8d1582d76cd840e14f888ee4912fc12535fc37a8c8b62b727df39bdec5050c02b4cc162cb528a7304648f32a38d41170b864da28eab659188583def61613ace325", 0x84}, {&(0x7f00000000c0)="05ea7f6c11c516c75600a8ab71ffaaa5df790b1ce0116fcdce727e1ea65c5c356fce7f8d2d3f365622beae8d1450f1ded0b846d46e312f41451c76b7c6302475f692a77fad083038c5702e830c12df7ce1d90f9a34646c51fde0cfcc0c8994a4b5abc965c63bd3d41d2111adac873d5751", 0x71}, {&(0x7f0000000140)="516001f3db8d7612bef71ad94791e53940a7c1069a9366dc3d4f279ce0bb4a7e", 0x20}, {&(0x7f0000000180)="82facb30942880fa6ad4b410347212aeacf8a501a252e6f3930abbed21e7db42e03d20a0dfd418b8dc41f68190f22c50652abd9424368c249c923cbc43b72d6ede1f511342399c3a8f20d65fd770719b26d9fef271a206ddd24951dd4e7a2f89", 0x60}, {&(0x7f0000000200)="832f93d57dab306a0e7c441d6b6c83ad0fd2ad416e62b431f3c0bc7f0d61abcb90a863b81fa09c04cf7162a6c171bc00eeafd366", 0x34}, {&(0x7f0000000240)="fbbbe7b6298b9e7177d6e8bad21bf9576bda13afa672a29e99466869e2b28fa0d23cf0cae74da64ef3b4161bd6810476882fc491152a865fff02de78dc6cb9f3bef7337c143b5c8f2c8e96fec473f819cfbc5fd62055ce98d6086b2700eb17eebb348f6af248d03168f5983079f0607329a2f737610672bfc77423af3b3c61d5f7a5de38", 0x84}], 0x6) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x410241, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f00000003c0)=0x10) r1 = accept(0xffffffffffffffff, &(0x7f0000000400)=@isdn, &(0x7f0000000480)=0x80) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000006600), 0x7, 0x4002) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000006640)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) r5 = io_uring_setup(0x4f8e, &(0x7f0000008ac0)={0x0, 0x747f, 0x1, 0x2, 0x3e8}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000008b40), 0x4a00, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008bc0)={&(0x7f00000004c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x1}, 0xc, &(0x7f0000008a40)=[{&(0x7f0000000500)={0xf4, 0x39, 0x400, 0x70bd2a, 0x25dfdbfe, "", [@generic="db3af51242484b639e906cf1c5a59a60e756c7764c65fd84", @generic="03a37ce992c88a2b2b0230a954c47282e88e4d95fb06b0b0835f968e9d88b54a7c6c72b654b8791f3f4eb6e0aea4a7f79f2615c57c607d82a510d501e3f8f9dd1ea93ad412dc88724c2472b26a5e1b3dbaa3e7efa243b160a42b9005629aea0e8ecf9b4c76e2a9953be1979a2b0d4160eb01ab10f6d23983c3d65ca3b303528e9480ac44dff20d9e5c6c1a0cc378160b02e129add9cb285cde8662b003667702ae2d8b62ddd88c3461db697ebd9168757f7f2cc909d9857e0f832753e3cd018c5b5834f9c0cf484a7a"]}, 0xf4}, {&(0x7f0000000600)={0x2690, 0x26, 0x1, 0x0, 0x25dfdbfd, "", [@nested={0xc2, 0x46, 0x0, 0x1, [@typed={0x8, 0x90, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="9ee6be01245e84693aa5aa59bbdc19677aa632ba86dcf8f5b17b63cb402b71be2cc87d01fb2036c51c2aade01809e96ddffccdc342596f37a002de356618644df407b69773a0f8e88df10f4d3696d8445a024efd50dcd6f126747503e9faaf8b7354d203a800333176f7b14edb16b5e68605c9e4407a00f57707d82c156d5b694755ec862a1203556c0c5c19fed2b004d1d881566853a5a5a200a69da6f39ae4bbb5a7b77f9b3d806ed62e777acb93c1c4cbcdb14fef"]}, @nested={0x154, 0x49, 0x0, 0x1, [@generic="c5a39575af0a93705b95c6ed29b31b29e0280c5415edeaced361b80b82748f47797a7176cb578f7b1a7afa76f8", @typed={0x4, 0x7f}, @typed={0x5b, 0xa, 0x0, 0x0, @binary="ae815d7264c67772da697d7b96389bd8b4fb9a754d80b248c6b4caa11e0cafc817caf5aff577223a94d48e324371e062045ac6bb52fefcaf27473162d3c661fd459d3f1cbde0db9959053b1ee969fb8c09daa215c0c203"}, @generic="5ebe80740a710999aa32ea0ae26f8c5e4bb09de9ae06075536f4353ce67889e8719f1c8dcd548c93ef00791d57d07e24f021ffa7e16ef58645fd29448becb584915f4889f049e057543f104bbb09526aa9cb4f0a22a4592461cfa35b65f9be9050e560b9c1efef6201c6fed2e99730183129f55c4f72636934235a43bfdfa2f7340f363f9bc499fbbd9792e42592aef07d20a357b96d53a7af5b516118172ff5f55eaee6df58fb5b7f4ba24f7f0e10ed11a5788ba8412cbaaf41a240c697359b0ab604"]}, @generic="45320555a29fa9571b3bb336f6c78b2b54c5e24b46c91f20e6c28c0f2772d34937c61fde70b45377758c5f24c7c0da737ec2585a2999a352a4a13763967e2f283caa7946327fb9b9103ae4404b9d7b58d7fa670cdd90c22367db4bc9c60ff1c215f0030029d1f91f11a2fbc2336df1e0e40830b5ca70770d7d130ef41705cdcba0ff7842dcc88b75b8d4be8dd94390e2c793e34f630a869b20c30059fdbb0e0ae7d46c40a673bf85c7ec38e5d75c4acb481cea5814aa346e9e3652754d45136e05fcdb9a2732489cd610dcdc41b7", @nested={0x11d7, 0x2b, 0x0, 0x1, [@generic="3438e76873261f1367072953030fa70409d6fe83f592867c44b1a562c1b00bfc03d7f3a8d9f4bd6aa6bf41f020a3effbf4464c5750bac14dce1d11202372cb2e5071c10124ed1f80d7c7a84fdafd10afe528aef27163f062caf6fe73cf230ebc962c8651e6592bd6d6c0d23f2a599dd1d8e4ffe171035e43e7518b69822805d9f040149d926bcff63e2101a3866c361185190ded723d383463fd985a1c563f3adef14dcc7a3d0d6bd3b4da739986eeb109d8c8d1122cac1a039f274af62dde2f9673eec2cdd27552dbc15537390a", @typed={0xc, 0x8, 0x0, 0x0, @u64=0x40}, @generic="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", @generic="dd37dc3f01b246d923f4b87a809440d29c6df3cf74004bcfe856ffd0f69551e6eefda350f5579999d37bca30b9ffb7f76095c9a277bc697c0aed1f5dce6483e8d4f43bed6317a33018ce052fb5ece776005be2584ff3b8f7e7fc2b0284a27fdce311e229b2092c20a2d038dd68f9800a41a773d8af003ef0f42eb89df52aa5cd634fc9bf464ecc6b374fbc40a968fdb9084670648b4ce4448c3b9be34499c437dde8380bcffbb59bd5d8e4143c3bd06593812ee0503ac991c24934219c3370968c10dac5be05db27333042d2fdd4801cdca07aa425070c1bb2350a1241e4d2ed25af16b4272d1761ae85e44f06d4b3360edb9dc8e7436a8aba"]}, @generic="5a977536a550cab0a3124f404d07dc82b2d465a2efd82bfbffc4826a42c9517ea1daca6adcf0798113aec14aa3e23ffb3fca6d9242b5bdf1a3cf29c8b5c99cfd1753a35731153eeb2102cf43f220b784ab236ef50c12aeb6", @nested={0x115e, 0x78, 0x0, 0x1, [@typed={0xc, 0x48, 0x0, 0x0, @u64=0x6}, @typed={0xc, 0x2b, 0x0, 0x0, @u64=0x800}, @typed={0x8, 0x66, 0x0, 0x0, @u32=0x31b}, @generic="0f43e1e25d285693b7e943f0a2d305e98025c0475eb8bbb75898854e680e5b98eb31856a6bb51c74e5930c470417", @generic="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", @generic="7ecc9ecd18f4d17e343866d78dd8f2a20ddffea4bac3a382bb1c95e88055e78d8f2900ff86fc9cc327c42e335f86efbcdaf551bf3fb61c2d55d5329ce87afb1f57eb8ebbed11e659b5c37c0ffefc8929313d3c56c99e32c9c9d03addeb1a06acaf144da9eb06bce751338d96e0ce26272761cb2113", @typed={0x8, 0x8f, 0x0, 0x0, @str=':+]\x00'}, @generic="aaede38e03eaa3088a722aea221eaed8bc7e1d82f06b1b0e6a9e6ccf7373b14862f1473b1102baa9a2c667d7501fc8ead51b556d1501e9d41b75fa54ec38d644b1e857311550c5853e61617b8a239c2530eef2ae6f192a3fa4a6fa33714c531c15228a09ba90f4d1c77ca958fda945d0eddbf240fbe78f57b90436219fd0673fd77d6c4e43009b642660a822a1dc70"]}, @typed={0x8, 0x68, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}]}, 0x2690}, {&(0x7f0000002cc0)={0x1264, 0x29, 0x400, 0x70bd25, 0x25dfdbfd, "", [@nested={0x10ab, 0x64, 0x0, 0x1, [@generic="21a35f8bcb6e5c1c0150573c55529c5c571e98512b540b862b1b958f883b200a47dfd79e57377c625f9669c640d82232602634", @generic="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", @generic="484655e4a04c255f397168af8d5145c6419b680c2d1c97af0b874d6b620de45860648903e6270e4f2f9f7f2f62dd821a04efb7f2802df4e62fb88cc9ccc62bcc6a3885b99b3feb7b9c6306177b5edf550bef3ace4d12c37ad41ba79fbaf43b2f59a714c65a2f55d8e7815f89", @typed={0x8, 0x8f, 0x0, 0x0, @u32=0x4}]}, @generic="db13cf6f27e295856c4aad61ea8762fd4a3cab25269e5168a9ce6fa5", @nested={0x104, 0x12, 0x0, 0x1, [@typed={0x4, 0x2d}, @generic="23b8f6c4fd7bf16100e094dca48eea616d8f827f1cec8b7856c0467420d3ec7356918f18d519a0a6adc4544b7b90a72d887c201acc9af5af8917930b81461d4a8cd18655cf02bd6c912d790652f564c1d14a74bffb62bd30a1f949b03359d0676676e028e593bd9712f1e723345d", @typed={0x5, 0x3e, 0x0, 0x0, @str='\x00'}, @typed={0x14, 0xa, 0x0, 0x0, @ipv6=@empty}, @typed={0x6, 0x62, 0x0, 0x0, @str='#\x00'}, @generic="4cc37027d23bb0f0ab4ecc75c57f241543bf85af4531fde4e954443c7c5f1c9d0c93b82454f666f7b35850a5a5f9bce6ca04f016dc5a948c2596cd19e78bb4d5c468d8d955281a0a704883b0e598e9e9815a6a944996f47e2ac3810a9929fa6df744", @typed={0x8, 0x60, 0x0, 0x0, @uid=0xee00}]}, @generic="8c605b018088b9ed9b5b8dcff1fb7f5a247df083504b7ebc04ac50be53437405f4ac62cb3f9bc41a5a95c737207612a45bf6734e717587aed54058a14702bc1f315c905cf324ed78ec405f865b31aba5f465629cb38a73a41b1bb7a92b471f7c1ace937e096f085f3b3b8f18295e0c6b864962264281e986f70f7cabe33aef0195914bcf6d56"]}, 0x1264}, {&(0x7f0000003f40)={0x25c, 0x23, 0x300, 0x70bd29, 0x25dfdbff, "", [@typed={0xb, 0x25, 0x0, 0x0, @str='+\xa4*%.!\x00'}, @generic="90bae2a38661f65d1b87b426773071286ff055b3076f165f8251fdf85c63be9c02094f3ed224d7d2d74865c97fd35578a4810312ca58d5c5e8bc48d2963044b322dc19481c0a79cbc77af5b443f187edd3674e86e3efcc3c382a804a1c42ebf919ed620d230195d005a3eab43b4acbbab51ebbb939dac7116f03a6fd3ae271296b4cac", @generic="a2279698c3bf46f2c982a76c95d9ccd8dc1b781fc6c852d6f2451a8c7a35bc5e57ef9b6bf8aa75c1078590222bd6313fa141f218eccc67acb313083e56facde83d11b4f6538bf50da0b8cb0c2066783ded2ec7fd4b9148baaa129e540448e11889232eda0d00cea10d35460dc32184467f74c02f4f71acd1488a445ca473c75ecfc65cadf92d4f92fdc2fbb628c390bd5929f547b49989c4f4e24f412b06a4b3bee2d548d1210d9f23444b483b4c23bb781c0e54a781668c660d", @generic="6a097eb1266a8db505b8603435cafe37aed441a047e4ae06aa8907595fc7288f689153384fec1dc36a349d9d558e6283578c4ec417db9fcde421338fc299d00e5653877836aeb988d180cc355446f1c5ecad226d4dad23f91ec0c67a836f42c822a8bed35c769c9db64ba22171021e38cbf40fa2cbf59017", @typed={0x8, 0x90, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0xa, 0x0, 0x0, @u64=0x1}, @typed={0x73, 0x4, 0x0, 0x0, @binary="98d4bb63ae2efc441eb7ba70bcf10d60a89f48a9a17fd71115958149523aaea48be04679b198ee5331103c6c201fab98bfc7f13f44fdbde94ae70070350fc63ba6412dbf07dd258220010465ac7dd6fa74bb7929e9f42e6b2f355d9b52a26809566431f815ed323879f4232af1eb06"}]}, 0x25c}, {&(0x7f00000041c0)={0x243c, 0x15, 0x800, 0x70bd28, 0x25dfdbfe, "", [@typed={0xc, 0x65, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x57}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@private2}, @generic="4debbec8ab1275fa0b87f6e7b9f8369c3a5e642c5bcc89e0a86fdf4453a5416f12ea5ba4f2cdd56325b88c4b49428c028d876e2eb2683e3c8292f4a498d6b16bd9fac6911958caeee8b89b83b68421415faa31f02c1a48fcfc1497f31f62875da238c1587a92dbf097a3cd13e15e4b025b70663639095dbd4db51b7d35529e76b5570867e873fdf503a48dbf08c188382075064c47c506f9294fc97af88b0263b13df87f1f9822ddca86b4a2a5e736bd7dd59897", @nested={0x1215, 0x5, 0x0, 0x1, [@generic="90e07c1770327c68f4940482325e41cedd80097b23804a968a8903720b23bff13785e79b2bc411f4802ff007c2cfd91d83492cbc07eb57614fb8eea8fc447f36fb4a56670d0e22976ed2e2ce4d604469a77b767a275afe4ac5e7294a601c56958c2b9ce1bcb8aa91a0bc473dc46687340409e2f8b2f779450c12df405dcc1578e0487f4c5adcd5d68ceaa58c13655f5034db1bc2e839d72c2665845551cf58a592437de2fc", @generic="14f28c2cf26ad4bf52fd8df0b466cc4890d6e5b22d2dba8085c539f015d34ef557ee3208ff641e842ca76ca48854bce396cabe083bed0406a6efdae5c23e5425af9871f86bfad09c17f933864bb9ce3daebe10ff663a933a68cdba41b9b69de979946faea7bb6e1fef77e0ec4d7ff9b70f36c1c3891084c3efdf846f28a056440b46022d5b00512a216de283edcd2c1a4ae561e91db0011296786d56aef2f27822b8484e4ca41263fcebf7f8261dd9c2543c6cb84c275c7531f79852", @generic="b20666d13f692f0e9035ec093d37381ccb2d00fdb08a7bdd346848a6c4d26120c7a5ff096b5e5f9295d011a8b92d5103c30a558d7cc923ac139e1f9ae46efaafd238ad5b6c0e4a06f4e0f0a8aa3ec96e1c6583d2d17f97ab43d13d5931e2813b2f6d486330fb70babc0d0d3367a27e118a77eae3d7a1d5158a5e266dfebde11fabcb4e6542bec00f46655021ca11dd875122c3306517cd812e3f50ba8b01de94bed4528b23e1c4869696d834f17bc3135b362fb0ece3fa5ae4d4468047d5c17defbab3c381cc4b98bde464e5d1b6eea74f6d5a0f7c26e602b5db5e6561a286f00ae5d099038e04e6bf906c110449feadbff6921b06ff824aa2437802672ba286ce5658be9f178df639f53b73bbd35c968b3b09d8dd63292046151d873401482c9cfb1d07c07f6399617e9405aeb029c26f7f94a705b0dd968edf2679b6c750e97196ed24dbdd0d8c548f149ac13f6c4474b961f7bc8865e0921f7dd26462e95a0fd8adc1963707ccb04cb4360b285cc748424d88c1fd10e89b058c598e4378549d741c76f73c00264a6579e95537940d451050a4b7111666a189e3331eaf4d9a9b43afef22cfec8cd42bcc406ef2ce262594ba04b9519b440c5bcfc94ac4c9b86b4a6837af50027e868b41eb089c92a413ba79bcff6fd0513fadbe49a80f0b1356e8df537a77f7831aae0fe5b11a70c39ec8f5d0003e223e4f8c4aaecabbe7e727546541c2c16ea23a19246550e724599604181c48af9c51e5187aab9b5b29a1a1d13d3734deb55341b3f8a075022e6377815c062470817630d9ebebb3a1a2a2e527c8e3f3aac2419279d61f9fd4a1123dad02a570033982be4c2767adc1401f4ada8ba161eb97f5157f28ba0a9c7eb4880fd55d4b11153c34f8f378086d48246d474bb8e72090a6b8acae4587e0463b5ef302993f1ae914c46aff5e574fe76745f36cbcb302170b4692318e72e81d69ff1f15806fba7b2f5e1185fd23f02efe946df7ebff290c5752198f376cc8d5542f552e40d885668cdcadf83fa8e9bb3d706220bc7abf7e16b790ce895b85975c361a18456b48f825c26a689ae78faf2e98f15319b1c4c4b8d427c13b298dcf421d56045225bc1c5277819a6b3b116414144ac79ae8934859354afe4b628903790ffce1ba5e1ae06b2fa0195a43fbf23848481b6095295740069ceaf034b24e61997843cee276f564840b7c3e4a415a7069966ca1bdfef97378fabfe23a0957cc5a54b269058a0cde0b33065dbc52c91bafa51695ddafab76bac9fea129322fb8a401ee5169c5b71e86df26640dd7c9b8d24c17dd764da73ea3d904c19ec4945b20a7eb284518e2aa2ac36596f05b422c42ace0acb877862b7c1248902580b77640e1f6b8e81011a75dde721e7ae41c73c84ccb257cd9acb1f256974e773df7014ec006d7cd91261fa09bc4ed38a91f329fe50a3b1557d5cd518eabd78db5b5d4c352f50c6b4d09d013a4f00bfff2453a8d868eb4a3273ba3deb96ca208cdb678ce8e06c709b9e58806f494a75b6d9d5962ef505c31559efb193e86ca75b4bf91003e191b9eb767a6cd504ab5ac1c9a76b5feb9059050192f7ea870cc256f9bf17482b3b5515950df8cf2a65b3e64abf99d988ce647bade4d9104d47c5febb6419c0cac3b065f25db50a5b4b142ccd415e06ce4e2fc2b0649975dfec538afea0766d4f187e0b0d0668aca40b282dee3df35ac494c14dd0ef82a537e6f326f0fcb3c180a2bbecdb3bb24708b50fd6ea524bd8b9aded979b6ca530b24fafec11f7a66cbe50a3f66ee701bf1b5ee9d5ea43df4ba7dbad9e59c6db2d12936d556121f51b5657af5908733ded68ccfc7bbb34a42bb3df43677a55be9a3db5cd3d546758fbbc6673909b31850d7f9158cc30a26daee4a808787cf9d18d57eef2cf2c9d4747a34bca42a7a606582d96d5924e358825457cbe063703cce8f8c73427b5eb8cdba51dec2aca390b11814abde8984b03b3c1c9b499ab285298a3e08e541debbf57f53ea0128250deeaa5e17775123fe89b86c42645ea02c773a96e964912d6d8d233bc759f18f8a54139b4907931f549ed376af86da23486049ad7abbd9ab3e34e8164ed720bb1a2b31b03bc1fc8bbf7152aee8db69446d842211b4822d274926acdd03a390973da97a7031d1c87af1c67da95c57e7a4914a20b353b332b9c5e4dfe3c3d2bc90c63017681a91188354cb32621ef17cbc04452666b24f7f31f42c39742605481e023a5cc15541f0490fc25be04340e5baa56fe825705284c459e7e1c61811ada77039dcc2b6984c2569b97eb6491379f7cbef115a66220ff9a6aa7861c318ea3484e1bf9a8c6688b6ec3e5b6ef405fe4f81491dbb1c789501523e410325542f22b97abd319975839b40aa46db843fa0233f4b7474d3cb37e3243ca2d30bf9cc046d7cc2ef4205fe07e36c4729cc1772200e33c5e0c0b9a28494d65188c708d6b9af3a06a4ecdf67d349d6c0cf5e09b56e4d1effad0f26773d28cb1d8eb4470144941338d45380574307b60a8fd92fa9da2e9aa83fa8e0bcd0e0c6b805890d274d2e5c8ad235329611ef722e2cf7a0e1b4ba19af869b89a1e3bf6cd55e20eca537e074d1776420f4a4ef7fc6184e9fbc12720e5e56bf17606ab0dba86520aa2e56d69725d6c2cff6c1b913649b9ffead1a59426213970dab6b771f1ff8abda9badd6a17be02221d6593c62e86c973abd461e27bc1c6e62acfe45a705c2a8fdb917a058423248e083bbdc4189c28aac24cc3b8ef8ad5e8c3f570fbbdf0280afb90089c224e1cef8ae8f6578946db36e6909d3fd093532bd64b6d49ebd25ec79bb03d2264870be4a3d53bfd0f2edd261ba5be33a780f8a2ebd22c8c829aad1862ec25cf77d1725614a76c7e03760f212e72dbccfa92238e4aec4d12af1d1e8cabe342f4235f2463c00106eb33c688b64316fad780a058e0fddd445d7887d04185cfbe0ebcaeb4897146054121abe398a3013bb028685f991473eca9b5dcabcde37f9bbec7e9028889152312e8404bd074fc0a0f64a7889f589bba699f6276e5c8e744b70aa7da4b0910037a9813dea2896a0f2fd082d30a153ca8576d60f72df59c0807ae8125d5eabbcc0a18748038eb85e86887eb385cca4dca3be07a1d3385394061850af46aab1a8108e712916f9a785f09a1c8a04ddf2553addda57869ea3edea9297959bbb7350f52f0cb12beac83d4cf0e164e9534c909101d41841018473d6a16c12850dc9fdcd0fa3aeea71aa6e0ed16c51e25c446eb369b34359be1755aa7ebfec2736eb92311853bde95bebcc68f422f6abe9c194e6c03c0470611de1aab41df6e4f5e226ab05a6e686b987a91ae099d911bfd53c2c72a0cf053bcfc526f4d6da0651d54ef4d52b36f965b96693642c2770e4587219ea330e12e5547d1d2bc880ab2006792ed4c5eec84f10498efaf645064693506d0d07a129905f7615c4746c4e2445424a4c8f25af2ef2cccfdfd1a829bec95c976806a7f332e58ef6ab5f40837b8d5ef00759a79f8152acd6682be8bcf21628c730871c04b2a77d266b7a3eacda372fb7224a729244e4c115a6ae06f748bab9f7faf2b5afe40169958f2229446d0f29d11bc35fc466cebf02ce4eca9ec464d9b8ac11245ea471333032b23b4a91ebaae747d767b2c3c7eb52b3b4f2a98cedc030ef3e3f36a55ebdf3b065e141e93d8165d9ad0f662bbd011b22c3a724a218abeed4b0776db47ce4a198f7be3b5c369c1d64d292e2ed688b94d0160fbfb515a679e6a61400b89ae9a8c956736470f5c7255652bf72435501f62730569088f54b50b651c907254bf13558e53edc1ba6e86288cb402b5aa31b799c496efe96630fdea7174b04e627aeb94d6ffa30bb10fb8a1b6dc4af42f385854124e9350d3734f7e62fc7032ef69d1d81e5d0994df24ed1486d72449a529a7b2f98aae0ffa5bda68e32bc52ec05643cfdb80b64a3057a5a7f43f543684388f21343a8f6e949b2e7d9bc979818fbd4d7527d9575506d75672ad6271e052962ce4dbdb7183de62687c19f5e0555b1b17dea4850ae1ddce2ef3da1692affe2abadd5154e348e79cf823af1ef10ea9e94a2883548b5ee9fe5ba92839ae917238ab50deada1a7fcae905d1a72c51fa43130a54bc3e45ab4847becca4906fec8503ddcbc0015d2504dc87625ac3219024ffb6131d154c72afa051f79dd8838ece66d1ce32f7feb158d35b0358d07bfb20ca0f507650bfd3e557e409dd10b1bd4cbb12e575e0df892d2ae5be2a7fa903c010b14dc1cf093c866609bdd5f8171477859813c6ec162c9e605bd9ea9702a411685ef09be7cf2541ef0935b3e1eb44b8d4430da6e2c92eff9ce26127362828f739335154c724844839ba40805b19eac5d23d023b3a878c7935a5ee47dad9c58250cd498c6991506c9d48d23332a2ea17c6582bf1409968d7d4dce2f2514e2c69783ad0fe5abb44b74bea459ab655dfa9a062f152d30d19c75892ccb7e13f5b4b53bd6848346b0629b231dd3959f019e596c6be4666ca336b7936fc0cdb35ceaa78b443ac01eb9aa66ab53471c0eedf91402279bb42b7651e9e75026f0a8c007270fec98c6d53344e76372d963abee486b49b265f3505d5795e3d8b1edec94ca6f5846859d950d4505380387d9cc3ff05b637e1a45158ff88d71c5b86dc1e6205acde7e52a308bd1501e8261916f2a6bf8a04a75f997d32351f972080b7c812f27122b308d79dda2989b85026d6791bae7c7a573a8ad45cb83f20ea0884890f88e25322d3d4877ada4b7e13618b752c5ffe7f66f46c68370d132c7b8f851ea74e53c4103756e39ee2325320d836b991b45b8c7e78f54405f69e24a6dd32ce50b381f3df86c8247b8f2f8269f4d5e668bd19a17a1f6172522cb173d13b3fafa1ca63810f0ff484a6155ab6d86636da1779574dc992e08f646929a4a72382ab8c7334c857c27030574bd931f89d5821af8a277ee9a3a7ed1e1e5447de5ae73501f791095864a4e04d1d382be21c8ecb4e4f84c0456ab6fe55b0d7b5dafb9f2ce8febbca55f6f0c4089fdacfb9330a6becc9d77b107651556190700440f795111270cfdb7af81e6d628a1a297531317515cd04579793e760cb040f47e2cfd0d9392b5fc93c2744c75bc2c1fcf6e31f99019521f6190fe90126da352468ab63308694bdee1a4dc391a9261648df5c7acad77b92616af20184e23bc5947b57005eb0cbe7ade0459c798c3fb1dfa502f61d9422f0832f1a0e549db0341ec943ce9a69b98a622de3b1b1def07584a703de29c668238f7250a85c5c7bf23da929b4624490b4284c244e2547b0536f3e5d7961542dd6251b2bd08af8afdda5e8dadcb36c03478fc71d0fae16d0503180384a001a98be504fbe2ed84bc7543537bd525c75c603c76c465551a5bf660c279bea7ebe2821358597ae56e3a614dc3ec3c00add5dc8a1077eca85a3d7c79e9a7bb67a98c70cf53aaffef4e7c0c8a64754fa7d1c0a526db070e4bbb01e8448c57f93cfdfef63416e8e80434f32de1d83d201829fad73a049bc18a71727c25c3e7f9d09f01199654db4caf6c6c9be37c997258dbc499e46694290dbae6bf315bb51d01b0c2c463fe86b1af832cb609be72a8b06a57775135704a2882fe92e487f55b8faf96738f056994be8bff11cf0132d228678192c33c6c833463f8fce1215dfe24616a01c33a14168531ce5d4f94c702cc914d521b5ace34f4b1927324799bdc0457086a4c1af288f61dac844216dbfe7eccb7d19ce5f4443d5eda67d2c", @generic="6ad6cd13cd594dd6babace640d2fa94676f2f3f179f8f6c805a1bcd80d7a97e5709505dbb145ae6be9a4f71fa6f882b0b77229d06459df904c121fecaac2d61f48cda0ca97d8676f396c88d45f4464ac7bce9abab8375f5288e3290198508d3eee4c772883169a127937872c0354d391b07abfec135d6c222d81e1f33368fa0c3a5bc1a035d950a25be0bdb3d6e58b2b09476cf682662d32", @typed={0x8, 0x45, 0x0, 0x0, @u32=0x7fff}, @typed={0x8, 0x4f, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x44, 0x0, 0x0, @ipv4=@multicast2}]}, @nested={0x1139, 0x95, 0x0, 0x1, [@generic="bbf493cdc47afc438dc0ec055951cfbb38edfc4e45fc8a67572afefbe8d1a560da6e51504cec254ce9ae55ee0c8b1e07a09f50e0e3275550d1dcfa8bf5", @generic="721d6a0e3da26ba90a9ba4c8180ca4c981c0b57e62c0e7564b5173dc95a2ce545d82b9f4289fdf4382cb50307a202388b7dc13665524671532940fd16837de2eb814f9d394fcfa2ee36ba3f0d04050e6b5362ff806405c10981b4b14183002e11fb551ff26c67e0a4e297886b426c35b6109ee4a873a8763782844ae2e51a6bd0c537a64067856785a0af9aaad6410e77082a799114b29808a633a0e67b64b3be81df025c14c1791", @generic="281ba3080911f1becd0d0393721cb443a051e4dab6a3fb81751adf9c3a314bbf583d35689336edc0f469aca4874a33376118b156714468d72a96c4524362519136ec3f6bf04899606e41601a48d261c8", @generic, @generic="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"]}]}, 0x243c}, {&(0x7f0000006680)={0x23ac, 0x22, 0x4, 0x70bd25, 0x25dfdbfc, "", [@generic="a76ee7052602863a628c5f830131d7a0450c00a7d8d085f6cd00a9b225bd21aa597d82b53cf36a1b7ccb83d12b6195e5120ca6a81b6b64651fe27f7bbd45ccf206a6ee2db291370d3eab5dee8866a117996a0002a484b887449de456556fe6b18a8118d301f32a0c3345ba204f7092f55a5a8d9fb3955377c9bbcb986831e08b6c04336d505e6de3b70539011efa8bc6d3f42ff2af786c79eabb69a707ff2c8ce2167ba7c4d71073bdc6726a40ab815e70a5ef70aca85ddee58b1ddb429e77a62325e751bd6c30ae4980b4e72d3054a99788c04d4f424b896d8428489adcb49d2de068ed8b8324fe3919317b4f8d35", @typed={0x8c, 0x2d, 0x0, 0x0, @binary="ebd26e75feee690323baccfcc38cc4b83ef41d8b994d0c37125efc990aca72f6aa0f142516e86beb0a7c2997afd77b32ab83ebbdc09e85b49ac408dc252453722414a3cac0b4107102072b135102fa83df3b8e1748e40481033c5bda47574ba4a7fe2b591bffe9e46fe238f602dffcaeb392e319345e360a18c514f20300a5b2270d79790921752a"}, @generic="5ff383c80c15a4ebebebea1f25b697eac8d25bf257ab4319b1c24319e96112f39b34b8d1f1e669260e11b1dd75fad3254c02c5163d0c9ae625061a2f51102df29f988fa56e9ae380b707607e08e3c90d7926ad05064cdb1ac5e449a0275f892f6b9793d744bfc66e51a7319666aecf9e69927e5e5ddde2610c84472cfd28d0fed2b03297e16bd606af962934ce147f2dd0e151130cd7fade22d54eb7bdc0d6dff0d7026c788109647b9397d42af636a1a22e888ba22ca6d8c38728032499ba9fa5595819a449738b03f2eb891715adf236a9e17db67c25388c726909625d6181bad7032b005c30bc44f5e417bb087cf9acfd5765b7a03adfb8b48ccd02075d1f7c7136f939da0fef3381d0f236b48d9def4173ff8651e197f291da17d1b6eda4287430497abd4d5bb21bc245bd6e1a9a3839180f2760cd1ab0902a84df6825df5892bde565ae9f8f407f94bae3e663a4bc5b64270e9f7a6eecbc3bcecf6650adc47f5fae2401d7a2edb9143c4f9fcb031a27003bde44ec52516722d85b3dbf435b3005e99f085e40d2b173b7d9a585aee35ecd0ed97fe37c29d47d7af23a442d76519639413c2ca375ab969c06000b604d75ff4a065436a6925bfb8460ad1a34dbbb5f04db3062489180a5ab29f3e90927902bc68ea237dc8e26adb886daa272ab749dff0850ca326f9ed165a26d28d37865e7185116449ca74f720eae6ae0f72b58814222783fc093537895a9272cb092a185d9c3fa8f20603588fc0588b68820ce7d0116cf36e518f6cd35f2190e3949d0735ba396bd363f22fdfa3cc04d1748ebcbfc285bbf0324c9563e77e269cb9280a0365f6fcf14ba899adde31ab6c3983f23703cb28b6559d6db6084675119802071b759671a886430d3fd9e62936737d2f9f122476afb64024497d32e620c46214643f639ef8347ede0c5c80798254773033ca9bc009a848a53865dbc48be5324579c851c56f187bf4cbefb903076f7e14c440accc2874ec3f262332f4c83c75a1abce1bd926ecdd9ada3d3f9f2bbb95a280c3264a8e672b75b7bcc05087253fd88a9d6032fec08be568f25794d18aa7bd15f995b7bc02f3f239c04e40c8326b4e4236fc9510247bc569c2e64c7d109eaba2922378592124cbfa011b37bec31024b347e3c07c25782003092549bc9114dfc73b8d352022c2439b803b9bafa15a050839c633a78b7b1965846d402e53cc879d9116e5e03958b7bd19170b7a5050c3eaac21e497ef733eead17720b7a8db069ec74a7c3cca32676916bb8fccba150e12052ef621b8b8e872300f90ebb9e0307abf195c92f03dca7c4ab2bac5480ab9b11dc232aec56bf5822edae690d3eb3d27b9e5dbf44ab9cfc9b5dc7934b9df71c2a88f61f14ee709c4e9ff373a8b3cc43b9c53ffe64204191864959a7d61a8769018c15e1d1bbf0314db611337fc4ea36c9e602a6a5989f5b5c8f30d99b8eaac6d8b3cf020d1c2bc4844a1f19e73e85b9c053d111e382ed677f90176dee6235b149cb5a1314b9bf04457ab3252761cf015485486f776128e8a29ebb28142ef8654e89fc6ffa529e33e823e3b0e55396e373fcdb24cecb3046408072849487c1a23dd4a08ebf391e87815a47f8d774820d5579f8036275c469e0c725ab554b000c0d8232dd02eea121b251b9cf45b76c4c0a7c12f287e4e2cdff0669c4a03b3e3a671bc1a983b99eb98bde62ee4494a41cd8c4678984c2321fdd893fc7ea2daf6a2ce3b8e523757e999bfef12fcb1d96e93e72f2f183173307707d02ffb9c9fa1039f3b4c346520106598de17fef491dc412be8cb0655b0e778f09ffd087a31c86bce63df42e65e45d57edc0a7d17cdaeed0a5765750d10f8df7b496a3e14159429a7de640dfbc2f903b7982d327498a41e3ae744086cb143bd14b83267924e978d758b4357736b7b70e1cebd3d28f0057ffa905bd9f39763b37cd2f66d79a38b9523c4dde6b8a22cd75a547448e7f42ebc5745a32a00bf8be9934d5342ad9c0b68b9181bb5be475f5fc3463eebca24774c4e0d5340a272859246b0bb3e4e607f0e96db78aaa397b3b14d4094f0169b5184bd579c53f0f356f4afb9608f350d34edef60de681b8b0e0364f95b9559a979bdfd3a685894aeb100553fbbdd01cffb73b2dd40e7d129e57086a8cbd9ebdd1a602cebce4c722fac5b2853936009ae42fa036e9790624b431643d730c0e3a75972419a581a0ca6280bb1f810b45c8980576c7c48a45c06e5e2ceb273e57ae851308da7c4b60204eb5d9952158edaeb28ccef88f46fc76fd62f1e37f02eb635ab35fdafe5acd169114473ff687617d55d90aceac12d9cafdfa8557e717a55c54f80d244e306059f2a15d8d1236a7c3308bb71f886eec5f103e394d5afd95f9db153bd401f81d84cd1893b75c771db40795fec150d086a85a107d071cf1077bc97aecc5918555da80bcbb86599dd6c30bf2edeb6438fe5d96b6ca92f46e7c765e28c7d7f9705b462291a75cfbea0456a7a41e12b1a9732a6b9e61be2341743d680a334e205cf25fe09e5d712f2df8ddf738c1c478409d65db85a414747ecaa5b6bcf408c06e3b394491baa4055d39bda5a17addfec9f71f64fd7eac4e4c29dbb1d77769b848a178c8dfdb2eebe10851bebe06bc9dc29d6126a743ba1510a10b72c54a5ba8f5a10aed8c6cf1b306a507ea16999dcf2dc0b274e80108e6c7033c6b267e8025fce4e958f5ae1cfac858fe9fee76f4642ded90e92d1ae061397f310513392b600e39009ae18abc73d3217f72b36df009782fd53cdb347f8b2f061d0b063f037ef009fce492ddac6ef38c3f351cb73aa3fd0f77a8f56103cbe71d19aed067471e0444f71c30ea9fc61e483c2deaba49935555d03b1ec50a4ab78d4cca6b84f446bbd09c8490096d7208277b2e5277ead8ca956e9af47266c13096aef5430d3b89b74fd2d526813b1d68ce9df495b201ee4126ec197ae1505d5af8d059857421628813e22f6951796a1f692993ed044c77365b40cfd04967ec899ed9f7c08dc2a065e49726d92d7cf015aa863b13fb34d4af1a563b52c9e0fdc2411b9f0f303f1f70f722322f0782132b909c41e2ed430b6bbd524785e1d55a5277de12a7c8f23fc44e3b45c3c33c384fe832bed40cc9715c8436638cc409be5f367c32d28e6c4bd78fc0e9831a2b06edac5cf616d5eb1658ba07f669e9c4c31350e0384340056b035701190583743972ab4da466f0efb50b645436557d459c5b18235269bebb41b0d922e8ced52282686c94e2c82dd5c4cd632aac0197265f7984f1f61a1709702ea5152b567bcb0498f3a2a0e22f72738814e6889fb875a999de2dc6bc6cac724987497dc1d7dc3b62b09f74789725cad6b27f80912775bade5cd233c63b25a86a953bde2d427894e4669611b98405023ecac01dcbeea1fabbbb61432f1bbba210e85ee7f6f7cf3d3680e6bc1aec2e08168f5c20b1db56cf3d074173b84ba68bace3853222b4ccb762a4359d186366b5dc2575e3897ed84cda5a5bf70830b4be136772c3cf7d780f64662193cb6f5d990b8903a9eb8c01f20a2918827596fbe8fa4113fda585e48d1c12efcfae37a4335994412f34e6e5aeb9a4b061de9250fdef0bff35c012f018beda8ad7bf5ac834708515fd1d4d61518986789b21cbabc5cec947bd8aae0619ecb9b90dad55ba077fa54d0b8c5946b221b1a273072a4e76b87f3016733f7e94f2d60b178005ff02c719c26742cc2194c8ae7a0bf96cdee19b72370f8aff997ee25a8a24abb114f03dd9302f509303a82b925cd91ff40ebc5210a0e69e060b09c958aff6f6310afdc9fc02d9c84754293607d96c313b4eb61cf9bec5712a457539679b2f7805c3dce7edb2567b8aa056553c9cf62ada04cc99744c4e11056feef761966ff33d0464d96aa3c58caf7a3a507f0630c30a8ecd912ebc32b16ea02c82a66bfa6fb8a166a54d8898de7ae03704fa249698a176688195da04f3701f3496ec62856da804ad82266f8cfac9d0504f3a0d5c652ba59fc4316f991848544ffee57d8e710de10480d5c0b1a74e721969ccf1fc4eb2c0be5e81bf538f0193b95d6f560863f6df59db0cb58693b8dbdaad162874d63c46b0dbe902913d654e8a005d904339ce30ab44c61e39a7b05e1302d351a53cb4214296530486aa1b989b9ccd333f09916896d138993f9f14b0a5e8f71f6b63a2a353841279c4b0a582b7dad67b5203570625699b7950ece7e524d20b9a616b9ead2e7222ccdf99f41f85bcec4d557b30dd42965a91183cb2002aaa58a4c68aafdf154d37519abc5bedb1ba373c201cf213a45ded4e6d0e073edd34c41a244515444e4a2b7fab4cab3243db3a983dfaff56528ef6796382ccbdfa8ff2e36bb522671814f4e93e0a72d935b670cdd8ccc2c4b129c8da5b25193b5e781667f2246cf5dc4593d265378cdc8f2c599c9f33f2e61a529fb0f43974af4d5d0ed0349bb4f4cf65db42769884d19ab537ede8cf9e71b736f1e71fdf9eb6d71078f9b20ee494ff758c83a8e7adca4accbbe1fefbf6bba1e8e45f91e0f1ceba4d3f403b6957082016024e0d7e1da9a37cf40ea07062a56b6d4779bc90d2394a6555e275bee138a197a1ab044f8665c77f5d3045137f8eeb07a2521c739d9c4b1719c66d4989ed2f533741301f47bcca83594f9af794aca8114f111ae1118524b894a36d5b6ba92f9d1cb2c098547d7744cff4922908f22b3bfc81fb35ec01877f7730c217ffcbf0c7db448a68f1bbb45b2561d6a8ba864082b8ba76ee85ad2ab4bca091e35a9055e0e5fb8cc9c546be04e410d7aac6d39a29cd2bb1e018c3e18951ef3441aa5b67af2ca3a46459a84539c0933ddc9f6176f5d4673c3f69d421d4c2945213743e35e8a58a006834edb5bd8e076abff0e914d4363e2af759c73417bdb82fb1bcb51a22a838ee9274ab2c29a348a43249b0e42dcc89e1c65af856b9a569e5dcb712805570d9b721df5c39a8f6981b44ef8c7d67b6da52b4ad99679ad0036cfa35c2243f0c29fd380c3839184b58cfffb21fbf68ec76e045cfeda5c1a2c4b23d9be831bb8b14c2c063c860fa34e6a7c5619113cb176c9fa77d795083df315f30d736644e07dc1bef5571be74cdccacf3f541624a59f3803d691c650dffebec8687cfd378d45277d2dc366761f0ddbd83f6feee422e53099408a37a831e0856edee151dc5a979785c125b9e1b218eea3398fdea5d28902670215337381d2b485f43b7766bdf1371af199e8b91a29b6015d82668fdc300b019a39266cc24802bd7b5cc2ea8a79c76b6d4e8f38db35dec2297d608b9d39c726241c1093af9d7e358261916bf6f42216697f4ad8ea78d38834e6f48713c8fb956d8b76db2a1a8a700d8ee020aea5fc2ff7ff865237ccefe63b6d6aa099e9d09ef07c685785987c22707d236c1b6f9f4fdef726999cf423515e20756793448a494f9ae2eb5dcaaa588fe0228b4761bbb250d44f8adb32545dfbfc33e07a02450b88ca089d73a3a1635e12595998b8912c8fa339fbe5d9ae3803230e12389ef33885800effc055e39292c269c0af5efeb5e117fe84a77b1325fdf1a511a47a4af655d9ada154ce4a6e9ff88c4c6a1b2f8182bd6ae5d99f4d402e683392e255501f65c43534832337ebaa62d064df950ca756061974addfc2bf2ab50f6fcd4587c8e79b572447ce89e967dfe85355d7700cb0b87fbc9ce37b482ba9d0eea27ac828b3ab8c96f23faa0acc28358eefc3df7ed438e74fbb90b6897e9edc3384814561cc7b30f23db", @typed={0x8, 0x70, 0x0, 0x0, @fd=r2}, @nested={0x1155, 0x7d, 0x0, 0x1, [@typed={0xc, 0x82, 0x0, 0x0, @u64=0x1000}, @generic="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", @generic="ab1383d54103c07125760d592d3c50b736d6615d1dcf46053c4432ef8011d180c65fe6ba98148a36c4036913c0f31f6afe13fd542d2d2a688320015b6a78bf333d4be336bd954bd59a261c0fb6155ddbf9a9093f1b26f4070b00295bbf16609698c69d6d35c096322e323a1f5d237e199bb206683a59fddb276c3aecd37505de3a0adfc195a64b15eed12b19", @generic="740a0a5ca43728cd5a3e448ae82dd26919173340155601abe9c7cb793ca82a7b6c6395601916afece75f86cea5dba9fbb0b9e29ca4e79731d983fa2cbcf0464a4b86f42b064b778ba84a1ca0baca9b6bb8d665ec4fa081f94f274471688d1118c4f8083710490e658e7a0077d075c131b309430f39dfb99c9993fbc7a30a3eab00854f0d8308f359310aa613c9b3a47d697bf25d560bf468d68bffc5c39fb306b022176cef93168250483a3a4bca1a3a27", @typed={0x8, 0x16, 0x0, 0x0, @fd}]}, @generic="3324f004dc96446832170d2d203d2befccd197259c42e2a4579fc4e39f51f3e7d1c23049c5c7c3f145a7be4404cc4ab9451c4ed81f5f862ceef8047066b9457acb4abb6e6c399e7581e3a5f35f2818f32671e51baf9e67a1966a54ce52f19cedbafc91e899927c8beb8ac74a1648a35677dc0c2b8f7448108da958a47fd9b0897bb64b9f8e5189ed5824b15e77a73de4602923e6ba9b68ca9503711b0c7ecab7ce3c20a549", @nested={0x14, 0x96, 0x0, 0x1, [@typed={0x8, 0x31, 0x0, 0x0, @uid=r4}, @typed={0x8, 0x3d, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0x4, 0x35}, @nested={0x4, 0x18}]}, 0x23ac}], 0x6, &(0x7f0000008b80)=[@rights={{0x24, 0x1, 0x1, [r5, r6, r1, r1, r1]}}], 0x28, 0x4080}, 0x0) r7 = dup3(r0, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000008c00)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r6, 0xc0189379, &(0x7f0000008c40)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) write$P9_RSETATTR(r8, &(0x7f0000008c80)={0x7, 0x1b, 0x2}, 0x7) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r7, 0xc0189375, &(0x7f0000008cc0)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r9, 0xc018937c, &(0x7f0000008d00)={{0x1, 0x1, 0x18, r9, {0x2}}, './file0\x00'}) r11 = openat$hpet(0xffffffffffffff9c, &(0x7f0000008d40), 0x8200, 0x0) dup3(r10, r11, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000008d80)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) 17:11:03 executing program 6: clone3(&(0x7f0000000240)={0x20000000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x3c}, &(0x7f00000000c0)=""/235, 0xeb, &(0x7f00000001c0), &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x8}, 0x58) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f00000002c0)={0x3, [0x0, 0x0, 0x0]}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0xffff, 0xa711}}, './file0\x00'}) waitid$P_PIDFD(0x3, r1, &(0x7f0000000340), 0x8, &(0x7f00000003c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000480)={0x3f, 0x116e, 0x1ff, 0x3248000, 0x2}) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, '\x00'}], 0xa, "62e09547d89fa51a0057446d649c7aca0b387ebf75286a"}, 0x25) fgetxattr(r1, &(0x7f0000000500)=@known='system.posix_acl_access\x00', &(0x7f0000000540)=""/154, 0x9a) recvmmsg$unix(r1, &(0x7f0000003340)=[{{&(0x7f0000000640)=@abs, 0x6e, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/69, 0x45}, {&(0x7f0000000740)=""/9, 0x9}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/126, 0x7e}, {&(0x7f0000001800)=""/18, 0x12}, {&(0x7f0000001840)=""/128, 0x80}, {&(0x7f00000018c0)=""/36, 0x24}, {&(0x7f0000001900)=""/225, 0xe1}, {&(0x7f0000001a00)=""/160, 0xa0}], 0x9}}, {{&(0x7f0000001b80), 0x6e, &(0x7f0000002f80)=[{&(0x7f0000001c00)=""/178, 0xb2}, {&(0x7f0000001cc0)=""/185, 0xb9}, {&(0x7f0000001d80)=""/165, 0xa5}, {&(0x7f0000001e40)=""/108, 0x6c}, {&(0x7f0000001ec0)=""/6, 0x6}, {&(0x7f0000001f00)=""/76, 0x4c}, {&(0x7f0000001f80)=""/4096, 0x1000}], 0x7, &(0x7f0000003000)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f00000030c0)=@abs, 0x6e, &(0x7f00000032c0)=[{&(0x7f0000003140)=""/155, 0x9b}, {&(0x7f0000003200)=""/167, 0xa7}], 0x2, &(0x7f0000003300)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}], 0x3, 0x10040, &(0x7f0000003400)) fsetxattr$security_capability(r1, &(0x7f0000000600), &(0x7f0000003440)=@v3={0x3000000, [{0xfff, 0x1}, {0xfff, 0x5}], r2}, 0x18, 0x2) r3 = openat2(r1, &(0x7f0000003480)='./file0\x00', &(0x7f00000034c0)={0x80040, 0x88, 0xc}, 0x18) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r3, 0x40049366, &(0x7f0000003500)=0x2) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000003540)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "4cd7fb8800ce73"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000004540)={r4, 0x0, "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", "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"}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000055c0), 0x0, 0x0) r6 = openat$cgroup_devices(r3, &(0x7f0000005600)='devices.deny\x00', 0x2, 0x0) fstat(r0, &(0x7f0000005640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000005780)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@initdev}}, &(0x7f0000005880)=0xe8) mount$9p_fd(0x0, &(0x7f0000005540)='./file0\x00', &(0x7f0000005580), 0x10030a0, &(0x7f00000058c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_none}, {@afid={'afid', 0x3d, 0xdc2}}, {@version_9p2000}, {@cache_none}], [{@fowner_eq={'fowner', 0x3d, r7}}, {@dont_measure}, {@smackfsfloor={'smackfsfloor', 0x3d, '/.'}}, {@appraise_type}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ']&'}}, {@uid_lt={'uid<', r8}}, {@fowner_eq={'fowner', 0x3d, r2}}]}}) r9 = syz_open_dev$ttys(0xc, 0x2, 0x1) fsetxattr$security_capability(r9, &(0x7f0000005a00), &(0x7f0000005a40)=@v2={0x2000000, [{0x7, 0x654e}, {0x1, 0x3}]}, 0x14, 0x0) 17:11:03 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) fchdir(r0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000040)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000280)) r1 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x3) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f00000004c0)) r2 = socket$inet6(0xa, 0x80000, 0x5) ioctl$INCFS_IOC_PERMIT_FILL(r2, 0x40046721, &(0x7f0000000500)={r0}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000540)={0x0, "787b9c4ddb161a836c08f2681cc9eebb"}) connect$inet6(r0, &(0x7f0000001540)={0xa, 0x4e20, 0x2, @local, 0x80000001}, 0x1c) recvmsg$unix(r1, &(0x7f00000018c0)={&(0x7f0000001580), 0x6e, &(0x7f0000001800)=[{&(0x7f0000001600)=""/156, 0x9c}, {&(0x7f00000016c0)=""/53, 0x35}, {&(0x7f0000001700)}, {&(0x7f0000001740)=""/134, 0x86}], 0x4, &(0x7f0000001840)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}, 0x40000000) bind$inet6(r6, &(0x7f0000001900)={0xa, 0x4e23, 0x20, @private2, 0x3f}, 0x1c) pwrite64(r4, &(0x7f0000001940), 0x0, 0x8) lstat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)) flistxattr(r3, &(0x7f0000001a40)=""/253, 0xfd) r8 = dup(0xffffffffffffffff) connect$inet6(r8, &(0x7f0000001b40)={0xa, 0x4e24, 0x1, @private0, 0x5}, 0x1c) ioctl$EXT4_IOC_GET_ES_CACHE(r7, 0xc020662a, &(0x7f0000001b80)={0x80000001, 0x9, 0x2, 0x2, 0x3, [{0x5, 0x20, 0xffff, '\x00', 0x1108}, {0x0, 0x0, 0x8, '\x00', 0x400}, {0x6, 0x80, 0xff3c, '\x00', 0x400}]}) r9 = openat$cgroup(r5, &(0x7f0000001c80)='syz0\x00', 0x200002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000001cc0)={{0x1, 0x1, 0x18, r9}, './file0\x00'}) [ 75.822973] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.824704] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.826064] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.827447] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.829272] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.830447] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.831483] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.833359] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.847376] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.849195] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.850555] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.856190] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.858210] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.859840] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.862358] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.863894] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.865262] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.866885] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.868238] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.869620] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.877317] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.878209] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.888370] Bluetooth: hci4: HCI_REQ-0x0c1a [ 75.903726] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.906824] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.908582] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.909852] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.916934] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.918839] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.919081] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.926791] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.934456] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.936783] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.936824] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.940183] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.943842] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.945824] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.946102] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.947356] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.948149] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.953196] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.955026] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.956371] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.958661] Bluetooth: hci0: HCI_REQ-0x0c1a [ 75.960888] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.969891] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.970926] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.973900] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.978664] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.980871] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.982976] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.984816] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.985956] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.987952] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.992664] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.995288] Bluetooth: hci5: HCI_REQ-0x0c1a [ 77.946180] Bluetooth: hci3: command 0x0409 tx timeout [ 77.947456] Bluetooth: hci4: command 0x0409 tx timeout [ 77.948172] Bluetooth: hci1: command 0x0409 tx timeout [ 77.949103] Bluetooth: hci2: command 0x0409 tx timeout [ 78.009604] Bluetooth: hci0: command 0x0409 tx timeout [ 78.010259] Bluetooth: hci6: command 0x0409 tx timeout [ 78.010625] Bluetooth: hci5: command 0x0409 tx timeout [ 78.011269] Bluetooth: hci7: command 0x0409 tx timeout [ 79.993642] Bluetooth: hci2: command 0x041b tx timeout [ 79.994152] Bluetooth: hci1: command 0x041b tx timeout [ 79.994619] Bluetooth: hci4: command 0x041b tx timeout [ 79.995042] Bluetooth: hci3: command 0x041b tx timeout [ 80.057667] Bluetooth: hci7: command 0x041b tx timeout [ 80.058444] Bluetooth: hci5: command 0x041b tx timeout [ 80.059192] Bluetooth: hci6: command 0x041b tx timeout [ 80.059654] Bluetooth: hci0: command 0x041b tx timeout [ 82.041628] Bluetooth: hci3: command 0x040f tx timeout [ 82.042139] Bluetooth: hci4: command 0x040f tx timeout [ 82.042609] Bluetooth: hci1: command 0x040f tx timeout [ 82.043044] Bluetooth: hci2: command 0x040f tx timeout [ 82.105606] Bluetooth: hci0: command 0x040f tx timeout [ 82.106059] Bluetooth: hci6: command 0x040f tx timeout [ 82.106492] Bluetooth: hci5: command 0x040f tx timeout [ 82.106959] Bluetooth: hci7: command 0x040f tx timeout [ 84.089612] Bluetooth: hci2: command 0x0419 tx timeout [ 84.090444] Bluetooth: hci1: command 0x0419 tx timeout [ 84.091258] Bluetooth: hci4: command 0x0419 tx timeout [ 84.092797] Bluetooth: hci3: command 0x0419 tx timeout [ 84.153632] Bluetooth: hci7: command 0x0419 tx timeout [ 84.154392] Bluetooth: hci5: command 0x0419 tx timeout [ 84.155180] Bluetooth: hci6: command 0x0419 tx timeout [ 84.156843] Bluetooth: hci0: command 0x0419 tx timeout 17:11:56 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000001c0)={0x8}) signalfd4(r0, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x23, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) dup2(r1, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, "5df0cbe6fdabd2f3df4ef4f785986942cd3abde4a688ab8ac64e3fc9f1fd6b46ff5188f5b347fd4f809c95e509bd80996376c7c843b528adc48ff5476a66c4ec", "76997adcf8341a9ba908142c646d65d888d4f54577b74d6beac185359ce1537275c2c4c839569b788e610ed9e3f5c93bc62f70307ba9dd32fb8f55d16063bcae", "585f24bb3ae12d10afaf3f1a82c1b955b13ba2ce5b3c5445b7f6ef6c03d7c7ef"}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000002e00)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000041d00000000000000000000000000000000000000000000000000000000000000000000000000000000000008fa9a084b061ce437e00b400000000000000000000000000f2ff00000000020000001e4c663462444d41eae885580000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/196]) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000030c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x10001) r4 = socket$netlink(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000140)={r5, 0x5, 0x26}) sendmsg$netlink(r4, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) [ 127.732429] audit: type=1400 audit(1663348316.494:7): avc: denied { open } for pid=3826 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 127.735217] audit: type=1400 audit(1663348316.494:8): avc: denied { kernel } for pid=3826 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 127.897815] syz-executor.4 (3828) used greatest stack depth: 24752 bytes left 17:11:56 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000001c0)={0x8}) signalfd4(r0, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x23, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) dup2(r1, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, "5df0cbe6fdabd2f3df4ef4f785986942cd3abde4a688ab8ac64e3fc9f1fd6b46ff5188f5b347fd4f809c95e509bd80996376c7c843b528adc48ff5476a66c4ec", "76997adcf8341a9ba908142c646d65d888d4f54577b74d6beac185359ce1537275c2c4c839569b788e610ed9e3f5c93bc62f70307ba9dd32fb8f55d16063bcae", "585f24bb3ae12d10afaf3f1a82c1b955b13ba2ce5b3c5445b7f6ef6c03d7c7ef"}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000002e00)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000041d00000000000000000000000000000000000000000000000000000000000000000000000000000000000008fa9a084b061ce437e00b400000000000000000000000000f2ff00000000020000001e4c663462444d41eae885580000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/196]) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000030c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x10001) r4 = socket$netlink(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000140)={r5, 0x5, 0x26}) sendmsg$netlink(r4, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 17:11:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62, 0x40000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee1"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x3d, 0x0, &(0x7f00000002c0)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x101) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x1}, 0xc) [ 128.353920] ------------[ cut here ]------------ [ 128.353945] [ 128.353949] ====================================================== [ 128.353953] WARNING: possible circular locking dependency detected [ 128.353957] 6.0.0-rc5-next-20220916 #1 Not tainted [ 128.353963] ------------------------------------------------------ [ 128.353966] syz-executor.5/3863 is trying to acquire lock: [ 128.353973] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 128.354011] [ 128.354011] but task is already holding lock: [ 128.354014] ffff888009851020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 128.354042] [ 128.354042] which lock already depends on the new lock. [ 128.354042] [ 128.354045] [ 128.354045] the existing dependency chain (in reverse order) is: [ 128.354048] [ 128.354048] -> #3 (&ctx->lock){....}-{2:2}: [ 128.354062] _raw_spin_lock+0x2a/0x40 [ 128.354080] __perf_event_task_sched_out+0x53b/0x18d0 [ 128.354093] __schedule+0xedd/0x2470 [ 128.354103] schedule+0xda/0x1b0 [ 128.354113] futex_wait_queue+0xf5/0x1e0 [ 128.354125] futex_wait+0x28e/0x690 [ 128.354135] do_futex+0x2ff/0x380 [ 128.354144] __x64_sys_futex+0x1c6/0x4d0 [ 128.354153] do_syscall_64+0x3b/0x90 [ 128.354168] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.354185] [ 128.354185] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 128.354199] _raw_spin_lock_nested+0x30/0x40 [ 128.354214] raw_spin_rq_lock_nested+0x1e/0x30 [ 128.354227] task_fork_fair+0x63/0x4d0 [ 128.354243] sched_cgroup_fork+0x3d0/0x540 [ 128.354257] copy_process+0x4183/0x6e20 [ 128.354268] kernel_clone+0xe7/0x890 [ 128.354277] user_mode_thread+0xad/0xf0 [ 128.354287] rest_init+0x24/0x250 [ 128.354304] arch_call_rest_init+0xf/0x14 [ 128.354316] start_kernel+0x4c1/0x4e6 [ 128.354326] secondary_startup_64_no_verify+0xe0/0xeb [ 128.354340] [ 128.354340] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 128.354354] _raw_spin_lock_irqsave+0x39/0x60 [ 128.354369] try_to_wake_up+0xab/0x1920 [ 128.354382] up+0x75/0xb0 [ 128.354393] __up_console_sem+0x6e/0x80 [ 128.354409] console_unlock+0x46a/0x590 [ 128.354424] con_install+0x14e/0x5d0 [ 128.354436] tty_init_dev.part.0+0xa0/0x610 [ 128.354449] tty_open+0xbc0/0x1370 [ 128.354460] chrdev_open+0x268/0x6e0 [ 128.354473] do_dentry_open+0x6ca/0x12b0 [ 128.354487] path_openat+0x19e1/0x2800 [ 128.354499] do_filp_open+0x1b6/0x410 [ 128.354510] do_sys_openat2+0x171/0x4c0 [ 128.354525] __x64_sys_openat+0x13f/0x1f0 [ 128.354539] do_syscall_64+0x3b/0x90 [ 128.354552] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.354569] [ 128.354569] -> #0 ((console_sem).lock){....}-{2:2}: [ 128.354582] __lock_acquire+0x2a02/0x5e70 [ 128.354598] lock_acquire+0x1a2/0x530 [ 128.354614] _raw_spin_lock_irqsave+0x39/0x60 [ 128.354628] down_trylock+0xe/0x70 [ 128.354640] __down_trylock_console_sem+0x3b/0xd0 [ 128.354656] vprintk_emit+0x16b/0x560 [ 128.354672] vprintk+0x84/0xa0 [ 128.354688] _printk+0xba/0xf1 [ 128.354705] report_bug.cold+0x72/0xab [ 128.354718] handle_bug+0x3c/0x70 [ 128.354731] exc_invalid_op+0x14/0x50 [ 128.354744] asm_exc_invalid_op+0x16/0x20 [ 128.354760] group_sched_out.part.0+0x2c7/0x460 [ 128.354770] ctx_sched_out+0x8f1/0xc10 [ 128.354780] __perf_event_task_sched_out+0x6d0/0x18d0 [ 128.354792] __schedule+0xedd/0x2470 [ 128.354802] schedule+0xda/0x1b0 [ 128.354812] futex_wait_queue+0xf5/0x1e0 [ 128.354822] futex_wait+0x28e/0x690 [ 128.354831] do_futex+0x2ff/0x380 [ 128.354840] __x64_sys_futex+0x1c6/0x4d0 [ 128.354850] do_syscall_64+0x3b/0x90 [ 128.354862] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.354879] [ 128.354879] other info that might help us debug this: [ 128.354879] [ 128.354882] Chain exists of: [ 128.354882] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 128.354882] [ 128.354897] Possible unsafe locking scenario: [ 128.354897] [ 128.354900] CPU0 CPU1 [ 128.354902] ---- ---- [ 128.354904] lock(&ctx->lock); [ 128.354910] lock(&rq->__lock); [ 128.354916] lock(&ctx->lock); [ 128.354922] lock((console_sem).lock); [ 128.354928] [ 128.354928] *** DEADLOCK *** [ 128.354928] [ 128.354930] 2 locks held by syz-executor.5/3863: [ 128.354937] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 128.354963] #1: ffff888009851020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 128.354990] [ 128.354990] stack backtrace: [ 128.354993] CPU: 0 PID: 3863 Comm: syz-executor.5 Not tainted 6.0.0-rc5-next-20220916 #1 [ 128.355006] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 128.355014] Call Trace: [ 128.355017] [ 128.355022] dump_stack_lvl+0x8b/0xb3 [ 128.355037] check_noncircular+0x263/0x2e0 [ 128.355053] ? format_decode+0x26c/0xb50 [ 128.355069] ? print_circular_bug+0x450/0x450 [ 128.355086] ? enable_ptr_key_workfn+0x20/0x20 [ 128.355100] ? __lockdep_reset_lock+0x180/0x180 [ 128.355116] ? format_decode+0x26c/0xb50 [ 128.355132] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 128.355149] __lock_acquire+0x2a02/0x5e70 [ 128.355171] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 128.355193] lock_acquire+0x1a2/0x530 [ 128.355209] ? down_trylock+0xe/0x70 [ 128.355223] ? rcu_read_unlock+0x40/0x40 [ 128.355242] ? find_held_lock+0x2c/0x110 [ 128.355258] ? vprintk+0x84/0xa0 [ 128.355276] _raw_spin_lock_irqsave+0x39/0x60 [ 128.355291] ? down_trylock+0xe/0x70 [ 128.355304] down_trylock+0xe/0x70 [ 128.355317] ? vprintk+0x84/0xa0 [ 128.355334] __down_trylock_console_sem+0x3b/0xd0 [ 128.355351] vprintk_emit+0x16b/0x560 [ 128.355370] vprintk+0x84/0xa0 [ 128.355387] _printk+0xba/0xf1 [ 128.355404] ? record_print_text.cold+0x16/0x16 [ 128.355424] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 128.355438] ? lock_downgrade+0x6d0/0x6d0 [ 128.355455] ? report_bug.cold+0x66/0xab [ 128.355470] ? group_sched_out.part.0+0x2c7/0x460 [ 128.355481] report_bug.cold+0x72/0xab [ 128.355496] handle_bug+0x3c/0x70 [ 128.355510] exc_invalid_op+0x14/0x50 [ 128.355525] asm_exc_invalid_op+0x16/0x20 [ 128.355542] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 128.355555] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 128.355567] RSP: 0018:ffff888041b3f8f8 EFLAGS: 00010006 [ 128.355576] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 128.355584] RDX: ffff88800fec5040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 128.355592] RBP: ffff888008661158 R08: 0000000000000005 R09: 0000000000000001 [ 128.355599] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888009851000 [ 128.355606] R13: ffff88806ce3d100 R14: ffffffff8547bfc0 R15: 0000000000000002 [ 128.355617] ? group_sched_out.part.0+0x2c7/0x460 [ 128.355630] ? group_sched_out.part.0+0x2c7/0x460 [ 128.355643] ctx_sched_out+0x8f1/0xc10 [ 128.355656] __perf_event_task_sched_out+0x6d0/0x18d0 [ 128.355671] ? lock_is_held_type+0xd7/0x130 [ 128.355690] ? __perf_cgroup_move+0x160/0x160 [ 128.355701] ? set_next_entity+0x304/0x550 [ 128.355719] ? update_curr+0x267/0x740 [ 128.355737] ? lock_is_held_type+0xd7/0x130 [ 128.355755] __schedule+0xedd/0x2470 [ 128.355768] ? io_schedule_timeout+0x150/0x150 [ 128.355780] ? futex_wait_setup+0x166/0x230 [ 128.355795] schedule+0xda/0x1b0 [ 128.355806] futex_wait_queue+0xf5/0x1e0 [ 128.355818] futex_wait+0x28e/0x690 [ 128.355830] ? futex_wait_setup+0x230/0x230 [ 128.355843] ? wake_up_q+0x8b/0xf0 [ 128.355856] ? do_raw_spin_unlock+0x4f/0x220 [ 128.355875] ? futex_wake+0x158/0x490 [ 128.355891] ? fd_install+0x1f9/0x640 [ 128.355908] do_futex+0x2ff/0x380 [ 128.355919] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 128.355934] __x64_sys_futex+0x1c6/0x4d0 [ 128.355947] ? __x64_sys_futex_time32+0x480/0x480 [ 128.355959] ? syscall_enter_from_user_mode+0x1d/0x50 [ 128.355978] ? syscall_enter_from_user_mode+0x1d/0x50 [ 128.355998] do_syscall_64+0x3b/0x90 [ 128.356012] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.356030] RIP: 0033:0x7fdcfe4c7b19 [ 128.356038] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 128.356049] RSP: 002b:00007fdcfba3d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 128.356060] RAX: ffffffffffffffda RBX: 00007fdcfe5daf68 RCX: 00007fdcfe4c7b19 [ 128.356068] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fdcfe5daf68 [ 128.356075] RBP: 00007fdcfe5daf60 R08: 0000000000000000 R09: 0000000000000000 [ 128.356082] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdcfe5daf6c [ 128.356089] R13: 00007fffeef2200f R14: 00007fdcfba3d300 R15: 0000000000022000 [ 128.356102] [ 128.419631] WARNING: CPU: 0 PID: 3863 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 128.420308] Modules linked in: [ 128.420549] CPU: 0 PID: 3863 Comm: syz-executor.5 Not tainted 6.0.0-rc5-next-20220916 #1 [ 128.421154] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 128.421989] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 128.422397] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 128.423732] RSP: 0018:ffff888041b3f8f8 EFLAGS: 00010006 [ 128.424133] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 128.424671] RDX: ffff88800fec5040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 128.425198] RBP: ffff888008661158 R08: 0000000000000005 R09: 0000000000000001 [ 128.425731] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888009851000 [ 128.426259] R13: ffff88806ce3d100 R14: ffffffff8547bfc0 R15: 0000000000000002 [ 128.426781] FS: 00007fdcfba3d700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 128.427385] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 128.427820] CR2: 00007fdcfe5d7000 CR3: 0000000040772000 CR4: 0000000000350ef0 [ 128.428351] Call Trace: [ 128.428546] [ 128.428729] ctx_sched_out+0x8f1/0xc10 [ 128.429027] __perf_event_task_sched_out+0x6d0/0x18d0 [ 128.429422] ? lock_is_held_type+0xd7/0x130 [ 128.429773] ? __perf_cgroup_move+0x160/0x160 [ 128.430118] ? set_next_entity+0x304/0x550 [ 128.430438] ? update_curr+0x267/0x740 [ 128.430734] ? lock_is_held_type+0xd7/0x130 [ 128.431064] __schedule+0xedd/0x2470 [ 128.431349] ? io_schedule_timeout+0x150/0x150 [ 128.431690] ? futex_wait_setup+0x166/0x230 [ 128.432017] schedule+0xda/0x1b0 [ 128.432276] futex_wait_queue+0xf5/0x1e0 [ 128.432579] futex_wait+0x28e/0x690 [ 128.432875] ? futex_wait_setup+0x230/0x230 [ 128.433199] ? wake_up_q+0x8b/0xf0 [ 128.433472] ? do_raw_spin_unlock+0x4f/0x220 [ 128.433844] ? futex_wake+0x158/0x490 [ 128.434143] ? fd_install+0x1f9/0x640 [ 128.434430] do_futex+0x2ff/0x380 [ 128.434697] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 128.435130] __x64_sys_futex+0x1c6/0x4d0 [ 128.435441] ? __x64_sys_futex_time32+0x480/0x480 [ 128.435805] ? syscall_enter_from_user_mode+0x1d/0x50 [ 128.436201] ? syscall_enter_from_user_mode+0x1d/0x50 [ 128.436594] do_syscall_64+0x3b/0x90 [ 128.436894] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.437283] RIP: 0033:0x7fdcfe4c7b19 [ 128.437558] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 128.438895] RSP: 002b:00007fdcfba3d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 128.439461] RAX: ffffffffffffffda RBX: 00007fdcfe5daf68 RCX: 00007fdcfe4c7b19 [ 128.439988] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fdcfe5daf68 [ 128.440520] RBP: 00007fdcfe5daf60 R08: 0000000000000000 R09: 0000000000000000 [ 128.441051] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdcfe5daf6c [ 128.441574] R13: 00007fffeef2200f R14: 00007fdcfba3d300 R15: 0000000000022000 [ 128.442104] [ 128.442280] irq event stamp: 146 [ 128.442529] hardirqs last enabled at (145): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 128.443239] hardirqs last disabled at (146): [] __schedule+0x1225/0x2470 [ 128.443846] softirqs last enabled at (0): [] copy_process+0x1e15/0x6e20 [ 128.444450] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 128.444926] ---[ end trace 0000000000000000 ]--- 17:11:57 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000001c0)={0x8}) signalfd4(r0, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x23, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) dup2(r1, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, "5df0cbe6fdabd2f3df4ef4f785986942cd3abde4a688ab8ac64e3fc9f1fd6b46ff5188f5b347fd4f809c95e509bd80996376c7c843b528adc48ff5476a66c4ec", "76997adcf8341a9ba908142c646d65d888d4f54577b74d6beac185359ce1537275c2c4c839569b788e610ed9e3f5c93bc62f70307ba9dd32fb8f55d16063bcae", "585f24bb3ae12d10afaf3f1a82c1b955b13ba2ce5b3c5445b7f6ef6c03d7c7ef"}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000002e00)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000041d00000000000000000000000000000000000000000000000000000000000000000000000000000000000008fa9a084b061ce437e00b400000000000000000000000000f2ff00000000020000001e4c663462444d41eae885580000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/196]) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000030c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x10001) r4 = socket$netlink(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000140)={r5, 0x5, 0x26}) sendmsg$netlink(r4, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) [ 128.497849] ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' 17:11:57 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r1 = inotify_init() r2 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x2, 0x400900) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f0000000100)={0xb8f, 0x4, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa3000040) close_range(r0, r1, 0x0) 17:11:57 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r1 = inotify_init() r2 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x2, 0x400900) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f0000000100)={0xb8f, 0x4, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa3000040) close_range(r0, r1, 0x0) 17:11:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62, 0x40000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee1"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x3d, 0x0, &(0x7f00000002c0)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x101) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x1}, 0xc) 17:11:57 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r1 = inotify_init() r2 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x2, 0x400900) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f0000000100)={0xb8f, 0x4, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa3000040) close_range(r0, r1, 0x0) [ 129.649007] loop3: detected capacity change from 0 to 16383 [ 129.707623] SELinux: Context is not valid (left unmapped). [ 129.717000] loop3: detected capacity change from 0 to 16383 VM DIAGNOSIS: 17:11:57 Registers: info registers vcpu 0 RAX=0000000000000065 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b3251 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff888041b3f348 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000065 R11=0000000000000001 R12=0000000000000065 R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b3240 RIP=ffffffff822b32a9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fdcfba3d700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fdcfe5d7000 CR3=0000000040772000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fdcfe5ae7c0 00007fdcfe5ae7c8 YMM02=0000000000000000 0000000000000000 00007fdcfe5ae7e0 00007fdcfe5ae7c0 YMM03=0000000000000000 0000000000000000 00007fdcfe5ae7c8 00007fdcfe5ae7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=ffffffff816c55c8 RBX=0000000000000001 RCX=1ffff11008365e9a RDX=dffffc0000000000 RSI=ffff888041b2fa98 RDI=ffff888041b2fa98 RBP=ffff888041b2f4d0 RSP=ffff888041b2f3f0 R8 =ffffffff85ecb5c2 R9 =ffffffff85ecb5c6 R10=ffffed1008365e9c R11=ffff888041b2f4b8 R12=ffff888041b2f4b9 R13=ffff888041b2f4d8 R14=ffff888041b2f478 R15=ffffffff85ecb5c7 RIP=ffffffff8111ac03 RFL=00000216 [----AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000558baaf29080 CR3=0000000018298000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 2e6f747079726362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00312e312e6f732e 6f74707972636269 YMM03=0000000000000000 0000000000000000 6c2f756e672d7875 6e696c2d34365f36 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000