Warning: Permanently added '[localhost]:13073' (ECDSA) to the list of known hosts. 2022/09/24 18:27:27 fuzzer started 2022/09/24 18:27:28 dialing manager at localhost:38881 syzkaller login: [ 36.687447] cgroup: Unknown subsys name 'net' [ 36.791382] cgroup: Unknown subsys name 'rlimit' 2022/09/24 18:27:43 syscalls: 2215 2022/09/24 18:27:43 code coverage: enabled 2022/09/24 18:27:43 comparison tracing: enabled 2022/09/24 18:27:43 extra coverage: enabled 2022/09/24 18:27:43 setuid sandbox: enabled 2022/09/24 18:27:43 namespace sandbox: enabled 2022/09/24 18:27:43 Android sandbox: enabled 2022/09/24 18:27:43 fault injection: enabled 2022/09/24 18:27:43 leak checking: enabled 2022/09/24 18:27:43 net packet injection: enabled 2022/09/24 18:27:43 net device setup: enabled 2022/09/24 18:27:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/24 18:27:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/24 18:27:43 USB emulation: enabled 2022/09/24 18:27:43 hci packet injection: enabled 2022/09/24 18:27:43 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/24 18:27:43 802.15.4 emulation: enabled 2022/09/24 18:27:43 fetching corpus: 50, signal 25264/27061 (executing program) 2022/09/24 18:27:43 fetching corpus: 100, signal 38942/42316 (executing program) 2022/09/24 18:27:43 fetching corpus: 150, signal 45209/50116 (executing program) 2022/09/24 18:27:43 fetching corpus: 200, signal 54894/61135 (executing program) 2022/09/24 18:27:43 fetching corpus: 250, signal 59264/66893 (executing program) 2022/09/24 18:27:43 fetching corpus: 300, signal 63886/72795 (executing program) 2022/09/24 18:27:43 fetching corpus: 350, signal 69649/79762 (executing program) 2022/09/24 18:27:44 fetching corpus: 400, signal 73065/84427 (executing program) 2022/09/24 18:27:44 fetching corpus: 450, signal 79245/91521 (executing program) 2022/09/24 18:27:44 fetching corpus: 500, signal 83011/96362 (executing program) 2022/09/24 18:27:44 fetching corpus: 550, signal 87805/102049 (executing program) 2022/09/24 18:27:44 fetching corpus: 600, signal 89601/104953 (executing program) 2022/09/24 18:27:44 fetching corpus: 650, signal 92430/108788 (executing program) 2022/09/24 18:27:44 fetching corpus: 700, signal 94760/112103 (executing program) 2022/09/24 18:27:44 fetching corpus: 750, signal 98306/116454 (executing program) 2022/09/24 18:27:44 fetching corpus: 800, signal 100272/119367 (executing program) 2022/09/24 18:27:45 fetching corpus: 850, signal 102168/122216 (executing program) 2022/09/24 18:27:45 fetching corpus: 900, signal 104240/125189 (executing program) 2022/09/24 18:27:45 fetching corpus: 950, signal 107046/128722 (executing program) 2022/09/24 18:27:45 fetching corpus: 1000, signal 109216/131625 (executing program) 2022/09/24 18:27:45 fetching corpus: 1050, signal 110753/134007 (executing program) 2022/09/24 18:27:45 fetching corpus: 1100, signal 112757/136723 (executing program) 2022/09/24 18:27:45 fetching corpus: 1150, signal 114508/139219 (executing program) 2022/09/24 18:27:45 fetching corpus: 1200, signal 118734/143676 (executing program) 2022/09/24 18:27:46 fetching corpus: 1250, signal 120565/146171 (executing program) 2022/09/24 18:27:46 fetching corpus: 1300, signal 122360/148583 (executing program) 2022/09/24 18:27:46 fetching corpus: 1350, signal 123501/150456 (executing program) 2022/09/24 18:27:46 fetching corpus: 1400, signal 124273/152029 (executing program) 2022/09/24 18:27:46 fetching corpus: 1450, signal 125295/153795 (executing program) 2022/09/24 18:27:46 fetching corpus: 1500, signal 127540/156466 (executing program) 2022/09/24 18:27:46 fetching corpus: 1550, signal 129375/158798 (executing program) 2022/09/24 18:27:46 fetching corpus: 1600, signal 131494/161290 (executing program) 2022/09/24 18:27:46 fetching corpus: 1650, signal 132639/163051 (executing program) 2022/09/24 18:27:46 fetching corpus: 1700, signal 133724/164726 (executing program) 2022/09/24 18:27:47 fetching corpus: 1750, signal 136489/167658 (executing program) 2022/09/24 18:27:47 fetching corpus: 1800, signal 137291/169134 (executing program) 2022/09/24 18:27:47 fetching corpus: 1850, signal 138814/171085 (executing program) 2022/09/24 18:27:47 fetching corpus: 1900, signal 139839/172682 (executing program) 2022/09/24 18:27:47 fetching corpus: 1950, signal 141559/174714 (executing program) 2022/09/24 18:27:47 fetching corpus: 2000, signal 142489/176210 (executing program) 2022/09/24 18:27:47 fetching corpus: 2050, signal 143660/177855 (executing program) 2022/09/24 18:27:47 fetching corpus: 2100, signal 144608/179286 (executing program) 2022/09/24 18:27:47 fetching corpus: 2150, signal 145767/180841 (executing program) 2022/09/24 18:27:48 fetching corpus: 2200, signal 146399/182072 (executing program) 2022/09/24 18:27:48 fetching corpus: 2250, signal 147398/183496 (executing program) 2022/09/24 18:27:48 fetching corpus: 2300, signal 148662/185061 (executing program) 2022/09/24 18:27:48 fetching corpus: 2350, signal 149757/186568 (executing program) 2022/09/24 18:27:48 fetching corpus: 2400, signal 150390/187712 (executing program) 2022/09/24 18:27:48 fetching corpus: 2450, signal 151352/189028 (executing program) 2022/09/24 18:27:48 fetching corpus: 2500, signal 152476/190424 (executing program) 2022/09/24 18:27:48 fetching corpus: 2550, signal 153431/191801 (executing program) 2022/09/24 18:27:48 fetching corpus: 2600, signal 154735/193358 (executing program) 2022/09/24 18:27:49 fetching corpus: 2650, signal 155548/194527 (executing program) 2022/09/24 18:27:49 fetching corpus: 2700, signal 157584/196319 (executing program) 2022/09/24 18:27:49 fetching corpus: 2750, signal 159297/198012 (executing program) 2022/09/24 18:27:49 fetching corpus: 2800, signal 160200/199241 (executing program) 2022/09/24 18:27:49 fetching corpus: 2850, signal 161941/200916 (executing program) 2022/09/24 18:27:49 fetching corpus: 2900, signal 162966/202179 (executing program) 2022/09/24 18:27:49 fetching corpus: 2950, signal 164299/203531 (executing program) 2022/09/24 18:27:49 fetching corpus: 3000, signal 166135/205090 (executing program) 2022/09/24 18:27:49 fetching corpus: 3050, signal 167011/206173 (executing program) 2022/09/24 18:27:50 fetching corpus: 3100, signal 167931/207319 (executing program) 2022/09/24 18:27:50 fetching corpus: 3150, signal 168828/208429 (executing program) 2022/09/24 18:27:50 fetching corpus: 3200, signal 169791/209499 (executing program) 2022/09/24 18:27:50 fetching corpus: 3250, signal 170479/210410 (executing program) 2022/09/24 18:27:50 fetching corpus: 3300, signal 171171/211347 (executing program) 2022/09/24 18:27:50 fetching corpus: 3350, signal 171967/212325 (executing program) 2022/09/24 18:27:50 fetching corpus: 3400, signal 172963/213383 (executing program) 2022/09/24 18:27:50 fetching corpus: 3450, signal 173885/214436 (executing program) 2022/09/24 18:27:50 fetching corpus: 3500, signal 174333/215249 (executing program) 2022/09/24 18:27:51 fetching corpus: 3550, signal 175291/216198 (executing program) 2022/09/24 18:27:51 fetching corpus: 3600, signal 176443/217261 (executing program) 2022/09/24 18:27:51 fetching corpus: 3650, signal 177410/218262 (executing program) 2022/09/24 18:27:51 fetching corpus: 3700, signal 178072/219066 (executing program) 2022/09/24 18:27:51 fetching corpus: 3749, signal 179616/220230 (executing program) 2022/09/24 18:27:51 fetching corpus: 3799, signal 180486/221109 (executing program) 2022/09/24 18:27:51 fetching corpus: 3849, signal 181096/221852 (executing program) 2022/09/24 18:27:52 fetching corpus: 3899, signal 181533/222498 (executing program) 2022/09/24 18:27:52 fetching corpus: 3949, signal 182335/223316 (executing program) 2022/09/24 18:27:52 fetching corpus: 3999, signal 183026/224087 (executing program) 2022/09/24 18:27:52 fetching corpus: 4049, signal 183754/224867 (executing program) 2022/09/24 18:27:52 fetching corpus: 4099, signal 184329/225564 (executing program) 2022/09/24 18:27:52 fetching corpus: 4149, signal 185928/226657 (executing program) 2022/09/24 18:27:52 fetching corpus: 4199, signal 186788/227445 (executing program) 2022/09/24 18:27:52 fetching corpus: 4249, signal 187374/228094 (executing program) 2022/09/24 18:27:52 fetching corpus: 4299, signal 188459/228898 (executing program) 2022/09/24 18:27:53 fetching corpus: 4349, signal 189525/229669 (executing program) 2022/09/24 18:27:53 fetching corpus: 4399, signal 190034/230267 (executing program) 2022/09/24 18:27:53 fetching corpus: 4449, signal 190565/230875 (executing program) 2022/09/24 18:27:53 fetching corpus: 4499, signal 191503/231618 (executing program) 2022/09/24 18:27:53 fetching corpus: 4549, signal 192025/232179 (executing program) 2022/09/24 18:27:53 fetching corpus: 4599, signal 193004/232902 (executing program) 2022/09/24 18:27:53 fetching corpus: 4649, signal 193685/233505 (executing program) 2022/09/24 18:27:53 fetching corpus: 4699, signal 194623/234275 (executing program) 2022/09/24 18:27:54 fetching corpus: 4749, signal 194991/234787 (executing program) 2022/09/24 18:27:54 fetching corpus: 4799, signal 196459/235502 (executing program) 2022/09/24 18:27:54 fetching corpus: 4849, signal 197168/236064 (executing program) 2022/09/24 18:27:54 fetching corpus: 4899, signal 198311/236709 (executing program) 2022/09/24 18:27:54 fetching corpus: 4949, signal 199285/237286 (executing program) 2022/09/24 18:27:54 fetching corpus: 4999, signal 199839/237785 (executing program) 2022/09/24 18:27:54 fetching corpus: 5049, signal 200741/238309 (executing program) 2022/09/24 18:27:54 fetching corpus: 5099, signal 200995/238703 (executing program) 2022/09/24 18:27:54 fetching corpus: 5149, signal 201439/239207 (executing program) 2022/09/24 18:27:55 fetching corpus: 5199, signal 201997/239639 (executing program) 2022/09/24 18:27:55 fetching corpus: 5249, signal 202646/240091 (executing program) 2022/09/24 18:27:55 fetching corpus: 5299, signal 203108/240488 (executing program) 2022/09/24 18:27:55 fetching corpus: 5349, signal 203615/240904 (executing program) 2022/09/24 18:27:55 fetching corpus: 5399, signal 204049/241312 (executing program) 2022/09/24 18:27:55 fetching corpus: 5449, signal 204316/241671 (executing program) 2022/09/24 18:27:55 fetching corpus: 5499, signal 204975/242054 (executing program) 2022/09/24 18:27:55 fetching corpus: 5549, signal 205719/242587 (executing program) 2022/09/24 18:27:56 fetching corpus: 5599, signal 206026/242936 (executing program) 2022/09/24 18:27:56 fetching corpus: 5649, signal 206486/243332 (executing program) 2022/09/24 18:27:56 fetching corpus: 5699, signal 207064/243714 (executing program) 2022/09/24 18:27:56 fetching corpus: 5749, signal 207750/244096 (executing program) 2022/09/24 18:27:56 fetching corpus: 5799, signal 208199/244479 (executing program) 2022/09/24 18:27:56 fetching corpus: 5849, signal 208654/244812 (executing program) 2022/09/24 18:27:56 fetching corpus: 5899, signal 209089/245138 (executing program) 2022/09/24 18:27:56 fetching corpus: 5949, signal 209490/245448 (executing program) 2022/09/24 18:27:57 fetching corpus: 5999, signal 210018/245750 (executing program) 2022/09/24 18:27:57 fetching corpus: 6049, signal 210484/246005 (executing program) 2022/09/24 18:27:57 fetching corpus: 6099, signal 210917/246096 (executing program) 2022/09/24 18:27:57 fetching corpus: 6149, signal 211253/246146 (executing program) 2022/09/24 18:27:57 fetching corpus: 6199, signal 211860/246150 (executing program) 2022/09/24 18:27:57 fetching corpus: 6249, signal 212332/246150 (executing program) 2022/09/24 18:27:57 fetching corpus: 6299, signal 212950/246152 (executing program) 2022/09/24 18:27:57 fetching corpus: 6349, signal 213526/246179 (executing program) 2022/09/24 18:27:57 fetching corpus: 6399, signal 213931/246185 (executing program) 2022/09/24 18:27:58 fetching corpus: 6449, signal 214265/246185 (executing program) 2022/09/24 18:27:58 fetching corpus: 6499, signal 214667/246257 (executing program) 2022/09/24 18:27:58 fetching corpus: 6532, signal 214981/246262 (executing program) 2022/09/24 18:27:58 fetching corpus: 6532, signal 214981/246262 (executing program) 2022/09/24 18:28:01 starting 8 fuzzer processes 18:28:01 executing program 0: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "8b0061e2765389d4", "544cb60c201303bfb6c103e2d2bb1f7c82bdb14b6db442e2eba3cf460a1e17a0", "3ed92a26", "6356c07457c122ec"}, 0x38) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mknodat$null(r0, &(0x7f0000000140)='./file0\x00', 0x10, 0x103) mount$9p_unix(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x9000, &(0x7f0000000240)={'trans=unix,', {[{@privport}, {@afid={'afid', 0x3d, 0x28000000000000}}, {@loose}, {@afid={'afid', 0x3d, 0x500000000000000}}, {@version_L}, {@uname={'uname', 0x3d, '\\'}}, {@access_user}, {@cache_fscache}, {@version_9p2000}], [{@pcr={'pcr', 0x3d, 0x17}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@euid_eq={'euid', 0x3d, r1}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+'}}, {@fsmagic={'fsmagic', 0x3d, 0x23f4e6c9}}, {@smackfsfloor={'smackfsfloor', 0x3d, ')$*'}}, {@subj_user={'subj_user', 0x3d, ']&-!,-\xb5%*{)'}}]}}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001f80)={&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000001ec0)=[{&(0x7f0000000a80)=""/196, 0xc4}, {&(0x7f0000000b80)=""/14, 0xe}, {&(0x7f0000000bc0)=""/208, 0xd0}, {&(0x7f0000000cc0)=""/168, 0xa8}, {&(0x7f0000000d80)=""/117, 0x75}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/116, 0x74}, {&(0x7f0000001e80)=""/7, 0x7}], 0x8, &(0x7f0000001f40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f00000003c0)='./file0\x00', 0x3, 0x8, &(0x7f0000000940)=[{&(0x7f0000000400)="463127535bdf90adec3d634cbe6d29924ec7009ab4ef4196577a8e1c7fbf2be05e774d06358d25f33a2f2b071090b9b10a2668301c6e7caf953b5cde3c61fee710b24514e01272e20d1a", 0x4a, 0x8}, {&(0x7f0000000480)="51dd401471bff490b2e2c2b0dc43ebeeb63efca1b592065071e24d1df101ae8a46bf655549b3b5e9b743af889df7b14a182a36cd3021a60ab9d712f0abc05e0f3e789a16ddc6c0f78118ff6b524567fc7899f4783bfb9d997e81738c7eb4d14ccd9b322560c3268c8869b022c9edb564072c3d9ab5a47bdc01b1e3f48ca0532dc54efb5397132ca828e867f56ede59ac1a7c044c654851c149ece2e6ab19372e339b20f17685b483074628267f1ba3faebf677ceb96b4a255223eca25d48f0f9fe22b5dce1603d7bfb107e29f4b2c4ad1fc1ddecf3a007cadee2ecc3e8649ff6315b085e1c8b1e7ae399b8cd8c2bf3e6b4a29489023646", 0xf7, 0x1}, {&(0x7f0000000580)="56d720a6e6c4d18b64eb1dd81ba54c05f390e3bc2b901c284e7f9114c439046617cee349934958c2b3195331990e20d4d36aa9c341220795216a2b9a2e5258e301cf61b9f450576efbd031f9", 0x4c, 0x4}, {&(0x7f0000000600)="ff9b87cfb67587f38656ca45bd513a96f2ef907c9ed68917fe0f901bfc03e61e6696f6f0aa96d018d5f77227142987ee2e3a801855fb02f92852eda78a41a5f1adb0c39a76cba4d11114e537a17e7e8528e2d3c8a19d39c5d2421f8d940ff72f83e1ccf75bb5c1", 0x67, 0x3}, {&(0x7f0000000680)="0253fd3dac0a1e2f43223d66c373437218b752c15e3c514c71195955f0b6a29089420f135f3a2f3df5c20b95e6b5861985fbc054c9ff8cf9443813101025b913558108f0657e889318da55d6ca1f619387ff7302c6547f77a14e699689cfde53bb907d711bd1b37fc80ead938464e5c48f1cea7e206e4bfde3455b422ac7d1defad3dae0b09eb72b5cc60ad68f513ff3b315769907c2397c15b203798df85af9d3b0a7130c46c4472869b637330d31ab07789394a42282ef476b641b0191ca8649a583bbdfaaa6944e13c75d956ad85e42", 0xd1, 0xfffffffffffffc00}, {&(0x7f0000000780)="19fdae06997f1d8bc48e8a", 0xb, 0x3}, {&(0x7f00000007c0)="2b9e9ef61779a01ece653a1cbb395ec0d35ee1dd9362a8418f1ee73d2b848ea0c71649d82e9097f25086fb31f50531f363c7713867b2a5597269f97459804fc3cf0f4fab05475c79a78bf187e1a4f141ffedb44d201cb1ca4fb310008a613a8f2cc8b4fe4cf9d6", 0x67, 0x6}, {&(0x7f0000000840)="f83313105a91aab54fe32791fb73b2cd938b3b938b737d6e6a64bbd97d5daafa717ce904dbf6ea24499bac8dc6e17cfd29ce55bab8929c6863e2e7e5747b9f82d1eedca717145afb3a6b92262599eecea9c592eceadc8fdb3830359444d83c2eef3b9925ff8f500bdcec67d69b437904723cd66534300de7a5c275cc10c0e94219b6786ba8c0fca67452d99d8f91ae6c566dff2fd9017fb813944500e261d3149bc2247cd934e907091cbca4ef511acbca79bcd644ff43295999ec26eeff1323f7b6b4f19e3807", 0xc7, 0x20}], 0x1, &(0x7f0000001fc0)={[{@dax}, {@grpjquota}, {@usrjquota}, {@journal_checksum}], [{@appraise_type}, {@euid_eq={'euid', 0x3d, r3}}, {@dont_measure}, {@measure}]}) stat(&(0x7f0000002040)='./file1\x00', &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) rmdir(&(0x7f0000002100)='./file1/file0\x00') r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002140), 0x420100, 0x0) r7 = openat(r6, &(0x7f0000002180)='./file1/file0\x00', 0x220a00, 0x20) sendmmsg(r7, &(0x7f0000003500)=[{{&(0x7f00000021c0)=@in6={0xa, 0x4e20, 0x1ff, @mcast1, 0x7cb5}, 0x80, &(0x7f0000003480)=[{&(0x7f0000002240)="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", 0x1000}, {&(0x7f0000003240)="aadc4a6b74f80bdae70c6b6afad017181cdb094bede5e2a7d6eed47164189a70c452417ff3713160cabf52", 0x2b}, {&(0x7f0000003280)="46c5114e834d9843474f3c35f4a1505854f73359eba85f1261db7bb16e775a9bb8c6e15b810ce156ee333d4caf1cac55c959747ee996c7341bf3abf5e6687507a28a04dcaaa47a840bdac421c585648b0bdab0d5c0abc9908b1bf2972ad3cba62aefd743cc9f1612187656ff6e37f265f23aa51df11aa3b54c0e6cda56b930cc87926fdb853188d5483d2c0f329c50e99646b5f8bf8bd6912c661e2c710985e2366224c1e4840d8075e726e0627f4377a5207c399d5e2e7df55e5a3dcae94520385324f407a7409b89ff5fc100", 0xcd}, {&(0x7f0000003380)="8282816e4bcdeb6fc8f8e52539cb4f0077c985378884c62cac68abc82f1cab122f6f02d044d5fa17d1b33a803313b5c60272fc4447d356ee7541ffaa1f26be46329706020d9e6501c55e1a24152083b59ccaa2fa170761c555009eaaeef854da345aa3057f73cc9e59054c45176c6655dca1e436fd", 0x75}, {&(0x7f0000003400)="976b6281965f719404e19d7a033141e17eb6fc717d3bad627c7c8b8c9a1430bf8aeca2a6ce0dc42759f8c82b91749d12fe5d498086443e049a352a34f7b2d724fa2c18130ef2ec400076", 0x4a}], 0x5}}], 0x1, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000005780)={0x0, 0x0}) getresuid(&(0x7f0000006b00), &(0x7f0000006b40)=0x0, &(0x7f0000006b80)) sendmsg$netlink(r7, &(0x7f0000006c00)={&(0x7f0000003540)=@proc={0x10, 0x0, 0x25dfdbfc, 0x20009008}, 0xc, &(0x7f0000006ac0)=[{&(0x7f0000003580)={0x21fc, 0x37, 0x4, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x1004, 0x5, 0x0, 0x1, [@generic="d378401f5e4fe46c5afcac3bc0787ee76a2c2f9148ac47d086352acb50fd8421aaccc8626b62685d01536579bb15fc9ac09ffaf5f05c240062a0cbdec596e046a7ed668bff6d9f3d0d0a15e8c96bf35135ac506c59af4530f321b67c8400c6a0f426b5f1d75cab622bb561332db85a153021c89c748831bbecf012ce94025ab0d67735f926929a069e111e29a87ced3b54493872cb8b453baaf89d3299075d0eb313cbbfe7f218a521ff7c84f98fca0552a6f70967d9753a3a7dc7f2b99acfdf6762962cd6078834fd1716e7ed0f0a10f99f041d50563c6f3b4a6d0fc0cb1f944e3f1e45d94c624db87e5a201caae2ba912bada243af74989a3069cec284ef2e6d02b6c2d232e390ebc5efc11fd4a6c3e1b7fd4d9fd4360b4dbd7cefb36699fb20088b5d0e3e0aa20e501e70eb8851a915b27409fef561c81f015ab3ee3e977e090b6ce564b95509259b6b1bde3c60667d30722cb8abd54b063c26c1fbf8dbf52179824b832b6380b126346c438773c3e53bf90ce04c9eaa0d4adb1f795f5060183dc02e9d3ae74bdf0211968430cdfdaaed7e96be7c9239b18c097203ddd79141d3bd051125909280c265038875a94245b179f6097f5e7a27b85eed18fe70687f56d739ebe68f72abb8b8755536175b6c0176c6eb60f32bdacc24da0e4708d33c8a14a12f4eb385efc28eab145a004ac845f2f66ad3787b60c77046601d21dd0d200f7a3db9c82cda295ef8c3f2169119d048312e1398d1d4070cd5dc588a7928e8f53a13b80f11416a1755d4a297e6ffc32b8bb1ee1c3243fea042bf363ef7253020db406a805f949cdb485c67b3dba9f54c7363d778a8f061d80a5f7e5c33dfbd4fd07b9d182f48b277e7397ae04621500acaf7cbfbe9b5dbf28469c8a81e8fae9e656e48a99ffd72c3973576fa10001233b08ac13a49ecabe0d62c657674ea11797d045ebaa043c674d3ddf62e0d3d913f16b4565584b3373fe9044e169d69fba25053b4e1893088eb8ba67314a18a48f24bc21ca17b63be874c77afe6edd2a1fa9d598667913cf8f5cd57fc835c1c74fddf2d75895e7d8cf428b37169b45e9305dae983799a7adc4b6ad52b22738405297753b3f303aaa21c179393d27df4affc1e38b74795e8eaeef9e4e76983182c0545904f274b5bae7ad720f436e6261d0904d7133bd5b09d1fbdeca2f0cf23d2d3638ab5021b90fd6b9ecd4c9620de5fb71ea54768636de023f8df06413eebdc0befa5b2a966edc4a22a4dd275014eadae1909016e0a39d44bde0cbb71bed003b79c5ad011c9a15825b2d6cdf4031c6cf8986adfcb60e557c6bf128dcbf3a45c3d3229d9aac0dc6a8770ccb9ec4f87bfddc34117d706abe7a382717711fcd96207829cf15fefd30ca865ebf7d42cde4a769085aa68817e74540b7c44ad91db5138b919ecc0181e466af9aa2e8dc42fda790e05be070921e38f7d9e5cb4af66d78a0f5947fea153d9ca64684694a2c95b3f145de3269ebc6217714eaaef3e7f6a76e87f2be222610dc5fd41edbaa50e2dce359344d4170dea5a8e32213fff2c181474d8508e9c9c21e480da0d7ffeef334d111c53e1dd44eef62e90e3deaff02690e6323d183c6a7ab5ff506a806926e1171ea8b5c4ead1051977cde5b974c479385f072534b108da160b144bb396eff0def707da30a6667da1821a89a89df868df5b6fe288bbc2bd62263d6fc1aab1f42db9cf4109f2735451c1eaacff0ea0928ad48f3d018ce29d6c0c4b1a95a1aa77c876cb46915d6197a4dedbe607d43e11fb0151c0f3542d5e4a8170f3b897a254ce3c18d48c04de931948f0d93bcb566ff12e655a43bb4160cc93cbb4fa1daa0828ddc43bd02e293f6571d87de71eeabca60131ff5e895c43af8f213598c2e07907cf6fe6bd1e1b57db1cf9c449d71a0b0cfbab1da352a302120d009cd59d9331f2fdf752eb0978e88cbaabfd81030319aaa0c50f578b80600689c26361d25fed45c89d7ad3002658739ae7baed99962c26a86dcf0020994bdd3a6c04cbe092ce7e107343fae54f279703ad051ad769c25469ac09f5c0a4d11b6ecfb0aa87fdb08785a2d745f69be5b5412d7eaeac87bde3d26c79a8f6b7167f9f945fad4dbb4fab93d6fd473b602d7c79c8bcd966a462142247dd0f33b5874a7aabcfea234137a965e01d21d9acf41d5d0e3be75df4e087f716c295696e6603e502dc29c28b333333463c61eea2e4e33e0bddb1d380b28bc5cf232aa43ad2a45168aca9c669614c2cab9981dcfeb14e2cd3cec67313183321bc2fffdb658550864b878879b2931a12bab227c435337fb06ab54c3c751e404c44f5f33ee2434cf501409f4b5f422e0784ebae13ee98d25434b1a2e03dd5d5c4f4809d350eeb55b487a25ffcc66461baec42e60e0af3da105bab03f7f9a642576002df970633a772112d040a0ab6d370bc8ee739ae9a00ac52ad609aad8d97bac3ba14af7051e506abade8d58d9edb8b87306379fbd08e4c844ed472c7f3afb2b90aaf5015773991c47b53c857835a1bfc778376b0570a6404546de38c2092194769d9e3960e1a5acdcfe69851229a57391fb508bdc028ed9201ebc9541507c27047c9438c0ff12e58a17f5c4b4828570b61818c3bdfb07f377081e8d864629eed9feeae3b4832be1f8c6669c8e1554bf64833dd6e7ece405f8652dee8a3c27f6cfd6d682402c74b6564d3f6449efb058715231d7d47b42472e95e890706445f07e3750b569e27f489cc73825a45a545abb19fb88ce9084f79d07a7a08d3600cd88f958a101d01dbac31499728eca339a94b0b587f93ee536f92310723b4579980141a679ab424c20fb480bf87f256353596bb3b07e3ebcdc099467e01b446495b8851fdc5d90bfa504f2e6640460322f6b3efff77ad7ae796df52bc8babec0625f2372747cbc6d915aedb6a9414a635f18c5f75c94c4f48d97b7c6e5534f506d0e1166c1f3d5fbc4d3f4fa61800a9ddc0b8822a710888b9eb320723be606b6f341b943713865a5c4f2293c21f82ca43bb0e789aa259a641fa06ea5b494fd86b0e8bb1a2447164d01d8849dd121cd608bcceec104c0841d229163853a9d063cb28b2b95eef21981dd11bafc8eb5433f0f988c073bca5cafac3503f869b8d666174aa8d043ddd6f53d601492c0e22e51abfff54cbbd90cd6b90f96dbeb66938e82f9d8aee9ccc88ef930ede904a51bcdb842f2709006d095874b294be955db74ab5d2cbca275d98726f20950ce3636f338c42965cf0a0e966a55446270d839d6425d64af6321f208c159ae95c735f1ca9950d2ce6c148781987764989f82bce69f0053ccfc6af53fbf5c1500a0c31c07d37345a123dad8ae30b21b2179ac7b262e8700898a1ab994c343efa5ea7187b67e7b791448e1eea5eb0bc0620e3b29b11ac94f20fa8bdb37311e09f3b7de4a6118bc3946f626c5ff6d208529ef319de474f851178203e369a74a872839cd1286e2caa3ef53da0a1d08d5204882d4df2208fe736fbbcef63e98729b90768f1d85daaa888fc830c1ecfda29e032d0d0a252182d6878cd85dc33d063efb25cb26fc0fd53ba073551f1fad8f298e5978fb1c3bffa3a7ea727629225e834ee033ba262fc548a58b32fad1143ea9b9edf447047c321cca779f27b9597efec6f13b1bd47b0302fca8920728f1f46a20d10cbf89cbdb075c69be60a88cd0836d17b4e6003ffab4143b3b17c13943c4052be537b1b05893120eb48a7db333988f25e9eeaa916d76f80461c92302c87fb860a941fa15a1fdfd91054f7000d8b279a3489e88d9e0b09bc5bf8058def8e4ef57072ea76f3a130b3adc229ac3622af6b9e9cf79f00d2af8381a8f721cc7ccc31e307415c8ac1e1527b98fcf0f32114240bf790ae2f0881d95462315ef071850357415ce7e85c4acc6de7dc3c582307f24ea7d85e20043eb5810f57054a08b79982c07d9872b6b2aa29ce6ec21688ba8339ca7faa4b7f6df623722225e2646fd07c6a9d170d8a59c835238284138d16a9c0c45f2f4717ec8a37475e0b8e05ada2d94c99ece43a1ecb96120f069efdd7ed5fcca77dcce5b97534a43e7f3a62c6cb2f339816d6cb7568a14b24ec342a4924b52e87075d9be521c0d4af4d307a619675fc020f7f61cea29f66a9a7cb16e36ee5263eb4af8605a121896d7e7656141fc603f2d893dadbcf6baef3fb4f40985b2630f022ab4db36e6037a634cee83a493251ffdf0f086b512e1bf52c60c7db74495f6f29141c066f7066f6acacf942f7d7a7083d4221172a9608d6423f8fad02e7fd53e7aa7cccad39cddeaf44aac2fa0c2def28e3327d5ef3b7a9ccaebd8c536aab2eaa42b0abf04aca9ffc151b10e7d12cea0e91827a29e6875ba94f9b6cd7c154c748bf9686dcd454f35cadf3c0e7796216775db090ba0f137a2e6f7eb70a54480c97409f42541c870ce8f836e36e7c109066770664619c973663676f50c907d196956b602429974f5d68d6d0c8296925754a292a435f143b69473c1de975473344b340af2b57c211f6c8ee6e23f43addc3fc65244da1872c113b87ac28906d2707f284d41e8e81e7c28738909256afa14cf5acdc6e9eb70813d96e56db98e81dfb15b77f88b26ec04c21b35b4de5086801c948f3f617c467660438d4947680bf34a7494cde73229c96c5d08e841d75d2744688db2f7a6f637914d2f415619703cdeffb93b5fe07ebd976487bee6f5bac07b96b2303278847bb921d293f1bdf62da1917135bcf8c17e64c1bd49ec3181d3bafa40a62f4c3b1904b80b4e60e8e52c0377c9c6511c96719c53726173acad2e07e4df24a6b238b492370b3ba1c39fbbbdbe5e5fd87d3bfbc19c8d63fcc33a4e9a31fc4285a4d1ad370f5ed7988eec855bd6115b47aa67247f84ceabfc3c1e11f29ed5e7bc269d21895c5c55b83c1e15a8fe11e998145c5ab4c9d4d7857c3063dddbdfa3cc0daa6d4f7b281b5488436a9aa9191fe2e7267554353cfec5195eb2c7b76852128191768183897ca330b471db04f4e9418a032e6dd5b4df35b7a7397c781241c49221597e50669eaab4e65f41f943c4a90b1169747fd0c3e48b296e3ddf866e5e31afc17393d24ef37cfcad51cd57292738d7ff4678c5f2116c2e79f1d3b2e3df2d8635a25dbc8d786c16c05e62c71b79cc1a261d5f543aff23c7d7aa469f9fa58c97333c782c37982e5f97c222ff9e29536c2875f3e809b8b49230a4d5e600fe30f2f690cb534ad0021faeda839a5a0fdae40778164b5d4f2eb0540b36df2d0c48e21a1b67704f4140bcd785fc82fb3984976ba11cca834d8945147d295458036187c2913bbee167f295a9ca83de123d40f380eaac77aab1e6dfa81d2d4d4f0126adcae91603d443384d99e6c2aa2dce43a0fdf56865b8c0411cf4382d49cef1c44b26d6d8a83de618282651b9ba0b39e31e59dd07598bf994d9b5ba0fc02da0298c5f0059ed8a52665adac9a5c801853a4671ecb948b09f8a0d0941e0fcb8957dbf4832d3c21d6a2d5f68fe96a19a25f8e6e292ab35fe64d5836b28ec25ceb27ff3bb633c90ba446f6096c75381ef80143a2e97c427032d52fedb2e84533206adcf155a5887e9c7aed233d2160ba2f9bfaf57b84e053f8c61d5daa92b29c9964ae3e8bf8364ac46245ac3cbd4fd303992ba7e6d8dc8f3fbfe7ec4cc652129bd623939a2bc486c56ed34f2d2cb792cd53f6d595f2e9fabb4a2412febb6d663b71eee2a90498410399e7c3b8e2e8894e9785b1d5fb7c20010615a4028bcba56446b752a5a51ce2df4d"]}, @nested={0x1115, 0x32, 0x0, 0x1, [@typed={0x8, 0x22, 0x0, 0x0, @uid=r1}, @generic="ec32fa314c69ee0844d58a293a119228231f7ea9326a0c7f56635fbe153fbe80e46da4e32989c2d1de7a2f7c51156dbe100d8663c47526532f939d0b34b24d5647ca0dec9d", @typed={0x8, 0x21, 0x0, 0x0, @fd=r7}, @generic="32a802a00509885ad8a6aee9d059e205aa945e628d4078509ead08fe541b564db8d9ba332344d6036a395b060f14813be53d01e0bf51a6b64a2bcc0c5f6f699b561224b9640f7cbf34a7d198abf2d9ab60120e91de9c8b8dc675dd835fe14a2797fadc4512bb37610d63eab166640dba6c34ee9e287726d5b84dddb826674cff71350dd38d03cbbb7e3daebc7263714d51ba739e2d3ef46a21a437b10b03b9f9", @typed={0xc, 0x8f, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x7c}, @generic="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", @typed={0xc, 0x11, 0x0, 0x0, @u64=0x80000001}]}, @typed={0x8, 0x50, 0x0, 0x0, @pid=r2}, @typed={0xc7, 0x6e, 0x0, 0x0, @binary="7b034f89994021c93e33f13d0c093d8a6b93a9d809c17181ea4a7a303c0349a01b05441947875af9d3b896891a30d556833246d5f53a3b6deceff1df54e722a0fd25791e108d91bfd6f56211c743ff9d5bd117001252261bc245eb7f4a87460576760a5f878db561740dcceec8d63337f6cf2411d4b29b1bdb784abad3809c10be74f9cd2d516ed2f638e89ef396d7db7bd54681689e0383efcea21b6ca071a05413410d4c2c48987a2a21239608c941ca5e5d8d4d630804a0f63cc54ef62a67c01ce5"}]}, 0x21fc}, {&(0x7f00000057c0)={0x12c0, 0x3f, 0x800, 0x70bd29, 0x25dfdbfc, "", [@typed={0x8, 0x8d, 0x0, 0x0, @pid=r8}, @generic="9fb063ba2d0a498c3181f47f8dcc58894f535d9ae014a30c4d104c7d7efa1fee1d", @typed={0x14, 0x90, 0x0, 0x0, @ipv6=@mcast1}, @generic="2dfc850ca5086789b8147d8734c366973efe878fd2b3666d317f384532fab18f7cb278a0a8c202a56b8b8ee219e485952e6cc7f58960e8fa238d777a065ada8997d8b073a83778d0f47ed793d63e1cee76fb905441d7cb3c5509796f786bcda4919fa6147d237f73bfd641e70fad849951531b9cad5257728e2261ac4bfb62c4027be1afa1a7022aa233fc61a2b2564cc4394c7b24f92c5eb0b80fd859219f322f6b02e3ce3eb4bbe25131caf297e885af87", @typed={0x1004, 0x19, 0x0, 0x0, @binary="7b08b3f4c8237ab76fff5cf1174c15e123e67fd1f73a896ece3c7933a0809ce8387e7b917c0db155e0cbb946b40f329977c9ff1f405b0437dad6218cce61888a98afc9942abf65f704c7bbe6f7f802bddc5050343820b39e5fc6e844490f830a54c3cf207bde8c228a611b16be7bbf605f913145ad3f2d7cf0315c43c635cac2d356f08fd3b9d75b9f616aa96ca478c2f53797ded338f3b5b8c27eff2aee51902a60584cc3cc7ec29b17cd0677c3f5686158bfb4c7329dcc8d9b340c047fac374a2175c899eeaeecb4ae65aa98aae4a797cb45e90a07f257ba012e8fe004a8092e907b2c80fc301c9f36cddefacb94872214f41fce402976dd9c6c062ab54869b3918b7f5d8a030ecfb223848373b32c5b9674546568778df87c4c8939b0c74002477c879a3904e8cb5c8add3ba4219325fecc72bce3cdcd3b5a6e3bd76f50a3cf671d07c6c595706a0ac1c1f70c0a46e320f8c5d1b6ec1bdd8d004e0de4d5f4365020303a895949ba289c58c1cb8fbdfb76638084360c966b16939c0b3d098cb8e9e085a2471f4120fc7e6d8f44b3c4e1c2742ae01ee4e119a81863da9bfb9ae6abe9c4db584599be1f4b3614a875865491f7974a4b5c51760184ff85b008276312e83b6740d2458e8f409f979261c51bd0b7a43461e4374d9da989371025eb017254ddc1ba7b9a8f32d1230db8987f474a7ef127105172f46a7223e7733b0cf3efb986bf7554a69a5c0f2cdc6c9c5717372adcd27827b1612724b2a7e51ffe28bd5a77d046181935fba7eebc361269f3589341c1e7b429e1f7ba3a954a7c7bb4c531fcddbec79c0cef16508c083a433bb8edcc8f004ec52b5089b18555c6854f9614c0e94b6e5b1b397f189a23c5f9dab521186ac3f72886345c3dd85eb4c83b7708df8e358bed62245c48ab3dd78055b80820e1a77ffa1841884dce18ce4c74ab569ee94616e9a8d58f0f5cdc59d8ea37e022e58ff6a560a663954698b2ca4923b17375d76de6b29118437b451167b89557957b95bdc276ebd307d46255351c0b5f8a5d0bbc8399b847152dafd21a2298512815b570335c0d32fb115f48c2dfa09642bea6d3ec89c270eae6dddc9c64b2a480b85c41e142ce6813ab88a3e7798cffc4ca8165dc5fc6d1bd5c8b8cb7ca6ea7657fc29ed21a638a87f3643f40f96e84133ef1045360aed6b50629d29f8fa9e5003d0735a43879f64106d572edd4c6374a56930e1e784ed50d243881211bc3eb792961d966d768c2b9c86163c740573dbc516fabc284101197e2faf1dac708e9c4c35b03c647d05f33b8fce0a6e873c0cfe67618ea04d9038059d95eb16c6c702755d662f376a8239df331d090280b671aab3ed8b0cdfcfe2560d655ae40aca436a9816ed8fc462d238084d1c951981afadd9bd7ddbff558624b882736f7903540a942ecd62bb21b22b0294ab9c50c5d2c805b4f2f52a84447a387e59c54d737e18d1bf749ee0ec1f69bef043fae4cee0bc18ba1d071826e00a60d4ebfb730303326afb9b27a094f09cd81768d2a1f4b6920fa5d2d05ec87983f8be4878a7860ac248f63f8bed2d2be294135c68e482fa47591aed00048a6d3ada32c8925ffa20ac27e4470469c017cf24437a9df763bbbc0417a0e627f577fefdbca561fd498fea306998dba3f4ba6e25f75a69ff804c7838af80fb65e21ec3cf3401c5ed63f4fcf343c433a8e8b88d6205ead48802d5a73c3317e2df5c0bdc0b92bab464a24d2dea2675fe52a39d783149f9126488c326b356ed0fc598fd9605805278259b9fca25d95ef1f4742277b19d59be14e2f1f86bf2b95acbbc177fe0a0135f0a52e42bb7600afd5b63d8bdf56512ec0064aadb8fb01aada06513c3bac57bdd406e26aa07e4e18bb44894362fb436acb17bb8d3fe332526bc11e7db9a09b99267b47611f902eba3b38e798f7884ec32821bb1f52f77cecba2fbdb89b06dd9a7832c9e801b673f09e685c515b508aa61624c46d8b285aa43717595d087efc011887dbba7e5e149572ec074ae42e1cc4c5a4e7d7f0a75af93c90f551d0b5fe054f85f942cfb82f3089ad9f27c1afe114e2962096e2dd53b492109bafc157417a7134fa56bb4d2a09e6f0ae891f23806c03830676418a65eb70f6c11bd275ee669a100d508e6efbb6a05c8d47d641feee9a42289f72ba4799c922c89c00dacb4108527684f5e8b3a23ecf58b5a9cf9a294057bfd9819427ceabd4db9e62340592db653cf32e27d3fef0082ad2c10d76a856ef01c006775c0d0d14a7d5cc89323bfb015764cf2cb95e0586e4cfa7035961a583a7c7bc6ec08162807f8b20dc25a29a5f02493a49416afb7c2558a8a0458ce7673e8a74a387e5730d69025ea91041d64658ea1c44dad4ad862127df7f0b262063f0fbb5db8c1a81f98546d5c8b6a73d26510c6653a018cb0e4e1e92057b8c4d7f296ed37d882f782f804dcaee38061385a0e314274e9950938c8df4f80120f0adf0ba97365c8c883d6f9e65ea7aa0409c82aa7cda17202bbc9da47b471b8e5f9fd790db867eb215c248c93a165d5cc4d991f7d3aefe812854ab9ebc5e8714c235adea472766e097ff8d186fd57be17464299d7ce8f40df8e5ac5fb301c62bdb6798a7289df7d05780e28a2ac634f8020feba31d9c677b554f3b23eea12514892a20dd24fbc26519c6fee3d9a8394906d4c5633ebd1d9537a00b5ee1720be6a8e40cbb443cf41c704cb86104ff5e1a93c9d2de09c2bb422afd51cbfea214db5892d497cd4f974695cb04dbc77b1831a168c50f8ce395c75269927dcf238cdec8f846a404e2405a4889c7ea2570a0f4bf16682b25476e2798d580db9e54944e2bd7f22b0b6ecb85b1aaf1940cf0fa1aa8cc676e19abcbce798f8754cc81af3f4528737251d6d353b1200d6d5a794c6b1358e1a6490ab7075fb4e909781b2b40f3e57074d527639092c3046cf6fdd9f948bd8b683771304dd04689ad3cf0417e647bda6b27e2d46503b9017ed4a267603be8b827162454982ce4c7b8cc28b4cf3a2bae5e5e6436309e1dec3bfdbae32d67ffae16c6d79d0035727ca8b274d279a0c6ad46f8658bc96a133e6d93e704e64be4d83be2183ae5259a1f7a6e7aa8b40a9489d85666cfc956d1d21d5531dd0fdcb0f6a4c487ae9ccc7a9babdf21dcbeb5492f827e4c64f747d1f4b259f4c6263ecb4281ee454d3bd76ee16f8a6bfc875cfea1dcceac2ce23501d7df85ae966a9583c20f70e642790cd2d2d01317161b7d98c81c49a5c64dc8fed65d1d8328ec659634dac5f1ef9f62ff3fa073d5069aeb3dc7b524d23a3036e001b3f7b1223ec593c9849b23c0b4241e51f865f81ecaa63978239e94feb98a40e4ee97b690811ae72557453f02ff21a15e7cc6f030c7ff137993ae94d7695a75ae02ce2a8579a9cc22820c5ce65e8549bca89a85cea66214e9f53e2db73500c38beb7d2e5546deca632a2eec7383af1672f16f5912df4ee38c01d9dae9926507254940a372aac4f538a675bee1251992f5c1be7a456639fd8d1b9f86ecc863cb5d7554186ae2927aad6d3f9be29b985330d52465da6e0b4a8786bde262be888fcfe56fe9858f502edcab9e8aef56e086cdd6819989effd691b8f5f072cd84510ad994c2c49b78343a855ffdf6d18b65a7ba681a962f1e5ab3b38bc064c372829ea641013cac5b15369ecfc93fad305b7bc9f088b004d16b8bfd5f266a9725e16b35de86012c6960ea791cf6a6377481294b16f46f6d6aa8e59762d1992b3202e0fb8f6135c441fe0bac29d659b371e447e271ef96a785e1941f8a970ed782189b6b2a6737e1763ee7c21676f7a887c8970c8dbbfadbac2b8358b0d0352763db1954793d7ba4ec8060aa2262d7216762dbff272f572add57253960babef804305cdf27ca1a7ad66e81454f23d87223ae07310e926910ba940c1a5d3ca644cafd6c1c3bd294c2653e486699ff8c78759a70a3d60189d8f24da0733116e534528b2a322085fa9669ff30ee0160da4f952e0bc8cba28eafe01b3c526a264d7b4e9ab0dd59a47d0a0bc272c297e0a4123a5099975d00d9b26c4532f379929752fd4dd97414d9ff695d1d9c82fbb34e0b54430e7c775ff7b905f5f2af03795b82b761f70b23598335b6dde681f681cb8f5b360cf828efcae4782e695de94d896d2171ff776d841382f0c279ddc1c6a24119772821babc53d2550dc111bb5662805c86078087e6c40c7a1e70f7aca0f0273189b2e5b38c49eb962419ab937fd97cd8b25308e1cf86e1c7af8f560f2f10974caffae68774b480ac14fde5281aa7287e6c6ccf13e3f6d6fd50d6bef92464d146322c8301dd0099b0adfe56043888a2c8f7ef04be1d2c261855c817df1f3936dd71d74629d4ec5e3632d0fad6603d608c5af5510a5250b7d79ae2104c184006f071a80323a75b6dbeb43aeea0be1c8c9b374ef095e569dec55a0fecec2887f55b5a2b418dbd78ff4ffed682737e80d25c6f2ca33f4bfb7ffd308b42ad0a4ad6f86f1c5f15b97891907a8172525b454e11e9ec5e09658c25f9bebd392718eab9c89d4bf0002d98e4fe8cbfc8f43c5dc83274bd06b7bbd8bd433f86ee08618dd71175d12e84f7443eb56fa5e3d945dc323a22754246f9408bd9a1c04371ed235b511094c4e888770cd35bbf19fd0e06a2bfe80b254dcf662abf83e7146c2fb32ee11568ea8b0ebf92f280a9878f3e4bd8bc5f8695b07d81ed2a115820b8eb69e01594e716240548098d4d8f38c28e073d672a50ff00444fb2bcb788101eaee2611e838bf3f373630b4bd3a54f4cf26d1af45c8de3e5b879c09bf72ad4de2d2692171bdb24f21fbe6c2c65dd4103c15cea80859c5bc77853d2ee70dcd7f35dbe25f05827f855bdfbeb8b2982e568fa759971a94c760392b38464034d1962f67d8f9ebb81395ee317f86b2ca226cbbe7bd807920160da0f86f6028b0fab8c4237b21b40e12456af74eeb335ee9a5753e4453908710478082d0b0cabe1ac6594d52778371a9e2201ddc8aa430fb9810b5a54dd5097f2590c1b77df5d3970d09f5f1019e819c5d191a1bb387095926acea00fb4f895f0d15f1b39b1738856388f658d626f354a220a59281143cceb9092583292689dd8d5baf70fa90c939e67e32553ed6200e873b4c4ebc7baaca02ab5d750cd7b52afe7ea4a606c1282ae63b1d3a35d10df9fb0e6522a6e8a5d2f1d66dfff8a061089422e35d6b1e48dac604d083a6c57cbb620a3d68a15cf7bb33830ce4a70f5a9324ab665c3767d39df0da8f1661b19bc602d6ef07238aef1edc78f7318b6edac171eb8b1dd427b198e4f43b3d73222e39f2e52fec6e4d91d832a1d24841147f41070422f621f3e789b94a22aeca4556796bdf0a9cd858e2e33f7bae2e71154952403be37c777577c26d27bb512e21950a81fe1f109f48f163dad3e678194c6eec181ba5ee4fabf5e9e03f895b17596271ae8258dc0996757519c14b19fafd7b18c43728632c9d1873ed8b3fdb953373d86515cb7ca6b582690ac6e85d54be8875ea7d9ef747faedf08cfdde4c8763655ddae978d4cf115aa11dcbf9a8ff2e3b6900d32d37c4bb6ab160a7746f584611c449e8a27c324411d502a777a6f54bd56dbfa606693419ddf8a621a91dcde0cf99cb5bdc1b1a71bbc86c17ac3e5c298fd9228972f8c695373c01afe119a249212ae26dd14de432fbc2d5fac2e345cde7ebb177235dd47b1a100e0e84314ec493049de6c2daa8ba223e1860a4b9c85e0cb6b3971750dd0c2a7812a753a71a2928de4071ba692f"}, @typed={0x8, 0x5d, 0x0, 0x0, @fd=r4}, @typed={0x14, 0x1e, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @nested={0x199, 0x28, 0x0, 0x1, [@generic="14c39d6ca75e38e114b3075d98b184a2318cb19eb3986826cc49717a4c9073ffb8eafbd55be68e0498527f5054149c77feda9c10c27272cb9d13eb0797be291323d0cff382de8aa665ae4b008923bb852b9e96e2249f1ff8599c0dfc7df85334fcb67c16595ca9", @generic="e5dee4e0a40397b6f4820acd186f02e2dc439ca2048951e1106a238be787ab19e16c6728126faed9b90451b54cc6cb3c6c2c0cc2c6a57d69a8c2894af6eee0c4bacc364e941af22b41a858b8af0442f9427b571218a776056b63250e8ca29e3bdbcc2b07f10ad8df15f5ea9ac9cc8f8f91e1db7dd8b991595ef9882988d967dccdca28754cfa47901cac6a67b879068b840a364ee680cd4e224219d589fccd2b6288abefb77d9686d8e6bee79a1c5e8b297f1f05d83ff35fae46a8349787376b9163", @generic="5978d2376ac1730133f3e8fe7539345326d31534fe8271f4cba8a6a9617db17f752d1dcd4a0b4715b30a924b637476affa61c0d109bb89b4eb7500528f6587be3c925074058b44da47033dbdd2cf71de83501e195adfe4b69044d1f437e4b96dfe31510f", @typed={0x8, 0x2f, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x4, 0x5}]}, 0x12c0}, {&(0x7f0000006a80)={0x18, 0x21, 0x300, 0x70bd27, 0x25dfdbfb, "", [@typed={0x8, 0x92, 0x0, 0x0, @u32=0x9}]}, 0x18}], 0x3, &(0x7f0000006bc0)=[@cred={{0x1c, 0x1, 0x2, {r2, r9, r5}}}], 0x20}, 0x22040000) pwritev2(r6, &(0x7f0000008100)=[{&(0x7f0000006c40)="4dab378c01be970b25b0b001c4fe5954868ecec2639e5abd7bbfafe6e952af050770bbd50e0626b361a5fa971d19836bc4169593119853d703bfb59ea874a247d44f6e5a9d4d189438ca8975a94428296612efe414f818e187125e84a223b08134e77b9e1fd88776268e25d0eb19497399838d12e66be8dc5eec2fdccc51b054a42fd98bf50dcd91ce014592295ecac5c2096f5e70d84efb2675e9446ae893f78c", 0xa1}, {&(0x7f0000006d00)="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", 0xfe}, {&(0x7f0000006e00)="20d3afbbf77fa5ce1fd408f8dede5f863591d6b669ce1553b42059237d10c33356ec30270d8621fb94ebd7e7633384c10d467fcdb7421176e5398cb2edc9ee000ba37a6ccda848148a5bd5d05905a2deb8a8a269b9c3caf981d781974d89cd6ba7ad8736087d80d07ced2bede0946e60e326ddf7bfa03619d5850a70ad3a818f4ac6eceb1271c568a32ae45ca6a4135ab8d7f4c33d209d72b11d635339bc161acf2a2d02982d026d4b50e7383cef691c8f8253b6d355fb9ce0d2bd1baac2d9d8e160f05eca137546b798e7158452f4ad44aab3cb", 0xd4}, {&(0x7f0000006f00)="59693eb258a99b595fec3693a543f51601c7581253f02a0b5f9a11957ba8309225ef09f1a869a82ea45409bbc53811f595026978e647f281dbed015ac11a7c21c87fa008f0737cfd370eabb865dc39b92f9c27baddb18ff62e1c324a1c56ea5273ace89007c1ee28918f9e148012496c6f41aafc96224b39c74e07c9f056121331a781e724c9587bf7221e9c6bf3c89ea34e6896bf8b1002364cafa1b3781f5bdc64925c288de834b6ad5eced43411265be8199e8742e5769d2baf72c96a8b5e31fb76026bfd75f37db0aedb395dedb1789b338d555cc7f2866b46279a4146956379dcc57e62d8a8cb13b412f9afa593810becafe6930d56cda0514a2b0465af0411a07cfe852d922f0530c18d84282bb485801f87938de7b3605a7a11f7a9f4ec94514f5a74bd0b0379bb37bb7d77a4c496607c278083f2836f0223cc76806f38f68a1e087856dc6e13fa42901a21365b74678dcf3bcc43816a0ef4175dc47ea67dd98252d678d631c0d824dd070837148f05e3de98182b9d14894db0cc6323ab8015010a030520599afec3c16ffbe13205b07ac60229deb089f9d50639091b53c4a78b13cf4e4358237cd7af39991befc73b7abf5b11aa41fd2c2c851646880b9575cb8c5031e68240a61b4071b3a0e88dd0465b709f53ab26521795fd28e7324f1dcadbde29339a33f37c2f18c2171150a5c9a513d1388bf1f1acd19ae6bf6906165d5c20149da0938c3c5d9dc9cd532ef6fd23a299874a07faf3ffad229bddd2e9d45943aaa7b6de8d5d133ffa16403d7c898b4addd99b85cc720a1178138597547b26ea5a5bd3e45f61eee0ebc726d0dd9fa25b6c042019c6c632ac5c7ba09a27bf366b942c30b8fdb3380c74c545ff8f2c737ce2d871425554cc0d992d271d81ae4d87c7bc7fa7cf4e85c2c1f92614f8fc49fd85e10e5bf5bfde3e91c460d30ea1ed420060ed5c425eb240f238b77b7e843da2c67d608a6e992d9a8c0cc7d858433bae84a339df11ad3fcf83b5c9b5910bedd78af835890a97715385e4486a75f510b3ec9775cac2bd0b5d9ccc359ae5dd55ebe0607f49d5a6f54f739e7ba4adce578d4787e6eac0c5e1e3c042a882a59d9f4197b1c9500656a6e9fbfbc9c93162fa98951638f9e23451ec5f9a3710603e3120363013fd05289e5ad45d901c02fbeb64f2a8ec4f98c622b0a4f91f71463a0e344127fc252f8b65548ff0d8c64ddb25d0ee9c0a50db544b5bd8110120baae53c452488c8a330faae1016059964feaa03088e5512d7a11d144b25ec48799a82fd07a4a2c82cb9cc40631faf0b0330174a0d9f4f5089d85d9ff75ed38c761dddcb98682cafb5159bc76be99b690fed05bb579f73d38af4ba036d1a19ccdbc37dc54d922b7c32dc27aa2f22e35dfb79c0ff3f8e393334ccc066c34b7e9f8e43bf83a929d206f9fc9f71478ef90dd26f9ada32f3984fc2185e08e6a6365b71e6c2a69388984131745dc276ccbd71d4e31eed02819f2706b46c85989e3899a108cd29aeb413c8a10773179d491ea55da3c1d5b54d064067a35406071e6ae36e6a70ebc9d7e9adefc6a6008700e0035cea25b22d2e2ba89618c282f22e21fcfc3717ebe5839a30444da026df6b5e3ebf513f2fe6c09271ae8474ea4f8419ed620db347d0a236b1e9f84224a5837f61802c0938a2c4e2f8ce3b97cb0cd57cbcd50d65ce1a4fa0ebccfd031367b15876087984971e5b63bc8ae8a66303c049945bd724d3d8eeb3a938c7c593a64f8be1d7c09bea31158c98712b2843b9c19432edc009994d5063f88f32a0a9830958bf79ad17ef99a80fa63cd5209e94d306b0f62639c73218fc4f2964f1f6d9a323cbefa5a1bae0d716996c156145fdc358169293c0978c95da2fc07dd9a4d3ed14dfe8f2140bf31610bff481bd5cd46092cd0322f28febbd41a39ad6f84b4feec8b5b043d35564483695aa3de4d204a1890a6d36de4f2d49b32c0df0775232aebac5031be0913d59032863895c761082ec544292634282e7f072c4386a12302885da0d10c3f2726f67303e4c135c74477a93c5211f5d4b228735e17490e0ca1a61d18a975a64a7daf4ae9101a2b09477c35420edb5c9cba72416ed8596b6791969be82f5da2d523df18b4a45ec00c99287f58c5abda39ee3ddb9524d7b9b5368cc9762f51a17389ca0fdc0dcc2a7f85695cedd5768b047b657b4bbd8ac8c78303c169dfbe19166b5fc8733e3785f10e3600f8f5d7aef4d1c43596583bf8078e12143905392f015c5c91efc90d49cf0527ca313a885bd35c52d0abc93f304ebdd6e752c9dfd3573840d13bbf8dfdef1764a3a9c82ea76de0c997809f8005b9ec2236ded8c23e0d0bc60c9d07a761ff07b386bddd0458f455121a42fe6a0f9bf2f2839f80478189f99385816184e71209b1be4348dfc9dda5c0d4706d45caa5d545ad78dfad34c7b66cb1d4eb407830efc075e18a2734fe8321b48ec4128822be2a672b5500d9c8a5e18d29b626fe63a82f6cbbc464daacf98efdb739c7a818438f408219583507871dcabf4fa188860d01591a4c8c32456d9786deac3f02a6940dc9e4851fe871bbb72e29d523ba05cb1c487edb2dfca701a5f254f09771e9e9cd537c01b47abf4d9b4c4749dc779420d141f13a9fce05079be4841ad3a67a64901f6402b881f65357b59efed2297d7e28e549b66653f5e7fc32678adffb982153239e04e3ddb4df495f58d6b4e0e2ef6e8b601be13b076aaec3137ba1f49fd054b216de1ec38a566112635ed33855a51ec3b5cfa8463d5d13cd32f1e638e6fe950dc3817e360e610f1b784ebb6615be66eb81e6c49f0863e82d91dc6064a21c9b11a69f933b0a8eb6a7ec248b749050836f91518a290847ad0dd0b0574a01ec06cf3dc7048b01a36d91e2796e8eec90edcc93930e2ce72ffa7ce2085dad292c2b1a038ff3d7b0f5b88197f8d8494a22ca4fd7bfe1bba2e3fd250783418b4c9b660578db7e031f86195a97b3b0a30a1269251928dced69fc2830701e0292ad21ea477142db1257d01678f25145532be3c17df5db8ebdfd5ccea27228c69aac814091c508cf7cbe54af70709e10d009cf214c1875b2d7ae7914e0b893cfbb6ff504a791994be29864fc9e8c21c471f9c79b86ec9e3af120dc260ddba28f21f52c8c718c94a3007e7d2e4f8cc0efd5504ba23fd6f129ec16d7f890baf954755337f545c44424d1abcf6f8635383e606b56a258eeabf888901da9f9a55734276683d423efd9d213229bcd2e6f54986954b2ab4a181d91e131c178deff28431464323e65ab40c7d5e354e1cf6722818d9deaa20ca42bc4f15bd1a94645aa80fa07748af5a5d898aa61837127dc2e81a5347b0722c9dcb62bfcad84d1935e5bc9e79a53eb3e725ee37487c7e77f11a6889fae7a0494fd74217fee57f5243154ebe838aca50314c3ff79b48bf87896e3cb66c9cabf6df204767d644604600810f9b9d6239d4eccf0712549c55c29950a64db4037f5e1306750ea334981b960c73fd58ae6ff89a52031457792c40baecc0ca01e11d627f3e898e77aaf96d96bbb87f6a36e4143b9ceddcb603751676fda3664c1c35560a57f2c3c5a928201d72cde31bf08b8370d6f82def12f0d58788f89cc854689f2981f0f703668ff20568d7e68e9c06ecc96549f4240dcf02cba8e58d3ca1ec04b70e0d039cb8272abc88624a938fb49ac3866cf801178966bd11e114b8be41c462f01a0f20e9042d7337882913a4b45eacd68b7ce6a3e674a02ed4859d566e67f4d9f46136f03a9f0dcbfd0b5cac97e9487d42416386feeedfc7a9e0eb2878464e5cf65e376da927cba212f67cdce429bebf523fd97bfdeb710ac1b0c22fc3cc62ab9596e4d7a367a2c27b885c688a837bc42be2001ac3bd2feb3f2229707dbdb17631d8e141a05edd149798ee1b0d6def76fa6ec97ea2035ea3bc45618f086b7f5917d57e041f0e5362a492c696954eeab88179039f81fa3c64826a5cc46f55772fe8f5f05fe0bb0e79a85b559f7d31e96989d8c9f85f5c00f2bddc90b289660f5826b763bd197ea8130e18fc80fe20470418c9fa852b8abe928f17a4c91eaf4a4c0f7ec2a0a1eed9ff885941fafd3f51942243cbf3d0097709dcc353c8563637bae997946493e8f8d16517b983a12274623829af43e6bcb716a5cba57d66ea959792ff6bf7eb5986ef7821399a82c5dfd8f30e8549eb6c0fd5f56ab6fef981f5116f2d08268523d13d993b55f0e3baf240e2ee13535f94821b5c76700ca1da5abdec2ad77f6d16d26ea9b2bcf3c0bf09e16ddd2190d939cd09daf4258a01dc9e26ded0b339b4a2945e3f59b79b63e53a867b6c71d3c6a85ef9b068a635e4a8455fb734bd9bab17f6b051eb08ccccf9a77a34407f1c909ba7cf43ba3c72f1fc6062e80173c365f617b962281384d6b502fd34ecbae8c3806c5b795a3531d6f88839c7ee6312b538fd7c75ab18205c9f763269fe81c3762977c29c50bdba9a26c1428b35aa4bf5d5624ee06b5f6ab51fab71af1da563776f81de6e91b9958868208175c4e1d67e93451951495b6a083a60f28fa416f56ea86b680430ef7b5ef5c5f9d813e799675ea3880f191f7b4d9658709e55d0fe9b3542b5c33691b458d884f6a219de4de26d608f26a91307e5ea57ad0f4fa1d66e4cde8c4f94eb354a1f0bf03f953adac894dbd00057d119a3b09be056b84ca11535bd560ef1898b67c680d02d6044153b797aca821cc130b9507c7141c75f7158cb0335e27b5b868a7e6fd95315922f7b6db03f5821c539e0e1635ad1a17025d6b499d40ed3a71bf0460e1ac2a2f0c9e716f310ee4fe0ca70b1a109b2db7de51ce19d8fe6d26f7775c3bf6f385a4e728e74a3102df1e02aec73804b2b553df9a7f6c8201b811dd8c0b477d22902cabee22f729ff75b12b7b5cf6c494b604a0d512d35d43106027a19527670615254b8d43897e3c1562becbab089f83da417c7a2ee58705b62e165b18541420832ba64d79406b7cd7cba32d6dd4abd20516db50aa974164acc2689f28b71faac6b479d2fe53c56ad892f6dfb19e7fefec4ef1646c87ad14ac746ca9ba8d1fb0d6eeec1d4f673569164f26d366a0763be30b3a3b9cd94c730f219631b141e68ac2946bc882b39bcf89f7f2c35845fdda684b66b5938779b238dabc7167f08422b94eb34d86b12d92db67f1af12acc89873486c7723610a3799475c572c611684e6077190d03a1ef6aef9f3c712d3df3bfb776ef1e2643e6da5a64d2174ce6685caf2893ffbfa03a583f05e49dc3a1bcbee3fb9e3f5e7aebea2c9ce9a03e093427be82ff465ea9bb7f59265f098f94e06ef325dae24c0b34347f00b6037c03153de7f00d9d152d48dbaacd96855cf6e05fad9631c4696265598702429af75eb0820227ec584fc2d56fa6363eb4538df19eb350a6459b5d30879cf48e63c103c012e65e4674ea5079fa5a329460f4196050ee6d79f717ac368d23195b45cb50a98d9c7ea6012a4cbb70540a0f4d62b12da85dffa50966a78941e3c4b94b31749f62e15f7ef0351887e2f4a75f77a25f6efa6846006a95c121dab741d6d181fae9e9db59b230fd0092b03ad53f25ff47532f9de1dfe41049846ac67629aad106911941d6e25cce55ac089f9455c37aa7c819ccc4ff588993bf0e0f4af63aabee746fafbdd2b5226f693bcaf70dab4147bc1f95939fe0e3ee808ddec0ac22c8fecd4abd65a44f856c29262499fd3993c72e7a6be197f4653548d9f9839e4afd2f2ff32a6c785136f969c06c3ec80", 0x1000}, {&(0x7f0000007f00)="a20cc1f89098e1403db6", 0xa}, {&(0x7f0000007f40)="13ac3ef53f36c34eeed7f1e86b379af3eedb941642aadf134dd6aabecdbbfe419b23621930b43351e0ddf79a34765f028808870faeb41895f85309787a6ddfc8acf5d5d98fffb2f9a35cd55026141cfc3333073544207a6476b16534f29cf42f849ad6cdde93a1af6ddec6286cd147840e8f5b91aad7f037fd5b44194d9ade0434457e37c764a69fb1dcd3223e9f2abae0abebd15dfad301ac4598929b456aac4cbccd35cf5019d6a6b62c1658d1a4c20f72575a8e6672008d5d5d90da18069d3bcb9862c96bea0a382c349702d0b31d950ccae74c19c73da836c36739b06b14a2ffc13cd930fd157a4af9d77dfde1161fca9ee03eec89bc", 0xf8}, {&(0x7f0000008040)="3965d55eef61b3b6858a3cb55e7b339835d01c129cf161b32e279ce5e80ea11b38d97798d1b4202e72964284b1", 0x2d}, {&(0x7f0000008080)="646ba72354100a295df394d07ae70732900b58a00f787410a8322d799c9125a903dbdd5924008c0fc10f9a630caf76654f1f6ffb590d7034369b2988c8097e500ad71be303701b9fe4b3b633132a3147995a0185a33918273459953702dcc9134959ee", 0x63}], 0x8, 0x0, 0xcf20, 0x2) lsetxattr$security_ima(&(0x7f0000008180)='./file1/file0\x00', &(0x7f00000081c0), &(0x7f0000008200)=@md5={0x1, "103de4d243ab74b93056c332b8d3d78a"}, 0x11, 0x1) r10 = openat(r6, &(0x7f0000008240)='./file1\x00', 0x5258d3fe12628d09, 0x4a) r11 = syz_genetlink_get_family_id$mptcp(&(0x7f00000082c0), r6) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r10, &(0x7f0000008380)={&(0x7f0000008280), 0xc, &(0x7f0000008340)={&(0x7f0000008300)={0x14, r11, 0x8, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x24000040}, 0x891) 18:28:01 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x4, 0xc3, 0x9) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x8000, 0x82, 0x5) shmctl$SHM_UNLOCK(r0, 0xc) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000080)=0x8, 0x3, 0x5) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x2, &(0x7f0000ffb000/0x3000)=nil, 0x3) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) shmdt(0x0) r1 = shmget(0x1, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x4000) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f00000012c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001300)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}, 0x10020) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x8, 0x7, 0x3, 0x5, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000180), 0x6}, 0x1000, 0x1, 0x8, 0x7, 0x100000001, 0x38d87c23, 0x55f, 0x0, 0x27, 0x0, 0x1}, r2, 0x0, 0xffffffffffffffff, 0x8) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000ff7000/0x4000)=nil, 0x2000) perf_event_open(&(0x7f00000013c0)={0x4, 0x80, 0x7f, 0x80, 0xff, 0x9, 0x0, 0x1d, 0x800, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x4, @perf_config_ext={0x20, 0xe9}, 0x8208, 0x6, 0x7fffffff, 0x5, 0x7, 0x6, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0x9, 0xffffffffffffffff, 0xb) shmctl$IPC_RMID(0x0, 0x0) 18:28:01 executing program 7: ioctl$CDROMSTART(0xffffffffffffffff, 0x5308) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40001, 0x48) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x5396, &(0x7f0000000080)={0x6}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$CDROMPLAYMSF(r1, 0x5303, &(0x7f0000000100)={0x81, 0x6, 0xf8, 0x9, 0x5}) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000140)) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f0000000180)) mount_setattr(r1, &(0x7f00000001c0)='./file0/../file0\x00', 0x0, &(0x7f0000000200)={0x0, 0x73, 0x180000, {r0}}, 0x20) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2}, './file0/../file0\x00'}) dup2(r2, r3) r4 = open_tree(r3, &(0x7f00000002c0)='./file0/../file0\x00', 0x88801) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) utimensat(r1, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)={{r5, r6/1000+60000}}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) ioctl$CDROMGETSPINDOWN(r4, 0x531d, &(0x7f00000003c0)) ioctl$CDROM_TIMED_MEDIA_CHANGE(r3, 0x5396, &(0x7f0000000400)={0x2}) epoll_create(0x8) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000004c0)={{r0}, 0x1, &(0x7f0000000480)=[0x5], 0x1, 0x5, [0x7, 0xfffffffffffffffd, 0x0, 0xbd0]}) 18:28:01 executing program 1: syncfs(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0xf0, 0x1ff, 0x26, @empty, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x20, 0x8, 0x2, 0x10000}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000002680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002640)={&(0x7f0000000240)={0x23ec, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xb076f286875a11fe}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x4}, @ETHTOOL_A_FEATURES_WANTED={0x1118, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x98, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-\'.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '%!\xe0.(%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2e9}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '&}--\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x6f, 0x4, "b4361812e604a64919bb111dab0ca80cee9428267d9ff4178637be6f65cc5a14d30cacb08945c98ea73dd7d74b580e50ef34ddcb999f8f44af79c5e6f99c5f6a22e7e036022d7e58dc302af1408c0848040ee9509294096ff74e578b9522e768cb600103e5f9feafd18539"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffff5d7a}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}]}, @ETHTOOL_A_FEATURES_WANTED={0x224, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x101}, @ETHTOOL_A_BITSET_BITS={0xf4, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xe2[\xeb*.\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '\xcc*@@!*\'^$-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{%-\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x890c}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '}^-:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ')^%\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10e9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#-[^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\$.%{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xa7, 0x5, "004f2b8676ee585e0852260913495d3a35f81e12965c850cf062a777f24984dc39e990d67e0c7aa054b8027487a5fc1923660927287a317e401eefff6c9f0c7c3b9eadbdaebc7c731a7b435dad4211477b01e23a55faadd0645b7d3d8fa4734dcff65433502cc88bcdc43fc9908bd48cc22a72e80baa2c27ac9f7555b3019ab84a65c471980a01b479ef166713e9890b9cfeb5ca21d22252876dac864bdcce0a03dfb5"}]}, @ETHTOOL_A_FEATURES_WANTED={0x1020, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xd}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x23ec}, 0x1, 0x0, 0x0, 0x40011}, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000002700), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002780)={&(0x7f0000002740)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004000}, 0x4008800) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000002b00)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002840)={0x258, 0x0, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffe1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff01}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9249}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_NODE={0x98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x8e, 0x3, "e70fcbaebdb0f5b09fc99b24840037f30f52dc5e07a2fe67901310296975d8ef809fe1aa337677a9bb94c8f6488dcbc39c39f4b91aa37d02bf0194632b867c99846c0106fd4728809a970d0141a94c2373082398db04a16499aef2f9277b2d63e63ab92b68f878c81eebf5176165ba8f43579aa4d13a0fba521a7d55b372444e090e2e05dce10d7951da"}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8de5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7d8b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}]}, 0x258}}, 0x80028c4) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002b40), 0x2a0002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000002bc0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISASSOCIATE(r3, &(0x7f0000002e00)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002dc0)={&(0x7f0000002c00)={0x1b0, 0x0, 0x600, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x800, 0x24}}}}, [@NL80211_ATTR_IE={0x77, 0x2a, [@tim={0x5, 0x67, {0x4, 0xc9, 0x3, "225016f3c2514172ad6aebc9a32da44ce15fba469851a4361c59a9c7e6a34f0ad72349a7c9218d56fcdead0bc6eac5d02fed5107b436c873e8b8e8cc7e862d1aba92e8a5be5b69f745c1767cfb8d3f67e7735c806a04eeb2a7201785363261994351e13f"}}, @dsss={0x3, 0x1, 0xb6}, @supported_rates={0x1, 0x5, [{0x60, 0x1}, {0x48}, {0x9, 0x1}, {0xd}, {0x6}]}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_SSID={0x22, 0x34, @random="79e8964c216acb871ef57e49f6701fc17c67747078b0e49ab33bbbd8c38a"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0xc0, 0x2a, [@peer_mgmt={0x75, 0x16, {0x0, 0xe271, @void, @val=0x3d, @val="8badfa4a3495b7ab64d2f4b8beca9e23"}}, @erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @ext_channel_switch={0x3c, 0x4, {0x2, 0x8, 0x0, 0x8}}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @gcr_ga={0xbd, 0x6, @broadcast}, @mesh_chsw={0x76, 0x6, {0x3f, 0x49, 0x23, 0x302}}, @dsss={0x3, 0x1, 0xb9}, @measure_req={0x26, 0x71, {0x8, 0xff, 0xc7, "61c2529d2a88f546d65bed06b7255ea68035eb42e9e640b370b23378509a6c9b27185811b8f3cf43ed4a02df23e52d263306e510811e3a9297bcb5a42d0aba941c7877f0bc515a6ba7bd5c1f899b56a105ab0cd85431d94a63011df40f674ce87da585cf5053457af31b581ed680"}}, @mesh_config={0x71, 0x7, {0x0, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x80, 0x1}}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x9, 0x1}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000002e80), r3) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000002f40)={&(0x7f0000002e40), 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x24, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4080080}, 0x20000010) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003040), 0x280040, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r6, &(0x7f0000003140)={&(0x7f0000003080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003100)={&(0x7f00000030c0)={0x3c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x3}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x5}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x4040004) syz_genetlink_get_family_id$nl80211(&(0x7f0000003180), r3) sendmsg$ETHTOOL_MSG_WOL_GET(r6, &(0x7f00000032c0)={&(0x7f00000031c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003280)={&(0x7f0000003200)={0x48, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x4}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20010}, 0x0) [ 69.489737] audit: type=1400 audit(1664044081.198:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 sendmsg$inet(r3, &(0x7f0000004880)={0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f0000003300)="80ddf8ee718991cbfb406e5bec78711e1933a268917c4347b811774220dccfaddb7ee55a1153d602ae99573152a69187b85b50384a6df09a844011e92f98ce6895d9db552b5b7374fbf37989ee6726753c3123ce1e3540f413f62a64c79a363830f6879d2133c2408b6ddcc75ba3126e9f1154e9b32667b13f7328a4e7ea91838dc24810cbe3626141465f8af7ef08", 0x8f}, {&(0x7f00000033c0)="96755dd58f66690eebd8d84686880f549fcc08110e6102e7310bf4707e50287cd4092af38ca4d0de7d468510a8e3d46670b76c0f166063bac58427a416fd103630ae9daf43ee0657ff11ae3987397a8349700fd793b57a207632cc9bbcceb79dfca2cc78244641bf2d746c9e79ac639bd3485afe19c326bfe7f8f0ace89a104cd5d642af7eab3d66dc60933d050551344e3015e6146709b8d859b35a5f61f6d735a58b5c8925e2b940e20caa656b1c274f6fdc7423556065cb7faf8f8e273099f73970b29062d17d48acff2b0b76a75217d1d4463c956208272a6b4d07535b376b", 0xe1}, {&(0x7f00000034c0)="9b853dcfb9cb3483b5ed89eb1ad8f20df73810f62a70d8e2e443468adceb8f719b6890c755a3cb400407e4c8f04a", 0x2e}, {&(0x7f0000003500)="eed41831580456e161973586153dee31d5816d234b810c6e8af80457a73f02e99cca57d1586fbbb5ed86606303c688d66aa59594dd0c77876275e4efb81eb71a13ceb227655cf366e30d6651c6e359e8b8b6a5490a0e3f", 0x57}, {&(0x7f0000003580)="0839f08f69838d50d27e1088918296c4c7c5de95dde63e103696bdbddf186eaf0ad951bff7a7f15682002888175849b818b08b22e427fb4bb6a4775d6d4b0f63f73b391872705b63fcc0c4dcc4080af73c5ebadab7f41aa12ea5dc307e1f0e05288769c3017e8ca33fd83424704a25aa49baa94e178df5a6d94b47063bfbe3d140927c04c130491e95000b71c50a6e49da236446e2a77b7921e05908a74a7a1d22df084602e5975b0a50440af1b6403808970e7fd70b6be4fe7cf9f23b8e11581fd3a849002f", 0xc6}, {&(0x7f0000003680)}, {&(0x7f00000036c0)="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", 0x1000}, {&(0x7f00000046c0)="08e248144834d3576cb064b249eed1aa759516d35091be35fecdfdac0ace7424d2d611f5a9c83c1f9a1a684cc971ecc838eb5725e2a063f4cf8cff1391caa0619e2e85d8c6eddfe9ccdb046fb2db9de2f293aa1077dfbf5bce1577b4d10a05a7fd507e4397895c7b3f855d0c886de23e5d1da10ebea28faf1de975ebbfcca8aed630b31911aab58867c0b7586d4ea061cf71503844c3b1bc433ccfbacb31b8926154503d36f1e08368d255a5d4ed9b3be5b17151d10b6935ec77fd0abc263c326e2fa06744f4922970d79f57828cb1332b2daebfd1d9d84eb6dcf68744dc5bb770a0de61186ad411d13d01dfcdd2157f", 0xf0}], 0x8, &(0x7f0000004840)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}, 0x20000840) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000048c0)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004940), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f0000004ac0)={&(0x7f0000004900)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f0000004a80)={&(0x7f0000004980)={0xd4, r8, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x29}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x64010101}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x51}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4b1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0xd4}}, 0x801) 18:28:01 executing program 3: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x7, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9a5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x59}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x74, r0, 0x2, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FILS_KEK={0x3f, 0xf2, "31cae481275b901bb55109cad70b15d4e993e9aef430f7b53f1c4f0ea13b1559ab072294491f6bd95d61840fcd878a32c121b9cc36fa5ca2b064da"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x74}, 0x1, 0x0, 0x0, 0x40014}, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_SHORT_ADDR={0x6}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa2}]}, 0x34}}, 0x4000015) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x3, 0x2, 0x301, 0x0, 0x0, {0x0, 0x0, 0x6}, ["", ""]}, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x1, 0x1, 0x801, 0x0, 0x0, {0xc, 0x0, 0x2}, [@CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x4, 0x815, 0x4, 0x3]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000001}, 0x8051) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r2, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x85) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000007c0), r2) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x68, r3, 0x8, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4493a559}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x155c488e}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x40a8084}, 0x20000080) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000900)='.pending_reads\x00', 0x90801, 0x101) sendmsg$AUDIT_LIST_RULES(r4, &(0x7f0000000a00)={&(0x7f0000000940), 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x10, 0x3f5, 0x100, 0x70bd29, 0x25dfdbfb, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x11}, 0x40000) sendmsg$ETHTOOL_MSG_DEBUG_GET(r4, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a80)={0x8c, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000058}, 0x810) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000d40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c00)={0xe4, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c36f751}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1449}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x322d712d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x471b78ed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fc7f180}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc79c}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x28, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f2b314d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcea0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x504a023a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xca9}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4000000}, 0x8800) r5 = pidfd_getfd(r4, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r4, 0x89f6, &(0x7f0000000e40)={'syztnl0\x00', &(0x7f0000000dc0)={'syztnl2\x00', 0x0, 0x29, 0x7, 0x1f, 0x2, 0x4, @local, @private1, 0x7, 0x40, 0x7}}) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000003040)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003000)={&(0x7f0000000e80)={0x217c, 0x12, 0x8, 0x70bd2c, 0x25dfdbfd, {0x1a, 0x3, 0xff, 0xff, {0x4e21, 0x4e20, [0x7, 0xff, 0x3, 0x9], [0x100, 0x4, 0x3, 0x7], r6, [0x8, 0x3]}, 0x5, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "cefbe9204c5bb4af67a237e2a1119e61242478bad4202348026125c666092e6bb80edfc34a8d101a74b0ad8def27ed55ee58a8498cc6694dd93dc39c466f1832b076b7b75dcaf62e3b79769d18b0ec4fa3031ad73e8f3566a1eaa5d4b0168ba95eed1510e4c9efc005e09a7d6f11f2d1e3007d76c961d374af64c298ec4617eb07c74d131d853ad6eda8d80c593ff335ef02721c7936c035ae20e5256cc52d40e08a386acf506b22a105a7fc36acf07fd359de3a0f45530e180052d20ae04fa074d78c577447c6f6d4376c0765bd101aa41ecbe12d410a175719c9f95642ed26157547e5262b207952a2f9c6b3211db0f0c6973c914172ee46e40f34b25983a5743d6f3207387ff1c8b5b200e773f64834a6fc01b0e2bd65769edc68942b21048974212188b716952b28c43294ae417064cabc4eb169fa9e0cb4e859cc1353711a60def813be9d0799e474ba822a2bd6c15323e38349912d68d04cf0d4acdd63f86f0f014691f8747ff4a0085df9d7363b91a9e9b8516132d855436547d60e4d40ab5f7fda5d2be034a0223c76edfd74734b5ca563935fb2bec40b2e486e9a0f46d4af5cd8f9b7b7cbc3eb5612e53fe0a10cd40143f88b21471841af28d223c3e30a5816bdb3e6de13b0ffd3252fd06463c18af7c8266c396f3913f3f01c9fdb8fa8205883614ddd3a482fa8ffce02ebac8dd97b6a12c5b4fb80edc1d29478fa033482c6fd234117ac634283713b575e28a72d2f0e14164f0a95a0c9d176969930a59f4ab6aef4ec5842c8c035740ff870ad026cec0d6e14f13d33d47ba049d79839e14f9fc5a510c7c5afbefa19e99b3b3f39ad7490e9187ba4a62fc5794ef9d1aa736f3e38f9f9cfa0b2ee01720d02887129e42169dafbd5a5ba07118c6490451b54f477c86cd5e386e2338c342bfda6e8f5eb4643aa041df83d68ac8e20aeeb2b03ba6f5ac29a2c346123de34be3d1361aceeeb0d6059a171979c6d9d8f9dceb71db8ca32b89101e195b1c11aa306c46080217890289543d549eb1a3c1bd72cb0d4a77d03fc59e148466c33e4518ede01c5998e4397fbfe206e9c6e2d0fe375e4f8a8ccd53466b9a37c236dc3144c53e16f920c50325a18ff364c64c1dccc36b5fea276d40aea86779c0686e1903ab7fc87cc8bc0c64c06213b1e02229a246eb89329970d87c1b7ea04e6f699513a9d2f75739111b3ebf4d7fa61187ebf5dd8ab7241e5f482b2cd2ea58da2bcc183a0ceac2452fc9d7097ab09471923779777a993b19b37fe05239ad74fb553fcc95a0169065d71667889ccdfaf47dfa5455d84e108aae34b44e992b2c093d764e1010f0f860401872b6b782536d0bc98b7ac2362f280e482df4d4279f49544d4cb2f77a0d50a2b6591e64546dc87d068e4b123e05b7fa3705d366511bfd917b18f228955383bdcb6ba1eed778edbcdf398638e5d9d9346fb63bfe9768182ad0db1f04ae53ba057f67c7efb53a5f59186f756acf82c46f22e450b17d25b7c34263f8dc1acc7c8e30d7a24996a8d2326bc1fe3d7540a2ed89e019536ca3bec040e47b24734fd3b5dc18341a5acd67b6e93546e20f67297d229604f365b6b9c70dce80406da8055fc438c476ef776033856f2293f1862d347e9f6b25f6b3ebb281ce74479167fbf0a4cef43576e53efff2b95023c5008cb02812e3e398bdac9317be1859732559993fbc7e98fc17839e2d1368c757e4ebffdfb57cb1e6627a9debf2128d507835c5ae05785084a8b81fad419e6846b179d77004817c979d310b2cd0fcca60f269f2aa88d5574cebd4ef9c59dbb2543c592fe77e2ef801055c3990a06fa0f7c49abf39f9dd45686e31f114bdb680d02b06d59e9f85d14ac14c099984a58d7ce70bc6e88721b5402ec97980c52ef626829cbc43defc36a069e7175b59b21a871e34ec5d49d2103d33868fce8832caaf000d370c47b26bdc81a998fbbe736ddb202c3c92d415f8583bf2d793c139d03a8515460e7c904e4757d5894730deeb00ca4239993ef18ed7e6e60564d8aa0d7a2ae8d47cb04da483d65ec4139c8c578b0e11a7fee7505389aa358888e548cf7d818491b46c9f58e1c6335fb6572053899d14a5c6d9203d5657f4a207536cabc87a3bb5a6004f25c57ffde7ec32f1b4f8bc98904f08a15f778c0b3b6f82b93adafb909ea6e912008346295b3dac7accaac47c71a29e25b15b6e1125c50b7295c02fd2e2dd2eddf4d4b1b28f4dc7a5309e20ddcd2ebcf3da4f034e4297d496e39324d142cccbfd82c13dc0349272fdb459aa406817f5bdc3af8e26b650d18297f45042949299387978555e675add8ce12e59058caec43767a63beab208711932e0af8f5f20f385931e000f453b8c9d44acb713462da0b636f7298a315b456e543ba3a7cc29b2826e2286b726f9dffd1d4d5de0b4eca0da9861eb8d38095a8e9bbeb47b444df3eac60a437143571935a67782e148ca88d38ec05209c8bed8eb11e9b6c18345320f26f1320a86608bab0e13c47ad074aa45b61b047fe0913c56b6b5856cc0a322ec3a0d241f22e977ec3c602494d05b15821e1806d4467ea673c2a186b45c271f500c23c60bfd17d798d31e05f580e8557f529d8cc15fc0dc3ffbf218084dd1b0398b77801e6b2384af07e5fd277bdba2133a6ea62d5c9e6e2551f0b2ca37e646fdbed90bc7b766c0728a6c8f1f7c9e6fdea0d7ba467315116e5d1c253ea41c24a57238e2358436bdfe8629fc6677d642a8c5b1d789800a6a82b3d73973671529e766a0de40d58b0d5fe57260800515fbc2cf91b91675bf3caa9c1d5a84ecfc9f1ca72a0b8488f68cb869cbeae10e1853fc33020d1b050490f9703b8cd8efc56ad72ad695db40f99dc3fbec2be06ac246b0d70dd7476f5f1a992538fc98e790c25ec98c69d8838d2d83e1c4c73d6ba8037675e442bca808224759bde4c6493cfa7e63d45b668a9d9ef9fd5fc63c8b25575ca664286813508483614d49bb9b81277b44d29b74bd82c28138a88aa84756731fa11782bb7dfddccf8a03769bde64fda2967088015b09192ad0166d346cd60bf8492cfa218cc2d96642ba3f61ecab7c64b3628a39844aca420c8de9f26d61100ef4757734cd68dd9191bafb4f2333c3c57a03821c1c02f81eec6e27a19b5cc2fd86f4c79491b71da54435c50522ae5e654b14f01071533c1dc8f522e723b13406b2e314cd8cfa0fcfa9094b3a0201adf70a3301425691a1d596274ed306908b91ce5460d7268657f20f9f93f81a1d54a4e36db50e314f4c37e68319b185886b5ab0b519a1d1de0bb94296301b7b6f82d980c9658613c14dc8beec9f3d80d210793ec5ee14156388b0d3a4215981cd347e4de86eaed8af0b829725b82a3045d6dd8649428c05e9e98946ce154b5b6a32bd1cd526a594f5da192fbe9856f6f3f70bcaad54de70017cdbdc66dab95b8c26181c0f28e749646bac7458afb05a322acf024023e9fa607ab644149637c42d9a9b767493e2584207e5778ed2772ad5470e342020deba7a384a1f9f385f87d25a81c692bc8efb52399801d3453193827cff3cf56b633582c19929fe23d7035856a63fa51899044af885e9a56fc31044aa63a8e1bc915cb11465bcdfaab5f82077e2429c95366233e63d64602fa90e15e02436ac743abd6de9e845411806be14a51284cc49a2986e9665752d774e33df6bc5db8de47a9aa4babe044bb58ef2eba94b4fd4912f0db337749d0f948c1bc88e1b8c252fddfdf33830cb83ce9fbaf2949069e011c609337dcb4e1e0b70f36ee0b8a16f81deadc73d33c71474e183e1626ae01603df6c1efb7a3b92a365eeb2e8dc7c44774c47cde7ccf9be044b4171ad7f919db4e17cccf1b35ececcdd8e473d4ba2f93001e0351191e8fe2ab0ec1887ed7ecc218be7c39518608cc3a52593da93aec0b44951d4c88c52414531ed0fe73051c72eefbdffd4ce2703e0913813574b2bb6e9d5f1d1dc8a40e4f492f6e41a24673b0dc8a454dff0c3d4713602cb1e0ed70a3126fd7fd92a73396542476c7b2b4926bcf59df97ba2dd78283bb7e21b57f59999c69c982e4f7ec067794fd1c66608dcd03b1c4c7a40e5431ebc1f8e8d679fa0abc7a565a5371420f7bea9706d61794123611d4a2b1eb3e5354428265d55558381f3a404fcc0617e2986e08638617216e5959ffb8fec206641f5b3a45a9120ce3a2942f4cfdf1e5cec2533133126c4eae35feb43507ee2a1e84491185f33b8e419cadb66463871641a1847c1044a10d9aec4f7ca5e3140814521a4d314428ad39aa18d54af717f4b362f214bbbf692c7a80dadbd813cd4f2019f6417dee97085a1295028a618e2bd4ba4bec2beddcfbfa9422809b75419235c1f784de25e449809c842dcaeef9ffc2409185d4ce49193992c893717eb0db86b08d4b46bb810a499f2785f92a591015f2b941e885b0d1e329e01952e07e4de8377cdfa357f57c56e3cfc30a237208ff906ec8760c00424e70dfb9b9319a733da05c48994a40dfd8be0def732705fcbebe358cd38d2219f261a524a7a71fdd8cc5d564c4c03ff6691803a5aa99427d5f544e15cffaa75b1ed47dc7a696ceeb2e907edb12ebd5be4b8e14313841c02a141934735b8c913daba130e493184467ce50d872879a5b9a2b84c8c350e1555b562d903074e04689ea306b088cedb0412b124d20a28383b1a03ffcb957a7afae93d43111187708725772de641ebf4e7af8ac9fbec1e61d6ffb1897749aba05243d44827f02b611a7623e19be7e51f6c63a149ace2f0eba555eceb0151b36a3c52fa5818bbe4cd8f4f9447e25d1db9a98192974eeb59a401e6e4347fee1f6efcd9718a5be81eacaa659e0281cc31760ba1c60bc20a9647da355be48dc4c606431c8611624fa4ddcacae319ea5aaa0fe88807a3d574153e7bcb65c2a28089e94255521c3f2cb244d0df91adccb4ab8ee7469204c37ec48f5b217992ad81b18d9dd66182884b22a80e8f55d63b6e3237f147e569c9948b1e4ca5de6e27fb1993027ff3d593bf99fbcc9f3858481c212e8b97bb268d6da86ec2a2c7f5fb8067ed37f047e4480330ed132e69ff332c045d2cd32dce6b7055405490f042842c7a5d6901c7d29af0362f3b75c4b943c58aec219765792b4c42b634b517b1463b59645aa292c29558e993a35d538a98829e885c3df26e6ff7a565533068e47088760076f5365169fdc92953ab291c4e2742388258f8e9c83e365344b42dd0ef30abc1722faade690eef27eb6361e51b95bfc3cebe256ac5ddf7c57254bd6b697cf04b1147b39bb25dcf224cae597757d0987ec7c5cd200664ac1a1a4f1c8dde7efbcc1ee04d8e9c343ed8b4423f652e40ab58c167ec260c1cff20a58a6024dd6dde9203ed3b4e36f276bcad72b030a8926d076bcedd5a11efb399525e2f72a2e1a0490470ecac837d182e10bfeaa47064ed46a01108259576c08cd1dc0fbd12c748170e7e7664f42439791b1eb3fe9bb5a0c0da4e1f4efb14a5efc1f3c250ee41ead0a1947078806940bb54e7bbd83a05166d870bd774dccd8124adb74d1f10030d99719981037ff7683c8aca5e5f265c8d6da001bf224d786f90191534a065e9d7948c669110e9f3af40c968a5c9b8d4401835137947c169ea947dc85e6336deffec16b9163e26ba9b870516acafc88736a9dcb3def2871bf1d10930d2c965773f8558395019081511567fa851ae5a0fe4f76dd4ec1f89228c190e1026bd39f446ee6547795e65b0fab9fb98945a7f776dc72a1b8100b25c30e288033562b1328bb"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "4349478f40bfc374e70879f9685b01b57fc634f9a52982621e28b2d01a38070b82ecf0c37a23b1b44ff496ef3e830098f32861ee97cebe9a548a340de13a30e8500628f0a4c0a6d0f7076686ccafdd638c8035e1cddb76891f24e6dcee01f881daaa44317a6804b24603a6c9f5"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "d8b0ce28ba0a9f66f77d45a128397ab05edce8875e0c6093be1dfcc5d3ca9d405e119fbf512489abac7e60ea0aafd9df1c152e6f5c5674c1a19178625cc1feeb77dfb1d383e87bd9f030538f05035558c325d10f0a7bfc1de412318574e78561aad7940def5d1672708a3552e785a778c6ff54242f9b815ac9aa24f2c6d767d1eb903fdc76fc28f0eddb7435e817e7d90d18a9d4349a1437529edd17132ee4ee38581da6b230a8f67ed1511f45a20b0a57f0f80d8c18ab3e30937afad6fe8c4497c5c7f98e9e703269a321f32804be008df1a258e56acb4722e283582b22e62c0be8cfeec1d5874f755094e7aee56e8c348b14e2c45e8925f75e4859648aa8c7042c4b947834b7ea8e3045c10bd4e52db817998983c6184347ec6cf6ec873699ed83ebcda60b1779dbc5a60359de80ebbb1c953f10b7fcfa6823cb2cc21cfab553ee062f9f35ed8d59b2c977d9df8aaa905dd1169b59c27bf5e2552a15fe05e6ab0d2b2fad83c3c287f521d0bf69f41cec06732251f1e067a905074cf190cd83fdad33c2132d5dedeb2c8d909c7e48b83bb58cc750e199f32edc03e5f505287be73aae00472cf098cd542e5f682996de74523dbea502a686453fc9e4470632ec0dc2c49752fbffffb5c67ad50a829e46cedc6dbf706b1011eb7aaf46b6372c3f34e41db580a0609624d2abf19b7569766ccaac43d6ca4e80b7d0524967751968315d0e7701ed105a40306654db517b6b4128dd00e46ccaa6281231ddb43435d3c586d634de0efb2525821c5547f2b0273dad2abbc4ad729d468aa3098fda1461b997921f5f359dd8e96a1b4d076d612b30bcf2b976a2dcb783d87a06ca55ac635b5e858b203ac0baf83a847d648faf63c39394893c0d1781e083bbf49b5da9532e8bc6c446db9c8ce509f011fbca6fe9982c1c901888effe7f638fe9529a69c097ec8810afcbba8923826c08e84b5eeba0b94ab87c444ad4aafedaa347ee8a41b6095f2d1bbb7417117b92b069ee7ef9ec62e7f333d356c8aadab841ad715389d60db9e4bc985cfeed5fb0985d9e103a57ddb8515094d8b33502e9be207f64a1ce8a705f747fc1cd5209ef97ec72807158296a9b8fac2b41edba2a3c526896123109226c9f559e344a490559e27334c3c567debc9fa9551d07a9da48782d1fbb100d9cec904bfce7eedb7252effe6648edcd7a577de85b943731c480d7b03466577c506aee2d8d6be8c89986dbaf83657af5e80852387e07a7653070049b289ce7ae603a955487f247868615d21c48656fc3cbd77b42d505b0b136b22ef580c3d89f5bbcc6061648b149db68c9dc45fa1d6802246a7247af6c78ad8107ee3209f8cce9f73c3f06d1cacbcf9a0c3b0a7647292bb11efb221d1d18c7834136727ca71f24fb2090c141f4376a54bff5298f3f62d50ac5558b8adbf044a59e851af87405deff7e412da608636252e7b75ed8f40b4816621b05070d1ced379d1f5f8e341cc0bc978eace107689034bff0ae64ef9ec893d8b0678aaefa8fbc910eb268a7e21d5f5d00407aefb39b76bee1a38c86bd5072b6dfcbb4b74024d9c7096697a6fb447b448e439bc49d869fd1521c768e357d34d7b8d4b67d19a64eba108348ec5129c6164d5da48ac3bb7863b5c3664a116924e807f2cd7deb9016efe67d01fc01e32a0c191bbe70cbfe3e1f8f20b07fcb59d25fa3bd99212b50a5bd7640a159a2f4235f2a2d40eaf0f61111b752f59d8d56250454c1e65586c06bf7b58e39010eed718cbb8808270d2ac34eb1200ba8c4b03d830f8f40a58321bcef29b5c17cc77285d680dfaf0c47f92df1fc70bbb1bfbe5a43c916d8a4e207a94172f814e1543863d1d63317829fcd57261c194cf01b0ff390ed5657bbbfa93ea6137a8472a983842c34ae54e95e92ed5ba2480a465f346ef336b3757cd971bbf622837216f71cc5f277ac1ebda7d8104c477abfc11197d4276fcf3055efdad80867654e7fb1a21c8a76ec1f00837389c2efd349b0ca0dc86f6c6a654e640c33a68271d373e6fdfa6fe5efe0a8ef3d8015562f6bcf7658611367ae52f0344bd6ee54f5782cd0364700ec0ea662bbb12b5541dbba9641ab465cdd32d4a51b60fbad395439a4fec8ec7a8b46086ddb9b92873f1afdfdcce569b461c138b95ec058b8ce75f9ab048076439958408a80eceb993424d32a7febdcf81d2f4c28b9c9011b230669879ab6fb994a9ae1a4747c13e54ce9403d0d05575ff3f4502f4a230e8e9898c06c14163084512e4b8f25146833d0a2b9e747b348dab8be89442e043072759abd10245fb3af21dcbbd9de2c597254fb787d5e0d7fe0f77eba3aabde7530abd5afdc82ce2e62d451d698e62499c9b6cb55ed48447accf1009a19903f059774587b2bce296bc8b0e65a18e9dbca15490ef791c459b4da3b99a721cdc904897ceed66714f29cef560273ef76d31c290bca84aea9050d00d4a38bc0090a6c3cd98ac70cc008c294ba82bc986193c3b070a09e4b0e23b0f36c59c3f3fef28b79054117ffe0f7f183cf203103b89ce0e8d97ff4c405d6df1901337a6cda26a962d9d67d761ea34b07255d1a3c1fcbdab86d19a3f6dec0bb4f5a31ef6764df73c97485ea4e2b7e9113e8fb1b5e590d71c0afa440841c529a401492d3cfb1e20392e9921f8159cd89c8ba67cad03e5cf52de3314b7dce7fa37cc6f9819ee0886dcb6b68dcccb6c2de55130f01590803049249f7c6cbeb765e1bb82b0c964224cbac443b3dfe70cd70ae7b45eaf9ac7d9ba7e07e9fda603d1da17c2563348aa5d1ed98bc25eeae8a4b2c875a574efade154c043bafe7fee81a0cbf875863ca4fdc848e59493550c68f83edf4a30f3492cc5c10223b921a89782efe20d021a49439462144148549089395e34d01b3317e07e1a970118e57420a58312111654f8e8b34de52abc4fb4dd6cc27a796351d057ceb3d946cbf2164002839f903359d1a78130ca7bda1bfca3a4796639ecb03f667b3e47282b7339432f2d420b5791fb2c64035a850440592953498551c54bb9c7b38b7bdbc9e6d36c5a7f80690849a3f7819334db9e534ca18ed16a79df51af36db9b4aba6ead10e22d249643e4b7c16919d2a0964dae11cfbb04a03bb32abaa589b4ffd2285b2b8a7286d048a19fdddf011419e8fc33a13ed3e7e38fe4261e41726e8113984fb2d6a43aa4195032d6f0ec122b41731b52d4bee5d96203e886319924fe4469179cb928084880d334e392a40b48b4e09bc855228145939b9fc6faa835519d5d9defde3ce2f8a6fcf7c350883cf7fd82580f431615aa51188396cb797ff620055ca084dab6fb3689f3f8a41557505a02dc8e4f9baabf59264c961cbe9b4abf2cbc56fbea6a159579dbd8f706cf4fb7163af2418011305246d16ff9a9fbf2a6d551be4ac976812c1f67a65fe540e3533da42b83dea041243b04f74f8e633d74497a6f01a731f060e01d58ebce23e9ff9d16862210ace65c39859eed741416b8e802d7c5c0f421ed26c15ae3d422d6e7f7c523c81629038d5c875f20ad4428c1b5e43dd8fb338ffd6decaceaf828fc5ddf046da827e52ac9b9d06310257b9e87f03a81348031a6a2c626353105ece8de3b65eea7a0ec56e81bab0eae00abf5466ae46da27ce4d778ec45ecd5d433f7a0783632a296a2986d869ad91820dbe7f66d60e9a00f1e8b309dbd715f046f04898511b598c3a9f12c29c320be65177b098bab64012f7db7b1637f902a7ed2ec8303bd45805a1f4a20c881cc57019dd068ac8a5ba7d4a23246a73fca23479f26bee68a2f1b1d33ffe48dffcf6503ce87bf4553f42e176e40848e0cbc887058df1790362e037b0d7bdd112f83c41a154c1572c669b55f52b83dfe24a1f2e0ce992b09312c2b1f5655f728e0990e7f4ffea0decb217e37a6921bc6f08ed0c3e21fb7250285ccba65ad5f5f0d23888642e35afaefe69accce391f818b498cf2d601dc3611fa3c49207d59dd70dbcef5f5bf113956f0612e71350877e97a0fb21a94e18a0c13419a6064bbaefa876f4455479ff03b0cd6dd4acbe8a06d9bb53a4c1d6b11b0359895e8708f2913ff1a8402a37da121caeda10c2ad4511d55c4c9bddc6b9544008682751143413a6a486fd0703a10f39b827342b637189be25484099b52b0bbdd61bd7ef35aca3e0b33934dbf2c0b971ef9c2187a79d876a3e4cc54289a8bd3938fd8c6c766d114197b23cb080bc3e732087d8092f5b8fa169a9369cc62406517e9d68fa4ff1f6e2e5bfee3657e7cc78be5a19082756edf307e4f62933c54fa4f002e88dacd10ce301d43f156592184042cfeaac69d7ca7f8f1ac704270718111f737a31a62951068bd91198ef9df0dd7cb307b1da41b2864afe1dcdda6d66d1f169a31fe918fd71a2753daec5ac5b7e51e751a5dd2a84be57f9830b316946dd334cc080475c9038db130c8d40d9592f4c5da3c9b36a55e44f4f76ce0dee39fc96bc9f7e4467f6fcb5670bef4374002e68d7b69fdfd993e004e7c5780e87053a632350bb04cc1f1a403207c0ff8c39a5bdc7048bf81184b9d0fa2a7c7343dc12fd2a3c334a43cf935090c475da445ffd4b30d80783ad6714e984e004e1bc919678c17b7b16b877541283863c278ec9c1cec8c18c65c3ed98175eb15925c089bd29929917500753e34344cd711e8804928567e6f0d58d9cd56b0661308f69f4f977f3a7a87e7bd006c0306f885b546eb366149efd118974703597c3a34982b0b38e71186623694a436e3ffe07dbc7207eb46bd2c4dc5921eb7de096382115d5b74af741279acefcbd47bc27b8bbe068af89ff2f51786010290708742950a1f9fcf4df6578668b7711d3aeab68e1a35e400f7ed0ef06c2ff97f7d7105a07e43634480ede0259cf8109d4493b3f771238d3a837cf0f450aa6db6de5f4dd711b8f932f1c4e0d7d895076611024615785608aec0dede9795c192cdfec6d8a2f2f8468667382ed3c96540b9ae68ce4a6f1f649bdaceddfeda0769c9c531c3c68324ca0dda6b8f63909a3a1d14b3aa41ade31795a4a1a40b5d771912f0886561adbc13d8f11d35d5de7cf3387a8b7e2edcddc158050fdd6030d1d39b0f7cc35ad62a5ec51ce0feeef076b5a3024ce1a8a15fa6f0da77940bd115c5228646931cc2b6b10809cf87f95e93d22bfbdf6fccb3a55188735a4aafe654d8bd80ec04ec0d3f187230431d67bca669b0218a163c7417f76affb9040ba1911c210f17c86d548744fa9b29db9080434a10c3485d6076262881c99b4bb2cdd8dd90258556da8bdef6b1f68b8176bd64381ee7a7234b7ca4bdcf0d2e50278d26ea0c5d8df324f9182f7478c8c31506f58ce93eadbb1ff305eed3f1c1262c6cf7758f2605f9a6cac2b596c0e68f2ac0cbbb7cfa4131bc8a2d80968e131b007bec2749bfbc8aee8f7f12fa4967e6484856ac121f47e619a79d90d6e6819560ac4fcb8b868ac989e7f6454d7fccc138e7b6130bc3734f4c4762473b5125b74b2dd9f82b9e17ef3da14d32402a6bfc94710f49f97f5d587bad1bdf177678dce0c31bea82821ee8665c033cd0b2ede2226cf6c0ebc47971ca22e87579cc202425ff03b9c33c5bcebe577f40ee7c862b4a9045c7f020ef8584df6c629bb7c777a122aefb282a36da7ebdc1aad805dc14f89299bd4952a11104d116d796b4eba31777bff4a8a62a4c3d6b1c640bb554b4c8defe4424f7141c0d6aed19275177c93f450074fa6a445e3953665a6fc1d1e6b3148d94ca22ea0d6ada47fd3913c1dadfd52e7289cc382843758"}, @INET_DIAG_REQ_BYTECODE={0xb2, 0x1, "3a57342484c05d1f344882de3d9280f7c19db14aad8f7ead901fe13f80f05655ed5fcf979f444c538a94c82201c5dcb9b30517fe83d8739c26101701196d08957d557e71cdf48699d20c8e2e6e1ce774a1b8a224a81d4cf0637c0f4d024bc4eab6dc654650e004db5342d5b41e0805e13044091c05887d447f481bd826acb1f149ca4a6bc002e04701e0e701b661081fc5055784e46b40c583b90647c6b4fc0d634f4daf6f799f39e141f4a1e224"}]}, 0x217c}, 0x1, 0x0, 0x0, 0x880}, 0x20004016) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000003080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003140)={&(0x7f0000003100)={0x3c, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010101}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) 18:28:01 executing program 2: ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xfc, 0xa, 0x9d81b16978efd6dd, 0x101, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x7}, [@typed={0x4, 0xe}, @typed={0x8, 0x75, 0x0, 0x0, @str='&.*\x00'}, @typed={0x8, 0x56, 0x0, 0x0, @uid}, @typed={0x8, 0x12, 0x0, 0x0, @fd=r2}, @nested={0xc, 0x89, 0x0, 0x1, [@typed={0x5, 0x59, 0x0, 0x0, @str='\x00'}]}, @typed={0x8, 0x71, 0x0, 0x0, @u32=0x400}, @generic="5a8761eed75b93b675838640f7f51e6a3ce6bb833a942bf2bda75e45c16a90c9f9e75a40c4d00e184a932704385d079aaeb7470699e404a0cbf6d355323d57181e5980ac81d81678535da2c821f1d7d6cb3033b99570a768efd93f1bd2828dabad7d85297dcf81a6af2134fed16ef83ed8af841344a3ecbbd8774d24c0edbf9f5a59b25c189867fd1da39207a736b5eb51138408509b88f5b75e1d95b661b3e03ecda6d7c025f6d6d6dc42caa4271ce68234dd9bc83fd4ae"]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f0000000280)={0x2, 0x1}) r3 = dup(r0) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f00000002c0)={0x0, "13f3d12f15e3111b583c9c2f92ad4603"}) sync_file_range(r1, 0x5, 0x7c, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x7c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1, 0x73}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY={0x3c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "1142f8fefd99a277d5593f9748"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_SEQ={0x13, 0x4, "7d159f8e57fdaea7db82dea4dd2d7b"}, @NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d90b7ccb11fa489d1ba2009700"}]}, 0x7c}, 0x1, 0x0, 0x0, 0x880}, 0x8801) r4 = getpid() r5 = epoll_create1(0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000001400), 0x26a02, 0x0) kcmp$KCMP_EPOLL_TFD(r4, 0x0, 0x7, r1, &(0x7f0000001440)={r5, r6, 0x81}) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) fallocate(r1, 0x50, 0x7, 0xffff) gettid() ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000001500)={0x1, 0x7, 0x101}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r8, 0xc018937a, &(0x7f0000001540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$KDFONTOP_SET(r7, 0x4b72, &(0x7f0000001980)={0x0, 0x1, 0x10, 0xb, 0xf5, &(0x7f0000001580)="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"}) 18:28:01 executing program 5: r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x113400, 0x15) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x0, 0x9a, 0x3, 0xfffffffffffffffc, 0x2, 0x3e, 0x3f, 0x24a, 0x38, 0x175, 0x2, 0x7a6, 0x20, 0x2, 0x380d, 0x2, 0x4}, [{0x70000000, 0x6ea, 0x10000, 0x6, 0x4, 0xd6, 0x1, 0x16}], "b779d1e24e183d9c5d37400c6689edf9bd946830511f83b7551466e56b94312835a0cf37523c458f9221031713a1618ce436c23d392e00211e1b8982b1c2318bc5ae03ee49cd5db4256dd2707ebe2d97e6ee89b1ce03acf0f67e8708d3b9ce73c35dbba75c4f4a63160a594b13d8d3ffe3c1260211d5b0b464a2c0f5510c1792234edfc5688384664d4a3a17cc37d43e1f46e3aa749850627a9bda0ceabeaa0bb40b3e2d07b8a7f904451a71c9848f1f5cd3109f46dd8e15f4c707c25354d46a648b83", ['\x00']}, 0x21b) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000280)={0x0, 0x1, 0x3f, 0x800, 0x9, 0x9}) pread64(r0, &(0x7f00000002c0)=""/143, 0x8f, 0xc91) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380), 0x40000, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000003c0)="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") sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x428, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x20044805) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f00000005c0)={0x0, 0x1}) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r1, 0x40049366, &(0x7f00000015c0)=0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600), 0x240402, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f00000016c0)={&(0x7f0000001640)=""/69, 0x45, 0x100}) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000001700)={0x3b3, 0x6, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000007000)) ioctl$CDROMREADTOCENTRY(r1, 0x5306, &(0x7f0000007040)={0xad, 0x8, 0x4, 0x2, @msf={0x7, 0x20, 0x3}, 0x80}) pread64(r2, &(0x7f0000007080)=""/236, 0xec, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000007180)=[0x7, 0xf0]) r3 = socket$inet6(0xa, 0x0, 0x20998a8b) sendto$inet6(r3, &(0x7f00000071c0)="dabc2cb4ebfdc24e09338fa5388eb3eac5354425fbdbda5c091970c1b40cebed382432ab021cf82b2594d2b1bca8921d2d7e3c3dbe22c9086c269fb7edd68c8bbafee6598331565c97a447bed50f15c131e3409859cb165f861988eed3aa89dde8f0b7a8c3ce2b3d5d81ab2b3b9977d75df0dbaf2f31a34a94783458491986f7f82ff1d3d75a1e6a79c58e948e3411e2ddc530dff32e2b89fbdaa7510a9aeedffbc2068b23881b9a03a5d1a3954dce0fbc", 0xb1, 0x4000858, &(0x7f0000007280)={0xa, 0x4e21, 0x3, @rand_addr=' \x01\x00', 0x5}, 0x1c) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000007300)=0x4) 18:28:01 executing program 6: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0xa133, 0x4, 0xc}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0xff) r0 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) r1 = fork() sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x3e9, 0x2, 0x70bd25, 0x25dfdbff, {0x2, 0x1, 0x2, r1, 0x7fff, 0x1f, 0x0, 0x7, 0x0, 0x10}, ["", "", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x20000005) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000300)={0x3, &(0x7f00000002c0)=[{0x5, 0x8, 0x7, 0xfffffffa}, {0xbf, 0x0, 0xfb, 0x1}, {0x8, 0x9, 0x1, 0xfffffffb}]}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2, {0xfffffff9}}, './file0\x00'}) r4 = openat2(r3, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x18801, 0x0, 0xc}, 0x18) sendmsg$NL80211_CMD_LEAVE_MESH(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8800}, 0x8001) r5 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$KDADDIO(r5, 0x4b34, 0x8) removexattr(&(0x7f0000000500)='./file1\x00', &(0x7f0000000540)=@known='trusted.overlay.impure\x00') r6 = syz_open_dev$mouse(&(0x7f0000000580), 0x1, 0x404401) ioctl$BTRFS_IOC_DEV_REPLACE(r6, 0xca289435, &(0x7f00000005c0)={0x0, 0x6, @status={[0xff, 0x9, 0x3f, 0x94, 0x4, 0xe4]}, [0x4, 0xe979, 0x1, 0xff, 0x7fff, 0x8, 0x200, 0x5, 0x7, 0xffffffff9dbe416d, 0x40, 0x9, 0x8001, 0x80000000, 0x2, 0xcd14, 0x1, 0x153, 0x12ae0000, 0x8001, 0x9, 0x55d3fa41, 0x1ff, 0x10000, 0x0, 0x3ff, 0x1, 0x7, 0x40, 0x1, 0x7ff, 0x6f09, 0x4eb, 0x200, 0x6, 0xffffffff, 0x48, 0x10000, 0x1000, 0xffffffffffffffff, 0x4, 0xbace, 0x1, 0x80000000, 0xec2f, 0x4, 0x1, 0x8, 0x534d, 0x8, 0xfffffffffffff801, 0xfffffffffffffc00, 0x200, 0x7, 0x9, 0xed4, 0x100000001, 0x7fffffff, 0x5, 0x80000000, 0x7ff, 0xb67, 0x3, 0x8]}) r7 = syz_open_procfs(r1, &(0x7f0000001000)='net/netstat\x00') setsockopt$inet6_opts(r7, 0x29, 0x3b, &(0x7f0000001040)=@routing={0x84, 0xa, 0x1, 0x6, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty]}, 0x58) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000010c0)) socket$netlink(0x10, 0x3, 0x0) [ 70.822909] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.824991] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.827070] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.828759] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.829564] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.831709] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.832963] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.834466] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.836772] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.846205] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.850638] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.856735] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.858395] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.860527] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 70.862458] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.865156] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.866833] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.868409] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.870052] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 70.871810] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.873437] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 70.875040] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.877402] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.879449] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 70.882035] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.887012] Bluetooth: hci1: HCI_REQ-0x0c1a [ 70.896355] Bluetooth: hci0: HCI_REQ-0x0c1a [ 70.897121] Bluetooth: hci2: HCI_REQ-0x0c1a [ 70.937396] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 70.939088] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 70.941682] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.943638] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 70.944721] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.946491] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 70.948209] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.950163] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.950242] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 70.953828] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 70.956000] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.960242] Bluetooth: hci4: HCI_REQ-0x0c1a [ 70.966541] Bluetooth: hci5: HCI_REQ-0x0c1a [ 70.973554] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 70.979916] Bluetooth: hci3: HCI_REQ-0x0c1a [ 71.011576] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 71.014005] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 71.016032] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 71.017846] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 71.021045] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 71.023674] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 71.028553] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 71.030103] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 71.032645] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 71.039892] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 71.046364] Bluetooth: hci6: HCI_REQ-0x0c1a [ 71.066699] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 71.075098] Bluetooth: hci7: HCI_REQ-0x0c1a [ 72.949640] Bluetooth: hci1: command 0x0409 tx timeout [ 72.950337] Bluetooth: hci2: command 0x0409 tx timeout [ 72.950973] Bluetooth: hci0: command 0x0409 tx timeout [ 73.013330] Bluetooth: hci3: command 0x0409 tx timeout [ 73.013952] Bluetooth: hci5: command 0x0409 tx timeout [ 73.014500] Bluetooth: hci4: command 0x0409 tx timeout [ 73.077454] Bluetooth: hci6: command 0x0409 tx timeout [ 73.141629] Bluetooth: hci7: command 0x0409 tx timeout [ 74.997331] Bluetooth: hci0: command 0x041b tx timeout [ 74.997905] Bluetooth: hci2: command 0x041b tx timeout [ 74.998469] Bluetooth: hci1: command 0x041b tx timeout [ 75.061317] Bluetooth: hci4: command 0x041b tx timeout [ 75.061777] Bluetooth: hci5: command 0x041b tx timeout [ 75.062158] Bluetooth: hci3: command 0x041b tx timeout [ 75.125344] Bluetooth: hci6: command 0x041b tx timeout [ 75.191267] Bluetooth: hci7: command 0x041b tx timeout [ 77.045364] Bluetooth: hci1: command 0x040f tx timeout [ 77.045922] Bluetooth: hci2: command 0x040f tx timeout [ 77.046465] Bluetooth: hci0: command 0x040f tx timeout [ 77.109360] Bluetooth: hci3: command 0x040f tx timeout [ 77.109805] Bluetooth: hci5: command 0x040f tx timeout [ 77.110196] Bluetooth: hci4: command 0x040f tx timeout [ 77.173428] Bluetooth: hci6: command 0x040f tx timeout [ 77.237480] Bluetooth: hci7: command 0x040f tx timeout [ 79.093378] Bluetooth: hci0: command 0x0419 tx timeout [ 79.093913] Bluetooth: hci2: command 0x0419 tx timeout [ 79.094378] Bluetooth: hci1: command 0x0419 tx timeout [ 79.157332] Bluetooth: hci4: command 0x0419 tx timeout [ 79.157769] Bluetooth: hci5: command 0x0419 tx timeout [ 79.158179] Bluetooth: hci3: command 0x0419 tx timeout [ 79.221334] Bluetooth: hci6: command 0x0419 tx timeout [ 79.285341] Bluetooth: hci7: command 0x0419 tx timeout 18:28:54 executing program 5: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r2 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) r4 = accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x80000) r5 = dup3(r2, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) r6 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) io_submit(r3, 0x2, &(0x7f0000000280)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x9, r6, &(0x7f00000000c0)="5523a7a6d30445bf535ee72e7f5b26448223cdf30018308ff3359283cfeb1b9c53934ff2a45434a1f45228573d0497fa1efff461843ba103e1e5d20e0a1b078f22973e812b7a82d6", 0x48, 0x400, 0x0, 0x2, r1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x7, r4, &(0x7f0000000200)="60a582b32ba4b74d5086c07f57ac28f3d9ed2873d53c5e50e8832b3b12ac343c34474fbd000000", 0x27, 0x2, 0x0, 0x1, r1}]) 18:28:54 executing program 5: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r2 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) r4 = accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x80000) r5 = dup3(r2, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) r6 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) io_submit(r3, 0x2, &(0x7f0000000280)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x9, r6, &(0x7f00000000c0)="5523a7a6d30445bf535ee72e7f5b26448223cdf30018308ff3359283cfeb1b9c53934ff2a45434a1f45228573d0497fa1efff461843ba103e1e5d20e0a1b078f22973e812b7a82d6", 0x48, 0x400, 0x0, 0x2, r1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x7, r4, &(0x7f0000000200)="60a582b32ba4b74d5086c07f57ac28f3d9ed2873d53c5e50e8832b3b12ac343c34474fbd000000", 0x27, 0x2, 0x0, 0x1, r1}]) 18:28:54 executing program 5: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r2 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) r4 = accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x80000) r5 = dup3(r2, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) r6 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) io_submit(r3, 0x2, &(0x7f0000000280)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x9, r6, &(0x7f00000000c0)="5523a7a6d30445bf535ee72e7f5b26448223cdf30018308ff3359283cfeb1b9c53934ff2a45434a1f45228573d0497fa1efff461843ba103e1e5d20e0a1b078f22973e812b7a82d6", 0x48, 0x400, 0x0, 0x2, r1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x7, r4, &(0x7f0000000200)="60a582b32ba4b74d5086c07f57ac28f3d9ed2873d53c5e50e8832b3b12ac343c34474fbd000000", 0x27, 0x2, 0x0, 0x1, r1}]) 18:28:54 executing program 5: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r2 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) r4 = accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x80000) r5 = dup3(r2, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) r6 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) io_submit(r3, 0x2, &(0x7f0000000280)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x9, r6, &(0x7f00000000c0)="5523a7a6d30445bf535ee72e7f5b26448223cdf30018308ff3359283cfeb1b9c53934ff2a45434a1f45228573d0497fa1efff461843ba103e1e5d20e0a1b078f22973e812b7a82d6", 0x48, 0x400, 0x0, 0x2, r1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x7, r4, &(0x7f0000000200)="60a582b32ba4b74d5086c07f57ac28f3d9ed2873d53c5e50e8832b3b12ac343c34474fbd000000", 0x27, 0x2, 0x0, 0x1, r1}]) 18:28:55 executing program 5: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r2 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) r4 = accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x80000) r5 = dup3(r2, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 18:28:55 executing program 5: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r2 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) r4 = accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x80000) r5 = dup3(r2, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) 18:28:55 executing program 5: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r2 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x80000) dup3(r2, r2, 0x0) 18:28:55 executing program 5: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r2 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x80000) [ 126.600844] audit: type=1400 audit(1664044138.310:7): avc: denied { open } for pid=3869 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 127.718394] loop0: detected capacity change from 0 to 16380 [ 127.719889] EXT4-fs: dax option not supported [ 127.808753] loop0: detected capacity change from 0 to 16380 [ 127.809989] EXT4-fs: dax option not supported 18:29:15 executing program 5: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r2 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) 18:29:15 executing program 2: ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xfc, 0xa, 0x9d81b16978efd6dd, 0x101, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x7}, [@typed={0x4, 0xe}, @typed={0x8, 0x75, 0x0, 0x0, @str='&.*\x00'}, @typed={0x8, 0x56, 0x0, 0x0, @uid}, @typed={0x8, 0x12, 0x0, 0x0, @fd=r2}, @nested={0xc, 0x89, 0x0, 0x1, [@typed={0x5, 0x59, 0x0, 0x0, @str='\x00'}]}, @typed={0x8, 0x71, 0x0, 0x0, @u32=0x400}, @generic="5a8761eed75b93b675838640f7f51e6a3ce6bb833a942bf2bda75e45c16a90c9f9e75a40c4d00e184a932704385d079aaeb7470699e404a0cbf6d355323d57181e5980ac81d81678535da2c821f1d7d6cb3033b99570a768efd93f1bd2828dabad7d85297dcf81a6af2134fed16ef83ed8af841344a3ecbbd8774d24c0edbf9f5a59b25c189867fd1da39207a736b5eb51138408509b88f5b75e1d95b661b3e03ecda6d7c025f6d6d6dc42caa4271ce68234dd9bc83fd4ae"]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f0000000280)={0x2, 0x1}) r3 = dup(r0) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f00000002c0)={0x0, "13f3d12f15e3111b583c9c2f92ad4603"}) sync_file_range(r1, 0x5, 0x7c, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x7c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1, 0x73}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY={0x3c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "1142f8fefd99a277d5593f9748"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_SEQ={0x13, 0x4, "7d159f8e57fdaea7db82dea4dd2d7b"}, @NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d90b7ccb11fa489d1ba2009700"}]}, 0x7c}, 0x1, 0x0, 0x0, 0x880}, 0x8801) r4 = getpid() r5 = epoll_create1(0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000001400), 0x26a02, 0x0) kcmp$KCMP_EPOLL_TFD(r4, 0x0, 0x7, r1, &(0x7f0000001440)={r5, r6, 0x81}) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) fallocate(r1, 0x50, 0x7, 0xffff) gettid() ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000001500)={0x1, 0x7, 0x101}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r8, 0xc018937a, &(0x7f0000001540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$KDFONTOP_SET(r7, 0x4b72, &(0x7f0000001980)={0x0, 0x1, 0x10, 0xb, 0xf5, &(0x7f0000001580)="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"}) 18:29:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x20000, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="e9", 0x1}], 0x1}}], 0x1, 0x80d1) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) accept4(r2, &(0x7f0000000100)=@nfc, &(0x7f0000000180)=0x80, 0x0) connect$bt_sco(r1, &(0x7f0000000040)={0x1f, @none}, 0x8) pread64(r1, &(0x7f0000000500)=""/4096, 0x1000, 0x0) sendto$inet6(r0, &(0x7f0000000080)="b3", 0x1, 0x4040881, 0x0, 0x0) 18:29:15 executing program 7: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r2 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) r4 = accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x80000) r5 = dup3(r2, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) r6 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) io_submit(r3, 0x2, &(0x7f0000000280)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x9, r6, &(0x7f00000000c0)="5523a7a6d30445bf535ee72e7f5b26448223cdf30018308ff3359283cfeb1b9c53934ff2a45434a1f45228573d0497fa1efff461843ba103e1e5d20e0a1b078f22973e812b7a82d6", 0x48, 0x400, 0x0, 0x2, r1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x7, r4, &(0x7f0000000200)="60a582b32ba4b74d5086c07f57ac28f3d9ed2873d53c5e50e8832b3b12ac343c34474fbd000000", 0x27, 0x2, 0x0, 0x1, r1}]) 18:29:15 executing program 1: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000080)={0x200017e}) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r2 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000000)="762f6568418fe9150b", 0x9}]) r4 = accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x80000) r5 = dup3(r2, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) r6 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) io_submit(r3, 0x2, &(0x7f0000000280)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x9, r6, &(0x7f00000000c0)="5523a7a6d30445bf535ee72e7f5b26448223cdf30018308ff3359283cfeb1b9c53934ff2a45434a1f45228573d0497fa1efff461843ba103e1e5d20e0a1b078f22973e812b7a82d6", 0x48, 0x400, 0x0, 0x2, r1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x7, r4, &(0x7f0000000200)="60a582b32ba4b74d5086c07f57ac28f3d9ed2873d53c5e50e8832b3b12ac343c34474fbd000000", 0x27, 0x2, 0x0, 0x1, r1}]) 18:29:15 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x4, 0xc3, 0x9) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x8000, 0x82, 0x5) shmctl$SHM_UNLOCK(r0, 0xc) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000080)=0x8, 0x3, 0x5) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x2, &(0x7f0000ffb000/0x3000)=nil, 0x3) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) shmdt(0x0) r1 = shmget(0x1, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x4000) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f00000012c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001300)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}, 0x10020) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x8, 0x7, 0x3, 0x5, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000180), 0x6}, 0x1000, 0x1, 0x8, 0x7, 0x100000001, 0x38d87c23, 0x55f, 0x0, 0x27, 0x0, 0x1}, r2, 0x0, 0xffffffffffffffff, 0x8) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000ff7000/0x4000)=nil, 0x2000) perf_event_open(&(0x7f00000013c0)={0x4, 0x80, 0x7f, 0x80, 0xff, 0x9, 0x0, 0x1d, 0x800, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x4, @perf_config_ext={0x20, 0xe9}, 0x8208, 0x6, 0x7fffffff, 0x5, 0x7, 0x6, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0x9, 0xffffffffffffffff, 0xb) shmctl$IPC_RMID(0x0, 0x0) 18:29:15 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="0600000000007cd181000000000000000089"]) pwrite64(r1, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r1, &(0x7f0000000180)="01", 0x1, 0x1000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) syz_genetlink_get_family_id$devlink(0x0, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000097f43c3efe1a7fe34a1e0fc33b33c4ed816cf90c79c318267fe76a3c8a7db61ca2cf1daefd78a35bb896adb1ea1c935d9174c553397d41bba3bb0000a45877e0e94f30baa4ee7abaf3fa9641aa7eae5382083f22f875d15eff058f000000000000000000af24b684d50000000000000000", @ANYRES16=r0, @ANYBLOB="01000000000000000000010000000400030004000180"], 0x1c}}, 0x0) 18:29:15 executing program 2: ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xfc, 0xa, 0x9d81b16978efd6dd, 0x101, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x7}, [@typed={0x4, 0xe}, @typed={0x8, 0x75, 0x0, 0x0, @str='&.*\x00'}, @typed={0x8, 0x56, 0x0, 0x0, @uid}, @typed={0x8, 0x12, 0x0, 0x0, @fd=r2}, @nested={0xc, 0x89, 0x0, 0x1, [@typed={0x5, 0x59, 0x0, 0x0, @str='\x00'}]}, @typed={0x8, 0x71, 0x0, 0x0, @u32=0x400}, @generic="5a8761eed75b93b675838640f7f51e6a3ce6bb833a942bf2bda75e45c16a90c9f9e75a40c4d00e184a932704385d079aaeb7470699e404a0cbf6d355323d57181e5980ac81d81678535da2c821f1d7d6cb3033b99570a768efd93f1bd2828dabad7d85297dcf81a6af2134fed16ef83ed8af841344a3ecbbd8774d24c0edbf9f5a59b25c189867fd1da39207a736b5eb51138408509b88f5b75e1d95b661b3e03ecda6d7c025f6d6d6dc42caa4271ce68234dd9bc83fd4ae"]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f0000000280)={0x2, 0x1}) r3 = dup(r0) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f00000002c0)={0x0, "13f3d12f15e3111b583c9c2f92ad4603"}) sync_file_range(r1, 0x5, 0x7c, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x7c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1, 0x73}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY={0x3c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "1142f8fefd99a277d5593f9748"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_SEQ={0x13, 0x4, "7d159f8e57fdaea7db82dea4dd2d7b"}, @NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d90b7ccb11fa489d1ba2009700"}]}, 0x7c}, 0x1, 0x0, 0x0, 0x880}, 0x8801) r4 = getpid() r5 = epoll_create1(0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000001400), 0x26a02, 0x0) kcmp$KCMP_EPOLL_TFD(r4, 0x0, 0x7, r1, &(0x7f0000001440)={r5, r6, 0x81}) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) fallocate(r1, 0x50, 0x7, 0xffff) gettid() ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000001500)={0x1, 0x7, 0x101}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r8, 0xc018937a, &(0x7f0000001540)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$KDFONTOP_SET(r7, 0x4b72, &(0x7f0000001980)={0x0, 0x1, 0x10, 0xb, 0xf5, &(0x7f0000001580)="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"}) 18:29:15 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0x40305839, &(0x7f0000000080)=ANY=[@ANYBLOB="060000d9fa007cd181000000000000000089"]) pwrite64(r2, &(0x7f0000000140)="01", 0x1, 0x7fff) pwrite64(r2, &(0x7f0000000180)="01", 0x1, 0x1000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x80, 0x2, 0x20, 0x7, 0x0, 0x0, 0xffffffffffffffa1, 0x8804, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfb, 0x1, @perf_config_ext={0x6, 0x7}, 0x42210, 0x5, 0x1, 0x5, 0x67f, 0x4, 0x2, 0x0, 0x26, 0x0, 0x2}, 0xffffffffffffffff, 0x3, r2, 0xa) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x3, 0x42, 0x3f, 0x5d, 0x0, 0x9, 0x80000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80000009, 0x4, @perf_config_ext={0x3, 0xfc0000000}, 0x12198, 0x1000, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x9, 0x0, 0x5}, r3, 0x2, 0xffffffffffffffff, 0x3) kcmp$KCMP_EPOLL_TFD(r3, r0, 0x7, r1, &(0x7f00000001c0)={r2, 0xffffffffffffffff, 0x4}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002, 0xa824}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='attr\x00') [ 143.611471] syz-executor.3 (3992) used greatest stack depth: 24648 bytes left 18:29:15 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x4, 0xc3, 0x9) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x8000, 0x82, 0x5) shmctl$SHM_UNLOCK(r0, 0xc) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000080)=0x8, 0x3, 0x5) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x2, &(0x7f0000ffb000/0x3000)=nil, 0x3) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) shmdt(0x0) r1 = shmget(0x1, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x4000) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f00000012c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001300)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}, 0x10020) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x8, 0x7, 0x3, 0x5, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000180), 0x6}, 0x1000, 0x1, 0x8, 0x7, 0x100000001, 0x38d87c23, 0x55f, 0x0, 0x27, 0x0, 0x1}, r2, 0x0, 0xffffffffffffffff, 0x8) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000ff7000/0x4000)=nil, 0x2000) perf_event_open(&(0x7f00000013c0)={0x4, 0x80, 0x7f, 0x80, 0xff, 0x9, 0x0, 0x1d, 0x800, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x4, @perf_config_ext={0x20, 0xe9}, 0x8208, 0x6, 0x7fffffff, 0x5, 0x7, 0x6, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0x9, 0xffffffffffffffff, 0xb) shmctl$IPC_RMID(0x0, 0x0) [ 143.641322] audit: type=1400 audit(1664044155.350:8): avc: denied { kernel } for pid=3998 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 143.650094] ------------[ cut here ]------------ [ 143.650117] [ 143.650121] ====================================================== [ 143.650124] WARNING: possible circular locking dependency detected [ 143.650129] 6.0.0-rc6-next-20220923 #1 Not tainted [ 143.650135] ------------------------------------------------------ [ 143.650139] syz-executor.0/4000 is trying to acquire lock: [ 143.650145] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 143.650188] [ 143.650188] but task is already holding lock: [ 143.650190] ffff88800f245c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 143.650219] [ 143.650219] which lock already depends on the new lock. [ 143.650219] [ 143.650223] [ 143.650223] the existing dependency chain (in reverse order) is: [ 143.650226] [ 143.650226] -> #3 (&ctx->lock){....}-{2:2}: [ 143.650240] _raw_spin_lock+0x2a/0x40 [ 143.650261] __perf_event_task_sched_out+0x53b/0x18d0 [ 143.650274] __schedule+0xedd/0x2470 [ 143.650287] schedule+0xda/0x1b0 [ 143.650300] futex_wait_queue+0xf5/0x1e0 [ 143.650313] futex_wait+0x28e/0x690 [ 143.650323] do_futex+0x2ff/0x380 [ 143.650332] __x64_sys_futex+0x1c6/0x4d0 [ 143.650342] do_syscall_64+0x3b/0x90 [ 143.650358] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 143.650371] [ 143.650371] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 143.650384] _raw_spin_lock_nested+0x30/0x40 [ 143.650402] raw_spin_rq_lock_nested+0x1e/0x30 [ 143.650416] task_fork_fair+0x63/0x4d0 [ 143.650432] sched_cgroup_fork+0x3d0/0x540 [ 143.650446] copy_process+0x4183/0x6e20 [ 143.650457] kernel_clone+0xe7/0x890 [ 143.650466] user_mode_thread+0xad/0xf0 [ 143.650477] rest_init+0x24/0x250 [ 143.650488] arch_call_rest_init+0xf/0x14 [ 143.650506] start_kernel+0x4c1/0x4e6 [ 143.650521] secondary_startup_64_no_verify+0xe0/0xeb [ 143.650535] [ 143.650535] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 143.650549] _raw_spin_lock_irqsave+0x39/0x60 [ 143.650567] try_to_wake_up+0xab/0x1930 [ 143.650580] up+0x75/0xb0 [ 143.650593] __up_console_sem+0x6e/0x80 [ 143.650609] console_unlock+0x46a/0x590 [ 143.650625] vprintk_emit+0x1bd/0x560 [ 143.650641] vprintk+0x84/0xa0 [ 143.650656] _printk+0xba/0xf1 [ 143.650667] kauditd_hold_skb.cold+0x3f/0x4e [ 143.650684] kauditd_send_queue+0x233/0x290 [ 143.650699] kauditd_thread+0x5da/0x9a0 [ 143.650713] kthread+0x2ed/0x3a0 [ 143.650728] ret_from_fork+0x22/0x30 [ 143.650740] [ 143.650740] -> #0 ((console_sem).lock){....}-{2:2}: [ 143.650753] __lock_acquire+0x2a02/0x5e70 [ 143.650770] lock_acquire+0x1a2/0x530 [ 143.650785] _raw_spin_lock_irqsave+0x39/0x60 [ 143.650803] down_trylock+0xe/0x70 [ 143.650818] __down_trylock_console_sem+0x3b/0xd0 [ 143.650833] vprintk_emit+0x16b/0x560 [ 143.650849] vprintk+0x84/0xa0 [ 143.650864] _printk+0xba/0xf1 [ 143.650874] report_bug.cold+0x72/0xab [ 143.650890] handle_bug+0x3c/0x70 [ 143.650906] exc_invalid_op+0x14/0x50 [ 143.650922] asm_exc_invalid_op+0x16/0x20 [ 143.650934] group_sched_out.part.0+0x2c7/0x460 [ 143.650944] ctx_sched_out+0x8f1/0xc10 [ 143.650954] __perf_event_task_sched_out+0x6d0/0x18d0 [ 143.650966] __schedule+0xedd/0x2470 [ 143.650979] schedule+0xda/0x1b0 [ 143.650992] futex_wait_queue+0xf5/0x1e0 [ 143.651002] futex_wait+0x28e/0x690 [ 143.651012] do_futex+0x2ff/0x380 [ 143.651021] __x64_sys_futex+0x1c6/0x4d0 [ 143.651031] do_syscall_64+0x3b/0x90 [ 143.651047] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 143.651059] [ 143.651059] other info that might help us debug this: [ 143.651059] [ 143.651061] Chain exists of: [ 143.651061] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 143.651061] [ 143.651076] Possible unsafe locking scenario: [ 143.651076] [ 143.651078] CPU0 CPU1 [ 143.651081] ---- ---- [ 143.651083] lock(&ctx->lock); [ 143.651089] lock(&rq->__lock); [ 143.651095] lock(&ctx->lock); [ 143.651101] lock((console_sem).lock); [ 143.651107] [ 143.651107] *** DEADLOCK *** [ 143.651107] [ 143.651109] 2 locks held by syz-executor.0/4000: [ 143.651115] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 143.651144] #1: ffff88800f245c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 143.651178] [ 143.651178] stack backtrace: [ 143.651181] CPU: 0 PID: 4000 Comm: syz-executor.0 Not tainted 6.0.0-rc6-next-20220923 #1 [ 143.651194] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 143.651202] Call Trace: [ 143.651205] [ 143.651210] dump_stack_lvl+0x8b/0xb3 [ 143.651228] check_noncircular+0x263/0x2e0 [ 143.651244] ? format_decode+0x26c/0xb50 [ 143.651260] ? print_circular_bug+0x450/0x450 [ 143.651277] ? enable_ptr_key_workfn+0x20/0x20 [ 143.651293] ? format_decode+0x26c/0xb50 [ 143.651310] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 143.651328] __lock_acquire+0x2a02/0x5e70 [ 143.651349] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 143.651371] lock_acquire+0x1a2/0x530 [ 143.651387] ? down_trylock+0xe/0x70 [ 143.651403] ? lock_release+0x750/0x750 [ 143.651423] ? vprintk+0x84/0xa0 [ 143.651441] _raw_spin_lock_irqsave+0x39/0x60 [ 143.651459] ? down_trylock+0xe/0x70 [ 143.651475] down_trylock+0xe/0x70 [ 143.651490] ? vprintk+0x84/0xa0 [ 143.651510] __down_trylock_console_sem+0x3b/0xd0 [ 143.651527] vprintk_emit+0x16b/0x560 [ 143.651545] vprintk+0x84/0xa0 [ 143.651562] _printk+0xba/0xf1 [ 143.651573] ? record_print_text.cold+0x16/0x16 [ 143.651589] ? report_bug.cold+0x66/0xab [ 143.651606] ? group_sched_out.part.0+0x2c7/0x460 [ 143.651617] report_bug.cold+0x72/0xab [ 143.651635] handle_bug+0x3c/0x70 [ 143.651652] exc_invalid_op+0x14/0x50 [ 143.651670] asm_exc_invalid_op+0x16/0x20 [ 143.651682] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 143.651696] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 143.651708] RSP: 0018:ffff888041ab78f8 EFLAGS: 00010006 [ 143.651717] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 143.651724] RDX: ffff88800f0c3580 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 143.651732] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 143.651740] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88800f245c00 [ 143.651747] R13: ffff88806ce3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 143.651758] ? group_sched_out.part.0+0x2c7/0x460 [ 143.651771] ? group_sched_out.part.0+0x2c7/0x460 [ 143.651784] ctx_sched_out+0x8f1/0xc10 [ 143.651797] __perf_event_task_sched_out+0x6d0/0x18d0 [ 143.651813] ? lock_is_held_type+0xd7/0x130 [ 143.651826] ? __perf_cgroup_move+0x160/0x160 [ 143.651838] ? set_next_entity+0x304/0x550 [ 143.651857] ? lock_is_held_type+0xd7/0x130 [ 143.651871] __schedule+0xedd/0x2470 [ 143.651887] ? io_schedule_timeout+0x150/0x150 [ 143.651902] ? futex_wait_setup+0x166/0x230 [ 143.651916] schedule+0xda/0x1b0 [ 143.651931] futex_wait_queue+0xf5/0x1e0 [ 143.651943] futex_wait+0x28e/0x690 [ 143.651955] ? futex_wait_setup+0x230/0x230 [ 143.651968] ? wake_up_q+0x8b/0xf0 [ 143.651981] ? do_raw_spin_unlock+0x4f/0x220 [ 143.652000] ? futex_wake+0x158/0x490 [ 143.652016] ? fd_install+0x1f9/0x640 [ 143.652034] do_futex+0x2ff/0x380 [ 143.652045] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 143.652061] __x64_sys_futex+0x1c6/0x4d0 [ 143.652073] ? __x64_sys_futex_time32+0x480/0x480 [ 143.652086] ? syscall_enter_from_user_mode+0x1d/0x50 [ 143.652099] ? syscall_enter_from_user_mode+0x1d/0x50 [ 143.652114] do_syscall_64+0x3b/0x90 [ 143.652131] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 143.652144] RIP: 0033:0x7ff0f9c95b19 [ 143.652152] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 143.652163] RSP: 002b:00007ff0f720b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 143.652174] RAX: ffffffffffffffda RBX: 00007ff0f9da8f68 RCX: 00007ff0f9c95b19 [ 143.652182] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007ff0f9da8f68 [ 143.652189] RBP: 00007ff0f9da8f60 R08: 0000000000000000 R09: 0000000000000000 [ 143.652196] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff0f9da8f6c [ 143.652203] R13: 00007ffe22dd656f R14: 00007ff0f720b300 R15: 0000000000022000 [ 143.652216] [ 143.712753] WARNING: CPU: 0 PID: 4000 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 143.713419] Modules linked in: [ 143.713664] CPU: 0 PID: 4000 Comm: syz-executor.0 Not tainted 6.0.0-rc6-next-20220923 #1 [ 143.714259] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 143.715097] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 143.715494] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 143.716836] RSP: 0018:ffff888041ab78f8 EFLAGS: 00010006 [ 143.717224] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 143.717742] RDX: ffff88800f0c3580 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 143.718270] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 143.718784] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88800f245c00 [ 143.719317] R13: ffff88806ce3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 143.719840] FS: 00007ff0f720b700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 143.720427] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.720861] CR2: 00007ff0f9da9018 CR3: 000000000f082000 CR4: 0000000000350ef0 [ 143.721383] Call Trace: [ 143.721576] [ 143.721746] ctx_sched_out+0x8f1/0xc10 [ 143.722051] __perf_event_task_sched_out+0x6d0/0x18d0 [ 143.722436] ? lock_is_held_type+0xd7/0x130 [ 143.722762] ? __perf_cgroup_move+0x160/0x160 [ 143.723102] ? set_next_entity+0x304/0x550 [ 143.723435] ? lock_is_held_type+0xd7/0x130 [ 143.723757] __schedule+0xedd/0x2470 [ 143.724051] ? io_schedule_timeout+0x150/0x150 [ 143.724402] ? futex_wait_setup+0x166/0x230 [ 143.724726] schedule+0xda/0x1b0 [ 143.724980] futex_wait_queue+0xf5/0x1e0 [ 143.725298] futex_wait+0x28e/0x690 [ 143.725577] ? futex_wait_setup+0x230/0x230 [ 143.725898] ? wake_up_q+0x8b/0xf0 [ 143.726172] ? do_raw_spin_unlock+0x4f/0x220 [ 143.726513] ? futex_wake+0x158/0x490 [ 143.726800] ? fd_install+0x1f9/0x640 [ 143.727090] do_futex+0x2ff/0x380 [ 143.727357] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 143.727786] __x64_sys_futex+0x1c6/0x4d0 [ 143.728101] ? __x64_sys_futex_time32+0x480/0x480 [ 143.728469] ? syscall_enter_from_user_mode+0x1d/0x50 [ 143.728848] ? syscall_enter_from_user_mode+0x1d/0x50 [ 143.729242] do_syscall_64+0x3b/0x90 [ 143.729528] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 143.729914] RIP: 0033:0x7ff0f9c95b19 [ 143.730200] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 143.731556] RSP: 002b:00007ff0f720b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 143.732123] RAX: ffffffffffffffda RBX: 00007ff0f9da8f68 RCX: 00007ff0f9c95b19 [ 143.732650] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007ff0f9da8f68 [ 143.733178] RBP: 00007ff0f9da8f60 R08: 0000000000000000 R09: 0000000000000000 [ 143.733702] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff0f9da8f6c [ 143.734228] R13: 00007ffe22dd656f R14: 00007ff0f720b300 R15: 0000000000022000 [ 143.734768] [ 143.734949] irq event stamp: 720 [ 143.735202] hardirqs last enabled at (719): [] syscall_enter_from_user_mode+0x1d/0x50 [ 143.735900] hardirqs last disabled at (720): [] __schedule+0x1225/0x2470 [ 143.736514] softirqs last enabled at (546): [] __irq_exit_rcu+0x11b/0x180 [ 143.737151] softirqs last disabled at (521): [] __irq_exit_rcu+0x11b/0x180 [ 143.737779] ---[ end trace 0000000000000000 ]--- [ 145.653306] Bluetooth: hci7: command 0x0405 tx timeout VM DIAGNOSIS: 18:29:15 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b17e1 RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff888041ab7348 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff87645ba0 R14=0000000000000010 R15=ffffffff822b17d0 RIP=ffffffff822b1839 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007ff0f720b700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff0f9da9018 CR3=000000000f082000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007ff0f9d7c7c0 00007ff0f9d7c7c8 YMM02=0000000000000000 0000000000000000 00007ff0f9d7c7e0 00007ff0f9d7c7c0 YMM03=0000000000000000 0000000000000000 00007ff0f9d7c7c8 00007ff0f9d7c7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88800d9cd688 RCX=ffffffff81727342 RDX=ffff88801d470000 RSI=00000000000000cf RDI=00000000000001fe RBP=00000000000000cf RSP=ffff888041a075c0 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=00000000000001fe R13=ffff88800d9cd010 R14=dffffc0000000000 R15=00000000000001fe RIP=ffffffff81460724 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f04b87f3f64 CR3=0000000015e20000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 000000ff00000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000100000000 00000000000000ff YMM02=0000000000000000 0000000000000000 7463656a6e695f31 313230385f7a7973 YMM03=0000000000000000 0000000000000000 00007fb8b76947c8 00007fb8b76947c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000