Warning: Permanently added '[localhost]:44767' (ECDSA) to the list of known hosts. 2022/09/24 19:41:36 fuzzer started 2022/09/24 19:41:37 dialing manager at localhost:38881 syzkaller login: [ 40.505715] cgroup: Unknown subsys name 'net' [ 40.609067] cgroup: Unknown subsys name 'rlimit' 2022/09/24 19:41:50 syscalls: 2215 2022/09/24 19:41:50 code coverage: enabled 2022/09/24 19:41:50 comparison tracing: enabled 2022/09/24 19:41:50 extra coverage: enabled 2022/09/24 19:41:50 setuid sandbox: enabled 2022/09/24 19:41:50 namespace sandbox: enabled 2022/09/24 19:41:50 Android sandbox: enabled 2022/09/24 19:41:50 fault injection: enabled 2022/09/24 19:41:50 leak checking: enabled 2022/09/24 19:41:50 net packet injection: enabled 2022/09/24 19:41:50 net device setup: enabled 2022/09/24 19:41:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/24 19:41:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/24 19:41:50 USB emulation: enabled 2022/09/24 19:41:50 hci packet injection: enabled 2022/09/24 19:41:50 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/24 19:41:50 802.15.4 emulation: enabled 2022/09/24 19:41:50 fetching corpus: 50, signal 29036/30821 (executing program) 2022/09/24 19:41:50 fetching corpus: 100, signal 40174/43562 (executing program) 2022/09/24 19:41:50 fetching corpus: 150, signal 47247/52127 (executing program) 2022/09/24 19:41:51 fetching corpus: 200, signal 55636/61891 (executing program) 2022/09/24 19:41:51 fetching corpus: 250, signal 60275/67902 (executing program) 2022/09/24 19:41:51 fetching corpus: 300, signal 65343/74178 (executing program) 2022/09/24 19:41:51 fetching corpus: 350, signal 70493/80488 (executing program) 2022/09/24 19:41:51 fetching corpus: 400, signal 76850/87864 (executing program) 2022/09/24 19:41:51 fetching corpus: 450, signal 79968/92086 (executing program) 2022/09/24 19:41:51 fetching corpus: 500, signal 86554/99495 (executing program) 2022/09/24 19:41:51 fetching corpus: 550, signal 89568/103542 (executing program) 2022/09/24 19:41:52 fetching corpus: 600, signal 91285/106349 (executing program) 2022/09/24 19:41:52 fetching corpus: 650, signal 95822/111665 (executing program) 2022/09/24 19:41:52 fetching corpus: 700, signal 98113/114914 (executing program) 2022/09/24 19:41:52 fetching corpus: 750, signal 100515/118212 (executing program) 2022/09/24 19:41:52 fetching corpus: 800, signal 104675/123044 (executing program) 2022/09/24 19:41:52 fetching corpus: 850, signal 106588/125854 (executing program) 2022/09/24 19:41:52 fetching corpus: 900, signal 108826/128914 (executing program) 2022/09/24 19:41:52 fetching corpus: 950, signal 110755/131679 (executing program) 2022/09/24 19:41:52 fetching corpus: 1000, signal 112113/133955 (executing program) 2022/09/24 19:41:53 fetching corpus: 1050, signal 114105/136714 (executing program) 2022/09/24 19:41:53 fetching corpus: 1100, signal 115430/138849 (executing program) 2022/09/24 19:41:53 fetching corpus: 1150, signal 117235/141379 (executing program) 2022/09/24 19:41:53 fetching corpus: 1200, signal 120075/144752 (executing program) 2022/09/24 19:41:53 fetching corpus: 1250, signal 122018/147332 (executing program) 2022/09/24 19:41:53 fetching corpus: 1300, signal 124281/150154 (executing program) 2022/09/24 19:41:53 fetching corpus: 1350, signal 125188/151874 (executing program) 2022/09/24 19:41:53 fetching corpus: 1400, signal 126812/154132 (executing program) 2022/09/24 19:41:54 fetching corpus: 1450, signal 128326/156283 (executing program) 2022/09/24 19:41:54 fetching corpus: 1500, signal 130551/158904 (executing program) 2022/09/24 19:41:54 fetching corpus: 1550, signal 133281/161935 (executing program) 2022/09/24 19:41:54 fetching corpus: 1600, signal 135121/164249 (executing program) 2022/09/24 19:41:54 fetching corpus: 1650, signal 137013/166510 (executing program) 2022/09/24 19:41:54 fetching corpus: 1700, signal 138382/168371 (executing program) 2022/09/24 19:41:54 fetching corpus: 1750, signal 139140/169830 (executing program) 2022/09/24 19:41:54 fetching corpus: 1800, signal 140819/171922 (executing program) 2022/09/24 19:41:54 fetching corpus: 1850, signal 142454/173948 (executing program) 2022/09/24 19:41:55 fetching corpus: 1900, signal 143913/175790 (executing program) 2022/09/24 19:41:55 fetching corpus: 1950, signal 146042/178127 (executing program) 2022/09/24 19:41:55 fetching corpus: 2000, signal 147085/179646 (executing program) 2022/09/24 19:41:55 fetching corpus: 2050, signal 147922/181016 (executing program) 2022/09/24 19:41:55 fetching corpus: 2100, signal 148610/182273 (executing program) 2022/09/24 19:41:55 fetching corpus: 2150, signal 149694/183763 (executing program) 2022/09/24 19:41:55 fetching corpus: 2200, signal 151192/185552 (executing program) 2022/09/24 19:41:55 fetching corpus: 2250, signal 152246/187024 (executing program) 2022/09/24 19:41:56 fetching corpus: 2300, signal 153563/188652 (executing program) 2022/09/24 19:41:56 fetching corpus: 2350, signal 155837/190798 (executing program) 2022/09/24 19:41:56 fetching corpus: 2400, signal 158077/192971 (executing program) 2022/09/24 19:41:56 fetching corpus: 2450, signal 158829/194217 (executing program) 2022/09/24 19:41:56 fetching corpus: 2500, signal 159607/195393 (executing program) 2022/09/24 19:41:56 fetching corpus: 2550, signal 160403/196622 (executing program) 2022/09/24 19:41:56 fetching corpus: 2600, signal 161955/198275 (executing program) 2022/09/24 19:41:57 fetching corpus: 2650, signal 162728/199343 (executing program) 2022/09/24 19:41:57 fetching corpus: 2700, signal 163591/200518 (executing program) 2022/09/24 19:41:57 fetching corpus: 2750, signal 164568/201690 (executing program) 2022/09/24 19:41:57 fetching corpus: 2800, signal 165120/202681 (executing program) 2022/09/24 19:41:57 fetching corpus: 2850, signal 165944/203823 (executing program) 2022/09/24 19:41:57 fetching corpus: 2900, signal 166893/205007 (executing program) 2022/09/24 19:41:57 fetching corpus: 2950, signal 168047/206289 (executing program) 2022/09/24 19:41:57 fetching corpus: 3000, signal 169475/207668 (executing program) 2022/09/24 19:41:58 fetching corpus: 3050, signal 170109/208638 (executing program) 2022/09/24 19:41:58 fetching corpus: 3100, signal 171383/209883 (executing program) 2022/09/24 19:41:58 fetching corpus: 3150, signal 172213/210978 (executing program) 2022/09/24 19:41:58 fetching corpus: 3200, signal 173184/212056 (executing program) 2022/09/24 19:41:58 fetching corpus: 3250, signal 173995/213054 (executing program) 2022/09/24 19:41:58 fetching corpus: 3300, signal 174764/214000 (executing program) 2022/09/24 19:41:58 fetching corpus: 3350, signal 175821/215057 (executing program) 2022/09/24 19:41:58 fetching corpus: 3400, signal 176364/215891 (executing program) 2022/09/24 19:41:58 fetching corpus: 3450, signal 177320/216891 (executing program) 2022/09/24 19:41:59 fetching corpus: 3500, signal 178131/217799 (executing program) 2022/09/24 19:41:59 fetching corpus: 3550, signal 179042/218744 (executing program) 2022/09/24 19:41:59 fetching corpus: 3600, signal 179611/219514 (executing program) 2022/09/24 19:41:59 fetching corpus: 3650, signal 180334/220429 (executing program) 2022/09/24 19:41:59 fetching corpus: 3700, signal 181110/221342 (executing program) 2022/09/24 19:41:59 fetching corpus: 3750, signal 182150/222261 (executing program) 2022/09/24 19:41:59 fetching corpus: 3800, signal 182944/223075 (executing program) 2022/09/24 19:41:59 fetching corpus: 3850, signal 183469/223807 (executing program) 2022/09/24 19:42:00 fetching corpus: 3900, signal 184305/224716 (executing program) 2022/09/24 19:42:00 fetching corpus: 3950, signal 184857/225442 (executing program) 2022/09/24 19:42:00 fetching corpus: 4000, signal 186048/226336 (executing program) 2022/09/24 19:42:00 fetching corpus: 4050, signal 186434/226968 (executing program) 2022/09/24 19:42:00 fetching corpus: 4100, signal 187331/227780 (executing program) 2022/09/24 19:42:00 fetching corpus: 4150, signal 187879/228405 (executing program) 2022/09/24 19:42:00 fetching corpus: 4200, signal 188355/229092 (executing program) 2022/09/24 19:42:00 fetching corpus: 4250, signal 189180/229872 (executing program) 2022/09/24 19:42:01 fetching corpus: 4300, signal 189776/230558 (executing program) 2022/09/24 19:42:01 fetching corpus: 4350, signal 191094/231412 (executing program) 2022/09/24 19:42:01 fetching corpus: 4400, signal 191910/232208 (executing program) 2022/09/24 19:42:01 fetching corpus: 4450, signal 192355/232809 (executing program) 2022/09/24 19:42:01 fetching corpus: 4500, signal 192751/233383 (executing program) 2022/09/24 19:42:01 fetching corpus: 4550, signal 193428/233966 (executing program) 2022/09/24 19:42:01 fetching corpus: 4600, signal 194158/234583 (executing program) 2022/09/24 19:42:01 fetching corpus: 4650, signal 194898/235275 (executing program) 2022/09/24 19:42:01 fetching corpus: 4700, signal 195460/235877 (executing program) 2022/09/24 19:42:02 fetching corpus: 4750, signal 196061/236429 (executing program) 2022/09/24 19:42:02 fetching corpus: 4800, signal 196851/237026 (executing program) 2022/09/24 19:42:02 fetching corpus: 4850, signal 197606/237638 (executing program) 2022/09/24 19:42:02 fetching corpus: 4900, signal 198089/238125 (executing program) 2022/09/24 19:42:02 fetching corpus: 4950, signal 198763/238725 (executing program) 2022/09/24 19:42:02 fetching corpus: 5000, signal 199148/239227 (executing program) 2022/09/24 19:42:02 fetching corpus: 5050, signal 199749/239753 (executing program) 2022/09/24 19:42:02 fetching corpus: 5100, signal 200180/240237 (executing program) 2022/09/24 19:42:02 fetching corpus: 5150, signal 200809/240743 (executing program) 2022/09/24 19:42:03 fetching corpus: 5200, signal 201140/241161 (executing program) 2022/09/24 19:42:03 fetching corpus: 5250, signal 201595/241600 (executing program) 2022/09/24 19:42:03 fetching corpus: 5300, signal 202316/242077 (executing program) 2022/09/24 19:42:03 fetching corpus: 5350, signal 203184/242578 (executing program) 2022/09/24 19:42:03 fetching corpus: 5400, signal 203527/242985 (executing program) 2022/09/24 19:42:03 fetching corpus: 5450, signal 204528/243488 (executing program) 2022/09/24 19:42:03 fetching corpus: 5500, signal 205184/243919 (executing program) 2022/09/24 19:42:03 fetching corpus: 5550, signal 205585/244324 (executing program) 2022/09/24 19:42:03 fetching corpus: 5600, signal 206058/244687 (executing program) 2022/09/24 19:42:04 fetching corpus: 5650, signal 206504/245075 (executing program) 2022/09/24 19:42:04 fetching corpus: 5700, signal 206808/245449 (executing program) 2022/09/24 19:42:04 fetching corpus: 5750, signal 207339/245799 (executing program) 2022/09/24 19:42:04 fetching corpus: 5800, signal 208040/246185 (executing program) 2022/09/24 19:42:04 fetching corpus: 5850, signal 208496/246527 (executing program) 2022/09/24 19:42:04 fetching corpus: 5900, signal 208953/246843 (executing program) 2022/09/24 19:42:04 fetching corpus: 5950, signal 209322/247190 (executing program) 2022/09/24 19:42:04 fetching corpus: 6000, signal 209964/247529 (executing program) 2022/09/24 19:42:04 fetching corpus: 6050, signal 210348/247848 (executing program) 2022/09/24 19:42:04 fetching corpus: 6100, signal 210626/248154 (executing program) 2022/09/24 19:42:05 fetching corpus: 6150, signal 211152/248251 (executing program) 2022/09/24 19:42:05 fetching corpus: 6200, signal 211782/248259 (executing program) 2022/09/24 19:42:05 fetching corpus: 6250, signal 212313/248262 (executing program) 2022/09/24 19:42:05 fetching corpus: 6300, signal 212868/248273 (executing program) 2022/09/24 19:42:05 fetching corpus: 6350, signal 213246/248276 (executing program) 2022/09/24 19:42:05 fetching corpus: 6400, signal 213438/248276 (executing program) 2022/09/24 19:42:05 fetching corpus: 6450, signal 213860/248281 (executing program) 2022/09/24 19:42:05 fetching corpus: 6500, signal 214693/248291 (executing program) 2022/09/24 19:42:05 fetching corpus: 6536, signal 215078/248299 (executing program) 2022/09/24 19:42:05 fetching corpus: 6536, signal 215078/248299 (executing program) 2022/09/24 19:42:08 starting 8 fuzzer processes 19:42:08 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x200]) r0 = semget(0x0, 0x0, 0x450) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x8000, 0x1, 0xdcc9, 0x9, 0x40, 0x4, 0x3d, 0x7ff]) r1 = semget(0x1, 0x1, 0x324) semctl$IPC_RMID(r1, 0x0, 0x0) semtimedop(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0xc2, 0x1c00}, {0x0, 0xb1, 0x3800}, {0x2, 0xad}, {0x1, 0x7}], 0x4, &(0x7f00000000c0)={0x0, 0x989680}) r2 = semget$private(0x0, 0x2, 0x4) semtimedop(r2, &(0x7f0000000100)=[{0x0, 0x4, 0x1800}, {0x1, 0x0, 0x1000}, {0x0, 0x2, 0x1000}, {0x3, 0x2, 0x1000}, {0x4, 0x800, 0x1000}, {0x1, 0x200, 0x1800}, {0x3, 0x5, 0x1000}, {0x1, 0x0, 0x800}, {0x2, 0x6, 0x1800}, {0x4, 0x69, 0x1800}], 0xa, &(0x7f0000000140)={0x77359400}) semctl$SEM_INFO(r1, 0x4, 0x13, &(0x7f0000000180)=""/131) semctl$GETZCNT(r1, 0x3, 0xf, &(0x7f0000000240)=""/43) io_getevents(0x0, 0x3, 0x8, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000380)={0x77359400}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) io_getevents(0x0, 0x5, 0x1, &(0x7f00000003c0)=[{}], &(0x7f0000000440)={r3, r4+10000000}) clock_gettime(0x3, &(0x7f0000000480)) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f00000004c0)=""/71) clock_gettime(0x5, &(0x7f0000000540)) r5 = semget(0x0, 0x4, 0x622) semtimedop(r5, &(0x7f0000000580)=[{0x2, 0xfff}, {0x1, 0x6, 0x3800}, {0x3, 0x7, 0x1800}, {0x3, 0x7f, 0x800}, {0x1, 0x0, 0x800}, {0x3, 0x8, 0x800}, {0x4, 0xfff9, 0x1000}, {0x3, 0x8, 0x1000}, {0x1, 0x8, 0x1800}, {0x3, 0x80, 0x1000}], 0xa, &(0x7f00000005c0)={0x77359400}) semctl$SEM_INFO(r1, 0x1, 0x13, &(0x7f0000000600)=""/163) epoll_pwait2(0xffffffffffffffff, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, &(0x7f0000000740)={0x77359400}, &(0x7f0000000780)={[0xfffffffffffff489]}, 0x8) 19:42:08 executing program 2: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev_mcast\x00') ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f00000000c0)={0xfb8, 0x310, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000017a80), r0) pipe(&(0x7f0000017ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000017c40)={&(0x7f0000017a40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000017c00)={&(0x7f0000017b00)={0xcc, r2, 0xa18, 0x70bd2b, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000017e40)={&(0x7f0000017c80), 0xc, &(0x7f0000017e00)={&(0x7f0000017cc0)={0x11c, 0x3, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x7fffffff, 0x77, 0x2, 0x6, 0x8, 0x5]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0xfffff4fb, 0x9, 0x1, 0x2]}, @CTA_LABELS_MASK={0x10, 0x17, [0x3, 0x9, 0x400]}, @CTA_PROTOINFO={0x3c, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x38, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0xc8}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x20}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x5}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x4}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x3f}]}}, @CTA_NAT_DST={0x60, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private0}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}]}, @CTA_LABELS_MASK={0x8, 0x17, [0x3]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'netbios-ns\x00'}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x240000c5}, 0x4) read$hiddev(r0, &(0x7f0000017e80)=""/228, 0xe4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000017fc0), r4) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000181c0)={&(0x7f0000017f80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000018180)={&(0x7f0000018000)={0x148, r5, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "d29636b843ae0c5f01f977f656d423d8c5a5c04699f99091f98c8193fa"}}, @TIPC_NLA_NODE_ID={0x54, 0x3, "e3ee28408517648b5e8c1724710806285802eef2d877820aa5b754ce446e63839047c5587834b2d17f2777df863394e611c605aed730232ff877505cca8ae2159a24c8cc589691ffaf73a0c05cdd9768"}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x148}}, 0x80) r6 = syz_open_pts(r0, 0x406200) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r6, 0xc038943b, &(0x7f0000018240)={0x7, 0x40, '\x00', 0x0, &(0x7f0000018200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r7 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r8 = pidfd_getfd(r0, r7, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000018280)={{}, 0x0, 0x1a, @unused=[0x0, 0x5, 0x711, 0x80], @name="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"}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000192c0), r1) sendmsg$NL80211_CMD_GET_STATION(r8, &(0x7f00000193c0)={&(0x7f0000019280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000019380)={&(0x7f0000019300)={0x80, r9, 0x0, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x1a}}}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_WME={0x3c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1f}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1f}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x6b}]}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x2, 0x2}}]}, 0x80}, 0x1, 0x0, 0x0, 0x20040000}, 0x24040080) syz_genetlink_get_family_id$gtp(&(0x7f0000019400), r0) [ 71.877432] audit: type=1400 audit(1664048528.858:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:42:08 executing program 3: sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x38, 0x5, 0x10000000, 0x1, 0xb9, 0x5, 0x7fff, 0x7, 0x5, 0x2}, 0x0) r0 = fork() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x10000002, 0x5, 0x8001, 0x8, 0x800, 0x3, 0x6, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x2a, 0x7, 0x20, 0xfffffffffffffffe, 0x6, 0x9, 0x1, 0x3}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x4, 0x40, 0x9, 0x3ff, 0x80000000, 0x1, 0x8, 0x1, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0x4, 0x4, 0x7, 0x7b61, 0x9, 0xffffffffffff191e, 0xfffffffa, 0x2}, 0x0) r1 = gettid() sched_setattr(r1, &(0x7f0000000140)={0x38, 0x3, 0xc, 0x1, 0x81, 0x5c, 0x6, 0x5, 0x3e, 0x3f}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) sched_setattr(r2, &(0x7f0000000200)={0x38, 0x1, 0x10000035, 0x80000000, 0x59, 0x9c60, 0x200, 0x3, 0x9, 0xf8000000}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) ioprio_get$pid(0x0, r3) sched_setattr(r3, &(0x7f0000000280)={0x38, 0x1, 0x0, 0xfffffffa, 0x6, 0x200, 0x80000000, 0x3, 0xc120, 0x2a}, 0x0) sched_setattr(r1, &(0x7f00000002c0)={0x38, 0x2, 0x61, 0x3, 0x8, 0xffffffff, 0x1, 0x8d, 0x8, 0x7f}, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000300)) sched_setattr(r0, &(0x7f0000000340)={0x38, 0x3, 0x8, 0x3d, 0x7, 0xffff, 0xf4, 0x3, 0x632, 0x2}, 0x0) r4 = fork() r5 = syz_open_procfs$namespace(r4, &(0x7f0000000380)='ns/mnt\x00') r6 = getpgid(r0) kcmp(r6, 0x0, 0x0, r5, 0xffffffffffffffff) 19:42:08 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, @in_args={0x1}}, './file0\x00'}) r3 = dup(r2) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x480, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r4, 0xca289435, &(0x7f0000000180)={0xbcd92713c509e1eb, 0x3, @start={0x0, 0x1, "d5bb4184a5063c7dfa81d07d7bb6b2a9c738a28710d3537251bc24caadb0fd7a79529f2ec9b8405e9e81bc16eb3116a580deffe9275cb7e0f13ad3f94ffa2d634f526e5282f0ca78a27223645f1648f57d8b68a487892eca521bbf2007295480646f2ca2a72b29062a49f46df0c7af5c09d437f31a113df9cefcc615b7ee6f2cbdfdb0632b44ff032224c7a0cb21d2ce717361c3be29319d86a1d531c2a06e74823780ce9c96ddc768f05ff7fa28714601fd33aa437c3cb73ee694be8e173c46b7f7c4d28551eaf1d5d6fa39566e1f657ef5a18d610f98280f6a0ca73a4f253a5dacb742be8f2f0f53c0bd2b3fa10ebcae061e51cc5842340c32862b4ac27156cf79259e0008aa8e1f8e525b47fa5920856866e9893ca06038c35e79714c6ab47e5cef73e542c59fa5b05a685cd86a066ffca1f049eeb2d77f714d5e29d547179cb9349f83351cf06515ff972c1d156b7eb95513f32dfef9b6ed07c785e0b7b0577da76dab10fc0c749c2aa440c9399ba38c570567e2c395af6af00b73ef815d79be1f9f011b1f3d7a037ba278cda4d36b7cadf8be781ebc4e6252e0f78eb668fb5018d72a8c6af301437ec5750d0f55d202852355a5f5182cd3853ca21af582578efb537682ad3e0e997a1ea2d45125b6863eade72fe277aaea41dac34e60d1b45ced6fb6af56e754de60faa9b16aa5d688e5cde09e665ebebf63bcec8bb0cd14086db39285b872ae6cad9c73e3c2ee2cdf858732c3ad131015450e992d86339f8c1bc19325af6740c8aa7efcf2556f50509ab9c565a39272e9acae77494a265b49a414987de483f9e2e79172461474b644f0e60c9eba7be8a29487315513eb26c03dfb1930abf87a866a827e388a7fe9fa04b841fe834ec89867d7553d43b2ed42bb21bda84161176b81db3c8994023b78a846fcb8fc11774efdca9da530f426d9cf2fe888f0c12f71c6b2f63f8434f463f59f605857bc0fc06486efca8d73c5ffa52d4e7eab2062214075035176ff568e811664b37c7c3ad5af320d12000e2366e96af1e632059c728a0dfb951dd1451620ab99e84cdd892a0f229b1826eddc57568163bd66cf4e1eb65ee55dd2b1ca48b2b130cf3df758422a3cb3b02a79e6f1b20bd91cb583ea0a4e9b7cb993052840197cd12b4dbed14c70e4cd212db21b08935948f474f7522f15eb4f8505f92c799b706cdab1f1b57f0d3253e39de3eddbe3f0eeb72cda093afddc828b7598538da9c738b990e4bbd9ffdccee8ed08dbd96deafa069e28ff2300c4b0bf44b3ae8e32050f6f80c0d264caabb184a031bc70172b7b18a8612777e529e8b211aead7cedc25de681a7ae36394c93aeefdcb29cd1a0af5d65cb593a65a54f286530001c050d0f12145b8a522cb36585aeefbe752d833184f1f680b67727ffb1e56c8ad05fa7e210a38067ef52819bb2fe1822", "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"}, [0x3ff, 0x3, 0x101, 0xfd8f, 0xfffffffffffff9dd, 0x3, 0x58c, 0x8, 0x7fffffff, 0x1f3, 0x6, 0xfff, 0x2, 0xcdd5, 0x4, 0x7fff, 0x9, 0x100000001, 0x6, 0x5, 0x0, 0x4, 0x7, 0x7, 0x401, 0x8, 0x5, 0x8, 0x5, 0x4b, 0x0, 0x9, 0x7, 0x9, 0x7, 0x6, 0x80, 0x7, 0x80, 0x1ff, 0x4, 0x2, 0xef, 0x3, 0x4000, 0xffff, 0x1, 0x10000, 0x5, 0x80000000000000, 0x9, 0x2, 0x7fffffff, 0x4, 0x5, 0x9, 0xfffffffffffffffa, 0x4, 0x7, 0x9, 0x3, 0x5d43, 0x8, 0x4]}) io_setup(0xff, &(0x7f0000000bc0)=0x0) r6 = open_tree(r3, &(0x7f0000000c40)='./file0\x00', 0x1000) r7 = fsmount(r2, 0x0, 0x2) r8 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)={0x430300, 0x48}, 0x18) r9 = accept4$bt_l2cap(r2, &(0x7f0000001040)={0x1f, 0x0, @none}, &(0x7f0000001080)=0xe, 0x800) io_submit(r5, 0x6, &(0x7f00000012c0)=[&(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000000c00)="20e8769f516cec1128db614ff857244eda295f585631258d2823688cc3f3cf4d8c76c4660947fab89ab2a305e07ae182863e93a6b16ca525cb0f9d1e86d1", 0x3e, 0x6, 0x0, 0x3, r6}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x1, 0x3, r4, &(0x7f0000000cc0)="ff4524d2481cefdcbc325002efc02f3df6790e8a44a97a2210e78ead581e9c69ccfaf75781b78560221557b58886ce746cfe01b8d4f0c957616f722055c934b71d39d864623db633f988f4b847533896625418cc644816a24137879df92f218ba49dffd10a9ddb8101c0332f1df5858c83af00247b6a84b25aa2f40249157aed1569fda12a9b9fc4733f44f0db9a6c7cdad4e8fe8f5644e6e41c814f41a58ded51712d48ec3f919a1cf961593b3e493005c44a062cb8e0d0a63e1c0e7940c7bab2da593bbf8ff39b3bc866dc241438f2279b428d5e3327600923e520", 0xdc, 0xffff, 0x0, 0x1, r3}, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x5, 0xc000, r0, &(0x7f0000000e00)="75f206a8da724e00ab93594eeec5fea843d0bff0ba1b4e600773db0bcd80ec754c390f40515d2033dc06d8e135cc6879e41547552683f350fcc0b95833453d18c99070f65e1bcf45501b7949fe54e3c4f10739610f1ffde6efdd91af33b612b37c5ae3536292a214118e909c72236abea951deabe51c8fcfe9b962a0b82104ac328f21b377d610cf26", 0x89, 0xfffffffffffffffd, 0x0, 0x0, r7}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x2, 0x401, r8, &(0x7f0000000f80)="535f2a0e63a6fed69a3e9bbd36c2d131ed0a3bc326ca772ab54843654f7c70f7da22239d9b9567c7ab980762cadf69efd3882f1905f4b218397e19fe631c2f1442d749c8bd6beb28efe3a78e43b74837c0c4991b609cc7dbd4fedde0c2a25615512c6f5d1a015825f4fa0815705b0cce34b1793b1b15", 0x76, 0x22, 0x0, 0x3}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x5, 0x6, r9, &(0x7f00000010c0)="e82ef449a88a9b52037543f6f7e745938e9bcf69b5cedb8bdb3ca3e6483dac9ea2abd9e51320e4abfd93c7d32ca1480bca0ce5aee71afb46d1bdfb6f6d5a88857fe7752b66d591daf8ace7dc36d7a4f402abe9062392a378ef5d54fa76d8b8f9ec185fd5d447c2d9cf36da2f242a6c2b546cc8eb157e576e28140c8e987f711aeade5076efa2863b8ca29d92454513e8c02240a0363f776da6790786014f1f68c450762619199bd1b81a671d800398598c0a3b592d82f716e5cd8dc7ac2cad79039ebb9ab33892a420e19ee64d12760f23c83bc7a8c371535b388353e6d5e3b115e0ad1eead085efbb17", 0xea, 0x1, 0x0, 0x2, r0}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x7e, r0, &(0x7f0000001200)="05b774446521d499a6e73a34fd304955b38b82bf47467d0e41edf020412b910f3145c0eb74a3bd56ce675171240b4c2d285adccf684abbb368d6692dfe8e0dff5c8fb6", 0x43, 0x80, 0x0, 0x3, r2}]) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000001300)={0x1, 0x1}) syz_genetlink_get_family_id$ethtool(&(0x7f0000001340), r0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000001380)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(r2, r10, 0x2) ioctl$FS_IOC_FSGETXATTR(r9, 0x801c581f, &(0x7f00000013c0)={0x1000, 0x101a, 0x1, 0x2, 0xf620}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r6, 0xc018937e, &(0x7f0000001400)={{0x1, 0x1, 0x18, r9, @out_args}, './file0\x00'}) 19:42:08 executing program 6: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x76}}}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x9}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x7f}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x3}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x7}]}, 0x48}, 0x1, 0x0, 0x0, 0x14}, 0x20040000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3, 0x1f}}, './file0\x00'}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004}, 0x8081) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xf8, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc0}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x61d}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5c}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40}, 0x20084004) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000004c0)={r0, 0x5303, 0x3, 0x2}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {r0}}, './file0\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r5) sendmsg$NL80211_CMD_SET_WOWLAN(r4, &(0x7f0000003900)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000038c0)={&(0x7f00000005c0)={0x32d0, r6, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x65}, @void, @val={0xc, 0x99, {0x101, 0x7}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x32a0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x30, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x10001}, {0x8, 0x0, 0xffff98fd}, {0x8, 0x0, 0x7}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x3}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xc, 0x12, 0x0, 0x1, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x9}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x11fc, 0x4, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}]}, {0x1e4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x60, 0x1, "ad305818cd2303fcbf2376a8d46d60096daa295ea3cb789bbbae7d6e238fe41fe0f63ad31639d0951b0dd1e08991b76fdc4c82d1406874566a926e1144e8f6f50e8bc17819b54477636a486c408bf3d7d333fd42e579d449c1ac50bd"}, @NL80211_PKTPAT_PATTERN={0xb6, 0x2, "85838c7cf804149ef3fe73095cc3cce9f5a716008b86c8bfa03b5d5dc5c6faf825091792e06331ff3bc79951733b25648dd42bfa894cb0be306936f6072dd8451d45cb4fc05577c9d02f00f521323069bea27b679ed519be0ee726cb3ca68f777f8fb52eddfde41cf2fab15393c139b8e55b372f07ce68b0ad8c9f494b6ca549678d51cce1cdbea34fa6bb5ea8aa54f7dc227ea1d02aa33bcdabc5d07a5b0e026fbd4db4ae8883d8fb943738a557078c1c07"}, @NL80211_PKTPAT_MASK={0xc5, 0x1, "7f908526d07692890f9becf21776b8725aff2cbf83e3605e0c4e76d6347385aea7850ec1f23348e7e8318659e2954aeaf369e1bbd307ad04267f0a809584f62bb5f2457e90f906f3c6fe3fb1a2200a5f0d38744ab28cbe69bd55efdcc3237b85e4b776589cc7c0bfe03d3a87fa79573d58032e4b557f655cc4ff195829f635bddc074d38efa4e89c6fa9b01497e9166648a123dfb7c2b86f0f77d06516c1bd32a21418ab6d484d60ede853e6c74934b3bdf9c22486dd644cea4a73ef4fca6d45d5"}]}, {0x1008, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x1004, 0x1, "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"}]}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x48, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @broadcast}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x2e, 0x6, "70403a010bb77e1f18d52819466bb58ddad0b75cd99f0a5417ac71e1e5278b8ced87503ea8a53a4c6aaf"}, @NL80211_WOWLAN_TCP_DST_MAC={0xa}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x201c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @rand_addr=0x64010100}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x100c, 0x8, {0x6, 0x4, "4167ee31c835c68c51109a3b0ca4ac20ed0b09ef81e1d97cafba281a8669ec4d1c4c95b2f288978194d97c8566a55edbec0b703a7ef2626baf854fac7b5214a5339ef008a42112b2c1326bd195dd6a1947de171a25e6590dcacea4a662126911666a10f7817566cd23b83cd5a7217a384801a2666593cc88f2120b3fc5f63ab06142023c9b19c8587732211cb84c224bda324e73582980ed6eb042b864f4c903c79c2d22f3f8a13ef68efe3f266c76cf7ad7df4b38ed8eaf008ad971274f6e7fc77651a8718a9dacda73d140f161d47372d9250736d0abba6d89ace924fc643c5190bef9f247c0155841529a0dcb6d69364e3ccbe8c680579eee43179684fa2ed046c555a1f5287b8ea9c001b6ab2e22fbd5a39bab92e46cbda693e34b706f8fe1c5a79025d356e348defdfc510c07da5b0f6aa84256844621ae17e99659c1d92a155a3595fc14a77f908aaeccdac7ecd8172ac3bae452ab29588a62b2d9be5d021c324b0ce679ee32065ad7b41a6c9c41be2ebd48fd7e6a14b849bc24d3607c817aaf292e526bdbe97480c7bde43f36268d643433f93ad7208bf34526cada1ac6582331cbe912efae7a9a78e7f73cd7be2eb5563ce36a8e814360fc6fb1f40927ec846791c2fee975f066aded2b5b7a19781f603eaf3a8e02c49448cff05a98bb6490fadf132dfdb522fdf5e49946deda7df6bcb7c458eac0a2093537adac263d997ce2928bf58197583f16e21c837709fab6058fa201e0faaec29529cff299d789af7453076b847611be40552d55961b6eb32ee0647cfc1e9448ad9fb0bd78707760d861ce4a7f86accdcae25deb54a088884022c8e5a1ce53ade24dc7b50854c648f3f98171a3bbc39397065ffaab680b0cb42ce56228a85b21e140a16788e9d6712046df7e1244903eaf6283ae4d88f1b42e1b91be1b613820fc1ad18973d41696085546acfb0a8c5d882390e321f9de72481724f7dcbd5221fd8b5009a242ce2637cba3b08e47be18081ee9e93d0ac953e9fa5e4bf0fb80302ba328dcbcbc1cb5ba790708b1c123e04d95f23c35ca0ad8e82460019caef7da61e9ad9c0d7b08a0eab558034f78bee130a1ae7c27fe1de5b5d0203bf50b71ca6765509b4bed5ba3288f2d4fdb53cbeeb3f6fd426573fc90e645fec2d90d23fae23cb96aa627d967a576a179d53d702e56790d1af3c6ad42489fe226e86dc9c4644edd8bbb9a65dd29354b44734a8e54638e7ce9b1def862f386deed2e4a4fa7df0776eedc71109c328883c9ab06a65773ed487bc398547eb377ca26a0c15b7ad409235cd962e3274a2a30383dacece7edd7e1be628affda51eda8f1d55494ef0f62e1eee53d2b2a7e2e91122ae3182ad618f7ed4a61708b6e34490ec547907a3ddc7e666bb7b9f2813c663a34657c48ed10e35f024a2050e8b4b4de293db46906176f0d038ded3ba3d2364faf174870c25926855a3c315fddcd1fe78592d9bb51e196b7a31382847777ce0ab1e6721fb893c0cbb5c30dbbe2d7c9bb51a0e814bda45195feca03f670f973fc77fb0a18de7b839845241d951e6acf8b3a7747a566032533578d438fd5d49463be41addfa680d15595b6516b6dcc372b3e210c247e328016c03a8d6cb5fbf262643f0890fc0c5c0c094a243f7d96047fe73f4f53f723abc1eb3bf82de082c149ac4d8e255c32f477fd62eb234a130fd1069159ce35b48cea1229d3f3d4d25e4cad98e72bf56e5d8d56f149e0576491b9bb8505fa6b778080d720d290d24eb35c52558540ddc08bccef5d6ce80e12fa819b6d857962bf9a563319e029a62f61b0e9b59a3d8c97fa9106e2003553c8c9130d013845fb1363c8c72963682a807eae2f43abe1d93bcbd3c26c676b7fd6c2bf0632169dc2e0707d88d178c835eadf7b7c758135a9b0e0866008a2eb1bd1fb0faa6ed66c028c1890134ec4084b776e1e04f859774614804c317473f860f6108a6f300b1445f71c1d42f05979fb9b1c127e0910c01a7c75e689bdcb73b2b4becb70873aebccb5770233e3b2cab51e10dabc576ea5cc043d9f87987d41ccc2a9a9b77511f2733abdaf12633f15599557831c95e6bc5cb19e3dc80a8bc779b2c08c96fd40c7336b5d39fe668d7b68da2e3cc062dc78e7b3f243182c9f86079c74531dadcf5a49001d642fd285b6123e4b382d87547250447efce033f432164f2136047da4aaa06e85e0ce320c7f64e4dbf3f6262c0e5df301ad2937b4d19d748e43f5bfbee8be58a1378a7c5fe8a8e510f724827a04ada53f72c7a822617ce9c909b931de884c19bde3144d4446be5120aa26f3de98c6281173cd45ada2d56b5ff3b1deb4aa58dccc2460b3f9eb702e00c171e14fc4a706c2d2e150ab3c51c5576db3661dce646c1273b08cb43b6d25b035c67b9f19674f4dbc275179d03485aa4a5104fcd5a9f237952ccb285316612667eb6455b773458f526563ceade190c095a529b964efddc75f78567741c36b1524cc9f8d3cd48f78678423a50b126d59157c10b5d39c9274dd7e11598008c9e621a0abd22c8c3d781ac61af5d0c9221052ca86568927dd2f9125b426c805749bcecfeca99a18fdfcdcd2181263e4f69e9678fb209785de74d9cefbc8862051d0e0997b009ca949259194f6646dfba266ab64aafcddc447fb738ca8d2c991de99b2be536f6b1f47aac4c51483980e88642eac5f38daac29f0d99c30add72254198e375cc08de624b08e91c71f78c133ee06f3887f11a517834aa35a18e1263140d3e2349bc77e45f2727c5378cf0c68355ba39ce7a2a680e0610aec59c448a2a3af42ab7b43e92a3f6809a0c3884926ec9697f7799aae9063d242bfddc948fda33f9fb5e9d4e064c4511c43ca2af6813785ac068b5af24b92ac4a36ed5b2a2247166debb682d8d931fc76fc532642b2739d96b29d466749ed8a7d062f4f6521a52de7b042b33bc61bf89cb07b9f7ac50132cc10b3dc067537fa4260937b3d12335ef95574074b78218c056e82d02395a5ed8d69d5499cc7ad54631aad77ac47db9332b91d4d224343dca680dae918b2159e3063fd0fdaa52878f6d294e87de97b5b54d86d96cdadd71a1051024b4bb1970f4ef6457ee6885b3a0bf0b0c75ed12a13896e8d2db6e48a4bf3c6bc95caef3af905c1bce8e03c2907bfc19936202d135b4e8135aecab8f3ada6b78e2f2fa796548ef756d420b64e9f1c038b34b749e75d77e6bb21a170624422eefb2e8e9f6b57a5bd834e40f2d775ded17f384fa6b6fe014c20f2a93f07b9fdc30721e0d46c991a6ac05f740f6f5ec79f4f698868195e02ec69118bf69c53ee4cb411e026b64b56a11431910325934f13f23f0b8feacdd1594c876c7edcbb1de86ba5e89627af6eae29109abf56a09e5eee8a990ab646986095618714e1746f59ea7799bd9aa51a8943452a52d46890cc48e05eb381e58adafe160dd681fa90083578de1b80f4577470f3744186a516d8d8239c1b92318a4e92efc70b19f0316f5eac6ac47c8fbd854c5174b25817f4c68f4d7364a1f94d742cdc308a00ef1c4359a7bf855cbfba875ce1d7bb9190de548fb1834936cdb14e853cf8d045df673b7b4c67a54fdbe5f7f7603925bb069e3bcf2160cf734e8b41840194336454c856a08ca184025a9ae9eec6728aa111a657884fc48484af4495adaa89b47879ff8b27989074ffb0557c8717a1efc9df12cc15fd0f836556004075f496555442d71a3de8c0421596d45cb33ed3fe2b27f20b4495c730ad949b253101e9ccbccc9cf185303c0ca84df836a6fcab749f5f7b9fa850983feb81555d3c7e0b464b70190c6bc2a55fe64df53db7048b45d1c45a2483728a117a794acb7cbb6b96ce8b1498a9fcb84109209a5f982eb675607c0adfe70af34658af48dbd36e94b88efe97cfafa7008902d15d4b8406825803f7c1b02bd6913ae1b098281e298eaed5a2e2e0a0db621b5884c3f6cc6bc4540b50cf1703da1e91b8d8497224ae45c470afcc5ad19a109ac97910482a653ebd3a2415618dc1b9b4e050dbd097b97e663848c93487b7f75ad812a69a6acd61d853957c8abfdfe278d27697109d28880333eccd0dfba49d7bda0b13838fb5e76dca321356538d8f764016e2f44f5d7edab829eaf92d256a34c9c7fe5c84a611592b846bec5b0d99566bab39614732f347c88eab2fb088764f8a41236a8fcd8231d99a840b4b7752902db8a741c523836801efadc5ca6c09b2c1e92873db167bc1366dea022342066e88a1802fc11f4398eacfd6f55780c88deb73388c20fdc169211fcbe0af0d5b826e8dab5b6192dd045394fff62909f2122f3825081b936b1554ec7bbb043df7f44ce2d355e59477dd443cc02dc46d9f9a21765e96c498609ddb64755ba845ffb19316ed3c255bf03fad56686f094c4716739bd738b16f7410f7169d59e60b002d2889602bd7639ea6b7bbd1f8d727853153b76e8f71d74d4409d2279d2f5b7311c9664d988523e84cc29289b4e2f41291d0dbffd0bbc2e720ec5f807348f1a9eee30e5dac070e5a8ad22a109385ec819806c027c079e921bc26da5ac12dc00cdca68a82985f2523d773b1b5c2f40cb9672601155b809822ae8ff3faf25b929cb6475c0e5a75c5e3378dd35f6f33604faebb80d8262c6d94e2f7656e7e45f0c0b30f41d0750b2b440cd93a2c37a3556d41d063cb6260edd7aec9adb98369b41b6c8c7903a1c386293aa1688424b7bc7f0015e7426b849c09d75a4f1ca738b7b3f84a695131055951ef9c73332403a8ce0283f0627243a8b3f4366e0693469b8728c60bc4f561401d4ab2daf73d34482759b2eb802d969bb7a9f787d3d4d2f5b93d0a9d2a923db69bbef3d62cf9383ff53c8ad9ae78fdc3e12270d8f417759ca9f3e1acab968a39281f69b594082b404c820189a9c77a68e6ae1f4eb5d0726764540f9ed1c5e902ec55a9f4e85566ca3be7e7b90e114e4693ed0a8707084f8383f97d09f664b8ff73dbd77aec2717c5c6667e46b99300871e0ebcf9c0bb7ccdb6ba59f5e2205920b55c70a3951f07bc3f4af532ab5f428d5c1ea75e4678aef5e59af977a59086e355d89d777384f07267dc55b5eddfb83e4860a78b6ba766be2b07a29517038bc734f3a73044732801459f6b83f5722fc6c2720f6853e2325e2a3c8f2f4cc30421ac06893565309d38adb660eb14df88cd5572362d95fb7b2b3d733b854166c10d79fce6b7b597427190dab46833ef2b9e5477226932d53e38f189537816d4d3ee038e79d847fe63bcb21c8eb9e45d05fe492036060f7a132c6d740c62b5802b180e9e69f0468df7f799b80c7d2d429c3647f627d19217b0dadb054d3552933536925580933be9fd621454d57cdab126a01f5f3a58ed3519c1b4aa75dbf2c0a15a11f039cc8d45a7fe66bd7a81b55b097bdddc37cb65c2df1398e6d577cb0a846564d0cf5d203a84675d0c9c0ed22529a892e4cb9869ce168c29ae39630f62a49b76d63407fa9e07b56ce7877bbc43711faa2c5916af8a63e8b555e13bf8009e73d39cad3b9ff6379f9ffaa05b92acb1dccf76b442b9cee4b9a4392f648dd766b207f7dbbb514cb8fa2c525b7ef0c602cbe5d34b025fed4ef669db44069a38487c8df0ea568e357d0d3b7479b5ea5a7c86e239fc7f6c8d99ebe5792853af469e2349fcfa2e4443c33a851f608c8f4b1be2c205253cc41983b035a35536106af838f43acc54caca57a61665dffcad4f571659032d75aab085a655f600801364eb4fc08815ce6018756543b5331ea36d288809303fef9c"}}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x1004, 0xa, "4b469e5ef6d086d02020cb8c1afa809fe389195117536e57d66570bd0761da1593728b249c836a5fb8bf8194ddf3a7f5f3f60fe9c3aa32cff4c2776bbe6fc6dc699b1564267c1bcfee35b646a332aa878c9b3b8efb927afaf3b44eec1d3a997245eb189006b56ded27c6a9414b96f9ef1c434516ae13af824662b70ae301cee872827c8d36bf8c04907687ef9496d45f3a78c9ff0bef9d593d38c093a84acaa3c679ef7b298d6b6f61b00ac546a145653d333814f49580298f29bf6f01aec1a5a2f2515995dea8bddad3078a148bea0c89253b084caf17a4fe290903482f6addf5d0803e5aa5d2dc75730e6d38c3e4b0e5de18633570f68f24487445e2d95017e99ecf8536267220857c93f747c35ff3888ee3d5a5edf7576237d1a5681f48b5f176bf50e36dd40292c063d2d25b3757ef45992b44fcbec34cedd84248876883e7b3986afab3e4fe5d3a6976d17bea4792c5a5904202b4e634b015cadf89072253971fa1f3cb61d71a2d38b64929d7a7456a15c123eb810557f5dd366afacf5dfe7fe7e18d8547b77de46a6d77ca8849a4b6f39c386218a2b41ad96fa4e97710583b173dd2a79cd8f834706033a3ea2635722acc4b9f41ae283094c36a80d1a9f21599ea1ceb713c7adce1b99c53093f9668f51d3e692aab1cc822fdf4efcff0a7c26eb7963d996d3234a7163ebda920c8504d072094a25248030cf952b1ec375f2c7c3cac316a24d3680bafca023adda735bab1473c4bafe59eff442deb199603f3871ccae0ba4b222d8e77bccdff446341ced6a9e79b49ad43460928c95cb86a5331e9ebcc128c2465623d86fdbb862754db21732bf2d39b5de875c947d7368e31239c60c8d2d406003d30c56029ebab6ce937f56223383d8beb4017243f6b1ad08fb2458d4b39c5d989ba2912efc3540d69aa8cc0543c79f55028dd3ea6f2e5ba1a1918533106d76a617da24e7104ab93c912cf4da18f8d46208e9bcc162f114e033181b98d6975d271df59636feeec382b48fdcc6db79f32e7c4ba6a3c7bc112f62bdccb6dba21a3b7b694c94e096971c179a63396d7a6f3c7506109606f99b7cc76948c03040253c9539b9816296a984070d22d5afa4e92d80c5d8ba7dcd0f98e4f90f0f92682ed2914cf17f7a2bb3ffcd3cbe184b9742b31d7a626abf515e380297b7cc310bcbcb17ecc0c79429683b76759e25b36d498aa4517d715a425f6da1248e54c78502e542f39283b60c47206c8895820350cd7a5a5500d151b626bbdcda4c964b5f8a15dbe9c4f7b2eb0b3fbd3ae035097269d1cd2419296d776ed77635e70beb277e36b22a4c78639b78a4b5c1bcd3966b7ed354106aa71c49ccb35bcdd3124bcbdc6fc6ab772735b9a270f261d02bee55e5208dcda29c16d6dd419b9cd4583ea9c09a05f8f43b4e031b4ae2e8df46d21d5fb135c9f0bd9a74480ae9321430c8f0c1653faf34b2f96e2c3841816d63b2c34971633d46c41083e04835d5b4369d5d72f4c746067cb3d44c516cdb8ba9b15eea4eb1e039e089f642af79311654eb7ed1c426f945046744563eaa1bd1dce0c14c9b5042fb943d96f13bf6398c4072f9fe047754852b4bdd9dfa8224e939432175073821a53be3f534b8ed0a843a343639b4f62734f52795c304166b43f1212f93eaa8587f907e682e19de7a0c18f74fd89dba3d0fd19be2c520eeb8f51445a0f5f5935697cfe156adb26ac25eea14067f41dfaa130951d3185022a1e01696247a806148ef6dd8d2b2ad955b4683b84bee80c32efc9ec157bd67ea6792281fddfec327d9d36359a9b4ccdc782bffb458c3778b5aa100f853a0e937ee0c3d299d52da5efc60a7b41e5e6f505d1a43fb0fea6777097445b2e416a4d8129c9fb0807bef407df9ce38c503bf0f2992675bdb9a65b7fe752a7711026a49ec7a83df4aab46ca378f5c0e02c12da7f2dc022d15fdd1d509c45e2ae71af839191f3bf55c277eda500f02e84b6682e381248ba171f4164429912f57a7e501f59b22dfc186e9472f6881f44685cdd5abce37750cfceabbc7792003c9d693948f6cafcf8640da8cff37ae5a13eb4066456d0dbca9488648f925ea5dcc38771a3b0044623ae180d9a6d08b74bf788ee52a7f383b66103a566a36309258e4127fd885805006221dabb4ec586a06303f33add1638d4f9e04b0fd745246fed25e6a9e894bb26b232c2787f601cd4ab5170ca71af057f8f5fd2975c613a651568f40d120790899e020783519959b2c9035a231bc6acb49712a81d844a947d1440fe697ee706484ab9cc02fa8ac1f9ecf2bfb9c5e1d337490bfeaf60efa78ba2a4b02bf05568ec56687511f1bdde4e21b2f40cdfd5fbc996850eeb4d0ccb2e7349cc36e7f3ae5da8bc0a5f68e0a2b15aa575e331bf00e4ea34b0030746cf9389cc477e17dab283649984afec30d6daabb1299de1bbd12b9745551d17452ea27b1d5d28b3ea650ee1e4fbe6aae51ce4300e15414cf3a8898749676f0dbc5b30a828c95506e60695b0a0ae2bed9d6bf0a870de0e9e49e87afdecfd7e8b4cde44ccb511deca2e5b92e4593a8079534439d9c84c93cfd636fc8da74fbc1aaff5390631539ae9721968c73866e725533fc8903f4249c17b431448870f3a721a866f2da082019c3d48a994844525bbba802e19610ec5ec3de24bd5813281ad0b9a4634fa853d9a88b36d0d76b0ed766a6ae8708899b5fc959418ebfddfe5a936180d8f8b007536a9d003d1547a15caeaef587eae39bfcf0e686b164e178a46bb8813c2804913aad9fcf58e9fa1547cfc06afbf9ca6c6abd8fc83e342b6d44c3113844c5b34bb2fd57a27ee0f32fa1d0873b258e34c953bfba47d2d23483e80bcdb9763802e6ff37af0c0f81bbc5df82c00c48d858285387e37d6645b5d26bdeed9085ae2b8d5d89a414c87a6bbf0f870ed1cf9d21968afa5f8ef1b48e8cddf1e2f07c04b6cfc9715fae4149a41bcc5d1faedc1f483fa8e6d297a6c6d9e0a4a2f79ce09b73dcaa2c67ba53623425dfff8bae97221da5f17d412418ae0931c6bdf296d53ff0af75aa764957e97fab2e1c9df4697a4c5f6eda00743cddf0d0d4fb1cf80516595acbd8d1e321bf380307f02e8e110eaae1b3ce25d67167972fe605f6704997c18b7a7d556b225e250121508b57506813a0ef57e1045008c4e02432488a9536fc7971c14c553ec5954a8922b803437416814902a9e10adfcfa7f07e936e7fb25193388e9594d393883b11f226e363cd8635f2ff45edaf5a91fc3a4c7c08a90d4039a60eb029c6fe80b495694c984b9837f9a90aac6d992dcc3d3362613683956fbcd5315b4dad4172f92b3fb035f15d68cb9f03f9f822e7b0a4f792002a3158a4a8ae19402d91b1a998ca7b520223ee8c6dc148a40799133a1cda9de3d869e83ffa58d7267f79ac4610c70af180336a093dace90a4f23ccd541461d702e677eb3fae680608cf7b34c733618f7960c093af572700a266b92a2df24b0671168192eb4b59848cf2ec5b9e2eb8e18d8066a74204f589212c345764fd1db04fe96f8bbfd596a8eb1ebbb17ac56cae0cf932ed25c42cb12db050cc3efddeab380fbf37b79ebe612e70652712c56af642b49535e5e841f155709b50c3ca6ca73631b786ec0e382be9ed7997fd9bbfaa777f26369baf725c6fe5de26bc577b6a1815dfee3faf700ad1b4e8c4d6e1dbaad96c4c86eb36c8f892e1fe1d55af4f8f9366e044468033e100979dead8027c79e58f2898108208186b66357841577b81be7a04f7be9e7655d7c81f4d24993e97fa3659b8ecaf4b8662823f8392402ba0b6d94ea29d2af0c975b88d7d8a19e65cc4c3dafbe6cd1b9181753d1a3e1263db5d8317fe5e511ea3a6d889fc872deb05efe3375cf103206cc616d27f780a0de24fe180719f9cac5a1e9fc32f0946c6fdf6e78e3482ac759eebb8fec9bec9773c2e5e5ec899e2514be348a4d0fdbeffc68c49fa6e53f3811cc844e9d8267324d2fbdb31aded8cbe98a47a53ec62d8d2211d3cb3f294e18c4970ea7ac89941bf4754cbefeecdb8c337af5b3e32ce4f82fb9e50564703cfd90e1b7eb1e344ddcb1291d59165b9741f2245cb1a81ce74d2bec5d03e44a3757591bbf640bdad7dca3c0475642b32706d0bb5db4e41c297eb450578fe84914f483d2e69a4e2215bc05100348c54853fc4ff6136996f16453c2e00ccb0db5b8d6a8f4ba43397cc033ae8ffda4e2485c8621e6b9c90d6a7e6c883fd9b6cddda72dc5f1c370c2bc9310c288c8e6737017f76876360db338ce8b926e68581144b6d2d504d5b6d17446b1ec8e36ed2cee3eab37e6e67ecc5fd2058f09deef20e1fc1e2f3b29d72d2c348c471dd0edbe5baac780d0eb4a08806df54b253618373b2e315dfc4d8d2b8e98088210b8cc872c72b8a78672c9bf48e06efcc4086b914b2fa69f1e800287d30adfabb0b5e880ee6c230077f80a6c4a8aed40dc7260a774efb657592e11cdd4b3a1c08f07c572b52dba05f7f358d3e596c2741bc2bab00daa4ccddf093010b983d02045ae5673d33015a1af2162d7bc3fc0599bd4cba788b4e3856e05f53ee1e66d4cf94e010f65c8f6e6b27e88e0c9a487d1f7828725ea78ee1ce85a115d12d226786fe01922a7c51c8b3273c8531c407c9075fe54654e64c06d80aa3e46d73b788700034281f3f3b36a308dad8f7312ac8e28cbe69b99bff7c34f3ab812bd761fbb674b4ec50603e6488cc3c99faffaf4eb454156bcde9db183e24e134189214c1a393d4d222105e3d347f8708dcfeb07d7f089ac14a1f3cca763165f65abe05431e2b9f4f53f604454d398cd1253c2f74870406cddb0167def94c6858cc37cd80d0e8f8d4f8030c9409f0e6cd7fb51d5c3945a36eeb0cdf251149f9fe278019b47c0dac1979b89edc7c382fc6d05b1b39a054b12d6b0c0c107598a4f971598f0f966e4fb274edab707d21fbe02263f0259aa0d224b36bd2202a6268a63b8964858194dc53a4ce159996a9d4e2d76919686dfffc852479c58ef61dcc1fa68c8459ca3beb3acb94aa4b670fa312fab3b0e5893cb01083acaaca81473c72a5fb6b13c8bcdae2ef81fe1ee8d1838228119fe5f851e092c7c33c9d81c0d967632c0cd8da42bc4c6c4d5f637c9f0015c0014c3ba82815e81e903daf8a8fed9f4c471d7960eddb68a535d2bb38dd1e2af47a17f6e00d1dae6f14d9f8f7ebac5e946e01a15195e0eb87887974edaeedf05fab8b80d3316c6c87db19ec58e2c29eb6ff3e3e68c60d15361797588c3ee5ee8d2d6fe6f403c6c0cc732190c47c61adf67e55d745fedcbf132d3d148ff63e68a2202e9cd6bd79c6016f5320035e3ed82b5d7ff91517f7fe778f0c31a060efa600a8b1a641ac40dd2e499bf28a2aabe07a156b1dc2526639b925d3df810d4a48e3a3911e1716f664c51acc012cc662923061877f79694ca66d131b15f26ad5480cee798b8bf02f388a7d63cca389e655b04b7926e3f9e30a0f188bf0c5bd460a2b6bf51337c0891033b953386d1f836e89788abc3bdc51352759c6e1b86568e5d0770fff051e579403a4b206aee45e4a015575cd6a95fa6d0ead7962c53385a65e44bcb5f56600aed462a1b898cee30683736d2f14a7048e7ce6194d6ce0eb9e9d677cbd470287583473e10d89f1353fac93718e11945219b7d1b96fc9504d86e926f2dcdb4bcbb8c17a0c3761f84f0b9f70a0fe85ce9271ca0d045d10e92bbd8e48b9b93eb886e30b56b41e7a995f1726195c2db3edc6ba95cd25172bbaf07b3b964f0b727480d2"}]}]}]}, 0x32d0}, 0x1, 0x0, 0x0, 0x4004805}, 0x20004000) close_range(r3, 0xffffffffffffffff, 0x0) r7 = syz_mount_image$iso9660(&(0x7f0000003940), &(0x7f0000003980)='./file0\x00', 0x6, 0x1, &(0x7f0000003a40)=[{&(0x7f00000039c0)="23fb55a4dd05bb4711317e21395d13f8ebedd5e1d1244828f4d70ee03c8bd7bcdf01471602c39ad73267875ba13a6e1e4a28c1314b4bfb229e9be8d26a1c97f8b1b36dfb34c61d5799e4a407cfae15", 0x4f, 0x40}], 0x80402, &(0x7f0000003a80)={[{}, {@nojoliet}], [{@dont_hash}, {@permit_directio}, {@dont_measure}, {@permit_directio}, {@smackfshat={'smackfshat', 0x3d, '(}'}}, {@fowner_lt={'fowner<', 0xee01}}, {@context={'context', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '&'}}, {@obj_type={'obj_type', 0x3d, '-'}}, {@seclabel}]}) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, &(0x7f0000003b40)={0x8, 0x400, 0x7a2, 0x7, 0x0, 0x5c}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000003c40)={&(0x7f0000003b80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003c00)={&(0x7f0000003bc0)={0x2c, r6, 0x100, 0x70bd27, 0x200, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x85}, 0x40854) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003cc0), r5) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000003d80)={&(0x7f0000003c80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003d40)={&(0x7f0000003d00)={0x2c, r8, 0x400, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x891a}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) r9 = fsmount(r5, 0x1, 0x2) sendmsg$nl_generic(r9, &(0x7f0000003f40)={&(0x7f0000003dc0), 0xc, &(0x7f0000003f00)={&(0x7f0000003e00)={0xf4, 0x17, 0x918, 0x70bd2c, 0x25dfdbff, {0x2}, [@generic="1b9b2e5954bffb565c433cea6d067f282b16b1cba36e1bdb4042bbbd5b149c937d243559eab95e5eff64a02b4d97147c3242515c43a0b1da32faba0159282e998465cbd9230b45a4991c445f71c40f0f557054e87f0cbf202bdb7244df8f7d46e185bbecfde70ad90b803e48a2965541771888cd7652d666c42c0ab3456f5a28a67aa684d5df7e4188a12ec341e154", @generic="ce76c5fc4acc7095dbe51066d04ebfb99db03e0f56ce9bbaa3162e80c7ef784249986f5ee066407cff4b21ac6d5d3bd138b22fab589f71950b0e", @typed={0xc, 0x4b, 0x0, 0x0, @u64=0xffffffffffffffff}, @typed={0x8, 0x5d, 0x0, 0x0, @u32=0x81}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20000845}, 0x24008080) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003fc0), r2) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000040c0)={&(0x7f0000003f80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000004080)={&(0x7f0000004000)={0x58, r10, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1c, 0x28}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x4000800) 19:42:08 executing program 5: ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000000)) fstatfs(0xffffffffffffffff, &(0x7f0000000040)=""/90) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x0, 0x32, 0x0, "5dedbf8ded0fd804e8688206ea2a926f29fca69f383fdf3f77de2756307542b0f80eef29ff805e8684799abf05b28445cdb05c5a6c9ec10c4a99438795896a7bea7bbe57ad9cca7d1a993c202c043f2d"}, 0xd8) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e20, @multicast2}}, 0x0, 0x0, 0x3d, 0x0, "f094e5b1bd55a40ff5eab5590beab990aea3ddccc87214c3400fd23a2f2f04c9b73a3294d9719b7d5c9472e54937cc20e7b2d7c2a439d92c584e8bce077dd3607599d00205e958b41fe49f4cc88101d8"}, 0xd8) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003340)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELSETELEM={0x2fcc, 0xe, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x2fa8, 0x3, 0x0, 0x1, [{0x13a4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x1180, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}]}, @NFTA_DATA_VALUE={0xb3, 0x1, "7fbc2a8adc3382edcca1e36867d91f2541d1ada58732e24ce312edae3d0b1ccf87b8a31bf57164ab7abdbfec9cb0e2b4817da7e4c886958057a2ee4afac7d81fe90b3193756fa7335c0b78e3fc5f1a1c7f6800caefed9a5ef10b35bf03138961090999c7c1e0868ebc25e93dcfb211f086f5d685a58d10613c70f022d8c809b492423ebe065c65f1b904d5a50b59332ec8649f261c6c2bd0d40c233f1417b799e1d5c994a9bf32845d4742bfe12f29"}, @NFTA_DATA_VALUE={0x78, 0x1, "8445ae6bcc00b83d4a7a0dcf5f569a8272876b273075fb23f4ad4eecb2741e8a8005defa4f6f2c185e6e3a8214d6da99034d4daf67063163359533277ab9f35f02bdc99fc2ba085167d493c08bb8e9c19c682d4d8f2cc3d239a2f9f1540e95be74fdc8aefd8bb2274db2a23f28e33361d5953701"}]}, @NFTA_SET_ELEM_KEY={0x180, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x34, 0x1, "229bf6e85d40750b3902ecd976eeec99b4bcb8d2dad68c548fa9e39f660dcc32580bc3f4ace140338d117992e10ffffa"}, @NFTA_DATA_VALUE={0x84, 0x1, "ec56b25a1311d149d3900f1c89457db12a527149fb814fa9713619d4fff91fa3f1864d0a7029ff7aac1d3de2e68ca2ada5e52f5eb27a4b974bef7b34d73e049fdeb04bd74bd83d6b27bf2be90b6192ef8237a9177cefac73b6d14d4b8a3a5f28f4809388fc778f164f797f64cf23a471e344c30881f72edc9b97d0da518c33f3"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x4}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x90, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x1198, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0xac, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x10, 0x1, "2c7b1beecfdcfa5b47358f7b"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x7d, 0x1, "2d7995cc9dbab652be962e03a75fd61193649c29e76a0187d906166b3dc174573199653692945add9bc84e4f8edbf5dfca7cd433457568b38b849da3f5fd263f118befb316644944b6eefe5d72daabe88c22ba0a2d0855d50c85d67e160f128d6f6652db914f8d54e0c197e995714cc3244e6219abbe9f819e"}]}, @NFTA_SET_ELEM_KEY={0x10e8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa7, 0x1, "41307616dcc5815b6dd05c5684e38ebdc6b097462d8d8568111c6ce4de95fb09cf7c6f6a5b6c75e65a790683014933dbbf33eba3012a96b408ae3ec8d45fd16140fc4f6fc6e21e5b06af5f108a5589fdc3f8d3169a8cea344bc23a129ff1063c3f79d187ae05637085be5c2bedcaff69c578cb0f68a5cc4592bbff2f2e3f03af70a1ddb8afd90e1b1fdddb44eb639269cb96da594444e33874d15e51beb1a17f10740c"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "085736c32eb520e4a99af6e3d83a3d51c371393681875aea6ac13706a21fd951adc7b95048dfff0e3eee2906362c2d1d82810f6fc4baf5b39f606a0904aabf8c11802651150f0f2d762d7f4b7cad395e98b273fb0f78d3f487e9da8d46a61cb0de493153b46388e0940882085e20779d169bb4a8fb7744de38ab9e4b7aea4592ce409319e0aff9badd5366c5ecff741be00cca586dc05ebd78c399d6df48ee3bcec17687ea8378f52381a6fadf8431403d2f79dfc0e65883f6cb4a4e0192c751802999088dc1de64d32dddf48917a19ff2b39d08f4e404417b98192c6eb8620ba511b4cfac070c79a41dffee2d26a3b6e2de858ccb62f039a5dbe89d7d5dcf9d4ce813a7ccbe5381c1c8549970041d472c8ff407e68a41bb5ed6138baf76f5f3a48207673a29e630fbfe25d42f8a89dad887cdd0bc85a074656f888e3dc9c187fb1e495dbf5396ea926add3e3d4a2027409d05c4f50a0c356c87b86fff921283a24fa0715881537edd130b949774af7286ebce08d1cb729a6d046ed4e3f06f05f2f65c4b9191e890a15cf9006425a9e4136cb5b5978c88991124b63b692d2feb32bdd14bb4da91bb14fca72793a5f88682fb4efcf0fba0e4d90216a203af01a1aa989cefc61a605f06f8147e2ac1c5b3f5825430bd966f1d2ca88caf55ca14f00eb996bb64fb93645206eda22a31b035213f9d9f04f8c9468b430f052a6c9f753d91e3e9fd51214c6493a6e80642d59aadb58ddfed5f7a52b0f0085748e0a5faffdc69022306671d00493aa6f57a0dcf4de8c7eba0aefa4582b9b0c65340fe968905460345d93dac7f08919d284b9a5a80b76a5d8359b9af4b98f485fc7cf1287f7660337915efb6d0636a91aa3ce4d5f4db8522f8b26bbe401519aeb370c55c3a3f3b17e7d1d9b089970aa500110ef28701662106864488f10b66feaa24b2ba6539becbc5a7b9fec6907032e9a38bc89ea5b8e0c487cf18a4ee8aeeceb056d6d0b34e035f78db34ed5c0a75c27b4d173c5f4098670bf8980ba4438f686f5393f3899b34dfb7504d71926e78aecae5f5fdd811047bc2b80b27ebdccdeb196d7ff698c788237cededc8323dee8a5baddda5b771a3cf56d41818afe1a87ace9456c347be1ba1ccc34e808ee4926fea7f98ae9de55de62748e2b51976a85e5786b2e002b873f2ac289e6381a8ddedf7f6e0740e9211663513e38868a60efbf8e9e743945f361cd7da7b789f31648a1ac31eb8737e47bdbbd14d8de3ee1a079f2f8858fc43c04bdee367bd66ea49383d4b9ee3070ff79d87453f201225486ec1980911d05f25749c70d6f2ce4aa349cb4bf2576afeb3d6d2dd25867f006fc5fb262e173f1611621806ad2cb08321627e23dcc19fbc20ced21349395b31ee6632813f0e99abd22a4f9b9af405a5a8b411536700a93e33c06850627127ced7a6deb518b2ce24c5de0c7dcc08ce137073e3a0f07a4594b883c361c7f0dfd4419e8bfd587641a637be2fb6db102d2e0c69408189d818787bb110e9eff70c3d3a5d83db8e5145584959798c9ae8a2bca0d90f8da8f27ea1bd6cbcf3b4e17287d2498d6c347258f78f62878277762e50ac51d092979cd1744c95972a8b6c81f77a453015c3fa2276a24d24d8d297c78ae495146e7d711fe8e46f452365216d2d3d8936d3d4a32a0b54d1da34c548b2af4e94081c19c17b2ee37f2d4bbb6fe65447203af3ca69b79e77c9c588ad89f110aaaba9d11b0a9d610ec3ced647c2465e369228da5d1cfdb6a3f1a8839ce0440132ff7425084174bab2596ed78da65a0350cc67ccb9a1be7403da796616f3e15ab87a31a653bd6bafe84dae2521bb92bce221c9ba70a4c948f4315ff84e24fa5497bceba33ab8b7da0e43b6c7c18053bc967bbdd47512744c5832025e5a826585ec044378d8676349d40b1185b386c470a7b9478e8340b906c53a5aaabbe61f61122ef76a11ece3fcc7e637a09a2758d6cb7ae62656de5aec151959e6aa1a51146664c5c8c460df805cc996078eec0d6fe83c1bc74f802a93da9097e487e7c94a1a35801748e3363b718ae4bdbc2eeec1aa467df060ad20b24bba5aa9c45ba14bde61e459ac3ee8fe5c339a131591780b1849db3129174d5eadeda63593adac909774dec6be652cf5542a37e7a4af068c6ff4977d36d8a09a2e4eca45ca5bf0fd4c1b175a23249f724ad5b79fec95f3511fb4a15fbe92d47c1200535b51d23eb41f6044a67c0f60ea16c644a931aa55e8bbca3d2bb1d36389045dde50bcc625fb71a8cf24d51e51a70cc08264cf82503d2bcaba5b2ba78b2828e189de8d829a35e38b5a3709c8d4718a889b219a9abb60ff9e2c4fe053931bbaf79c13b1c85564400bfc6fff6e56d59e260248ddb6578b71e93f531a09b928d9d65631ef31a8ad49f7c9c3b9cd22e7ff97844bc5f96e9c94a7a1b58aa1dac69ef90c5c34eb7e9b137bd9148c31226d48e2e4e51545521c900e77a853ceb48a4c810b6daadd1b5ca02db759a348ff31cdf2110c5700daea19cd48b26ae87081c72e5efc30565e55207811b13fb10784195c9a86b5b1af371e870fe2c3dac2173b0f5e6428dda69dfcc985bc6a5bf4e340e0d79b1e98317446473ba2c37ac603dbbe49e18a75ab88e72fef456c268e16e273356cf616ca76c8d87488c69392548285269957b1dc09b75d700e1997577476d606ab99203f7c56ad45cadcd311c8a3ea80ea4695ef531cea416608972da15e70bf5d940485ece0fde0718273baae08a0845dca433c4390b46217ba7d528d34eb5b0ab7b4a14f6790864d0373d4e72159423f32e45a81cb8b11b2a16d9da2acd699a7838cc14a16f9a130f3e61e3786a1c98f006659b88055d63b08334e1054e2889a59b74c0398bbf506d9cddbdac265d698f3204bf51f9ae59096a024e20babec1b2a1e17099c9e68715f5f64523f73065ee156fc8e9902e0bb20acd91e4ad62373f5a0e8bfe6d8faafd3b7baa1d0e6166a48cb28c8e9240df907ef701a2e13a6ed9090021b7c7fad251e0dc0bc64adb800c7e7131691e03398ac6505dd2a3925132f4a02fbbd58bd2fa1ed136974c932587dd7d45edc9b53c2da3cbd278fe793b1959c7daa1d5a15f2396b2132fe3dc17b24ba00f695af22b590d31bc76f8b0453df1b80670e4a108ebf46a67a6ebdc9e98c52ea85dac1c89015d8e55e6fbd7bdddaed45591ff7dbf2063488589949e94a6fd9f101561369a19e4abcbd5d89e9a64557f2cba2c0a8f145c25c27e7aa1378cb016595fb627faed4fbb4db7247b09c9262bddf9cc14f6f327067c3db18082106a9ba2a8475b3f4a381cdac3524591ba433728c9c10aa3489d43625a05643cd5011fd88ec9d319ef8d3e98794e2f26d6b23b5419631d778e2787037498d10d644efe623938d31ecd72591d919ff336db1771e329ea0c2f7726f7d41ec889e4df0d5e7ffc44314278b95d0544a4c6551f0ae4c1ba6173e163ca04099e6d8c91e27412465da0ca08218c78104a534a9b891ee30c9cf0a38e84922289d4d95255c05bb2537c57f59292516ba1c5175696309ccce4032208ca46327a18849f0a7c172ca406244605ee38933d5e7c958a77d4ff4c5d1ff3685eb1559f9c55ee2e6b4ea819b827f05d8636e9750911243b4cb2c6d51cd2682af8222a8e2d534b487e381ece3896bae73f1ddd013149975bf8cadc7f3d02426a5a7dbc2b8534dfeb35982feecf3e1734bb367d8e58a0828f09c859d149644e2a40b6bd3adaced6a7be68eb618d5dc7cc26d18075a7ce336a83bf55cf982c2fcff904c3c78d04d1f5e14c4ad05b8347f5ce3a34b8ec71710fc93eed994ced8bff2e8df4537a13a60b6ad1c1876353fb4114606acbb6eac8cc659ae2a5ca0e58732be8fd984e6b15e34709fa505c1a902a2e54e4fff52d672a854a608b7e29082aefa16397f2fe684cde63ade2baadc86e266e1214e3170dca23d5df0745ebc5a53974fab65d4248bd4cb3750eb5b8122eb15bf302068506336c5d06ae9aacd909397aa1512bf4edc2c411d16f22c8fef12c55b08075293af9161d1c646038147a07a256628ac5d82bf2f659fc949e38dc844f1977f16dc37a5f9b174c98fb38a649075c4ffcd351ba0bb9eeb3210f8c390780620ae20f39d070d484c96b5962cebf4de80ca3594eb57aee5af877ef775f1a21119e8aef5a63b02483739a1c8deb3e5b8d9712e1d5ade4da4eb62816c0a5debbbc8cdcb832dcd22d1d25a0d67172cf3be76e405fbbd620a49944df02e17730ae421b29de6e4cbe5e8bed7a3626bf91554cc90ecdb74c099298e087c26a5a93990e68dc97c4bd5bd9587f9d1c21b9d1f0721ba340939fbc97e81554e6b5ddc6c5fd1af0b08cd4366b96719ba65b90b3538e8ce6dfd75bf3b81f5a2ae2926b9b8ad65316434b83f360deb57244c1c9375ecfd9050423a70032b12288b63df2b2aadfb4df20504000f242b71c9806879dd9dea5cddf8c3ec8f7b4df749958bedd328c5551210e9e7cd28efb95992a746b320e9f6e3d47a8188f92cd501630a1dc9c5f19463ab54770576d980aba49c1ccc64ca6d36ada800bd01352a1a1513921bbd9d6479570ef764eab981a6631015c9be6975ba36fe145cd8e9a83689298545fa19f2c73ba3f8586642170fed2da7bf465df1ffbd44f99092ed760c22be4e9c60e393a8fdd708ae72be5ce03b198e887fc787c82a33f9f1d50cbd3885d361a3ccc38f67c1d092a9f3db223bd59e1b6c45e4b860693d3ee30bbf29c2bd079e5984383ba4e0a6ca664338d83231d720cff22d9517e8019e7914399634aa2f8375973a2e002de477cdf3a070e5e5b7777bd513d0717dd9cf37601086f2eb6c7e380dbe52ad402f88bcf964f7c4d9282398e83b85a4ee3d2a04e31b1b4948a46ca2bb273b899266dc524f402f56490484432fee9ef1e56b84dda4402263386de00e64e3e14a6d52a1b232cac4dda479a407dfbd6b9995f7c9964f1dc9796af4881ce96d8968583d0b5da86f9e3e62751e64c5c54f86b39352dd07edc00e85ded0b9d92f0be7a6f84741c7cc8f3eead6a40676d212b103db24ad99d440c8ea990449514c920bf6f755cac430192450b2c72019b0c88b2524dadc3e41cb505249a8008df8829e44352326a1e3628b2eb61cf32614251619a03ff3f44bb4fed8da11b0b67ff71163bdbf33010d0a584f484f8a96516f383a28aef64f49efdb42c223d74c841ed83fc040899f79caebabf6a1b621db2c5023006a0ab19c1321eb92e1d1fd199fb95c2d7338f03b3f6865dc1a589f4c787ec3036a086478cb9336742f323e7ce0a4f5e67aa808160aa3ccb24a7ef9c1c1da0d59e21cff2a135969924dcdcd35cf7b837cc4f28509765c21b0a8a905df515ee3d9c6058a7d700248803ee3565928fadb2a98c9b6879965aba2ab34844665b88fa6b64876f1e6a5527df262a4da4b69bffa3f0e671b7ba4d90063c3b3c606c80a0a532eb36c66a24dd5f7c2390c77042f1d7c411e5550b97dfa09ef5d7ff83fe23dc5b51418ef854a7c537dd6b9bc22ed224eb2b2512cf017666390783e4721445caf9540be46902cb0eb1b4e26b93008cdd2a2d17185c5795e2e68bb05e587167da34b48c93c88f34a5025ee5c800cf7ed66ae4289ce44f80c62d3fe923188bbfba78871866fea98e851b193ce4da5623bd15ea8d45eb14aaeef04450eee5d7ec51edab88f08f50f4aeb583c4c6f02099616dc81f7efed828c2a350952d9bdb8ad80a80da152bf018e5263d14168e3c4bf2b1645b9d4b906cdc36dd1"}, @NFTA_DATA_VERDICT={0x4}]}]}, {0x2b8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x94, 0x6, 0x1, 0x0, "d30b3059e9133bcf8b1ef784d21f0f74e06188908f2c3195e598621c4c303c2f5e061668fb9d52abc9176b3abc8789932a9781fb832fde64d5974db3e21e69669e382a7f8c82a457da5cee83c94fe86abffe12d0e887f21a17891bb0b5dc0a493e199a2674c559e29743f3d105cc17b1de55e3a911e39dc1d80e225fbb613da329bd39a4452fab546a3e0f3d763a1472"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xfffffffffffffff4}, @NFTA_SET_ELEM_KEY={0x168, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x7e, 0x1, "2ea8967cdfbe32e873e803030687cd103220a898b0a1736d853c8964e72d1ebe4fbd54837bb4ecb0010c34689c920274a0c7789418da7f635d284fa80c36eb2ce671e34d0ab79b1be7f2b049bf2ce72ec78f8e114d0a2e35ff01eab19940f4e0081153137db8831d0aa9d1d9409d2cee4d58132795381d6cc552"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x9e, 0x1, "1238cc1bf2790e54f449564e9015af846e55304ab20bc8440f78428238288322f545ee72f67e6949a9574e5028a49b5229ba3e2137030297f317edde637be3d354486dc8dae12cfc2f6d3ab50b11441be1fcd125c76733563fd21811bd3b597d866782efb95d1f319fe7918d1430f63660bdfbe994ad26e79f0d839a35579a18e8f0f60f6e66dd0d0b6e1e04c10ebd340f549fb303922d5d2aff"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0xac, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa7, 0x1, "9feccd7bc0fdee2168b88d7064edc297b81d3a4510d80f170612bac1a05c098c036e7547f540dc4a3442cace50031417c548a2cea5e1ad43a5dece89b8eb618e45e8a5dd6294665fd163e261ac4ec85ac10dc41f8560bee9cd5e6d548cf79a169c29529a9eb8562d269ed885324df468a1dc216f38197cb3b24bcd4d6999e8305633390f9fab42d96ab169652c8cf6139ba7f63d94a46fb363f85454a6cb09ee8d86fa"}]}]}, {0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x6e4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x130, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc4, 0x1, "9c89f3fdb096a053056c4c5f5e377ee598a9374f073944dbfa4a7e3cb41004da4f22ca62c41cd9d9eef91ba4fa8a535f167742603a4ad4d8116a8b13d4d17ec784bc329ad93508148e35053e59c4aaf8052dd556d00e441b10f63d047ba9b092d3debed40a436368de937b2270f177b117986f8b4fb2d6c3a3fdaa2cda552722c14d8e99f37172f958f690c10faed11ea1b2c9d56fc16809af1e33a6d22374de56831b73f7ecacc78612d4672f285fc311d9d92e6267f0f6507e71625565913a"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x1c, 0x1, "13c4e3adaa601deadb82300fbe23b348973da423dd8edaa7"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x4f8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xff, 0x1, "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"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xa7, 0x1, "2b3cc9d60c7c3ebe68d28ced3614fe80cc402d00f7193233999b084be823f8beaf48f1b60bfd913578369569703cd28a8920bba8646eb7201679f256be492562d7d277c3de50126ced6b96506d8fb1178d0f0afe9493db2b2d68d3b708539e5b362fe75ed12aa5b0cd545b6ecb68ad8621a47642075b8eddf64f30c1426c67dabb442728d1f95a488a316c035cdddbda0e5dccb692136a4007d5341e7ea61f3b328e92"}, @NFTA_DATA_VALUE={0x66, 0x1, "e1e5675d26ac8f2acfdda51ea8d225d1dabf73ddfd3bfa1d1791e576ed249f583842fdbf8ee0f8ec488cb23c0f8a56be5616301ca2428bd2c65540c5c9720d78a4e0e5e038619d442fe24160ea979cf4d690ced96a892ce91f3e161023295b617dbc"}, @NFTA_DATA_VALUE={0x49, 0x1, "c497e29b244636524056eb09cfa5faeccc6c54085d72a8ae7b77149bcd2a33f9bc66a5ac7d4152af74b34c43c2613ed2908d0d77059598049702822aa2d8d839b02e5c6149"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xc2, 0x1, "7e1ee44a433229588fd99c45370a7c64bc10b622504da230dbd7ba63dd0c46097064bc5479731a5817b7ae3c5c9c3230b896e187855d39fb24ab6642d6b395f83294acf51accc61e607b9a8571077cfb8bfacd6bdeb473674157360199db787d4d018fa2d2ead5a5411d78d2de33ac5157a0bbeb23238e6cf3ea065f277799ca261848f247c72efb223475053e8beabaf84b4955464f07071a1c739ed57a4c0a2eab09b4a8ec6e77c5abb6c8affde94ce8a2a65768c92ab6c384e32d697a"}, @NFTA_DATA_VALUE={0xb2, 0x1, "65340fee31cae757aee2d845041502863bd9a0081c4a38687986cd898f883b3ef7031f1fccc8be878409a4aa610c734082c6a7632d18c0fd3a4bc0816576bb133309dd707817368ff8f28e40965195a82994459645fa6fecb3c7bb94f2cb1bb4b7e429cd5e43aa716b31aba2409f4c1b26a318cb266c131c07c449b9525d0d248fe1eb17f173db2884421b6fb377bcd5c714270ea892e89de24ee3570ae8c684fef11eb46e178b547f3ffab4afdc"}, @NFTA_DATA_VALUE={0xb1, 0x1, "082302e03004df3c7c267d610acbf5b43ecdaa7a3d25b294e73eaa2e6934ecce535a7673c5cc6be2a640d7fb9156d95dc67032a3ba77bdd7dcf5004a79725e7cef698b9ca9e85e87901785e8b75360c6ab9a14b207d403899f7f1ab4be895e6a50ae8680628f577b8ac9ace5225f1fd65a5ca12372492bc7765bf48f475476c7cd4840d2235133d7a31d7219ed0008f912a2cc0c40fdadfe53f504c98b389f76740f1ab9ba9aca6779467ff209"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_USERDATA={0xa7, 0x6, 0x1, 0x0, "1755839bdf901d57e36f24ca1615315357faf5b936210afea09fb9bc2ba84adf42895b2aad83906201998e98c2ff08f06cb6e844d820a75eb3a067c10b17d1a022fa8b287a6961c6496a186c310d3491935864b65f5e7c623598d25dae03be44c6195fa50f802dd31de5289433c4fb2f534c4aede0e87b42c8f6dc74acb6b005bd1bb4fc71cc7e33f50ad96c97d3344e17a099683c69cf5639b6274c03a90b46c053b1"}]}, {0x98, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x94, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x9e3b8ecccabae015}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x202, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}], {0x14}}, 0x3010}, 0x1, 0x0, 0x0, 0x40084}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000033c0), 0x4000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003440)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000003540)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000003600)={'syztnl2\x00', &(0x7f0000003580)={'syztnl0\x00', 0x0, 0x2f, 0x1, 0xce, 0x5, 0x10, @loopback, @loopback, 0x10, 0x7800, 0x29a, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000009f80)={'syztnl1\x00', &(0x7f0000009f00)={'syztnl0\x00', 0x0, 0x2f, 0x3f, 0x3, 0x9b, 0x4, @local, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x20, 0x8d, 0x20}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f000000a1c0)={&(0x7f0000003400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f000000a180)={&(0x7f0000009fc0)={0x1a0, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x5}, 0x800) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f000000a200), 0x640880, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r4, 0x5000940a, &(0x7f000000a240)={{r0}, "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"}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f000000b280), r0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f000000b380)={&(0x7f000000b240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f000000b340)={&(0x7f000000b2c0)={0x60, r5, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2e}}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xe8ce}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6bc}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x20080010) r6 = openat$null(0xffffffffffffff9c, &(0x7f000000b3c0), 0x101000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f000000b400)={@in6={{0xa, 0x4e20, 0x7, @mcast2, 0x2}}, 0x0, 0x0, 0xa, 0x0, "62245e0fd6f34a59e4db2d44e2e56eb7c25cbf1e9b153dd47b5b256e2f4565065e90ef79821e083b7d9e62e6a9dad0166351aa9e4c3db9a22c0803d7b99c03587c0a2813eca5711b3182ab252184b47d"}, 0xd8) r7 = accept4$inet6(r0, &(0x7f000000b500)={0xa, 0x0, 0x0, @remote}, &(0x7f000000b540)=0x1c, 0x0) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f000000b680)=@get={0x1, &(0x7f000000b580)=""/224, 0x8000}) 19:42:09 executing program 7: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 19:42:09 executing program 1: ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0x80000001) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/packet\x00') ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000480)={0x0, 0x0, 0x13, 0xc, 0x82, &(0x7f0000000080)="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"}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f00000004c0)={0xfffffffffffffff9, {0x20, 0x6, 0x0, 0x0, 0xebea0000000000}}) r1 = openat$incfs(r0, &(0x7f0000000500)='.log\x00', 0x20000, 0x0) r2 = io_uring_setup(0x4da9, &(0x7f0000000540)={0x0, 0xee8f, 0x4, 0x3, 0x133, 0x0, r1}) read(r2, &(0x7f00000005c0)=""/6, 0x6) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000000600)={{0x0, 0x6, 0x7, 0x4, 0x1, 0x2, 0x9, 0x80000001, 0x8, 0x7, 0x340, 0x40, 0x9, 0x0, 0xffffffffffffffe1}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001600)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001800)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000001a00)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x20, "c62c4b09468b8c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000002a00)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002c00)={{0x0, 0xfffffffffffffffa, 0x7, 0x0, 0x4, 0x0, 0x6ae9, 0x5, 0x6, 0x81, 0xe1f5, 0x80000000, 0x7, 0xff, 0x101}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000003c00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000004c00)={{0x0, 0x8, 0x0, 0x7ff, 0x5, 0xbc, 0x9, 0x19, 0x3ff, 0x7, 0x3fe00000, 0x101, 0x0, 0x5, 0x3}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000004cc0)={0x3f, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "fb3877f3e59a6f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000005cc0)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x81, "8422bac8f16f08"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000006cc0)={0x0, 0x0, "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", "091f95b90b13d032236a0447574a29f53140e9bcaea16de213ad011fa5a18e9716651a2eb464e82e5115597af14889086ecf7953a8a0b11937f024b710406557fc0cdde76b2ab1ddd4278164197edf4920c426b9c4de9978d32408c3b2640379e68058a8ce958138c9ff209df30aab26672d7211b802bbff2ccd07ae074968612e3ee79e1c0820319f1824b4e2e0fabd265428402acb80022d7e8d9a25c3329d2ca9673f1c27f6ad22672aa86d706f54c132bb42144cba5436f5e7b528cfdd1dccfb329a65444e933cb40ab15937f44c042e0570e5ac51289a170b659fd2cea767830958dcaef67ae6ddd150a74da223d9ca953c5b964cdea74ba897e8609a87a7ec8f9f951fb5e42eb9d84bd49b727a5fa4477e3fe4e5ba588eee0d224c16d4fe76dca25b6cb4a26f18e0c9196fc2951c391fe21f246d7d1234b9eb70def0dc367007ef70a57bb03fb3af639f94cf2cc0677de36b0bc3b3f04cae1f1ac4b86e1b58c624d2501729bd82e305ea67cea2d323a078bf90cae63d0d958e1f1f2db2a5f2f79bb5bfe3742ded156cf2459a69ac24d905cff971a76ea26a5c0dd85d580854667299b7b4c467deb716743214bd9f706d8e19c3039cab82a5119056b4e85480ee99a6a52ac410cd16226c3c6536886dab69f01ee8152aacc4f8e954145b8847ca7a3df739cb72403773c6452f57497a1a0e4478e831a5843b41031e9456d46822ecfea5644313905e3552162e7975d418e95790169b62333ea1da23eccdf9a902f06c5ed58b612fa455c35747ba0939d5be04ed406221bf71661acdf9cece181f4c402710098139c5ecbee150d5b59dd99ef2f365a0130e78cb57fd68d84b552188f63b3ee61ef493066a43bae9ae051574c640332bd6bea289a679ffe508ed5255dca7bf1cfb978786d6a8279c811f469f3b66d81a6552a425ac589c96768a0b452f80d645cff00784dbed217d1c2f0e2a50322f87e870a26a7a78abfb3ef8193c249afccd9bcc1f991b3b7c1b15c791a79b61a45791187c1e6bd49d93756f0cc872104f882e4e60a6d9e4123aafb188f445bdfa674900db5d36f9e25c00b1ba37353b260a98d02da9b2727356888faa3638b8f99a39fb4686043033fb75a86f7e2ea62453506de497d8ce6ff1fcfe19e89cbe876fa36d94442792feae3d1391b26dfa672740f21019b4bcf0d29863547ae28c06b75529d0ad4c5968f7c1453c6ebea7d79459eb594c67c978c87c93d4606cdcf697750c02b6528018b8608ba771e07ae3a243b788bcf8680e1b1e28d0727a4a25d150b483f864c7855e0c890fb645b71718ce14b543ba7b855dfdf36e7751f334c6917d102148935b3cd6e254e17b685cec0acc758dd2481b7f1ede71d9ccef813ada305a3eb949ed220d0c6247667ed5d144a7856f64053e4ab74f75dbc1e3b7be2b99ab6e7e363c1a8f162321abf98261460116508f4bb782cd6e40d3fb39d7d18c3ee2bdff665ac7d6772950dc637c0a68501db2c36966bc6821125f9c17bb4eff1465ceeced2af738c67857e0d689f9b0dbe05b8957e947295821d52b552c0dab7b3414384913c43bba50531f46d01948b35f23c37ad2deccda2e94ffd54339c7978c3470539772727f8341bf426758c61961c60d993b21f1354aac5e21dd0462b51ea289f136dd343d74119a8a54a70b15a041dab49c3afbe62801a9aa572a2746e00c412254d0b31f7c64b290d952bb25837a65037d0a41eb571b22af9432abad551b06d12e236d70344e818b0c7cd161b631e7e1e56f4153ac9ead3f993a23e8cc31c8009cb4d4c294a45c982986af321d865b9fb4594a9e417453db816bd1e86b90c93b46f57be7aa656ef706729eacd7fef87c81708e671ec5b280ba0e23e56e898761fddc2b75e9846feca0ea9c60ba3eb2fe28d9a9c0babe14da3dd2fa8c3817556bb4eaf8e39057115160c5ded824e687ac9f9c54e6f1890b19e109148e3a6454f77548863b585d3a232893a6ac2e6502df4593708b6820ff46b10ac55a5d88580b47783582e8b7a6c6481df772cfd35f79c4cf4189b8569ea042a9d1dbc3ed9b42ac5e7f3855e7a9813eb015819347d6b9ebd164877fe841a9274f5ebedbd6fb7dbbdd96e95d37960651d7ea33694e8415ed4c4b3ee3ae98a75d5d31555a1bf96c3ff2f8500af155c558674fd82b87ad4d5e99a84239e598905fbb04bf54661ab7dc8a3c9f7fbcddafc78c3847753ed9e4bb64d4ecc17754ef31e0a3f8ea9047e69e8f7cf1af85448752ffb5a854d28fc5abb42ba050ab6727aacb8347ce3975ee19b7f0cce166b8973c83d410dcc8620cee815838b78b90e823ed03c095244ce27375137d37cded88234a5a3240fecebab3de69989af574f67127a80c7a1b532cd77d5ae9e248f6894062e5a6b5e7df415371d05758130dd3d4f4992b87081c723eff8992dcd79d6fba8b5d30ff87676e217838aecd54bcedbb0647a2b5039b6e2c5e50e8c93e2aa802ed69bf84e96f369fac13e095bb59730bb48d08d6f33fbaf3218abf4f7d39ec4e6973d19634cf96a73bd82152b49bacef7fad2fe56caa021e11b824a7ec7671e21be0883ab96998c21e7693baa16b71e272398d637c10070728d5083a4203616c03425a2ad1712c56e0e3288f5dc5ddc276e782da1cd32b7a7f77bf45ad4391ad5afea0ce29d829476355314135413a020e6c40a0a503a9016969029d2583975bc199dbbe8ea0ce5202dd3143e94ea796472fc8bcc85fcb97df53521d0ae114e00e87634b2c197b06803d15a8f723345c3aee1ebd0a52932b4c5460ae69656d98b3ccbe110eb4bc0e92e67b1be7f17e78ce199894537eddb6a8b3910b0777e48062b37607b7e3e0029de9b908c885dcb3c848c648dcf5b7afd42ffb973c82a29102265ddb356c048a35aa4316ee1d7c951f4436be32777bf426742d08fc35da5c05014077bc2695d38299380de8969ec141d9bc5e353724755807d4cb50a8bd49cda6a3dbe792fd545366b8b7d2e961be9d589d75233eb11f4e31ed1ae4221d44114f1309886931c522c1b1a5dd3da24cb2195307e9e1b5b48303d5ed1ee509c73b55e27e7989bf0ed5562a7af215b477ffba846c05753f5ecef38cb78771a0a64cef839b4c8d0a80c27fa4fd84318ce06456569cc01b3233f64d1f7b608f5fb8304acbe62016411584850cec3f52885b9c7362e25ef0283122101d49087015c8d3015a96630e32bc1f414e8680fde80c296e2e915ae4ba5e5c86cc01ff51c53f996efdad281e48287f2c870fa40f57962b2dad65f8a8ab0413c7871bb35dd707f35044be26a098f42dd54182c4e9f0e0a4a7b644132a52f3246a62773891988b2a015ea5cd6cd7d188389d8f24c4b371d7d67c961ba2861fdf12b636f0be38ca316fefd145bae5edf76f83a2b690119df241347fb48a87437e47699e1c4f20bd2c3a530d7081a3d32b16be77598fc87c00c8b85f8e8191e7e3de906d7d5481b8ba59e556de32cb1f41f783e97c6433178ecfcaa06f77088af882c5514115dfe6df04248075ea629688278e55bd9b916d2570eb71eac918aa7f8723316fd6ad4af47732f0832d422a0f53530697b0065cf89bbe22f62ea51110725e586894def7938cba5aabd6ea3b9b712fc42433ad002eb72c0800bc4a947de0daf07412a80a62e93fbc19b4b73eea8fe26f0c32d6a6218ce5973d045640a8bee048f9a86a52931baf6e27f32cf0dddd732bfc144461d4f1493a9a851bac0084d0da12c656b59834b2b203202cbbca2229a4536d54580f682e2149c1ae0c6125787fd790ed169e33b9f1a6495e0addb6545134ba106297e999894495f7fbdaffe20e1f17d89622a4a4a0f28cd5e44e9c956357de131e1157cf08948f511a502f12670b99a94566a1d9520aa03c2b4ca927a28fe36291ff330c0e612a9ee6995e15ac3ac662cdc207ee64fba9d7ed00a9011647244eac0478e33766c28b111e9b0adb773857534c7c370ab001ae6790b46fe389f475424dea287a76dd09e188bbec905383ecde4af99d4c1f42d1cf1a89cd1a43fc6d447dc5cc9eac41e6d94f07d8ebdf21fba9a87c2248a66fc07681f6456046e2b593c1c1ad0a53e2518877aade727dc254ddd0d29e7159e3ad9bd8889375ea695c81e3469aaa5aae244083523ddd012b7448a8532754c2e2b6dbe1a2a73c69c87191be5577cc1bf93d82753f2d8ce2cd463a63f58f67f51c678034788f06d3d288af6c9e3ac04278acb4f704d386228fa8458e002915c3797c498ad4d1c8f81d369b879b218ddd92e4ba72b54743f2b0a18fcc53407d9004fdcafc58d56f3c034262957b677de68c91bbcc91167f6ac8dd0806e9cec16a32e1cd09a185873fab50e522161ca682b88ba6e95606b0f969db5547726a9d65d87492081610aa2be5f1114e356b871637ec50563dbb3cf1f04662bbafb64fccee6cf52da30d709be67df345679f18774b80d0e8df4fadf524d9481f7b1c58e03d1dedfaa66e03a62bc28294fcda9f2ea3782b7cb37907879273bf6b2302b35f12ec0ecf65c14910d8d296d48eeb645818225e9ac1eba1e5d31b04ad6dc49fc048e91b5fe86b2aa1272f1a2bac302aec11c868040452a1cd2a8821e41f513de06f3477d721a926f377e7b7adbc2273d77185dd6e0254a958e534d5cf408cc7d73b9cc171c7077cfd0312397865dc85128700d8c9de66f586159964073a1b5909bb71df5861f56e5e7de7ee60d6f26351bb4c32fc1b099120e8f1b686fb692747bfe4d75011f995945bfadb885380cbc703be0df01ec34b708db2b4193c9a6631ee25edfa585302613f9d4bda9fe71c1157ff8b91387e85a9f23ac96f7c714f1926b3118458c3d9a26b66263347f69235e91ea5a8e736c18793090d7c3249fae1ff7392b449cdbc04f5d6f18537c2aef545ec3b15a850a06b0b817a12f7d691d3198fa454e02231839a66dcc65a77178112d160c53e5be8edf505ffecca1e890d9aaca0f098793c0b2aac6b677ecaabec04afb7c915feab5268c0900bd510e4558d4d6680163ebd72c977f22b470da8c114be12019f53e94a433e752e08ccd2a17a07345058e53ac70fc5050341fb5ed2b57068e42be817fd06c275ef8aebb5ddcd04d706cee301af57847851a78846b92b7a568d9855eb4536eac72ec9d010d0c4cebb66c68eff4eb2f0482f80b980f3c2aaf17f11d7bdcb3e48a435a960514ef224082c16bfbd30fad75cdf8c22f408a5cd9d678a09bc427dc1ad999de55b6ba97b27bcb99161a778a45742e7ba5f31ce50c9cf6f86bead4b5792a13b868e9d623b19de2319ec87e8ffc6e2b1104edc54e97784a48d18565de38558e3b257559fffcb0634410114b0789afbc76a4c2d85c529536aa001ce7fe9178e6a3229bed9137f1d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000007cc0)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x8, "580ae1f7ee813b"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000068ec0)={0x2, [{}, {r3, r4}, {0x0, r5}, {}, {r6}, {}, {r7}, {r8, r9}, {r10}, {}, {}, {}, {0x0, r11}, {r12}, {}, {r13}, {}, {r14}], 0xff, "640839852ccfe5"}) [ 73.200106] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.203636] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.205226] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.217632] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.222381] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.225935] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.232782] Bluetooth: hci0: HCI_REQ-0x0c1a [ 73.326631] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.332077] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.333998] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.338305] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.341715] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.343569] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.345062] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.353795] Bluetooth: hci4: HCI_REQ-0x0c1a [ 73.366571] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.367890] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.376747] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.384880] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.386201] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.393366] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.395617] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.397759] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.399201] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.400516] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.401636] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.406323] Bluetooth: hci3: HCI_REQ-0x0c1a [ 73.416430] Bluetooth: hci2: HCI_REQ-0x0c1a [ 73.426552] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 73.432965] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 73.435156] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 73.438966] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 73.441101] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 73.442634] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 73.456767] Bluetooth: hci6: HCI_REQ-0x0c1a [ 73.482500] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 73.488071] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 73.490032] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 73.492161] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 73.494895] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 73.500483] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 73.502247] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 73.503536] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 73.503581] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 73.509553] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 73.513887] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 73.516834] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 73.520125] Bluetooth: hci5: HCI_REQ-0x0c1a [ 73.544876] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.286950] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 75.287076] Bluetooth: hci0: command 0x0409 tx timeout [ 75.414974] Bluetooth: hci4: command 0x0409 tx timeout [ 75.415008] Bluetooth: hci3: command 0x0409 tx timeout [ 75.478754] Bluetooth: hci6: command 0x0409 tx timeout [ 75.479580] Bluetooth: hci2: command 0x0409 tx timeout [ 75.542806] Bluetooth: hci5: command 0x0409 tx timeout [ 75.606907] Bluetooth: hci7: command 0x0409 tx timeout [ 77.334782] Bluetooth: hci0: command 0x041b tx timeout [ 77.462741] Bluetooth: hci4: command 0x041b tx timeout [ 77.464016] Bluetooth: hci3: command 0x041b tx timeout [ 77.527721] Bluetooth: hci2: command 0x041b tx timeout [ 77.528138] Bluetooth: hci6: command 0x041b tx timeout [ 77.591747] Bluetooth: hci5: command 0x041b tx timeout [ 77.655765] Bluetooth: hci7: command 0x041b tx timeout [ 79.382763] Bluetooth: hci0: command 0x040f tx timeout [ 79.510758] Bluetooth: hci3: command 0x040f tx timeout [ 79.511032] Bluetooth: hci4: command 0x040f tx timeout [ 79.574766] Bluetooth: hci6: command 0x040f tx timeout [ 79.575211] Bluetooth: hci2: command 0x040f tx timeout [ 79.639701] Bluetooth: hci5: command 0x040f tx timeout [ 79.703764] Bluetooth: hci7: command 0x040f tx timeout [ 80.470751] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 81.430738] Bluetooth: hci0: command 0x0419 tx timeout [ 81.558714] Bluetooth: hci4: command 0x0419 tx timeout [ 81.559094] Bluetooth: hci3: command 0x0419 tx timeout [ 81.622876] Bluetooth: hci2: command 0x0419 tx timeout [ 81.622899] Bluetooth: hci6: command 0x0419 tx timeout [ 81.686694] Bluetooth: hci5: command 0x0419 tx timeout [ 81.750872] Bluetooth: hci7: command 0x0419 tx timeout [ 83.123271] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 83.124679] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 83.145801] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 83.158309] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 83.163813] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 83.166894] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 83.171519] Bluetooth: hci1: HCI_REQ-0x0c1a [ 85.206760] Bluetooth: hci1: command 0x0409 tx timeout [ 87.255774] Bluetooth: hci1: command 0x041b tx timeout [ 89.303771] Bluetooth: hci1: command 0x040f tx timeout [ 91.350744] Bluetooth: hci1: command 0x0419 tx timeout 19:43:03 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x84) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x6887c51, 0x8, &(0x7f0000000a40)=[{&(0x7f0000000580)="fe1fbb14d711163ee255f30502ab52fa22c0f6b59096b165a8f33ed55751b401e94bbcaf8931324f8bc5be664035f1e67c96aea3d5cfeda1ab4de847fa11e9a77a5e567fa2a39d9354ec8d619c1eeee07787ae397945a1119fcb3b248d6603f4d1443986c6ee39f1012fc09db873b35e988769ea733b62ddefc1986fcae3495794e25351f552e3fde821c23e811bebb72164fbe02f656c6b5fe079a0dadb8c2a573a66278650bff1740d41655c2e1ad9274f7139d6fe387916a78f05bb577cf10e21df9a3335a19ad01baa2abf424f670feafd666697e5b602aa7a3678a66d929c307c", 0xe3, 0x627b9f85}, {&(0x7f0000000680)="cf187bcda815b93ce208aa5b5a5047585060988c8147fb269f5fbe585a796db27ffba47431d33e6d8283b97a165da9fa3166eafe43c3dab83f4a06cbb42338673ad1d25bfc82cfd2026d5290e9f0", 0x4e, 0x8}, {&(0x7f0000000700)="4999165f7c136ef01d941a2249d7547030feda817d7558a5532142b7e9ce0dc46a1d0de81c4f0088b0155fd77f19831010d285687d1b4cae37ce2d3a58fd7d6267bbcf4b9bb2d05179770f857f5b96774eab74b0e6423186e778bb077d601486740c7548a01b149e83be99316c1ad287813854acdea60f8a5ef68b9d519ef4a857f14507ea6533e10bf88ef798f159f6febb172726913233ac4384b34bb9581e0c5c64265cfcc2b9580fa4d415a7541bdc398e5b3a1e71ee9959e8233216c36bad88e2dd64ed38461f0ae8360f66c9b7c8d0953b", 0xd4, 0x9}, {&(0x7f0000000800)="db78333b666cd3ca5a36ecf907c8a57ad9cf4b34a348ab051cd64616f8c9de6c202b797e14e64f3b8edd4296b0cbea17591ee8af64dd98cbab8fd89fb1661543fe206993684742151963d2685da7fe743cd9a9c5c35401cf73910f8ed6df02c960c1cbd533994104d4f442dab3ef6dbf13b6eeab213736a870f6e89a184b8a60b7ffddb2161af2490805d3cf922306669b7f050e4d00b9ae86e86c56392ceac28e03b053594e707245ad", 0xaa, 0x922}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x7}, {&(0x7f00000008c0)="44aaeb519e1410475470b4c82e3cd4b0b4394d72c9d0863d756294339bce2c4f0e7ca12df87fcf485fd64ac873c14b8287fd41abc05cf30c7d3d027786d945304664eafd722f0c8f5296a9273b11eb6231a2cc03b8805de166307f6f120c75ffc8a5afd4e2d1ca580129d218ad849cf82193cd23324339399de7", 0x7a, 0xe000000000000000}, {&(0x7f0000000940)="03382a6ae732191f19943ea3949a67a6b5c599d2dee9c607a22fdb27d8ec899d0c40197a5cc4b10f473c9a331dc758026b447227842cca14db4708c976c2f4ba4e95258465d8b8ac66acaa8f544de315f573c67d5d7823b465bd506a8cc9796a", 0x60, 0x6}, {&(0x7f00000009c0)="4e8cc242a786c0", 0x7, 0xfffffffffffffffc}], 0x1000010, &(0x7f0000000b00)=ANY=[@ANYBLOB='dots,dots,sys_immutable,dots,discard,nodots=00000000000000000000002,appraise,\x00'/89]) r2 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r2, r1) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0xf8, 0x80, 0x0, 0x20, 0x0, 0xfffffffffffff766, 0x1000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x1000, 0x4}, 0x50028, 0x101, 0x200, 0x3, 0x1000, 0x8, 0x2, 0x0, 0x400, 0x0, 0x1}, 0x0, 0x2, r3, 0x2) openat(r1, &(0x7f0000000100)='./file0\x00', 0x42800, 0x20) sched_setaffinity(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/igmp6\x00') pread64(r6, &(0x7f0000000180)=""/234, 0xea, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d, 0x9}}, './file0\x00'}) fcntl$setpipe(r5, 0x407, 0x6) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000340)=0x4) [ 126.353256] audit: type=1400 audit(1664048583.333:7): avc: denied { open } for pid=3836 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.356574] audit: type=1400 audit(1664048583.333:8): avc: denied { kernel } for pid=3836 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.376896] loop3: detected capacity change from 0 to 264192 [ 126.387408] FAT-fs (loop3): Unrecognized mount option "nodots=00000000000000000000002" or missing value [ 126.415283] ------------[ cut here ]------------ [ 126.415303] [ 126.415306] ====================================================== [ 126.415310] WARNING: possible circular locking dependency detected [ 126.415314] 6.0.0-rc6-next-20220923 #1 Not tainted [ 126.415321] ------------------------------------------------------ [ 126.415324] syz-executor.3/3837 is trying to acquire lock: [ 126.415330] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 126.415370] [ 126.415370] but task is already holding lock: [ 126.415373] ffff88800fc39c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.415402] [ 126.415402] which lock already depends on the new lock. [ 126.415402] [ 126.415405] [ 126.415405] the existing dependency chain (in reverse order) is: [ 126.415409] [ 126.415409] -> #3 (&ctx->lock){....}-{2:2}: [ 126.415422] _raw_spin_lock+0x2a/0x40 [ 126.415441] __perf_event_task_sched_out+0x53b/0x18d0 [ 126.415453] __schedule+0xedd/0x2470 [ 126.415467] schedule+0xda/0x1b0 [ 126.415480] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.415492] syscall_exit_to_user_mode+0x19/0x40 [ 126.415504] do_syscall_64+0x48/0x90 [ 126.415521] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.415533] [ 126.415533] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 126.415549] _raw_spin_lock_nested+0x30/0x40 [ 126.415567] raw_spin_rq_lock_nested+0x1e/0x30 [ 126.415580] task_fork_fair+0x63/0x4d0 [ 126.415597] sched_cgroup_fork+0x3d0/0x540 [ 126.415610] copy_process+0x4183/0x6e20 [ 126.415621] kernel_clone+0xe7/0x890 [ 126.415631] user_mode_thread+0xad/0xf0 [ 126.415641] rest_init+0x24/0x250 [ 126.415652] arch_call_rest_init+0xf/0x14 [ 126.415670] start_kernel+0x4c1/0x4e6 [ 126.415685] secondary_startup_64_no_verify+0xe0/0xeb [ 126.415699] [ 126.415699] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 126.415712] _raw_spin_lock_irqsave+0x39/0x60 [ 126.415733] try_to_wake_up+0xab/0x1930 [ 126.415748] up+0x75/0xb0 [ 126.415762] __up_console_sem+0x6e/0x80 [ 126.415778] console_unlock+0x46a/0x590 [ 126.415793] vprintk_emit+0x1bd/0x560 [ 126.415809] vprintk+0x84/0xa0 [ 126.415825] _printk+0xba/0xf1 [ 126.415836] kauditd_hold_skb.cold+0x3f/0x4e [ 126.415853] kauditd_send_queue+0x233/0x290 [ 126.415868] kauditd_thread+0x5da/0x9a0 [ 126.415882] kthread+0x2ed/0x3a0 [ 126.415896] ret_from_fork+0x22/0x30 [ 126.415908] [ 126.415908] -> #0 ((console_sem).lock){....}-{2:2}: [ 126.415922] __lock_acquire+0x2a02/0x5e70 [ 126.415939] lock_acquire+0x1a2/0x530 [ 126.415954] _raw_spin_lock_irqsave+0x39/0x60 [ 126.415972] down_trylock+0xe/0x70 [ 126.415986] __down_trylock_console_sem+0x3b/0xd0 [ 126.416002] vprintk_emit+0x16b/0x560 [ 126.416017] vprintk+0x84/0xa0 [ 126.416032] _printk+0xba/0xf1 [ 126.416042] report_bug.cold+0x72/0xab [ 126.416059] handle_bug+0x3c/0x70 [ 126.416074] exc_invalid_op+0x14/0x50 [ 126.416091] asm_exc_invalid_op+0x16/0x20 [ 126.416102] group_sched_out.part.0+0x2c7/0x460 [ 126.416112] ctx_sched_out+0x8f1/0xc10 [ 126.416122] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.416134] __schedule+0xedd/0x2470 [ 126.416147] schedule+0xda/0x1b0 [ 126.416160] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.416170] syscall_exit_to_user_mode+0x19/0x40 [ 126.416183] do_syscall_64+0x48/0x90 [ 126.416198] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.416210] [ 126.416210] other info that might help us debug this: [ 126.416210] [ 126.416213] Chain exists of: [ 126.416213] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 126.416213] [ 126.416228] Possible unsafe locking scenario: [ 126.416228] [ 126.416230] CPU0 CPU1 [ 126.416232] ---- ---- [ 126.416235] lock(&ctx->lock); [ 126.416240] lock(&rq->__lock); [ 126.416247] lock(&ctx->lock); [ 126.416253] lock((console_sem).lock); [ 126.416258] [ 126.416258] *** DEADLOCK *** [ 126.416258] [ 126.416260] 2 locks held by syz-executor.3/3837: [ 126.416267] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 126.416296] #1: ffff88800fc39c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.416323] [ 126.416323] stack backtrace: [ 126.416325] CPU: 0 PID: 3837 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220923 #1 [ 126.416338] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.416346] Call Trace: [ 126.416350] [ 126.416353] dump_stack_lvl+0x8b/0xb3 [ 126.416371] check_noncircular+0x263/0x2e0 [ 126.416387] ? format_decode+0x26c/0xb50 [ 126.416404] ? print_circular_bug+0x450/0x450 [ 126.416420] ? enable_ptr_key_workfn+0x20/0x20 [ 126.416435] ? __lockdep_reset_lock+0x180/0x180 [ 126.416452] ? format_decode+0x26c/0xb50 [ 126.416468] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 126.416486] __lock_acquire+0x2a02/0x5e70 [ 126.416507] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 126.416529] lock_acquire+0x1a2/0x530 [ 126.416545] ? down_trylock+0xe/0x70 [ 126.416561] ? lock_release+0x750/0x750 [ 126.416578] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 126.416598] ? vprintk+0x84/0xa0 [ 126.416616] _raw_spin_lock_irqsave+0x39/0x60 [ 126.416634] ? down_trylock+0xe/0x70 [ 126.416650] down_trylock+0xe/0x70 [ 126.416665] ? vprintk+0x84/0xa0 [ 126.416681] __down_trylock_console_sem+0x3b/0xd0 [ 126.416698] vprintk_emit+0x16b/0x560 [ 126.416715] ? lock_downgrade+0x6d0/0x6d0 [ 126.416732] vprintk+0x84/0xa0 [ 126.416749] _printk+0xba/0xf1 [ 126.416761] ? record_print_text.cold+0x16/0x16 [ 126.416774] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 126.416788] ? lock_downgrade+0x6d0/0x6d0 [ 126.416805] ? report_bug.cold+0x66/0xab [ 126.416822] ? group_sched_out.part.0+0x2c7/0x460 [ 126.416834] report_bug.cold+0x72/0xab [ 126.416852] handle_bug+0x3c/0x70 [ 126.416868] exc_invalid_op+0x14/0x50 [ 126.416886] asm_exc_invalid_op+0x16/0x20 [ 126.416898] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.416912] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.416923] RSP: 0018:ffff88804171fc48 EFLAGS: 00010006 [ 126.416932] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.416940] RDX: ffff888040a95040 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 126.416948] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 126.416955] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800fc39c00 [ 126.416962] R13: ffff88806ce3d140 R14: ffffffff8547c9a0 R15: 0000000000000002 [ 126.416973] ? group_sched_out.part.0+0x2c7/0x460 [ 126.416986] ? group_sched_out.part.0+0x2c7/0x460 [ 126.416999] ctx_sched_out+0x8f1/0xc10 [ 126.417012] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.417027] ? lock_is_held_type+0xd7/0x130 [ 126.417041] ? __perf_cgroup_move+0x160/0x160 [ 126.417052] ? set_next_entity+0x304/0x550 [ 126.417070] ? update_curr+0x267/0x740 [ 126.417088] ? lock_is_held_type+0xd7/0x130 [ 126.417101] __schedule+0xedd/0x2470 [ 126.417117] ? io_schedule_timeout+0x150/0x150 [ 126.417133] ? __x64_sys_futex_time32+0x480/0x480 [ 126.417147] schedule+0xda/0x1b0 [ 126.417161] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.417173] syscall_exit_to_user_mode+0x19/0x40 [ 126.417186] do_syscall_64+0x48/0x90 [ 126.417203] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.417216] RIP: 0033:0x7f1e2c7efb19 [ 126.417225] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.417235] RSP: 002b:00007f1e29d65218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.417246] RAX: 0000000000000001 RBX: 00007f1e2c902f68 RCX: 00007f1e2c7efb19 [ 126.417253] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1e2c902f6c [ 126.417261] RBP: 00007f1e2c902f60 R08: 000000000000000e R09: 0000000000000000 [ 126.417268] R10: 0000000000000004 R11: 0000000000000246 R12: 00007f1e2c902f6c [ 126.417275] R13: 00007ffc871f18ef R14: 00007f1e29d65300 R15: 0000000000022000 [ 126.417288] [ 126.479409] WARNING: CPU: 0 PID: 3837 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 126.480111] Modules linked in: [ 126.480361] CPU: 0 PID: 3837 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220923 #1 [ 126.480968] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.481809] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.482220] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.483571] RSP: 0018:ffff88804171fc48 EFLAGS: 00010006 [ 126.483979] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.484521] RDX: ffff888040a95040 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 126.485061] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 126.485622] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800fc39c00 [ 126.486158] R13: ffff88806ce3d140 R14: ffffffff8547c9a0 R15: 0000000000000002 [ 126.486694] FS: 00007f1e29d65700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 126.487299] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.487744] CR2: 00007feb43260910 CR3: 0000000040a36000 CR4: 0000000000350ef0 [ 126.488278] Call Trace: [ 126.488479] [ 126.488660] ctx_sched_out+0x8f1/0xc10 [ 126.488963] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.489366] ? lock_is_held_type+0xd7/0x130 [ 126.489704] ? __perf_cgroup_move+0x160/0x160 [ 126.490056] ? set_next_entity+0x304/0x550 [ 126.490384] ? update_curr+0x267/0x740 [ 126.490695] ? lock_is_held_type+0xd7/0x130 [ 126.491032] __schedule+0xedd/0x2470 [ 126.491327] ? io_schedule_timeout+0x150/0x150 [ 126.491684] ? __x64_sys_futex_time32+0x480/0x480 [ 126.492055] schedule+0xda/0x1b0 [ 126.492329] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.492711] syscall_exit_to_user_mode+0x19/0x40 [ 126.493080] do_syscall_64+0x48/0x90 [ 126.493390] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.493780] RIP: 0033:0x7f1e2c7efb19 [ 126.494069] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.495428] RSP: 002b:00007f1e29d65218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.496008] RAX: 0000000000000001 RBX: 00007f1e2c902f68 RCX: 00007f1e2c7efb19 [ 126.496548] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1e2c902f6c [ 126.497087] RBP: 00007f1e2c902f60 R08: 000000000000000e R09: 0000000000000000 [ 126.497639] R10: 0000000000000004 R11: 0000000000000246 R12: 00007f1e2c902f6c [ 126.498193] R13: 00007ffc871f18ef R14: 00007f1e29d65300 R15: 0000000000022000 [ 126.498752] [ 126.498937] irq event stamp: 4664 [ 126.499200] hardirqs last enabled at (4663): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 126.499906] hardirqs last disabled at (4664): [] __schedule+0x1225/0x2470 [ 126.500529] softirqs last enabled at (4408): [] sk_common_release+0x147/0x390 [ 126.501215] softirqs last disabled at (4406): [] sk_common_release+0xca/0x390 [ 126.501873] ---[ end trace 0000000000000000 ]--- 19:43:03 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffff7fffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x3f, 0x6, 0x0, 0x1f, 0x0, 0x797, 0x408, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000100)}, 0x200, 0x11b4, 0x2, 0x0, 0x1ff, 0xf9b, 0x7, 0x0, 0x6c, 0x0, 0xffff}, 0x0, 0xc, r0, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = getpgrp(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x5, 0x6, 0x0, 0x8, 0x81, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x7, 0x7fffffff}, 0x40002, 0x3, 0x6a, 0x3, 0x2, 0x9, 0x9, 0x0, 0x8, 0x0, 0xf64}, r2, 0x8, r3, 0x8) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) [ 126.728209] loop3: detected capacity change from 0 to 264192 [ 126.729227] FAT-fs (loop3): Unrecognized mount option "nodots=00000000000000000000002" or missing value 19:43:03 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffff7fffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x3f, 0x6, 0x0, 0x1f, 0x0, 0x797, 0x408, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000100)}, 0x200, 0x11b4, 0x2, 0x0, 0x1ff, 0xf9b, 0x7, 0x0, 0x6c, 0x0, 0xffff}, 0x0, 0xc, r0, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = getpgrp(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x5, 0x6, 0x0, 0x8, 0x81, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x7, 0x7fffffff}, 0x40002, 0x3, 0x6a, 0x3, 0x2, 0x9, 0x9, 0x0, 0x8, 0x0, 0xf64}, r2, 0x8, r3, 0x8) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 19:43:03 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x84) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x6887c51, 0x8, &(0x7f0000000a40)=[{&(0x7f0000000580)="fe1fbb14d711163ee255f30502ab52fa22c0f6b59096b165a8f33ed55751b401e94bbcaf8931324f8bc5be664035f1e67c96aea3d5cfeda1ab4de847fa11e9a77a5e567fa2a39d9354ec8d619c1eeee07787ae397945a1119fcb3b248d6603f4d1443986c6ee39f1012fc09db873b35e988769ea733b62ddefc1986fcae3495794e25351f552e3fde821c23e811bebb72164fbe02f656c6b5fe079a0dadb8c2a573a66278650bff1740d41655c2e1ad9274f7139d6fe387916a78f05bb577cf10e21df9a3335a19ad01baa2abf424f670feafd666697e5b602aa7a3678a66d929c307c", 0xe3, 0x627b9f85}, {&(0x7f0000000680)="cf187bcda815b93ce208aa5b5a5047585060988c8147fb269f5fbe585a796db27ffba47431d33e6d8283b97a165da9fa3166eafe43c3dab83f4a06cbb42338673ad1d25bfc82cfd2026d5290e9f0", 0x4e, 0x8}, {&(0x7f0000000700)="4999165f7c136ef01d941a2249d7547030feda817d7558a5532142b7e9ce0dc46a1d0de81c4f0088b0155fd77f19831010d285687d1b4cae37ce2d3a58fd7d6267bbcf4b9bb2d05179770f857f5b96774eab74b0e6423186e778bb077d601486740c7548a01b149e83be99316c1ad287813854acdea60f8a5ef68b9d519ef4a857f14507ea6533e10bf88ef798f159f6febb172726913233ac4384b34bb9581e0c5c64265cfcc2b9580fa4d415a7541bdc398e5b3a1e71ee9959e8233216c36bad88e2dd64ed38461f0ae8360f66c9b7c8d0953b", 0xd4, 0x9}, {&(0x7f0000000800)="db78333b666cd3ca5a36ecf907c8a57ad9cf4b34a348ab051cd64616f8c9de6c202b797e14e64f3b8edd4296b0cbea17591ee8af64dd98cbab8fd89fb1661543fe206993684742151963d2685da7fe743cd9a9c5c35401cf73910f8ed6df02c960c1cbd533994104d4f442dab3ef6dbf13b6eeab213736a870f6e89a184b8a60b7ffddb2161af2490805d3cf922306669b7f050e4d00b9ae86e86c56392ceac28e03b053594e707245ad", 0xaa, 0x922}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x7}, {&(0x7f00000008c0)="44aaeb519e1410475470b4c82e3cd4b0b4394d72c9d0863d756294339bce2c4f0e7ca12df87fcf485fd64ac873c14b8287fd41abc05cf30c7d3d027786d945304664eafd722f0c8f5296a9273b11eb6231a2cc03b8805de166307f6f120c75ffc8a5afd4e2d1ca580129d218ad849cf82193cd23324339399de7", 0x7a, 0xe000000000000000}, {&(0x7f0000000940)="03382a6ae732191f19943ea3949a67a6b5c599d2dee9c607a22fdb27d8ec899d0c40197a5cc4b10f473c9a331dc758026b447227842cca14db4708c976c2f4ba4e95258465d8b8ac66acaa8f544de315f573c67d5d7823b465bd506a8cc9796a", 0x60, 0x6}, {&(0x7f00000009c0)="4e8cc242a786c0", 0x7, 0xfffffffffffffffc}], 0x1000010, &(0x7f0000000b00)=ANY=[@ANYBLOB='dots,dots,sys_immutable,dots,discard,nodots=00000000000000000000002,appraise,\x00'/89]) r2 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r2, r1) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0xf8, 0x80, 0x0, 0x20, 0x0, 0xfffffffffffff766, 0x1000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x1000, 0x4}, 0x50028, 0x101, 0x200, 0x3, 0x1000, 0x8, 0x2, 0x0, 0x400, 0x0, 0x1}, 0x0, 0x2, r3, 0x2) openat(r1, &(0x7f0000000100)='./file0\x00', 0x42800, 0x20) sched_setaffinity(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/igmp6\x00') pread64(r6, &(0x7f0000000180)=""/234, 0xea, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d, 0x9}}, './file0\x00'}) fcntl$setpipe(r5, 0x407, 0x6) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000340)=0x4) [ 126.869665] hrtimer: interrupt took 13034 ns [ 126.883109] loop3: detected capacity change from 0 to 264192 [ 126.884039] FAT-fs (loop3): Unrecognized mount option "nodots=00000000000000000000002" or missing value 19:43:03 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x84) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x6887c51, 0x8, &(0x7f0000000a40)=[{&(0x7f0000000580)="fe1fbb14d711163ee255f30502ab52fa22c0f6b59096b165a8f33ed55751b401e94bbcaf8931324f8bc5be664035f1e67c96aea3d5cfeda1ab4de847fa11e9a77a5e567fa2a39d9354ec8d619c1eeee07787ae397945a1119fcb3b248d6603f4d1443986c6ee39f1012fc09db873b35e988769ea733b62ddefc1986fcae3495794e25351f552e3fde821c23e811bebb72164fbe02f656c6b5fe079a0dadb8c2a573a66278650bff1740d41655c2e1ad9274f7139d6fe387916a78f05bb577cf10e21df9a3335a19ad01baa2abf424f670feafd666697e5b602aa7a3678a66d929c307c", 0xe3, 0x627b9f85}, {&(0x7f0000000680)="cf187bcda815b93ce208aa5b5a5047585060988c8147fb269f5fbe585a796db27ffba47431d33e6d8283b97a165da9fa3166eafe43c3dab83f4a06cbb42338673ad1d25bfc82cfd2026d5290e9f0", 0x4e, 0x8}, {&(0x7f0000000700)="4999165f7c136ef01d941a2249d7547030feda817d7558a5532142b7e9ce0dc46a1d0de81c4f0088b0155fd77f19831010d285687d1b4cae37ce2d3a58fd7d6267bbcf4b9bb2d05179770f857f5b96774eab74b0e6423186e778bb077d601486740c7548a01b149e83be99316c1ad287813854acdea60f8a5ef68b9d519ef4a857f14507ea6533e10bf88ef798f159f6febb172726913233ac4384b34bb9581e0c5c64265cfcc2b9580fa4d415a7541bdc398e5b3a1e71ee9959e8233216c36bad88e2dd64ed38461f0ae8360f66c9b7c8d0953b", 0xd4, 0x9}, {&(0x7f0000000800)="db78333b666cd3ca5a36ecf907c8a57ad9cf4b34a348ab051cd64616f8c9de6c202b797e14e64f3b8edd4296b0cbea17591ee8af64dd98cbab8fd89fb1661543fe206993684742151963d2685da7fe743cd9a9c5c35401cf73910f8ed6df02c960c1cbd533994104d4f442dab3ef6dbf13b6eeab213736a870f6e89a184b8a60b7ffddb2161af2490805d3cf922306669b7f050e4d00b9ae86e86c56392ceac28e03b053594e707245ad", 0xaa, 0x922}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x7}, {&(0x7f00000008c0)="44aaeb519e1410475470b4c82e3cd4b0b4394d72c9d0863d756294339bce2c4f0e7ca12df87fcf485fd64ac873c14b8287fd41abc05cf30c7d3d027786d945304664eafd722f0c8f5296a9273b11eb6231a2cc03b8805de166307f6f120c75ffc8a5afd4e2d1ca580129d218ad849cf82193cd23324339399de7", 0x7a, 0xe000000000000000}, {&(0x7f0000000940)="03382a6ae732191f19943ea3949a67a6b5c599d2dee9c607a22fdb27d8ec899d0c40197a5cc4b10f473c9a331dc758026b447227842cca14db4708c976c2f4ba4e95258465d8b8ac66acaa8f544de315f573c67d5d7823b465bd506a8cc9796a", 0x60, 0x6}, {&(0x7f00000009c0)="4e8cc242a786c0", 0x7, 0xfffffffffffffffc}], 0x1000010, &(0x7f0000000b00)=ANY=[@ANYBLOB='dots,dots,sys_immutable,dots,discard,nodots=00000000000000000000002,appraise,\x00'/89]) r2 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r2, r1) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0xf8, 0x80, 0x0, 0x20, 0x0, 0xfffffffffffff766, 0x1000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x1000, 0x4}, 0x50028, 0x101, 0x200, 0x3, 0x1000, 0x8, 0x2, 0x0, 0x400, 0x0, 0x1}, 0x0, 0x2, r3, 0x2) openat(r1, &(0x7f0000000100)='./file0\x00', 0x42800, 0x20) sched_setaffinity(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/igmp6\x00') pread64(r6, &(0x7f0000000180)=""/234, 0xea, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d, 0x9}}, './file0\x00'}) fcntl$setpipe(r5, 0x407, 0x6) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000340)=0x4) [ 126.928206] loop7: detected capacity change from 0 to 264192 [ 126.928979] FAT-fs (loop7): Unrecognized mount option "nodots=00000000000000000000002" or missing value 19:43:03 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffff7fffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x3f, 0x6, 0x0, 0x1f, 0x0, 0x797, 0x408, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000100)}, 0x200, 0x11b4, 0x2, 0x0, 0x1ff, 0xf9b, 0x7, 0x0, 0x6c, 0x0, 0xffff}, 0x0, 0xc, r0, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = getpgrp(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x5, 0x6, 0x0, 0x8, 0x81, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x7, 0x7fffffff}, 0x40002, 0x3, 0x6a, 0x3, 0x2, 0x9, 0x9, 0x0, 0x8, 0x0, 0xf64}, r2, 0x8, r3, 0x8) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 19:43:03 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x84) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x6887c51, 0x8, &(0x7f0000000a40)=[{&(0x7f0000000580)="fe1fbb14d711163ee255f30502ab52fa22c0f6b59096b165a8f33ed55751b401e94bbcaf8931324f8bc5be664035f1e67c96aea3d5cfeda1ab4de847fa11e9a77a5e567fa2a39d9354ec8d619c1eeee07787ae397945a1119fcb3b248d6603f4d1443986c6ee39f1012fc09db873b35e988769ea733b62ddefc1986fcae3495794e25351f552e3fde821c23e811bebb72164fbe02f656c6b5fe079a0dadb8c2a573a66278650bff1740d41655c2e1ad9274f7139d6fe387916a78f05bb577cf10e21df9a3335a19ad01baa2abf424f670feafd666697e5b602aa7a3678a66d929c307c", 0xe3, 0x627b9f85}, {&(0x7f0000000680)="cf187bcda815b93ce208aa5b5a5047585060988c8147fb269f5fbe585a796db27ffba47431d33e6d8283b97a165da9fa3166eafe43c3dab83f4a06cbb42338673ad1d25bfc82cfd2026d5290e9f0", 0x4e, 0x8}, {&(0x7f0000000700)="4999165f7c136ef01d941a2249d7547030feda817d7558a5532142b7e9ce0dc46a1d0de81c4f0088b0155fd77f19831010d285687d1b4cae37ce2d3a58fd7d6267bbcf4b9bb2d05179770f857f5b96774eab74b0e6423186e778bb077d601486740c7548a01b149e83be99316c1ad287813854acdea60f8a5ef68b9d519ef4a857f14507ea6533e10bf88ef798f159f6febb172726913233ac4384b34bb9581e0c5c64265cfcc2b9580fa4d415a7541bdc398e5b3a1e71ee9959e8233216c36bad88e2dd64ed38461f0ae8360f66c9b7c8d0953b", 0xd4, 0x9}, {&(0x7f0000000800)="db78333b666cd3ca5a36ecf907c8a57ad9cf4b34a348ab051cd64616f8c9de6c202b797e14e64f3b8edd4296b0cbea17591ee8af64dd98cbab8fd89fb1661543fe206993684742151963d2685da7fe743cd9a9c5c35401cf73910f8ed6df02c960c1cbd533994104d4f442dab3ef6dbf13b6eeab213736a870f6e89a184b8a60b7ffddb2161af2490805d3cf922306669b7f050e4d00b9ae86e86c56392ceac28e03b053594e707245ad", 0xaa, 0x922}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x7}, {&(0x7f00000008c0)="44aaeb519e1410475470b4c82e3cd4b0b4394d72c9d0863d756294339bce2c4f0e7ca12df87fcf485fd64ac873c14b8287fd41abc05cf30c7d3d027786d945304664eafd722f0c8f5296a9273b11eb6231a2cc03b8805de166307f6f120c75ffc8a5afd4e2d1ca580129d218ad849cf82193cd23324339399de7", 0x7a, 0xe000000000000000}, {&(0x7f0000000940)="03382a6ae732191f19943ea3949a67a6b5c599d2dee9c607a22fdb27d8ec899d0c40197a5cc4b10f473c9a331dc758026b447227842cca14db4708c976c2f4ba4e95258465d8b8ac66acaa8f544de315f573c67d5d7823b465bd506a8cc9796a", 0x60, 0x6}, {&(0x7f00000009c0)="4e8cc242a786c0", 0x7, 0xfffffffffffffffc}], 0x1000010, &(0x7f0000000b00)=ANY=[@ANYBLOB='dots,dots,sys_immutable,dots,discard,nodots=00000000000000000000002,appraise,\x00'/89]) r2 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r2, r1) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0xf8, 0x80, 0x0, 0x20, 0x0, 0xfffffffffffff766, 0x1000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x1000, 0x4}, 0x50028, 0x101, 0x200, 0x3, 0x1000, 0x8, 0x2, 0x0, 0x400, 0x0, 0x1}, 0x0, 0x2, r3, 0x2) openat(r1, &(0x7f0000000100)='./file0\x00', 0x42800, 0x20) sched_setaffinity(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/igmp6\x00') pread64(r6, &(0x7f0000000180)=""/234, 0xea, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d, 0x9}}, './file0\x00'}) fcntl$setpipe(r5, 0x407, 0x6) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000340)=0x4) [ 127.002540] loop3: detected capacity change from 0 to 264192 [ 127.016942] FAT-fs (loop3): Unrecognized mount option "nodots=00000000000000000000002" or missing value 19:43:04 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x84) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x6887c51, 0x8, &(0x7f0000000a40)=[{&(0x7f0000000580)="fe1fbb14d711163ee255f30502ab52fa22c0f6b59096b165a8f33ed55751b401e94bbcaf8931324f8bc5be664035f1e67c96aea3d5cfeda1ab4de847fa11e9a77a5e567fa2a39d9354ec8d619c1eeee07787ae397945a1119fcb3b248d6603f4d1443986c6ee39f1012fc09db873b35e988769ea733b62ddefc1986fcae3495794e25351f552e3fde821c23e811bebb72164fbe02f656c6b5fe079a0dadb8c2a573a66278650bff1740d41655c2e1ad9274f7139d6fe387916a78f05bb577cf10e21df9a3335a19ad01baa2abf424f670feafd666697e5b602aa7a3678a66d929c307c", 0xe3, 0x627b9f85}, {&(0x7f0000000680)="cf187bcda815b93ce208aa5b5a5047585060988c8147fb269f5fbe585a796db27ffba47431d33e6d8283b97a165da9fa3166eafe43c3dab83f4a06cbb42338673ad1d25bfc82cfd2026d5290e9f0", 0x4e, 0x8}, {&(0x7f0000000700)="4999165f7c136ef01d941a2249d7547030feda817d7558a5532142b7e9ce0dc46a1d0de81c4f0088b0155fd77f19831010d285687d1b4cae37ce2d3a58fd7d6267bbcf4b9bb2d05179770f857f5b96774eab74b0e6423186e778bb077d601486740c7548a01b149e83be99316c1ad287813854acdea60f8a5ef68b9d519ef4a857f14507ea6533e10bf88ef798f159f6febb172726913233ac4384b34bb9581e0c5c64265cfcc2b9580fa4d415a7541bdc398e5b3a1e71ee9959e8233216c36bad88e2dd64ed38461f0ae8360f66c9b7c8d0953b", 0xd4, 0x9}, {&(0x7f0000000800)="db78333b666cd3ca5a36ecf907c8a57ad9cf4b34a348ab051cd64616f8c9de6c202b797e14e64f3b8edd4296b0cbea17591ee8af64dd98cbab8fd89fb1661543fe206993684742151963d2685da7fe743cd9a9c5c35401cf73910f8ed6df02c960c1cbd533994104d4f442dab3ef6dbf13b6eeab213736a870f6e89a184b8a60b7ffddb2161af2490805d3cf922306669b7f050e4d00b9ae86e86c56392ceac28e03b053594e707245ad", 0xaa, 0x922}, {&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x7}, {&(0x7f00000008c0)="44aaeb519e1410475470b4c82e3cd4b0b4394d72c9d0863d756294339bce2c4f0e7ca12df87fcf485fd64ac873c14b8287fd41abc05cf30c7d3d027786d945304664eafd722f0c8f5296a9273b11eb6231a2cc03b8805de166307f6f120c75ffc8a5afd4e2d1ca580129d218ad849cf82193cd23324339399de7", 0x7a, 0xe000000000000000}, {&(0x7f0000000940)="03382a6ae732191f19943ea3949a67a6b5c599d2dee9c607a22fdb27d8ec899d0c40197a5cc4b10f473c9a331dc758026b447227842cca14db4708c976c2f4ba4e95258465d8b8ac66acaa8f544de315f573c67d5d7823b465bd506a8cc9796a", 0x60, 0x6}, {&(0x7f00000009c0)="4e8cc242a786c0", 0x7, 0xfffffffffffffffc}], 0x1000010, &(0x7f0000000b00)=ANY=[@ANYBLOB='dots,dots,sys_immutable,dots,discard,nodots=00000000000000000000002,appraise,\x00'/89]) r2 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r2, r1) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0xf8, 0x80, 0x0, 0x20, 0x0, 0xfffffffffffff766, 0x1000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x1000, 0x4}, 0x50028, 0x101, 0x200, 0x3, 0x1000, 0x8, 0x2, 0x0, 0x400, 0x0, 0x1}, 0x0, 0x2, r3, 0x2) openat(r1, &(0x7f0000000100)='./file0\x00', 0x42800, 0x20) sched_setaffinity(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/igmp6\x00') pread64(r6, &(0x7f0000000180)=""/234, 0xea, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d, 0x9}}, './file0\x00'}) fcntl$setpipe(r5, 0x407, 0x6) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000340)=0x4) [ 127.070455] loop7: detected capacity change from 0 to 264192 [ 127.082744] FAT-fs (loop7): Unrecognized mount option "nodots=00000000000000000000002" or missing value VM DIAGNOSIS: 19:43:03 Registers: info registers vcpu 0 RAX=000000000000005d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b17e1 RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff88804171f698 R8 =0000000000000001 R9 =000000000000000a R10=000000000000005d R11=0000000000000001 R12=000000000000005d R13=ffffffff87645ba0 R14=0000000000000010 R15=ffffffff822b17d0 RIP=ffffffff822b1839 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f1e29d65700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007feb43260910 CR3=0000000040a36000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 6d695f7379732c73 746f642c73746f64 YMM01=0000000000000000 0000000000000000 7369642c73746f64 2c656c626174756d YMM02=0000000000000000 0000000000000000 303030303d73746f 646f6e2c64726163 YMM03=0000000000000000 0000000000000000 3030303030303030 3030303030303030 YMM04=0000000000000000 0000000000000000 2c65736961727070 612c323030303030 YMM05=0000000000000000 0000000000000000 3030303030303030 3030303030303030 YMM06=0000000000000000 0000000000000000 303d73746f646f6e 2c64726163736964 YMM07=0000000000000000 0000000000000000 2c73746f642c656c 626174756d6d695f YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=ffff88801be274a8 RCX=0000000000000001 RDX=ffff88801be274b0 RSI=ffff88801be27db0 RDI=ffff88801be274b0 RBP=ffff88801be27db0 RSP=ffff88801be273f0 R8 =ffffffff85f094ea R9 =ffffffff85f094ee R10=ffffed10037c4ea2 R11=ffff88801be274e8 R12=0000000000000008 R13=ffff88801be27508 R14=ffff88801be274a8 R15=0000000000000007 RIP=ffffffff8111a0bd RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f0a643ce478 CR3=0000000040b02000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 00e800a800000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 00524f5252450040 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000