Warning: Permanently added '[localhost]:63001' (ECDSA) to the list of known hosts. 2022/09/25 13:41:49 fuzzer started 2022/09/25 13:41:49 dialing manager at localhost:38881 syzkaller login: [ 45.818448] cgroup: Unknown subsys name 'net' [ 45.958063] cgroup: Unknown subsys name 'rlimit' 2022/09/25 13:42:05 syscalls: 2215 2022/09/25 13:42:05 code coverage: enabled 2022/09/25 13:42:05 comparison tracing: enabled 2022/09/25 13:42:05 extra coverage: enabled 2022/09/25 13:42:05 setuid sandbox: enabled 2022/09/25 13:42:05 namespace sandbox: enabled 2022/09/25 13:42:05 Android sandbox: enabled 2022/09/25 13:42:05 fault injection: enabled 2022/09/25 13:42:05 leak checking: enabled 2022/09/25 13:42:05 net packet injection: enabled 2022/09/25 13:42:05 net device setup: enabled 2022/09/25 13:42:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/25 13:42:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/25 13:42:05 USB emulation: enabled 2022/09/25 13:42:05 hci packet injection: enabled 2022/09/25 13:42:05 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/25 13:42:05 802.15.4 emulation: enabled 2022/09/25 13:42:05 fetching corpus: 50, signal 23877/25686 (executing program) 2022/09/25 13:42:05 fetching corpus: 100, signal 35961/39366 (executing program) 2022/09/25 13:42:05 fetching corpus: 150, signal 41045/46044 (executing program) 2022/09/25 13:42:05 fetching corpus: 200, signal 46411/52906 (executing program) 2022/09/25 13:42:05 fetching corpus: 250, signal 50458/58450 (executing program) 2022/09/25 13:42:05 fetching corpus: 300, signal 56961/66210 (executing program) 2022/09/25 13:42:05 fetching corpus: 350, signal 61114/71660 (executing program) 2022/09/25 13:42:06 fetching corpus: 400, signal 65453/77251 (executing program) 2022/09/25 13:42:06 fetching corpus: 450, signal 70548/83508 (executing program) 2022/09/25 13:42:06 fetching corpus: 500, signal 75213/89264 (executing program) 2022/09/25 13:42:06 fetching corpus: 550, signal 80018/95048 (executing program) 2022/09/25 13:42:06 fetching corpus: 600, signal 83566/99658 (executing program) 2022/09/25 13:42:06 fetching corpus: 650, signal 86694/103823 (executing program) 2022/09/25 13:42:06 fetching corpus: 700, signal 88318/106591 (executing program) 2022/09/25 13:42:06 fetching corpus: 750, signal 90217/109625 (executing program) 2022/09/25 13:42:06 fetching corpus: 800, signal 93813/114078 (executing program) 2022/09/25 13:42:07 fetching corpus: 850, signal 96506/117671 (executing program) 2022/09/25 13:42:07 fetching corpus: 900, signal 98629/120755 (executing program) 2022/09/25 13:42:07 fetching corpus: 950, signal 102151/125046 (executing program) 2022/09/25 13:42:07 fetching corpus: 1000, signal 104738/128427 (executing program) 2022/09/25 13:42:07 fetching corpus: 1050, signal 106561/131144 (executing program) 2022/09/25 13:42:07 fetching corpus: 1100, signal 108284/133790 (executing program) 2022/09/25 13:42:07 fetching corpus: 1150, signal 110456/136707 (executing program) 2022/09/25 13:42:07 fetching corpus: 1200, signal 114365/141049 (executing program) 2022/09/25 13:42:08 fetching corpus: 1250, signal 115207/142827 (executing program) 2022/09/25 13:42:08 fetching corpus: 1300, signal 116118/144684 (executing program) 2022/09/25 13:42:08 fetching corpus: 1350, signal 120067/148869 (executing program) 2022/09/25 13:42:08 fetching corpus: 1400, signal 121388/150975 (executing program) 2022/09/25 13:42:08 fetching corpus: 1450, signal 125827/155453 (executing program) 2022/09/25 13:42:08 fetching corpus: 1500, signal 127402/157701 (executing program) 2022/09/25 13:42:08 fetching corpus: 1550, signal 129665/160438 (executing program) 2022/09/25 13:42:08 fetching corpus: 1600, signal 130609/162087 (executing program) 2022/09/25 13:42:09 fetching corpus: 1650, signal 131374/163619 (executing program) 2022/09/25 13:42:09 fetching corpus: 1700, signal 133312/166020 (executing program) 2022/09/25 13:42:09 fetching corpus: 1750, signal 134772/168026 (executing program) 2022/09/25 13:42:09 fetching corpus: 1800, signal 135447/169479 (executing program) 2022/09/25 13:42:09 fetching corpus: 1850, signal 136967/171489 (executing program) 2022/09/25 13:42:09 fetching corpus: 1900, signal 139057/173891 (executing program) 2022/09/25 13:42:09 fetching corpus: 1950, signal 140259/175628 (executing program) 2022/09/25 13:42:09 fetching corpus: 2000, signal 142562/178148 (executing program) 2022/09/25 13:42:10 fetching corpus: 2050, signal 143964/179973 (executing program) 2022/09/25 13:42:10 fetching corpus: 2100, signal 146063/182310 (executing program) 2022/09/25 13:42:10 fetching corpus: 2150, signal 147781/184299 (executing program) 2022/09/25 13:42:10 fetching corpus: 2200, signal 148876/185906 (executing program) 2022/09/25 13:42:10 fetching corpus: 2250, signal 150776/187982 (executing program) 2022/09/25 13:42:10 fetching corpus: 2300, signal 151920/189549 (executing program) 2022/09/25 13:42:11 fetching corpus: 2350, signal 153321/191275 (executing program) 2022/09/25 13:42:11 fetching corpus: 2400, signal 154463/192822 (executing program) 2022/09/25 13:42:11 fetching corpus: 2450, signal 154887/193923 (executing program) 2022/09/25 13:42:11 fetching corpus: 2500, signal 155971/195405 (executing program) 2022/09/25 13:42:11 fetching corpus: 2550, signal 156790/196727 (executing program) 2022/09/25 13:42:11 fetching corpus: 2600, signal 157928/198181 (executing program) 2022/09/25 13:42:11 fetching corpus: 2650, signal 158641/199371 (executing program) 2022/09/25 13:42:11 fetching corpus: 2700, signal 159615/200692 (executing program) 2022/09/25 13:42:11 fetching corpus: 2750, signal 161032/202226 (executing program) 2022/09/25 13:42:12 fetching corpus: 2800, signal 161880/203448 (executing program) 2022/09/25 13:42:12 fetching corpus: 2850, signal 162480/204512 (executing program) 2022/09/25 13:42:12 fetching corpus: 2900, signal 163159/205688 (executing program) 2022/09/25 13:42:12 fetching corpus: 2950, signal 164147/206986 (executing program) 2022/09/25 13:42:12 fetching corpus: 3000, signal 165147/208237 (executing program) 2022/09/25 13:42:12 fetching corpus: 3050, signal 165772/209218 (executing program) 2022/09/25 13:42:12 fetching corpus: 3100, signal 166826/210474 (executing program) 2022/09/25 13:42:12 fetching corpus: 3150, signal 168019/211800 (executing program) 2022/09/25 13:42:12 fetching corpus: 3200, signal 168458/212716 (executing program) 2022/09/25 13:42:13 fetching corpus: 3250, signal 168861/213618 (executing program) 2022/09/25 13:42:13 fetching corpus: 3300, signal 169724/214745 (executing program) 2022/09/25 13:42:13 fetching corpus: 3350, signal 170375/215732 (executing program) 2022/09/25 13:42:13 fetching corpus: 3400, signal 170974/216644 (executing program) 2022/09/25 13:42:13 fetching corpus: 3450, signal 171656/217633 (executing program) 2022/09/25 13:42:13 fetching corpus: 3500, signal 172277/218612 (executing program) 2022/09/25 13:42:13 fetching corpus: 3550, signal 172901/219595 (executing program) 2022/09/25 13:42:13 fetching corpus: 3600, signal 173987/220726 (executing program) 2022/09/25 13:42:13 fetching corpus: 3650, signal 174439/221577 (executing program) 2022/09/25 13:42:14 fetching corpus: 3700, signal 175370/222650 (executing program) 2022/09/25 13:42:14 fetching corpus: 3750, signal 176226/223660 (executing program) 2022/09/25 13:42:14 fetching corpus: 3800, signal 177919/225002 (executing program) 2022/09/25 13:42:14 fetching corpus: 3850, signal 178485/225849 (executing program) 2022/09/25 13:42:14 fetching corpus: 3900, signal 178910/226628 (executing program) 2022/09/25 13:42:14 fetching corpus: 3950, signal 179424/227439 (executing program) 2022/09/25 13:42:14 fetching corpus: 4000, signal 179992/228295 (executing program) 2022/09/25 13:42:14 fetching corpus: 4050, signal 181168/229342 (executing program) 2022/09/25 13:42:15 fetching corpus: 4100, signal 181587/230044 (executing program) 2022/09/25 13:42:15 fetching corpus: 4150, signal 182307/230833 (executing program) 2022/09/25 13:42:15 fetching corpus: 4200, signal 182951/231623 (executing program) 2022/09/25 13:42:15 fetching corpus: 4250, signal 183579/232420 (executing program) 2022/09/25 13:42:15 fetching corpus: 4300, signal 184320/233274 (executing program) 2022/09/25 13:42:15 fetching corpus: 4350, signal 185160/234103 (executing program) 2022/09/25 13:42:15 fetching corpus: 4400, signal 185784/234941 (executing program) 2022/09/25 13:42:15 fetching corpus: 4450, signal 187382/235999 (executing program) 2022/09/25 13:42:16 fetching corpus: 4500, signal 188636/236941 (executing program) 2022/09/25 13:42:16 fetching corpus: 4550, signal 189816/237826 (executing program) 2022/09/25 13:42:16 fetching corpus: 4600, signal 190436/238498 (executing program) 2022/09/25 13:42:16 fetching corpus: 4650, signal 190878/239138 (executing program) 2022/09/25 13:42:16 fetching corpus: 4700, signal 191828/240018 (executing program) 2022/09/25 13:42:16 fetching corpus: 4750, signal 192662/240764 (executing program) 2022/09/25 13:42:16 fetching corpus: 4800, signal 193666/241630 (executing program) 2022/09/25 13:42:16 fetching corpus: 4850, signal 194258/242307 (executing program) 2022/09/25 13:42:17 fetching corpus: 4900, signal 194734/242900 (executing program) 2022/09/25 13:42:17 fetching corpus: 4950, signal 195400/243547 (executing program) 2022/09/25 13:42:17 fetching corpus: 5000, signal 196212/244211 (executing program) 2022/09/25 13:42:17 fetching corpus: 5050, signal 196503/244782 (executing program) 2022/09/25 13:42:17 fetching corpus: 5100, signal 196944/245381 (executing program) 2022/09/25 13:42:17 fetching corpus: 5150, signal 197648/245978 (executing program) 2022/09/25 13:42:17 fetching corpus: 5200, signal 198072/246532 (executing program) 2022/09/25 13:42:17 fetching corpus: 5250, signal 198657/247122 (executing program) 2022/09/25 13:42:17 fetching corpus: 5300, signal 199031/247657 (executing program) 2022/09/25 13:42:18 fetching corpus: 5350, signal 199577/248201 (executing program) 2022/09/25 13:42:18 fetching corpus: 5400, signal 200445/248780 (executing program) 2022/09/25 13:42:18 fetching corpus: 5450, signal 201126/249337 (executing program) 2022/09/25 13:42:18 fetching corpus: 5500, signal 202018/249891 (executing program) 2022/09/25 13:42:18 fetching corpus: 5550, signal 202697/250429 (executing program) 2022/09/25 13:42:18 fetching corpus: 5600, signal 203050/250912 (executing program) 2022/09/25 13:42:18 fetching corpus: 5650, signal 203654/251408 (executing program) 2022/09/25 13:42:18 fetching corpus: 5700, signal 204074/251895 (executing program) 2022/09/25 13:42:19 fetching corpus: 5750, signal 205079/252423 (executing program) 2022/09/25 13:42:19 fetching corpus: 5800, signal 205514/252900 (executing program) 2022/09/25 13:42:19 fetching corpus: 5850, signal 205920/253329 (executing program) 2022/09/25 13:42:19 fetching corpus: 5900, signal 206408/253823 (executing program) 2022/09/25 13:42:19 fetching corpus: 5950, signal 206775/254270 (executing program) 2022/09/25 13:42:19 fetching corpus: 6000, signal 207321/254685 (executing program) 2022/09/25 13:42:19 fetching corpus: 6050, signal 207858/255097 (executing program) 2022/09/25 13:42:19 fetching corpus: 6100, signal 208312/255497 (executing program) 2022/09/25 13:42:19 fetching corpus: 6150, signal 208834/255867 (executing program) 2022/09/25 13:42:20 fetching corpus: 6200, signal 209207/256233 (executing program) 2022/09/25 13:42:20 fetching corpus: 6250, signal 209935/256634 (executing program) 2022/09/25 13:42:20 fetching corpus: 6300, signal 210473/257015 (executing program) 2022/09/25 13:42:20 fetching corpus: 6350, signal 210786/257456 (executing program) 2022/09/25 13:42:20 fetching corpus: 6400, signal 211355/257457 (executing program) 2022/09/25 13:42:20 fetching corpus: 6450, signal 211873/257469 (executing program) 2022/09/25 13:42:20 fetching corpus: 6500, signal 212349/257472 (executing program) 2022/09/25 13:42:20 fetching corpus: 6550, signal 213064/257499 (executing program) 2022/09/25 13:42:21 fetching corpus: 6600, signal 213835/257503 (executing program) 2022/09/25 13:42:21 fetching corpus: 6650, signal 214227/257503 (executing program) 2022/09/25 13:42:21 fetching corpus: 6700, signal 214849/257503 (executing program) 2022/09/25 13:42:21 fetching corpus: 6750, signal 215444/257514 (executing program) 2022/09/25 13:42:21 fetching corpus: 6800, signal 215628/257542 (executing program) 2022/09/25 13:42:21 fetching corpus: 6829, signal 216073/257548 (executing program) 2022/09/25 13:42:21 fetching corpus: 6829, signal 216073/257548 (executing program) 2022/09/25 13:42:23 starting 8 fuzzer processes 13:42:23 executing program 0: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002c00)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000080)=""/5, 0x5}, {&(0x7f00000000c0)=""/54, 0x36}], 0x2, &(0x7f0000000140)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x68}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/202, 0xca}, {&(0x7f00000012c0)=""/205, 0xcd}, {&(0x7f00000013c0)=""/173, 0xad}, {&(0x7f0000001480)=""/130, 0x82}, {&(0x7f0000001540)=""/15, 0xf}, {&(0x7f0000001580)=""/122, 0x7a}], 0x7, &(0x7f0000001680)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd0}}, {{&(0x7f0000001780)=@abs, 0x6e, &(0x7f0000002ac0)=[{&(0x7f0000001800)=""/179, 0xb3}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/105, 0x69}, {&(0x7f0000002940)=""/251, 0xfb}, {&(0x7f0000002a40)=""/77, 0x4d}], 0x5, &(0x7f0000002b40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x88}}], 0x3, 0x10020, &(0x7f0000002cc0)={0x0, 0x989680}) ioctl$TIOCCBRK(r0, 0x5428) pipe(&(0x7f0000002d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPKT(r8, 0x80045438, &(0x7f0000002d40)) r9 = creat(&(0x7f0000002d80)='./file0\x00', 0x33) ioctl$VT_OPENQRY(r9, 0x5600, &(0x7f0000002dc0)) r10 = dup(r4) openat(r10, &(0x7f0000002e00)='./file0\x00', 0x80000, 0x4c) syz_io_uring_submit(0x0, 0x0, &(0x7f0000002e80)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, r0, &(0x7f0000002e40)={0x10002004}, r7, 0x1, 0x0, 0x7e3f4df265f85fa7}, 0x66) recvmsg$unix(r5, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002ec0)=""/70, 0x46}], 0x1, &(0x7f0000002f80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120}, 0x2000) syz_io_uring_setup(0x2288, &(0x7f0000003100)={0x0, 0xbc9f, 0x1, 0x1, 0x1b4, 0x0, r14}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000003180), &(0x7f00000031c0)) sendfile(r11, r13, 0x0, 0x7ff) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000003200)) ioctl$VT_WAITACTIVE(r12, 0x5607) syz_io_uring_setup(0x5246, &(0x7f0000003240)={0x0, 0x50bc, 0x8, 0x0, 0x2b1, 0x0, r15}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000032c0), &(0x7f0000003300)) ioctl$KDDISABIO(r2, 0x4b37) ioctl$TCSETA(r6, 0x5406, &(0x7f0000003340)={0x0, 0xdc, 0x4, 0x80, 0x9, "61ac6b4fee59f434"}) r16 = accept4(r3, &(0x7f00000035c0)=@in={0x2, 0x0, @local}, &(0x7f0000003640)=0x80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r16, 0x6611) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 13:42:23 executing program 1: sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xf4, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0xdf, 0x45, "a9c51ccb124aebf341af4eeaaa62136f18ea20a9bbab54a581c6a6ba88982cd8e45db1276b8b94b7b8a44a2cc9a1bb2d2c2ad5ad68941c0d1e10da0a6eaeaf4ada61a58a78a6b301613b882b757704a011fdd58b1d6cfde7154e4742dcbe29bb1b5bf88c7eae55aa4017fbf33179276c942b2c2a3a5d103aa11d3dd70dd5fe8241b5586b631b1fc280ccb62e66f156f47d576d31f6c2d69bcee739f8558d4b6e66f06f55fb49665cf621c4ff1b6a41beca542932ebfb5170bb288bc1225ba58d256a89ec4a1a00f3134281f006a315f20c49aa7ecb1fd5c020fac0"}]}, 0xf4}, 0x1, 0x0, 0x0, 0x24048004}, 0x24004040) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002000)={&(0x7f0000000240)={0x1dbc, r0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x1ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa194}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xca*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x85, 0x4, "143644801624b8f5e902f9e4bd957f87d4f1b37069c0459d408883a025ab9fbb3db11de08755c573335da61060c7295efb78aade7251d88563bf5c5a78deac8dce6b4d9492edcd8038b23dfeac84df3fbb50628b4b9654d97394c455e1ba9d6ca3576c9d27321c8496da801d3b69f45570cf55e2aa11b298bcfb9076753781a8e7"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xca\xcd0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff6736}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '+-\xdd\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '&\xab(*(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '{*j&:,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff1d5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x328, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x150, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ',&})\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '^}(&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffe4be}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\\xcb)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#{\xb3!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'O%+\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '*\\^:&-^%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xb3(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '[-/:@\xf2}:*\'-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-\\[^^=%.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\.\'\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xd0, 0x5, "9c99e056ae48d7eb0d506718da365d5c8bf40b45f02bff51651ce4b5e8bc617b8ff2a3c4836d95981d5d34b191e39a1e2159dd4dbd2334e6bad097939257713b08f3eca51d2060cb0da75fb4fcea347ac9bccf63c7eedda818002f23738557a5732f80c4c19e31db01037b221a61e527d583d7619ba5d6481cb34dda850f58b2720270701853c758d8d197b1e488c1e1c4ab2e5e888039e6ecb1703021e173ccf07c75db2e9755ed6de88f7cf878b83a14fd67af47f57a0b8715aad4a2183419b2236c6d83ce2403e7c523df"}, @ETHTOOL_A_BITSET_BITS={0x100, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x58}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '*&^{\\)^:},&}$-\x13}%--$!%(\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '*@{\\.\xd9)^+@\\)\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '%{([\xe9^&!(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '&$&,\x01-\x00'}]}, {0x4}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!)[@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\':!,\xec!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\xf6$)^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1188, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_BITS={0x34, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-]+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x27}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "071f68109a96d4a109dc76fc9a8612e2c5ea21ff66ea5bf41ba95d2c4c7c5bf9e530a9a52a5f374b9787c9417e5290bf45ae0f077115f928846ca167cd64e188e3b74750c088d06277adc96d0f42be17f26640b6ca1726773b868826eff78f3b8c774f966d10e4ef26f24c0170c49cd6ab776fb21dea1a4bec862b6a72553070cf50b2d283601dc82228daead3b5b7fbddab71ad9e5449a58f9a13f7db3214b2d3b88c1bff94d49dc2d2ab19aedec325cf9a2a03c6983dc61b59fa6b979a6c2857c5a9c16d0ef8e4dd5d57c08987bba07cf7a3f6f5d705c6ea47dd2d8b46aae28dc3445f9ca9f449f671254f67ae6d949a981b18b3c3b24f3a6448bf544d287d3c847d7784690c5917ff84b8b8c6dd31b00d73f4442e78744196b0467c99f5e33eb358b2dd2fcd774183875862712a442661c5ca038265dc320804cbb4622c5d4635f96c817339d6861071934ccd949f544e7b9508ae44d25265ef9d0df09738209e06d238ed9b1eefde1123bd3dad605cb168c7e208373b9786fcd3a1b4956fb71a92973e5ede09f4db9b5537fdd138702a952e1bd02cf6ef780303f6c73bb0b7c45085ec506df07cb1d572e158fd7bcfb05563f2669fb1d14bd6aa1e0059432c8410138877c2f25d088ef6dfabb9585c8ece5468a18be77dc77899cd39e0bf2fc2ee48a71d0e0bec4874abf4cfe02a93d775eb3038d4f4bf58d6d7b1073e6f6d43dee88f5f3080de064f2aa13fb94cd9ea1c003f97b314e8ba44a316a3fb7ff49a37fc673492f1a7747af552048c5059b7c1260fc89f10488bd699cf6252a8911acd389579da9ba58b00d8729b7486ed8dc376a5fd78d8d6feff5bab07519cbfbc5f162cdc504dafc8618a2320d25c22429d6dbc94e2b6c74d0b5d9f18379291055793271953cec361c77b253274da1dc72204ad37876276964268b91885b5f0b77b55b6eb33a4a4b8e51245b5df2d17f77b1b9d13c7a87705d8c469709489f31e47c374d756c5a31e4c476ebbd605ba9c372efda2c3ae798873004b101c89a80f6051b5866aae0f58b14c4f8534bd6aa06f8c9df0c39da6ff4050dd0882b4e320f2747f04d697c66a7185b6752c0d0a9847a481cc264cdad872e7c40d68111182ab890f387b91713f7bcd2bd143777698902cd36cfa7c3884a1063bfde619149e165ed0031296816ddb3e483cf6ec40ad3380fc48c81500ee4b54259a18b10b6b0547dfb1568fd85ab7b821893802aa33b1a444a45092e35f0fde23190310107af57b9c890c233a4ea66dcfca5d5df457d05a158cf685d7c72c7cdd528fba101733a378e70e0d73e72a8e364eb8da046b4d8304fabe86099456f303dcedffcb1dcab4083831b7878828960217d1f03a5ce629cbab12ed4ba0f1eefc032a8e204d33758cdbacb88914deaafe1d498cb33e3d7c22e27d5926125ba8148b36ec82bb265cdc0ae1404f7c7221a8db8452653883e5db1eb5a7e29c1490850fb859921aabcf1b43bf835468ce51937e65c59fdfd7132a9a1ff958ead948070b91723a65e0384ae178e7c5ad3095d61c277af089894696a5f7d1ee58448d4586ac64301e96c2e02cc8a61b4f18ec94dfe7f19b276c45df92c53f4a1cfdce5b1c082c9ce12f18d8d696f7065e5461e2b0695cc8d2a104443b9954af11e875cf2172ef77c18f65d3ef289c11d7a09f1752d97d48d38dd8a0f0c0e40c7242d69587eb78976381795f54486d4f6b1e7913d6391042698b8648eaeff90493e6c8ae39a962f692ef0e431f79d64e131c172170de48554252e1ad133d224fcb7d97c384d239442f93f468568621120b25a15df3b84de4fdd6c36fa4b358452840db913c647871acfcf7bc31e458c62fe4834b5c1473f5ca48a872dff2380cc7691a62af070ed400318c9a94482f51093629ce3bc9fb13a9f17e290d7e1ee606fd0e9e58d00b9ae3fe094b6c3dbd3b5fddfa027294b6fc78c3178e0678a27f8d37ddfafcf0f97446b07b7d5a24377fc5ea29a09f947fc42c0d0384d353cf7ca7658f5fc8c97dfade30710856d21bc18b4f30b2c60eb39caa428cae9b04288a5c2cc5393003e4e94e1b6c8af77f983ec32b645fcd8995ac4807c61eafe62ccc5e49429217e74a8a37e4270f540e2a48aa00b5920c979eb9c6ec049b3aa5509d7b90f969b12bee5f88e5cac8bb21b00a795ab3e67c5ed6a591b298ef26dc8fb669ff297d4bf3846baeb1dffca15b3be16ebe43f3632d9fd458d6c7a2cf1e30f9b71ee08776ea35c0293fd4841e977c4dea726737ab3cbb4c127c546f17ee6e42acb14bb404274bb73905ce890a4dcd9a5827a5e922aa35431ec9d92700141f5a50f0630abbcb27d0a848df5b4d8acd0b4edfca5b60c28fd84b5adb159c537c21580ef1353111cee4a56558e4fcba187cad3d3bac8743ba078325c717ff27c073061895b75e2b3ed2326c22b877422078a248c0a420229f0c5593faff4f36c9b53c91868167f92676dc60e09cb5a7ed8b21c02bf2fc73af1c2b3c2863a9a8be3b3120d0d705fb0f60492cbff4c3d6b6283d1aa74c432e74c2ed6186ba889f2e234c4fef3bd1f4f63a260b12ec37942bfad4e213ffb75b35eef634f9caec9a5fcec7366d7d9dc52331c46619e61ca56d4415ce3f5166be3f77130aede8c141e748ca8235eb0ae581eae006e4abf539017a684d0f3e6d520b498dfd75723c6393f5db34b9e24e9b1be24015850a0c59da4f3ed33bbf1f2fc1f11851babe4d8596957568417a636e96900ad8f4705dcca4865882dc2dfe2d2578d5248e65631ba11f7abbdb947c92de9e058c703454bd632051011b084b1428b79549fb283119c2aeaf8043bd951996e6bcd010542486b58ea065312515e6be5284dfe5b3ef842495f0b11ff4bc7a6e8d4d9d447e35c56a498b62d297e5b998baa2d5da5bf9ec6013540354d8502818c2de5aec7d3921ddf24eb0aebcc566a13e41ec29c2d364608a4316752ae601e66dd21e444ed816e30acf7cc979143b7ee91ec801548c6c43e8d40e38f17c551ec85cddd3a80a724b60a27e68b24ae18a129d78f60b8784ef6a7991cb5b32f2bdbafb6dfa16cd784401b41e271c0fee6f74b807b855293c52916d1f5bb1a954f0ea31edd5d956cad38107dca0edb71fbaa80c5f470c5ecb0e5137a337e1544ae45f7ea4ad99b330b6fa4620a5fe3fb2d6fc68dfb471487417b310b40cd7d473e4d0ff74a448b2fe25108d7adca38024f2e24097e6ada8a0a80e9d919a6337e4cb64b8dcc3e26d0801d1d22c5da7377781f1b314b544a6f6397162211930c2248bcb27c48e519e1964035c15a874faef346d55d85a3bb303d71a83d53216b6ebdd7d9f2289df6ac0ef824a6f09719d951e12aafb81eef79652142a9f53ce75249cc816ddbdc42a429581037c5b7b20f1170c2ae3985c47389598af92b93aa6401bb01db0642e9fb37fc34d8c9082b767e0b3eef537e6b12d470b38219bc5e2322034dad2eed4fa96806760ad70c170e9cc03f51ed6961b3d129d033dc8abd238099baff10a3d456045769f47e2a5336094715cf316eafc4626912e0002f49a5b941612edeac0ca23c356874c742b069564fc21ba33f2ce49949a79cff43f1116b4fdbb350743794d26009079bf99905c5da188464226fe0f277c8daec0d9391516877e2348090109178a737d2a6544eadb211522edbf6b60c713839fd33d8e91d5f03e662d7ec26892777fb5fb47fd753d625c85d579648e56e0336a63c5ec0b236bb0ee7ab7b362e0dd77fc3639870ede3e9df139b6b08a56ea845754aba338b3f5661660d27e252ae4495e4f7ea1487f5d9d47733892003dc2dac3b676849dd5b3d233430ffc95371688029bb000611c3efcdb267a413e7f5576999eed168eb129e0c8c6e008679eb51c6cf0138d5c4aa713a5fc92c234cbbf076aa21497f01b8fde560ae4624148dbb0561d11e209cf4d1eca4313fd1db53176e2fd1e80f67f96eaf6948abca1ca9c771abdab5eccbfc15d0341660f889e5ea3c75a14e374bbdb4535e0f657b4096e9c32ad008c0f127e673295917e19bc273f7f54fed828badb96ba6ba0be9170558e60425362817416882413d61e6b762f091a19332cc8d9f63f206743826560290c90119a3c6dfdd67f653220aeecd342ff902cf85d13d906032c43d7cf158eb2ff2dcc4f9ad8a509cec05214d5553faeba7b7506697fc51f7f2726ddf982828731e335540ca2b07faf53213ba64ea961b6dcd010d49c29331bba9f50bdd7bf83d1d115bede2e9bdc0c79250e199e004e47d6a79654a80d685878d49c4541f8184b98ed597c78a40984153dbb12a94d81fc4c1bff44023da9200d9f3eaa7e8515dfe6a36e074cf975b4c08db0c7cf3fceda40c590e368676fb2684087c755ff3ea6856d8e7477e618cf5c1fdd3d7e46386f9e27475b2126246c51f360b442704373b3ab5b933d25dc96caac3aea522bea25829f546a177f304b8f688d23456b07a9c8b3a98f8969613c81466652aae1edd7cd6a4ab052f57bfac86f3429c57746bf29f570e33935ee29f1ebaf3797291252d36a5be070c8e46ffc3f157c68ccbf64b5c3727ba7e122a455a18b6c4f62b6f195a821602f0d606e2a0bd59d862c205dec16581fb3dbc724557050db14c144da257db9f7922401f26c4ba334448349ac965448ded306abb0cbb0669c8304d3db020e72f7512c763dc8253a5049c0d68397fc1c6160413a844688e17c2ad3fcaf7ed4bafdb975da3d7ba1961766845c3bca5352ec2e107b15affa02bb921407a9489a047f9007c56fd940821e8559f68f8daf09512a6e44efaf64f17d6974e62671d12b5113d310d32b5469dcb4eea204e32efe2129d8dc338df67816c2a40fcf04dc971e4b65ae971d789e1a5b197d2085cdf65ac3d05cae8f59ed4de6ecb6c61427ce999e15cca99491a940a8edb7729426ccdc5586510982d25e80f397d5da7ee8ef3a559d20420c9823f0cc796f460230e58f5d068dc6a14ab9c170c82cb189e5736cf8b9dff3682c40656ac6c171a67417919c9bf2c2458120f874f33dc5219cbec7a4f286d3d7a8aae81f0a36b611561a14a7d1dbca5e03cc89faaa76b354a8d1b98a935df5249746b83bada4cec43db3e898968253638abb3518b4cb32e261a7fbfa9668f3e94c4044b4ab609f96a2167d249a8bdbac94532c6c075643ab8df30c8fd38e528fed0f70037e53cccae0d9784b8988d161db1c381c83c8e3c973116789988b447414bdcd15004a953c92510f0464340bb6fab51d6093881c47cd281880e83cada2f00d30bd2a606a716fbb0bbe7bab9656cf7bfc6c92133912e990e35c85d2e17110f6a3ebfb409d8e277879a4b6daa28972ebced2b9503cb14de03884d9005636d5747e39b78855a7fac9ada2e7e3d0df1764d88f7d1894db0255875a810bef015afd89c53357f288931866a9c697db746214fa4bd5fccb5f32b64a22083f05d633a052b51b0863c9adc7859452b8b26575735a7a8087ca4b7d34460d9a89ef9f06beffb8616062872b407b02a64633a450e9c348878763ad099968a99bd75400e7e59cec428bee40c7ee544eca58d5da71693943002dd2a184dd92ee26c70372f7f382bc78be92361c60407704ad3b3f77d04fe21caa932f4111e116c9d30d4c38193b76572216cb511e5386c5d8ec12946d77a4a350d23b9dc1cfdecf4ed7eabfac30ea0f97f667110bb9bc38b95fd7ea26b848fbca447a2545c4de524ef71b288d46e750dad60aa8a7a409e18890af24225b6bef7e9d7d759367c26e"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-//:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(^,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '@($A*:}\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ':,&+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5565}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0x16, 0x4, "5e04f2d045eeda706c21a333c0288c468f2b"}, @ETHTOOL_A_BITSET_BITS={0x78, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '##\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ')&/!!$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1c8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '\x96]-/-!$-%/\xcd{!\'\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1c4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xcb, 0x5, "cdbbdb959114ac787feaf2d9435b487123ca119f90a805321f6a12a7a688b5417246287dcab9ef990083bda643e49b586327c048e8ac4a13fc1faa3d0b0bbc45fd863873c28647ed6432a1bfee34f883d79f958dce0860213145eea6f30d70d337d0e713a2054873ea3f63e6c5704bc1b7a5b3c14318d0c571d688baa3a64e76749a0175f480862776e1b628d8207a1e4742b4ea1f79ab2a389aa5ae905044b04ae78a750f3ff913dc7ab0bd045f695f7420c327e583b067b4a9d886d3d1bc3dfaca46e28b8462"}, @ETHTOOL_A_BITSET_VALUE={0x63, 0x4, "0a3b07c9e10ffba71fd68912c13ccacdbe9bdf169df27d7e157c7a6c80cfd92f7f20da9419e978c018c8a37a3cefec20791283491a60316711e8ed36884f72d76882b4bdad52ec160afc5738fc571203e841314016d9660d06d175ac49f840"}, @ETHTOOL_A_BITSET_BITS={0x90, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '&{.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x58, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x3c, 0x5, "19d4afe3ce8768e7676969caa93d22f3e66bc3432fff255dc3ce0768bce035a358ddcee6e5d044a75a627972f24891fd64d27a7b3ab0832c"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x29c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x6b, 0x4, "d362857dee2db470ee7ae35de54a84f3581b44bc60bb0c7ee92c47f7a64f1e0dd14eba0592e352a90d8031d4889f7e53fd346aee15041b7bd05814aebff7dd39598e061208652b41a13d02ceb4d464bbd77d441b0900bb7d0a72fe576051a8753c7ee60dc51df5"}, @ETHTOOL_A_BITSET_MASK={0xc9, 0x5, "d590a32828ee185f21da49be5b1903beded90c8c04714cd2612fea1e19665d0064de3a6ee01b363e0aa3e5f8e895ad45eac254ac1b22f3288d9a908eff9373e68ad08de863bb3a58dec761fb44e31a87ad9d8c535a8b876b1583d6c57778e0ee8fb2f1e152a714c97155a79872bd553e5153cd052db38a76e1cf59b6e85df227bcf62887254dd7d704337d028203a59ea9c58e94b46f1198a2872a529febd21b9ff693eb1d7de5af563e9c5d250332cfbdb207a715c996a876c508d621289f09aa38603e11"}, @ETHTOOL_A_BITSET_MASK={0x27, 0x5, "1eb9ca2a145c513d91e948a5f5ab29ac4a62f01feb22bfbd186d3363180f83532e59ba"}, @ETHTOOL_A_BITSET_BITS={0x80, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\x90,}+#.+}\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\\/(\x16*-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_BITSET_VALUE={0xb1, 0x4, "e3c09dabf958f79f11bdff4bf85a08a7b351434e70ba0462b6f3fd98ffd797f57b61bb17d9229104472ca39ca48b7e17d796524610236ceab26c27ffa6f47e447083167294b9092a14575a4e5b2d926f9b6c8993209dea2190cd7f72ce11b6a00f9c49bdce8974a9291f595a942107e65a393284222036021b0b1205d6c428f6f591b88f8631dcd62d9566298bed5d33c4d9963993f1f1cb53f6098fadcf1044041abbcddc3e6c815a25f13023"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x21c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xa0, 0x4, "f716f7ff8d4c59c8da0e3baff13dd5b9b96d8b43cf3894ae46ecd396e5f706e242fedd73b87161f927a1e6dfca85d45b804cf10685df62b59494c4c3703af636654324a118cecdd30b9a960bbc2cd547ce2ec1448dac08e517865984027da6d3cdbed96c5dfa43eee5ea2982aa9a1dee3511ab2604caa1cc9b81adee4600ae0f920075b09d839978ce69dd97d144855dc1a3f1d2971f1d20ef28307b"}, @ETHTOOL_A_BITSET_VALUE={0x9d, 0x4, "709687b5a1a1052e31bfa0ee3d5347cf4979cfd6d2815642b18b7c0d49568397aea7c6550adbd64937e96894279b69cc008625ac805ccb8ecb4063bc220ffd9e9f1158b9ea81872cf3e6f160ee49ddd885f6acc3acfbb31d7c9607219a38bb613fe4b2b60305fa3f3bcdd5fdadbf92560f4876e7b7cdef8cc0ea39ea5e975c2308b097411928ad3d9690b65aed20c204aaf624f381bb225fdc"}, @ETHTOOL_A_BITSET_MASK={0xd7, 0x5, "6aa3dd712e7ee722c0fa5e81a853d2be84b53bbcd605f616d2f6259a8b23ee27f6db06b0ae58632baed8dda55aef17c8ddbb1175795a83da81d095cf587dde8be10b031ea4db5fcce77907f6eeb4ff52e0712fb5ff398d756769b52ec7c0e618d87c14639b674ac38bcdbbf9d497a7e2d9a9940272670ec904d5253ee55ec069b9630282faea29dca49ede1eeba9b5e016b74c91e8e5d75b4817499f08a4c3e5269b89fbced5a0b62522ec4749165b4281c0c0475ad5f5938c02b70fe75680026c5fb7d383f14161dca96af33be574cef5f530"}]}]}, 0x1dbc}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000002140)={'syztnl2\x00', &(0x7f00000020c0)={'syztnl0\x00', 0x0, 0x8000, 0x10, 0x8001, 0x1ff, {{0xa, 0x4, 0x0, 0x3a, 0x28, 0x64, 0x0, 0x4, 0x31ab39830a65f795, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, {[@generic={0x5, 0xe, "a29bb44400bc839e4719badc"}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000022c0)={'syztnl1\x00', &(0x7f0000002240)={'syztnl2\x00', 0x0, 0x29, 0x9, 0x81, 0x80000000, 0x24, @empty, @remote, 0x40, 0x20, 0x255, 0x3ff}}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000002300)={@private, @multicast2, 0x0}, &(0x7f0000002340)=0xc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000002400)={'ip6_vti0\x00', &(0x7f0000002380)={'syztnl1\x00', 0x0, 0x4, 0xab, 0x1, 0x101, 0x64, @mcast2, @loopback, 0x20, 0x80, 0x401, 0xaab}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000002480)={0x0, @can={0x1d, 0x0}, @rc={0x1f, @none, 0x93}, @isdn={0x22, 0x2, 0x8, 0x0, 0x81}, 0x5, 0x0, 0x0, 0x0, 0x5, &(0x7f0000002440)='batadv_slave_0\x00', 0x9, 0x1, 0x9}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000002580)={'syztnl2\x00', &(0x7f0000002500)={'syztnl0\x00', 0x0, 0x2f, 0x4, 0x81, 0x7, 0x22, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x6e4f9583654e62c0, 0x8, 0xae, 0xfffffffa}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000002640)={'ip6gre0\x00', &(0x7f00000025c0)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x5, 0x17, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, 0xad276277521ed88d, 0x80, 0x0, 0x8d4}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002680)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000002780)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000002840)={'sit0\x00', &(0x7f00000027c0)={'sit0\x00', 0x0, 0x2f, 0x1, 0x2, 0x6e, 0x46, @mcast2, @private0, 0x7, 0x8, 0xd513, 0xac41}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000002900)={'syztnl0\x00', &(0x7f0000002880)={'syztnl1\x00', 0x0, 0x2f, 0x7f, 0x0, 0xe6ef, 0x40, @mcast2, @remote, 0x7, 0x8000, 0x800, 0x3f}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000029c0)={'ip6tnl0\x00', &(0x7f0000002940)={'syztnl0\x00', 0x0, 0x2f, 0x1, 0x7f, 0x7e, 0x1, @mcast1, @remote, 0x10, 0x20, 0x401, 0x3}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003700)={&(0x7f0000002a00)={0xcd0, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x8, 0x6, 0x0, 0xe5}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x25, 0x6, 0x6, 0x1f}, {0x5b6, 0x5, 0x2}, {0x7ff, 0x1, 0x60, 0x1}, {0x5, 0x5, 0x0, 0x5}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xe371645}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffffffc}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8, 0x7, 0x1}}}]}}, {{0x8, 0x1, r1}, {0x1e8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffffff9}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x2d}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x38, 0x6, 0x90, 0x404}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x24f0, 0xef, 0x80, 0x7}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfff}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x64, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x34, 0x4, [{0x0, 0x40, 0x0, 0x9}, {0x2, 0x6, 0x6, 0xbe54}, {0x1, 0xed, 0x1, 0x2}, {0x2, 0x9, 0x9, 0x428c}, {0x6, 0xe1, 0x3}, {0xf000, 0x0, 0x5, 0x3f}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r4}, {0x170, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xc68f}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x4}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r8}, {0xc0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r10}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xfffffff9}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x250, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x20}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0xcd0}, 0x1, 0x0, 0x0, 0x800}, 0x8045) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000003780)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r12, 0x89fb, &(0x7f0000003840)={'ip6gre0\x00', &(0x7f00000037c0)={'syztnl2\x00', 0x0, 0x29, 0xf6, 0xb3, 0xfff, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x700, 0x700, 0x7, 0x8}}) r13 = openat$hpet(0xffffffffffffff9c, &(0x7f0000008640), 0x80000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r13, &(0x7f0000008780)={&(0x7f0000008680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000008740)={&(0x7f00000086c0)={0x6c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6ba9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) getsockopt$IP_SET_OP_VERSION(r13, 0x1, 0x53, &(0x7f00000087c0), &(0x7f0000008800)=0x8) 13:42:23 executing program 2: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x70bd2a, 0x100000, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20040010) r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r2) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), r2) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, r3, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x8800}, 0x4800) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x50, 0x0, 0x244, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x41}}, @NLBL_UNLABEL_A_SECCTX={0x13, 0x7, '/usr/sbin/ntpd\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x22044000}, 0x20008000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000580), r5) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f00000005c0)={'wpan1\x00', 0x0}) sendmsg$NLBL_MGMT_C_LISTDEF(r7, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004040}, 0x4000) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r6, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x44, r4, 0x1604, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000001) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x3c, r0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IEEE802154_ATTR_BAT_EXT={0x5, 0x1a, 0x1}, @IEEE802154_ATTR_SF_ORD={0x5, 0x18, 0x7}, @IEEE802154_ATTR_COORD_REALIGN={0x5, 0x1b, 0x7f}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x10}, @IEEE802154_ATTR_BCN_ORD={0x5, 0x17, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) [ 77.694331] audit: type=1400 audit(1664113343.571:6): avc: denied { execmem } for pid=287 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:42:23 executing program 3: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x1d}, 0x25}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(0x0, 0x3, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x8, 0xffffffffffffffff, &(0x7f0000000040)="d3ba31a865a0d382d953184bb78ba00350402b572ecb2eba5687a42f3209cd536390e78d07111d226c203a635efb2787d2c657f7e85082102014b07751120b4fb071ee1ecfe303b637341a8d0bc0a0de81738cc75515ccf78320654bc7d1e375ca1fc184e5b9e06f31464e2147942d8f8484942a47121b959957cb3c01f32306c014e31890de783ea4ec1b0d8c4c2168644c6ba496f2a42c8a55c81f338a3e5ff0f9e5e3ad7352b1f952c3c40c919f", 0xaf, 0x80, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x81, r0, &(0x7f0000000140)="0b481ae53a1d776fad465c767d9366dfdc8e55a38592a538bca91650e39cbe6c7a470ad6bdb8e38faa1fd037865818e04eee0e255d89e9c8e5ea83ff96ffbed4435f879c7aaf04b485ff7f316351b5ed7e2bec31cf9d8aa0ecae9d889f2462df27ef287071d589423988d71b2864019f2033868027b21c1dd4d0e1ce1f056b", 0x7f, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffff, &(0x7f0000000200)="b6c201ab49742d1374b7eb29304a645e51c80ed6c5a5f309bc0a32230f3676ec845a5e7da824ea9b3c369abc7fd290164565e4938585dfef719ecf99aeba1d6f9a3dbbf9ae257882e3a51c973d0a8bf0d40bf128a623fb9327a5c65fb28595eb01", 0x61, 0x8}]) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x4, 0x2, 0x3, 0x1f, 0x3, @dev={0xfe, 0x80, '\x00', 0x2a}, @dev={0xfe, 0x80, '\x00', 0x20}, 0x1, 0x80, 0x1, 0x9b81}}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0, {0x64}}, './file0\x00'}) io_setup(0x0, &(0x7f0000000400)=0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0/file0\x00'}) io_cancel(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x1, r0, &(0x7f0000000440)="d7900c3392015a8a10d8bbf2d80c25ee15e7fbfa5a3954214f", 0x19, 0x8, 0x0, 0x3, r3}, &(0x7f0000000500)) sendmsg$nl_xfrm(r3, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x12020000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@getspdinfo={0x14, 0x25, 0x200, 0x70bd25, 0x25dfdbfc, 0x5, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040800}, 0x20008011) r4 = openat$cgroup_subtree(r3, &(0x7f0000000640), 0x2, 0x0) close(r4) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000700), 0x40, 0x0) io_submit(r2, 0x1, &(0x7f0000000780)=[&(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0x2, r3, &(0x7f0000000680)="4bb3525fd9ca1dca42beaa0baf10685173ac0cbfc746e18631548c89a37f4e36a15237edc010dc6e6b223f1dd9a6e2d4e10e6d2e5d184b42125637da22adbafad8acd46bba2f7c0a8ec55ebb720a7077a4026626e78b09f2abef8b0320ab815f72879744c3b7ef19aa5bd46f468d052250b6d733dfeea3d2", 0x78, 0x5, 0x0, 0x2, r5}]) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000007c0), 0x80280, 0x0) sendfile(r3, r6, &(0x7f0000000800)=0x9, 0x2) io_setup(0xfff, &(0x7f0000000840)=0x0) r8 = memfd_secret(0x80000) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = dup(r0) io_submit(r7, 0x7, &(0x7f0000001e40)=[&(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x57c, r8, &(0x7f0000000880)="7f8a08bcf075752af6a666a0d1f713197e65500ec61895bf16a245455697cc0ed931794f698b81742487dcda43e7ae12f1a4de3b2f764d4525d4ccdb67713ad1a3d728682b24f71fc9cf0b2723593bf4b322aec287ef41ee6bb94f68facb075317f8a631183ca7d5740982da1725c28c7dba6f", 0x73, 0x4, 0x0, 0x2}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x2, 0x1, r6, &(0x7f0000000940)="9c6f7fa3860f8218ba4d047b9c0bcd0043ecb6757f1008eea7a527f155bdaa784da11c8774ef9da376da41b274960c53e14b51933f19590940a5ec4da9fc69d2a2f8012f53bd3ad6563804f9b280fe2da02b7c1d34874ce8a5b8340a8afb6989531544297c1182faff9fb2a6e7e5f8d2def79a59e84bbb25ea03800b106dec9c2680bc82b0d0cd6eaf032ab2d98a526629c7fcb75911f09269ec11", 0x9b, 0x9, 0x0, 0x1, r3}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x6, 0x4, r9, &(0x7f0000000a40)="a7938fa77bc68d2cfd2f62a01cb594613888593bd2a3944e44836d333c8ab25fc6090e828ce9b3943b4f636148794f162139bdf12fb95405fde23fe7aba5edc63d", 0x41, 0x0, 0x0, 0x3, r4}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x9, 0xfe00, r5, &(0x7f0000000b00)="f6f18ce82e49bfaca5ebb4562ca780a538e5868047c4380bbfebdebe2795a52a28d4b8bb75be54607f26286acae3c3718440dff890fbadcccb556766231ffcb2991ee5f1f6cd62fa3f5455244a2095320c685b4c25e0c253f762f79768ae2d40dd7aeb3655e397003a0bb2c6fc920090b6d6c65a560d62f3eef4caddb081257ab1523a2beeba5a02636f444a6484051da6bc33929d005ab33533f9b2464e71d092b9379389da04ff4b64e4d816739904010d3b7116934b0f5b6af3f55c68343e75df29d1d849b1227c48c4eea615d28d560c7eca8b07c6151f3a7ed880d119ba6a9d9d3d", 0xe4, 0x1, 0x0, 0x1, r3}, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000c40)="0634ae475bc584b6", 0x8, 0xffff, 0x0, 0x4, r0}, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x3, 0x7, r3, &(0x7f0000000cc0)="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", 0x1000, 0x1, 0x0, 0x1, r10}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x2, 0x2987, r0, &(0x7f0000001d00)="59fe314a1ad7a19f0f4a5c29318a1574cdaf70572d4b7416c9df12fa31c75e195d664ff8a7190eee55a3181d752fe26adf05e5328c3448ad0c027b5523f1e7e57877224ccb10389bb30f2b85b624cd44bf346bba999dc02afbaf4a5b3d3fcfef180008e8aaa14818d9c9e395da53b5e9113551ae6a78e37676f8535f7f37860a084da2bfccdaa4ffc001fcd13e59a798050f39a60872128a1733a26f3898840e3e42c111889af7d137d54e4255654e05978775d6", 0xb4, 0x200, 0x0, 0x2}]) 13:42:23 executing program 4: lseek(0xffffffffffffffff, 0xb21a, 0x5) r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000002c0)={0xffffffffffffffff, 0x4, 0x8000, 0x1ff}) r2 = eventfd(0x2) io_submit(0x0, 0x7, &(0x7f0000000580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f0000000000)="c23afb37ee1d00d53241012b7efd04f53115ebd7aa8d782d6d2aeae7fe65d74b54dfb7cbc94fa1d03bb58b99ed808dee37fd78244bbea16094dfb34d3d3ee3032cf14dbb0100f042e7", 0x49, 0xefc, 0x0, 0x3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x2, 0xffffffffffffffff, &(0x7f00000000c0)="e8ee0b02bb5e7e9cb2a5cd37c54622f9186973cc4f8b4546233defa2633e3dddc1686b4db3d2c8b95e89f43edc0b6ca0273c4185d7d87c2d9b7e55edd8b89867238925bfeff4899f8504e8b31ca93c6bd4f14fcd3b6234eacedebdebceed31e67efb011fb08d432d67b661380d64b3edcd4f1f4b47f72bf4191c9685fbecacb41b8cabf8f56e16cf19a35502545b3b35fdfc32cb987eb0b528d686a21f5c6e291d9772bf18913c89c9ad80b7b037d4e1", 0xb0, 0x6, 0x0, 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0xffff, 0xffffffffffffffff, &(0x7f00000001c0)="33986dd982883a877fa984225e11750aebe6", 0x12, 0x100, 0x0, 0x3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x80, 0xffffffffffffffff, &(0x7f0000000240)="640c233a003793ad979f8e066c4e4673d0ad3ffb87d36b8ff228aa182f248858d7753ebd8fb43832c5ef48ef4d651c4ea475fa81bef8ddb48804d46bb0b486", 0x3f, 0x6}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x3ff, r1, &(0x7f0000000300)="f8895c0208872c5712a347659eb28529b3cfde6847a08e3bd5d4ba59b10a935d56e3c130e5cc216b89855c3f1ec274a8be8f976f44afe3538e7a7be47cdac24ce390fbf6a0aaf9c12cbb125bc2269334cd342af0f73e48b952f59e581d2ac6cc1b2208d042e37f594d2f76df1e28163a69444f96e542cbe1849fb4dcb1debbf96aecc3dbf3d682c75335ee5e13fa608b03bc9ee6be1b310983b2a678c21f18596179e43bc09fe55a90065c912d9fbd3d8fc8a69bc993e33cf8141cc7cfb108cabad3", 0xc2, 0xffffffffffffff80, 0x0, 0x3, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x3d, 0xffffffffffffffff, &(0x7f0000000440)="63148e019c623487aace01ccc8b5262f7f561177df44", 0x16, 0x7, 0x0, 0x3}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f00000004c0)="afaeb7ec12a157cfd85bac5ce78e90f7da7f8393987a02d6aef898ac88a1989f68d8fbd4b6b1c57bef7002312722c3d6c769081e74debf49233a44409f4301fb1195d6f8235fd5d84e0f4b544b78b6b0dc953944fb5861da86078b12f0e652570a60123ac7846ba2e1013d153e35b9d109fd95e53ee59ca1a094e8f88d", 0x7d, 0x8, 0x0, 0x3}]) r3 = openat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x24bc2, 0x84) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000600)) fallocate(r0, 0x2, 0x5, 0x4) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640), 0x2e981, 0x0) getpeername(r4, &(0x7f0000000680)=@un=@abs, &(0x7f0000000700)=0x80) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000740)={0x0, 0x0, 0x5, 0x0, '\x00', [{0xc4c, 0x8001, 0x100, 0x9, 0x6, 0x9}, {0x0, 0x7, 0x4, 0x6, 0xfff, 0xd6c}], ['\x00', '\x00', '\x00', '\x00', '\x00']}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980), r4) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x2c, r5, 0x300, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x28fb0000}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x2c}}, 0x200000c1) lremovexattr(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)=@known='system.advise\x00') preadv(r4, &(0x7f0000000b40)=[{&(0x7f0000000b00)=""/26, 0x1a}], 0x1, 0x5, 0x400) syncfs(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000b80)={0x2, 0x9c, "c0eafb185fb58c22f1bfb226118e8a4dc71dfd09f2cbc02cf2164ddfb16f5a543e07bb6d6fa02260283eae51957f4a1f2ee43bc27d85efd064356baec53765534e611f238ea2a06e6a3ebb776c58f3addc69b8a62aea141b3c8304b66fb5adda433a8d4929f33689c2eaa998c3abc8a656c28a234b3a48ec7f9b291ec169071072475350d05245dc2c1d10ccc2b2cfa300023dfd3d6c50d1221f6ad9"}) finit_module(r1, &(0x7f0000000c40)='batadv\x00', 0x0) setxattr$incfs_size(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0), &(0x7f0000000d00)=0x9, 0x8, 0x1) name_to_handle_at(r1, &(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x8, 0x3, 0x81, 0xff, 0x9}}, &(0x7f0000000dc0), 0x0) 13:42:23 executing program 7: ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x798c6) mmap$usbmon(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000001, 0x10, 0xffffffffffffffff, 0x3) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x101, 0x3}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) copy_file_range(0xffffffffffffffff, &(0x7f0000000040)=0x3, r0, &(0x7f0000000080)=0x3, 0xaa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x4, 0x7, 0x66, 0x800, 0x10, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2e}}, @private0={0xfc, 0x0, '\x00', 0x8}, 0x40, 0x8, 0x8, 0x5}}) shmget(0x0, 0x2000, 0x1080, &(0x7f0000ff9000/0x2000)=nil) ioctl$PTP_EXTTS_REQUEST(0xffffffffffffffff, 0x40103d02, &(0x7f0000000180)={0x1, 0x2}) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, &(0x7f00000001c0)) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000200)) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000240)={0x2, {0x2, 0xff, 0x1, 0xa, 0x3f, 0x10}}) ioctl$PTP_PIN_GETFUNC2(0xffffffffffffffff, 0xc0603d0f, &(0x7f0000000280)={'\x00', 0x7fff, 0x0, 0x80}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) read(r2, &(0x7f0000000300)=""/231, 0xe7) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000400)=""/4096, &(0x7f0000001400)=0x1000) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x800) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001440), 0x8000, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000001480)={{0x0, 0x2, 0x7, 0x9, 0xffff, 0x100, 0x5, 0xffff, 0x1, 0x5, 0x20, 0x3f, 0xfffffffffffffffd, 0x0, 0x7f}}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000024c0)={0x2, 'veth1_virt_wifi\x00', {0x3886}, 0x2}) 13:42:23 executing program 5: ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f0000000000)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x81800) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x40c04, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname}, {@aname={'aname', 0x3d, '(,\\.'}}, {@cache_mmap}, {@mmap}, {@cache_fscache}], [{@subj_user={'subj_user', 0x3d, ']'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x38, 0x63, 0x63, 0x65, 0x36, 0x63, 0x37], 0x2d, [0x38, 0x62, 0x36, 0x31], 0x2d, [0x64, 0x35, 0x62, 0x39], 0x2d, [0x62, 0x34, 0x63, 0x32], 0x2d, [0x4ad7d1e437f5729b, 0x37, 0x33, 0x36, 0x63, 0x61, 0x30, 0x31]}}}]}}) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000400)={'\x00', 0x2, 0x2, 0x8, 0x81, 0xfff, 0xffffffffffffffff}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000480)={0x2c, 0x13, 0x14, 0xc, 0x5, 0x510c47bc, 0x5, 0xdb}) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf8, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2a13, 0x10}}}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x9c, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0x1e, 0x0, @random="f35bce82d7d62d33e7488df9f397b50d7232ccba25a3e8f86d5e"}, {0xa, 0x0, @default_ibss_ssid}, {0x14, 0x0, @random="054f575577839446be11852409ebfbcb"}, {0x19, 0x0, @random="d40b0240b5ab2e5dd1eafbe954cc836a5521504482"}, {0xa, 0x0, @default_ap_ssid}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x10, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x24, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x16f0}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0xffffffff}, {0x8, 0x0, 0x3}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4040000}, 0x5) r2 = openat$incfs(r0, &(0x7f0000000680)='.log\x00', 0x10000, 0x1) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg$unix(r0, &(0x7f0000004100)=[{{&(0x7f0000000740)=@abs, 0x6e, &(0x7f0000000800)=[{&(0x7f00000007c0)=""/9, 0x9}], 0x1, &(0x7f0000000840)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}}, {{&(0x7f00000008c0), 0x6e, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/105, 0x69}, {&(0x7f00000009c0)=""/185, 0xb9}], 0x2, &(0x7f0000000ac0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x118}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000c00)=""/253, 0xfd}, {&(0x7f0000000d00)=""/1, 0x1}, {&(0x7f0000000d40)=""/136, 0x88}, {&(0x7f0000000e00)=""/125, 0x7d}], 0x4, &(0x7f0000000ec0)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000f00), 0x6e, &(0x7f0000002280)=[{&(0x7f0000000f80)=""/13, 0xd}, {&(0x7f0000000fc0)=""/49, 0x31}, {&(0x7f0000001000)=""/130, 0x82}, {&(0x7f00000010c0)=""/245, 0xf5}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/35, 0x23}, {&(0x7f0000002200)=""/72, 0x48}], 0x7, &(0x7f0000002300)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f00000023c0)=@abs, 0x6e, &(0x7f0000003a00)=[{&(0x7f0000002440)=""/52, 0x34}, {&(0x7f0000002480)=""/153, 0x99}, {&(0x7f0000002540)=""/71, 0x47}, {&(0x7f00000025c0)=""/226, 0xe2}, {&(0x7f00000026c0)=""/199, 0xc7}, {&(0x7f00000027c0)=""/49, 0x31}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000003800)=""/184, 0xb8}, {&(0x7f00000038c0)=""/225, 0xe1}, {&(0x7f00000039c0)=""/16, 0x10}], 0xa, &(0x7f0000003ac0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000003b80)=""/242, 0xf2}, {&(0x7f0000003c80)=""/9, 0x9}, {&(0x7f0000003cc0)=""/90, 0x5a}, {&(0x7f0000003d40)=""/196, 0xc4}, {&(0x7f0000003e40)=""/59, 0x3b}, {&(0x7f0000003e80)=""/140, 0x8c}], 0x6, &(0x7f0000003fc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x108}}], 0x6, 0x40012041, &(0x7f0000004280)={0x77359400}) mount$9p_fd(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), 0x40000, &(0x7f00000042c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@posixacl}, {@cache_none}, {@cache_mmap}, {@afid={'afid', 0x3d, 0x4}}, {@nodevmap}, {@uname={'uname', 0x3d, '\x02\x02\x02\x02\x02\x02'}}, {@access_user}, {@dfltuid}, {@fscache}, {@debug={'debug', 0x3d, 0x1}}], [{@euid_gt={'euid>', r4}}, {@pcr={'pcr', 0x3d, 0xa}}, {@seclabel}, {@fsname={'fsname', 0x3d, '-\\'}}]}}) ioctl$BTRFS_IOC_BALANCE(r6, 0x5000940c, 0x0) r7 = syz_open_dev$rtc(&(0x7f0000004400), 0x7, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000004440)={{0x1, 0x1, 0x18, r7, {0x6}}, './file0\x00'}) r8 = dup(r2) sendmmsg(r8, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f0000005a40)=[{&(0x7f0000004480)="c83913729bbb4c05757a3a810d6ba04608c62eea80aa95ee01fdb8b9b8c14af533ce5c7de55f", 0x26}, {&(0x7f00000044c0)="be7cc279e30c37b6d269701a09b715b62eec839e093a20d3958a0202eb06b338132e3eae7696ed22d56485f62237ade8b040bf84c228ecbb4df2ef1c10962a2bb1e370a8eb00af13a567a285b72600b43795a68bb02569ba36edbc614caf9e61a1601f7fca6a1169fb4915a11db5e3c516f2511704b5beb1aa69a1a4f827266c35de99747fed0971481c81ad9192da81b11415b1b9e704fce9dc697ab5d71a06f79605a7a58ef05f4a3b5bb18761525c25b845956af8d7aa3fd20016a08888b001d85df4665b", 0xc6}, {&(0x7f00000045c0)="4acf1d43ec2d01921f96a7e16734cd48c012ed5fd02c68637bf7104fb9617bbf266dcc56c2a5b13dc15c6bdb68ca9fb3cd13e327a953507584b17603bf4a21eab15ddeaa3fd95cc9e8b46a076315766a2ad45623a08e1a256657594143a0928c66796b00d8c0eaefe18d2ceea7d25cba0fec413f13c43a70f13dc333c4cbec431b996c6939bd24c0d6f75174fbdfbdb43e99846e396ea4a9dcab49f67648c1f07fb21f2d8c556d79d7071e09ba44c1194b7ea849b70ece0d17203345ad7d8c97db7e6c01d8a2", 0xc6}, {&(0x7f00000046c0)}, {&(0x7f0000004700)="8f52ba699e75d6c34ae11b5bba5ae5f924d96e2ef2755dd5", 0x18}, {&(0x7f0000004740)="a7d0d2733f31c2432560a3f462916d4361b9bf985a3a8ba822454b51caa106e88bb2b6380d5d80b5cb22de78270cbd8dd542e9b5e85e78ba1c5bb83e607b62bb082a9ee27eebe54754a13af35e0ca1aa6fb7cd81ede00dccf5779ee6b9abe63b70b73c8e602960f14a0cb4daca7b43365f89fb63bf827fec6ef82e2c1f629d7b27db8ecae2670cd9a5ff0234b7064e3a2471eff8cd35b0998ba48f97d62d14c2f229aaff0d28f79a48c100f9a87dff7ba08250da5eacb2b1262458a33c84f09d912d7bb4841649de4bf2829e26e1c4689cb7857eb4f7dc19259e41a1dff69f", 0xdf}, {&(0x7f0000004840)="9be25b3269cb7e86f78f032c0354c116c7abc5c8a2f8220b242cfdc4fe18b101460a0b62de105ceb54c10d738b783fc74f9cde509abe8d3b02c1a945578435b2d0c34e19eb3611c3ea4479f00e3cc62426352517cfc8d24ccf700b018d6fa2ebf4a29cec5a619785d66d167b8159520ed143716e4b2f83b052c155b069c762b44c387ac58b4d9ff58d3f6e425be813ceaba2e9311f263b192af7c7f87cd656f530ddcbf450c8ad81e58efc4cca00f61eecdd8443e2cbff13cb58f75db78bfb81ddca6098d464669f87b6402a7e", 0xcd}, {&(0x7f0000004940)="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", 0x1000}, {&(0x7f0000005940)="4b111953e1e9b360933d5b5434f0945a1a8456e6b2dc705b720656084e6ab0ba30ee4e41964fc2641a9a0bed0b16f0b03ba0452d61132ea0d33843c29536ab9a6b9b9cff516ee5666e84a2f3fbe009cbd21cce4317e7ebc0b0ac42172fa4df0818822c0c00074611259b34e0950a8dce9367807747055011a4ed2a71e8136d12f6a365e4b5d6348b011970b4cfe44a826c78aa429633faaa3c85f3e35f7607a2a2a94df2426a0352c399123aa59a2654e8fce4f2f03456d7ccbaa1dd752f214c30d0616cb4dfc0f9434d8d62c9104df97ff8805be8631672a120f6c9badbb2160278a7665aa264ebe85c6c6a11044df9bdc5e18b", 0xf4}], 0x9, &(0x7f0000005b00)=[{0x38, 0x108, 0x3, "bbb00e527af6eddf81abdd618ab993cce430c09e23feaa15f582db3ce58ea180a48657f5a2f2"}, {0x48, 0x105, 0x0, "6eeb4372df1b5d26537af34432443acb53b45b9a1ee9857995961398b6538caad5e6f8250edba6fa360f480f68931483d7"}], 0x80}}], 0x1, 0x0) syz_io_uring_complete(0x0) 13:42:23 executing program 6: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2100, 0x0) r1 = signalfd4(r0, &(0x7f0000000040)={[0x1]}, 0x8, 0x100800) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000080)={0x0, "bdb1c8409edb5f4863ef590f0cf3ffeb"}) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x4) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000001080)={0xa6d, 0xa787, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) name_to_handle_at(r0, &(0x7f0000010b00)='./file0\x00', &(0x7f0000010b40)=@ceph_nfs_confh={0x10, 0x2, {0x5}}, &(0x7f0000010b80), 0x1000) r2 = open_tree(r1, &(0x7f0000010bc0)='./file0\x00', 0x89080) writev(r2, &(0x7f0000010d80)=[{&(0x7f0000010c00)="a3c2a21f35f775dce9b88eaa5ebe750777d58d378ee34dde8b2e24031be5a793d6f7abdcf4efcd8988bf8dfef0ebf4c652cfc205e0b41185a265ffb687fe4a128470d7356f55367649568d2eb983", 0x4e}, {&(0x7f0000010c80)="0b45f95c1ecccad4fc794654932ae2d00da7dc6aa774b45c9338752293fc75cd95c559e1973bb3d18c32960fd768a8f93e854c6c8b0d9ba912e142420e5bf9ec541e09647802606444c11d34a6dcf43d181e651cca335926c91ca1a4e0676ac11126ec6aec6af15a2dffe37532fc709f101d21ee9afbdad6138283b0a6fb6f0e2bff6731492a1947bed0d6acffefb75ca31b62f096af9fc937", 0x99}, {&(0x7f0000010d40)="2174feb18438d36120063e9f764780ade4ae2eb9994dc72548ac12aa8b0f549506cd3ba329a54a8675bafd08314f6643c966bd9b7405", 0x36}], 0x3) r3 = openat(r1, &(0x7f0000010dc0)='./file0\x00', 0x82280, 0x80) stat(&(0x7f0000010e00)='./file0\x00', &(0x7f0000010e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f00000112c0)={0x0, 0x1, 0x11, 0x1, 0x1be, &(0x7f0000010ec0)="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"}) r6 = syz_mount_image$nfs4(&(0x7f0000011480), &(0x7f00000114c0)='./file0\x00', 0x6, 0x2, &(0x7f0000011640)=[{&(0x7f0000011500)="93c03894af5a6536b4884f7f7133584f455c3ba8067ff94392bdbdb6c65612519ce92a4c14907666b19cb231b43cefc82c05b4749befe23bb2017ae1d58e6af80c8dd7ec9994295660f519985cbef63283502b827b0ba12863596a4856109888044c32acd895aa428959bb0d095d3498613e467e5e6b", 0x76, 0x7fff}, {&(0x7f0000011580)="005135300d9ddd2712385e04d170e69c905588e8aba85d921eccb9c77ba01d51ea2032ff8581a4b01ce48318bcfe91c7420b3442d62879983235664010c4f27681579daa0009a132783c5881e9028801febc192775e4db134fa450a7c8dbf54bf2047a25e72dc70fa0d18161e969f628e9d93d9740a9c88026950df2171ba6e543ddbfa57720c297496bd7e9fa681556ba5b915f9a2129fcb914", 0x9a, 0x4}], 0x800000, &(0x7f0000011680)={[{'\x00'}], [{@permit_directio}]}) r7 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000116c0), 0x80, 0x0) getgroups(0x2, &(0x7f0000011800)=[r5, r5]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000011f00)={0x0, 0x0, 0x0}, &(0x7f0000011f40)=0xc) r10 = openat$cgroup(r1, &(0x7f0000011f80)='syz1\x00', 0x200002, 0x0) r11 = clone3(&(0x7f0000012280)={0x40000000, &(0x7f0000011fc0), &(0x7f0000012000), &(0x7f0000012040), {0x13}, &(0x7f0000012080)=""/150, 0x96, &(0x7f0000012140)=""/212, &(0x7f0000012240)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x4, {r2}}, 0x58) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000012300)={{{@in6=@ipv4={""/10, ""/2, @broadcast}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@private1}}, &(0x7f0000012400)=0xe8) r13 = getpgrp(0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000001f3c0)=[{{&(0x7f0000011300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000011440)=[{&(0x7f0000011380)="425b7234988841939f1c36b078337353da697676bf8ccba237cd56bc0d32b384a7a94b6fcdfd45e189e07305dc759023eca79fb1f9122d1149eb45f296e5ec3e3a50da253ceb73d683191a2cb67b3477d4368921a15d08f03340c3e3aded3df99e4735c933b50c164a80b348258c93ea65083a73a74f007c982ed48f6550414a94ea2a01702f11e61031", 0x8a}], 0x1, &(0x7f0000011840)=[@rights={{0x24, 0x1, 0x1, [r6, r1, r7, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r8}}}], 0x48, 0x20008840}}, {{0x0, 0x0, &(0x7f0000011e40)=[{&(0x7f00000118c0)="6d566dbb865581c637ebc79deaa3fd8c52f976b3559368", 0x17}, {&(0x7f0000011900)="a446030e16280b162de19b524b88278fefdc6f647e1dad6853025a2c19c427f4075c8c838f476c", 0x27}, {&(0x7f0000011940)="af0239d4e8f038f82bb69c6aec1919881013bfc46d7151c824f824c05222d1f26bdec608b9a8faa9447fd0e13007b0f15ba3eee1c38450d5deef5f1f0ddb65ee42e28d6b06ef579ff6117ec4bcb6c2284697906b702abd8caf915451e8ccff5229bfc250ef688842158b346e4a4985be29fa35c7616e5beebe15b72ef011d98087501883ddc7a96f23c454003ab7283f041ff9ec427c873e045251897591fb739be423ea543e7bd94e", 0xa9}, {&(0x7f0000011a00)="1bef757d9f94820e184bfd9fad222823c753ca53a6e73a1afc1b0a3a87d65635bfcb", 0x22}, {&(0x7f0000011a40)="3f1dfc66543db1bd1da3820ef7a99397d8ac2465dfefe6523751ec5184af5f1602925b4d190571330c0f7f274f9acc3eb3ae03c7b0f60619a5ab042b47c4ba4e00a902afde3b2bfca5db8398b429b95a9175a92e649a3aa16190646a1aa2f78778d1de245f8e3e8704254801f29ef95c338ce94ad9da0a306f4ffa4036d81f028a37923ef5e099", 0x87}, {&(0x7f0000011b00)="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", 0xfc}, {&(0x7f0000011c00)="b7bbabace087213c5e208377ed0c502f7ce9345e9f025941803129791648ac640124b2e39bc33c174409a694b34c10306cfa3f0c1a742a96321d0a7e969879756a7f159396e1164cdeebc4d9cc6e6f300436408b46b29aa3253af855093fc1bd5b0e5a11b532dd460b0eb80d103d8d8eb673604b5d90686c4d82d159fdbc9a371e6ab6ad7100756b15450b77a8df43b706d0bbe41670cf13176f06725b599521243031ceb3a418205f78cce67f1ba31a170ec5cc96b913c5d2b591bd8c231492", 0xc0}, {&(0x7f0000011cc0)="edbc650a3ca23afe7cab6a1acbd87ce445258a8a2dcb2d352b283843727d402426a2ff57f9e75da2c0bafdd59ba4db202bf71240dc2f4e137286700ab28549224a2134acd479bf64d4574f0c38c5e20370662f87cb3e0dfebea2eab22bb3149e5e18fa94ceeaaf95c3b4b8aa3cc96b3e55db233b0ef5686934d23a5135786eeddd0577a7b7807df6e588c708c86faab6edb2986c4ddf1ce0a5735f806c4b494d32d1c86d5d5b4e881c094a80934d6db7b26f066e2d43a517c09d70c857c6139c79d305e1c2f37b438ae313060d704c1255e130735a409872", 0xd8}, {&(0x7f0000011dc0)="1ebd42d0ee27e6282a98e1afec96a2c462bbae36923aec375f376fe346f4e8d963cc32ddad2c3ace3f3327d1c48f430c128e3842ef52120ef672807073bafb0f70b0ce945350f440b5b6b6b74a8a6ef8d3fd1150802d5a9e737b", 0x5a}], 0x9, &(0x7f00000125c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4, r9}}}, @rights={{0x1c, 0x1, 0x1, [r0, r10, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r5}}}, @cred={{0x1c, 0x1, 0x2, {r13}}}], 0xa0, 0x8000}}, {{&(0x7f0000012680)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000012880)=[{&(0x7f0000012700)="be00a992b5adc8ab7983293e0f956f4679605f25b668dcb13297cb453565a09045a3ca7be257acb328e362257d57c605345fa3eb347c3d3e36991510f871fa4cd402268b1ad503163d27c5bd2b73e5168200685fd132267c594e4da1888bbdc6fc9e12d76d2136b964ef4311f4ddc0e6caf9f59d24487c5710f179edf7552c76b1bb131ba01e0d055ee318a33ee2262f96b61c91d6e382a12b26f81b43729140a3455c6e26aae59e72b1d66d41b62dfe47de279f5bf60e4156f7cf2b80bbb84ddcf6c00f5de88ec7f9cd2e2edc0cfb109f652f08f9830fd551ecb47d0a44d191c6e2baa42b10bd76b8fb09476fb15f92ec5c357d12", 0xf5}, {&(0x7f0000012800)="45bfc92ec07d0b6b31aa2eb63a46225def5b64e78463025a34f1287a5745f0d5be08bb6b2d61a77d3dece0d0997063eb21e2666098865ae046fc5a81c56cc6a58626f4b3a6abb26578b0e5f6efa4665531ff0a1005331c3522b12515c7a33af4d17d5e6d700ce209d36d", 0x6a}], 0x2, &(0x7f00000128c0), 0x0, 0x8045}}, {{&(0x7f0000012900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000013a80)=[{&(0x7f0000012980)="769847518246d2ec416621b9521d36227a6003309929eaab1372dae765156eb4bf02f45ca92e6f0855152deb5809356dac67fa5bc3f0d8b0cf7cd330646b8e2daa4a28f53c672e1f334e93fafaadb3452d02d4a76c5ec2793a5cb37cc80e1827bf166a020301dbf08da2a58ae05e3c2e0e82092a2fec0388d27707ead5e99bf056a7917798c50a9af7109020a696c0a721a51990cf19ef00aa5b8eb42ff849a46db8b509a2b39863f0d902471e34142218ab6c4fcac07f5337d2da7d25244ca4382f", 0xc2}, {&(0x7f0000012a80)="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", 0x1000}], 0x2, &(0x7f000001a140)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, r3, r2, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r5}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r1, r0, r3, r2, r1, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r3, 0xffffffffffffffff, r0, r1, r3, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r5}}}], 0x130, 0x4000001}}, {{&(0x7f000001a280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000001a780)=[{&(0x7f000001a300)="a5466df6edc5048ea8ca0a3d3038d0b9a6fe545a3274fdcd3d4039f76cd9260ee0f563e6659a0f673ef72f28a342cb525fdb4dc117c4f4f213d1bac795c80cf7dcf5e8dd29b1", 0x46}, {&(0x7f000001a380)="14fa232bdad6e1f419c9828d5d6b817e7076d9381be9475b840e5611f778fca9d32cef2095f180123b514b1d0f7e2810a187bffa5d68b418a927f2da2d3bff2e", 0x40}, {&(0x7f000001a3c0)="6d12355b05662b4f5289ddfdae0b4b0c336ec8a35d89098f6bb1e6d3a7e6bd37ab1f52d68a0f328ad016420bc49fc3d17fce43b45c48791de85bfd1de18d8746dfeb493abc8c60f4cf14e7175e8c94f2819977eb2cc41210d36912c3aa79d10aea760409aa2929911dc6a022b4723654d1256b9c487226a505c3a734c959b0265b8536d230e9c821045ffa1fb24eca86e4fc815fe098ffa03bc9399f3d55103e2b0ce850f3a15cd329e5b86a575cbcfca7f7f51068ec59658ca282034019c5045968cb96cef445cb90a6e82f5b6c3df4", 0xd0}, {&(0x7f000001a4c0)}, {&(0x7f000001a500)="a95ad05c11c5bb8a7fa992469c44c75e7cb960c63ad529721fdef23c576a304c9877635316c13635c9f3bc8277e2bf5c33273838a6bc0a33dcd7e81f0fd20af4d8c7f0670d145ae520c438234edf49876e8c5e7de0c63c0c23c8ee823d87439ce9af3d2eb26e643d48b6e889c6333d288e63b64f89563ee91ea834ac4c7222c268fd57e439daee9770faa790ccd50fddd9c63a476762b4a6bb9a59974648af2c2f4d18b8ec853d59c0d591d514e9163e716b95bd0e95feab9bcc3788eeaedfb164cb388246626ffe680a5b03d550e786d001a85a418fed95507c78326e88ac6a063bf4e49f9c", 0xe6}, {&(0x7f000001a600)="a4b075f0ffb42a83ab5213834d77b7ac4c8dd6ae71dc3ceb3391943490f966a96e2d8657085e6c40dccecd2a4e05f581ec83b9557d3a2b44e1536f2d79cc599bc320be8eb7467d0eb03c58452992f0fc5ebcc97954d8a8395cd8", 0x5a}, {&(0x7f000001a680)="d0045707b1be0104ebd47666255be88b85d1be58e0216baa6457dd7f83d77a899968fc435de0034fc394e707bfbb57c30fecfc4314503ededd651b6891f24eb88156ba8cba6a0851d84e12ba8734e2e8e539a4a3686f332a5e186d4477201a0f4872de66b9ab6ed158e2b7ff635bc4b024002a3fa3d58970318f5b5ac793daf02385f17ab880c3aa3b40a534e01f99a5ee04f0eaa4d2ee0215fa97a36bba1deb09be9f3bf27c3c19b2d6fb23029507540f7fab2cca1c113872dbcf886ff9484ca727de07d1c4a8df5ba55def928bb4e6dfc4ed8e6aaee637a05e0d7ca5086c67a31633adf96b0a", 0xe7}], 0x7, 0x0, 0x0, 0x4804}}, {{&(0x7f000001a800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000001ab80)=[{&(0x7f000001a880)="56c7886048481d74c902c1542e530ef90da5131e19eb952e46c23621a416057b519f7d663208e0113d45beaca3fcb946ee7fb54b339c5b0c4b5bd57d8df8d8e0b8c58c32fd3b108c53a037ae59ec5e2ea2acca3c1246b115022295493dcd06fddcc7b74e7db1cca4cbc258e6561b6c3bcde8f733b16d4192f52e16c928ed6db613c96a08c799c0f212a951e919da422d262704f3e56da43efd191af9883c5ffe977a70a7fde0eec0d1ebd31dd292c459f8d339c5eb45e12314dcee1a44aecf553d01de052876e34665467d8f46f843f41590c0728890bf709571d9ee23e447cf489140ffcebe7160b5d6e7985afcf492ace067f4b6", 0xf5}, {&(0x7f000001a980)="f35366a822dc2f2d06b8ab168321274b35add60cd33defa4822c76f93d843350055e37524e95fd7c2694fc1b7d862c71fc14ec84269998f1fe0af4faa05d4dc264ad733879fc987d67ad0e6d91b1aa0b48a4a1ff0f7ef5379c823fe00aa6746d6478741f7f5e4365e061aece28e7bc173b5e0b21cf0f8b5edefe3261b3d48e4c28a23ce280bf17af98adeb47f646554951b085d9d815e9b0ca630749e52cb4288304f7096b7094cee8902f55cb337f5ec532fb02dfc1e1026706ae9a06154d3338f206e26645712b13a4410a1dcefde0876f", 0xd2}, {&(0x7f000001aa80)="44d80ef8128b4f37b7d23d0ef8206eb2cbeabeac96536baec936f351b40b7edd27d531731b7f4214c85615cb6ff3d3a1199c3085291c80a68dae49d4885abb", 0x3f}, {&(0x7f000001aac0)="5cf722cae3885ef0b0bb2ff623b4fb1bf77646d55554e2e222e391121e3112838be7d57b34bcdc93a817058053283ccd46ea6a143c19365cbb897087f80e0151db377e7b05113194455e0700274368734cff24e28728281a3e7025cda2728d57510bf37fc7babe1503da717faf37d58adcfe5b64656a93e5cb92e64ee0de3a06062f4ef91fe35152", 0x88}], 0x4, &(0x7f000001ae00)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4}}}, @rights={{0x34, 0x1, 0x1, [r1, 0xffffffffffffffff, r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r2, 0xffffffffffffffff, r1, r0, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}], 0xc0, 0x40}}, {{&(0x7f000001aec0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000001c080)=[{&(0x7f000001af40)="4445273d92c8e99225b537a0abf9631d813dda32af392f7e982980f629599584df8c7c4b485c449dbcfc800800da1fe2bb3372591c158119ecff51cd39cda8b2a3947711df765dc64fe0ad007f9d212de9de694caadcc3e1a11407556d57b1cd66086f8d559c3f8d735b7fc9927037c1190781f30bd692853a44c90cd6c3683831c663e2e44296f0d8e82560a92daab34d17a7710805b69cc7dba167261c08a42da03a5c5dd8aa55e79c6ae912494407b872d13ff4ed4d54a342d204599d88ddd96aabd14c5e99267a5ec61c5e17e938f8e957c8cf812a833c4dca7302ef7f5cb2aec6a92dbbfcf053623cccd9e18e4817981a1ee21716b1f3fc2f703c1f73e0ba00fe2dc92e52efeb2f43cebc65d3bba1446d6aa60514e8b7083c60c9c638d3434ee04dbf068b3a7217f13bb43e5c6ff65e3cb420d33942f92162eb9ce5a6b1c90a135194221cb067e51f351f8b6e4ddad0a84ac2d519d31de5e532f638a6eae99c2f5f1549133e936f57a3d2b7d83228e2413f73145a09acc987cb9c4d882d51f2647fc58b15a6901137416b37b577d66a8fef8fdf2e6e53f33a0e58531291132f51ef6501159c4d50147ab92e501511db34f5998345573aab198ded9b7045a6453837a666825113924b998c0a60ada17c0915584324f7fca2512188036ddf71b62573c0bfb2b1baf5abb0885567131932e4c9220f87191829ac2ffa152a0c46b4736b3cb2913c0452c71eaf456f82d0d4aad36bf986e6d2802e6a07392fc6f0b518d29db3fb8d5dd52849bc42e6d47aba6919bec985724182153f21e5507436ec048684e75c2035502625a2f2301fb6e9d2f0c84c90cfee2470f0c37c25b292010e3b12ac673e885586912b59552828c3cede9944c8ab68146580fc673cb8bfa52d8a9bb8b117062dd287a6bb304460c44c809447a401a6e2df700f13ea580c4d7b6f66eda67d4e00f3baac7980fc707c7cfbcc29e3b7b155a581d16afbb61e80698992d810b9b2b975acfd245d8a4c2739440d38ecbc95dc9e225cf4429174045fed57ee33fcdf2202fb4f33b7bbf618282d78775b798d5c5dd1cc90fa94b4548f41a2cc656fb68312be783e1de27e18f367588907347fd75720bc382249ec7ca5f632051f0044999d8d81f07227af487ee753c83638da28492a383b9f9883406397d5babad9d47d4fee21af2d670c510ae79d9b98501d64c0624415d3eb1fb4169c1f1a3c7cff31f22c569738c7f7ff6cb44027941e46c5b54f57632c987709118ee5247f3bc3594f1abe58d73217fc5a4e5dd5faab3868186f6d4c6cfa4e7416e0a3b0f70ce6c517fefb7d60c429b5973e447fc1c4633432e9f253646998a0db9144e068772608f87839aa9d24995fbfdd9dece1bd83398511fa8652af7cb1a6ffcf23de7dcecc1e0959126c18fc04f4efcd855c87ef1a315a4e61c4caea48088e2f8e13a9c9a1d617001da50b70e84928c4e824a01ad011005ae984c328b7509acedadb1ac6cb70e32b1ce6c4c5f591fd3a56fc1ca396bb2690efd0e3ded5bb3fa6067af12e86d8d17fa04fb8ca670a86a75cd3d30280ad4a044bbc741b80bd46992ed89ca3e58370a8b498a3bfca888195a5010efc2e9bf966855e287d10d20a683cb4f2f46e0f72923e38a753e122cf576a97c0bdd89970ff0fcd0d1e1c82de35baf630fb5f8dba629d6c23e32164de2c3480e63057b6da7b2130f3c638f0aaeaabbe4a19e9c65e42487c8c2d677f74d60c8cd08c8c88f4df75635dc9c6ea5b954f03e8ea56c12bcd2acab273c9313b467424845fad3c2e1d446b786677735bdd7303ab87e2d4ddd3cf5d34476643d4b71245c4fe6f23a882fbd4c48bda71db00d5a1d6598f7c0f25b773d0eb61fb5ed2bb9770f764edcdd86dae5ac925e3e9eb6d52db3fa5910a5948aac6fc060234b6027f074d8b58a5617934030c59a8ac520dcc8956143e2589212d3a8c0fe815d0a0635773fa063fa9cafd842064c1ba86b5a645a89abb1dead8ac0d70fcf726d29f758e1a3d9848ad31d6bbe8b778f78912436b3e0cc7ba202d76da5f29031f7ace0b1394bcc2d2d035888cd7f9bd83f969b07f1722830c72b3e927f333ed30d17eca0410ce391dc26fe1f3963ff6649955474f2adba7474db6a77a592314473090fa3c5002c52e783a24192689a9d5ec3d810b4a76ac38ab7d08952dfdb5b7da9e3766e0baccc7313739f6d523f888b51f8a6cccf7e75c521f1f6d244ab70ec8e2922510dfa177957767f0819160cb81b138653d166e47df4486aa5ebe14b06e48f441f57000df6c1d13950e049432c2caac48a924a358c30784a5eb56826d9477ade6596815990f0de456f2ddaab7f0abba2a23e4de315b8f8fc37ab161fb1082d24adb63c04b0dbabc8be32c3c9e2c4c90a315f20f18e8fde9a123f23d1f545de545ebec57cb05dca1925a1c6f9c4e526baef8172d6a8768d94756607a5329fa77adaeb31cea92d0db6637c63d556d8571bf731f41cb5bfa1634d4b90f4dcf30160528c34ca6561ac4c597db024a0226c0f59bdebd27cbe45d083a8b68d6096c24b16200512759db71cecd1da8a06398e85150a6180f10adc4665d5498cf9541f016f855ebc7d1b67ce9340ea64c5ecbca7d7bd10a6ea2602adbbab3cda640a53597127a448b8b4bbdec21d119f12372f37c24ca4dd4aec9525afc52d94c44088fabb8cccc255397cb107f5d328242364d0776d6773a5183ddcfb7ee3b7c72881cb28f10b1b69f0aea59e85d9b4d69635e11ef6c6e1994b780b992e560f2a1ab54de2f6d9871911d00f6fbcc9e902c20e63b5a2a12e0ec33172ea24332403cb2aadfa8fe57d63585edf9ac171b0108d040204769d106c33fde4c632fec10f4e2148bfd0b68eefc32b6feec4cb1995f129c5512f07e6dd4cdf423ef9afb7c180d3a54b25eb18e5c54703501f80f613fbaec3bd4e60dc3da43036402bb4e791f2e9df91f89c4da7ef1a05ba653b83125dd911af29f9c387e7931d60c4856d7dc58081b8040ff83a8c77a51646389b9e4c1b0800ebfb2f00993e0eaead789f48f5bd8d436f0917f0ce8c0277df4db8e6cce745ca29f291f457305f05a366cfa65d55b5de6174d0cb2b8735f6118b9bc2eaaed59c8fd5791fb25b44817fc0d09955da55481f04cda37a74d8fbe261823bd4df4fd02d2c55b7916c2ec4c7e393307da0740a370c321edd189090b4cfa23ebf7ddcdc38630b265c44867ab0d132c84da1a1c8307b5dec180cac1799fce195d8586297e0c2450ece6d4d9f1296c06f64458874269bb8349755f4f405e374acf83bb326cdfc838f6359cc6957c4b395cb7689aeff1d0a094b5aa3b2a3f10bcff90ed1019605420d595267414b5a187623ce3b9de3f46f353423fc8b10f9358fd9c4ea3f93d67cb6705cfb4dccd3a9325087312815fe60ccc7a62ae079277ec8d78ac287b4fffa12cd14e1e7b15c371cf5ce46db18d67fbd5c25c39fe0182cac63052d72ff186ef6ddc932e132fbff962634200d30d89e2dcb811d61a31ee317b89dac91ecfc4fba4890149e297735c2b4cf8adc9cff719f3452641497f007c6955e17e161aaa14a4cba141f846c96cab08aa6ddd753dcfbd501e31c5465b7c8fe2ec0a89f221499642395ca7d9926fc4b163b597167db66decddd0a590ba9926dd80b3b25449a8b661a30292729e74fd79636431c3b5fdbde42e48deb17e530a9cd7af03c1f893df72020d6a1750059f131bea1c814f51538b9412c1c64f019afe91f6aa5cac1ac048662e62ad8cab6538f10001abccc420d73bd1acec2f7a4d124448f88e23c04fcfdf6469560b971a2a72ccb13f297e93cc2cf5713447e94e6077d70d4ec6e5740698698254d85f22ce4bd2172e742fb7e72df8919ce8a4bb12e451bf86fd9276bda2fbaea3257e8c545d10bab04ed1e364b17f3dbd26df2ba0a89a4cf3ee3d8cf8358177b67a6651c5b2c79564275ccd182b0359b103f7179861726b350639f47298352ed350f0da34366efbd5cc58f0e4d1f783bffd4fbcb9af65885c72f6cc2fd92a4edec3c1732e1d242376753779406bae4e8d958a6bda4726eb61761bc2064cda56f2dd022e25b95bb7b9a0b913aa347bac3830ae8a253d99f740d13b382864853c2ecc4546f386d35f65e0f6902098a78d99f75b2f216a5edfcae3c3f9bc9ed04df8258b32b5ac3439c92fb776f90b09a47a120a27083b8b2d0660fe13b94141ab13bcaa25321a551653411a27b3ce497815add6fc717245107ffadb35869c0ac5cc300ead2e2565b1a593c90cd86baa8e2690b2f7397cd860ba517aa232822d94012ef63c100e5a28b3eec4ffe9313383fa804096a49ce2b91c54953960463e3219ab655b5a99357ff418e3f10649b3661c04cb79b4fe553dc0d170e2f22db38ef71c299cb56678358076653bf37123a94f5b2d1654ac343fce8b19021b8163f518f941921648249b2930336be1371120b16e6de51a2f424ed90237fb4d07db553ea7f55feedbd4b075f63f2815f80a16f6c7f322c7a73927a90e965733222a192c0df5d492859b2195c8a1a728057d81cc4b2f280a65b0f5315d0e2a78077521f57fb11e42f3570d7d57b389a7cc0307fa1557a9b628c4b2c26e02628ee231f704c1120eed7174f0dc441ab3705749f6f4477d20f2761ef4d466e399eb3dd4009abdabdd69052e188938e447cf27f461dcea7d57b3e71ba8ef9962ca9753b3885b5aa30fe176b4102e4c0b7c6758d8db1bbd66783fab58bc7d868ea19402f7578c9a9120d7c5b9058c91b4d593726b71b5d648ca4550b36b23bd035d7175e9d923b5acf2c91c4299672a58312d1edb15f81011d9f488b35aa26224a6041665e570a249a11c892b171a31f31bcd448b9b528e64af0e546331226cc36f013f47e8d9b83b2140eccaaf9de188d7c2e271b7afb679cf1bb971fd97b08ba8f3025b6f5fce7a54e1651d6a96ea71b95ef4b3ae51a30ad65bdcea98dfb990dbee2c0932d43f5b4a308a882a92b8fe22fa356fcbee60f034794b513ed4a03ed75241a5411c807933cd26afe8238cdcdda4f5e24e12a4e5b418f4323478884b9e8910d3071d860faf7109fd6eea09c01699e1cbc935315614812787340b09819218711da40b296b949da45cfe4f4792670c3e901ee83e91ca9cb02573560734e657c0066d9fab1359d89f78675ae7bded8fa4f8e359644c508fabd65feefc64b8786c51f4c05d6b6b722a08a77286532befb87d82e93c1bfea071c7ebe98b13e64980d382b87b2b19168789e4a888a8b7e025e9974307cf90cd752b983ab6e3a35826d88ab1f0498f1840559a2dcb1c6ce005230ddeccb4958424b3f76ccde6bec03a49f2564703f8b2308c608e1ee1a5d4f842fffac76223f269b2313929103245254f9bd9e33583ba156de606764767dccfc3718d4ca983997e1ce14532b755e41a16d7cec4c327a76f02af8c2c12f26a8d18cd1d7530c6d736bbc0dded6c4ff8cbd8d08a48404485f617647826bdf2e9626812ec894a5d0bbc99316533e07ea4e13f2adc941cfbcfcbc8afab3b4f030e4b21e3571d02c641f3486800bcb25440422d543efd732ec744bc04abf979cb1050476cb227d5ab17cbe6862e0027e82de60f091c7a5cf3c35976537d9d60a658b4f2885900467069c9f3aca1abe6192cc9fe0c4cf0fa99ac100e93c392e811c2333bd09ac2ca3d18cb9bf7fc5271208246ea93af276ed01eb03cce2860e9b3024cd59c81baf6124d1562afcc528de3e51ce11cb835e8a30fbc184f13c100d214b6dd", 0x1000}, {&(0x7f000001bf40)="b3513c2b120596921e3b6a383e224007a18be9b7e8b3ccb6eb164998c9687bd99b1f049208e1681c08001f73bfec0d79bf60515f614d78db0f67846796c7317b7cb990d634ec04b7fd0f338ea3849365bc1884", 0x53}, {&(0x7f000001bfc0)="be42108573872f52cfc14834f002004138f7dad814e1533f6a67cc74cf3f623272c1d24c360b0c62869411f5554e78c80e2d8c923c2ef553951dbc735074c936cdc1673327bd05f748ae45f9a3e9cccd5bb184b7675f2192346c591e10e2314d945e9875be25ad587199408945826ffc8f274b607e1327fb2e062e3d6721730d7e507d61d800c8d4d0cb250e41e59b255a3c473234d6cf8e18add40d99d6fa0a3774096d08ceb3252487c5b6183b555206f76558f8ec408ff09be2cb", 0xbc}], 0x3, 0x0, 0x0, 0x4000050}}, {{&(0x7f000001c0c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f000001e600)=[{&(0x7f000001c140)="90f296ff4ac2dcf96273b9b4709cb2c904919a76890d558dd30270ab66fe37cefdbd3b624c1edadff60031d03de95696a09ceaee7697f59f8a5ffe1692e9f0a4f2b28d6d4aea45652daf70b49a2ea3", 0x4f}, {&(0x7f000001c1c0)="3f20df10ca180edc96aac6d997eb6db3f1eecb1f75f4a441e1dce07ac730e9a52f69ae3f0c1566e7e18c64a915c46c997809aab59303894379af36339b11584b320a47b3d8b8eb79eb55e4c708ce01861af608f35bb0c57fda2204b145084ea7a10ea539aa48e809e44f2cbee968b83919c2bae3a0e6265e298e5e1d3dd68d829bb51d8d363706db00151e2172c726ce19e5ef09278c34bddb51bad9fb972d89c39242d381452b21f4445dc4bbd6eb6bd7b6696677f9262f0ddaa7901f63b240bfe98d2ea7f9da7f2cee9d13ab6ee254a45b775b220b6ad354c35eb73b63e00254cd818788121e19403971c8d20e7f5369a0da8ce18d69f3dad7b1b2ed82ac", 0xff}, {&(0x7f000001c2c0)="754b0ab8241abce974fb80030bd8781a2f469532afd60d11277f696e2059b7a8ecdb53049829d54799f8ff82d5a564717933b39444b9b6a2d4989917c5add16fe383c97556c9ade17baa02da738bbdf3dc94e9e4c44dff8066da1c5646ca9447829b2f8aa61815f7de7702bad284746276d960684de05193942662d3358594ca47724aff08b99295e87c2d2008db17fa4e924c5be45f4c9956a866f536235e41304f873bb32febe180", 0xa9}, {&(0x7f000001c380)="0a3b081410a4ac810dfff1bf6a6b06a17210c513fd9c9a4dc8b447ba", 0x1c}, {&(0x7f000001c3c0)="f55dbc7733f2fb3676ac00a3b4b4532be6c4345b9bc1cf540f4cf9c3efa62a49cd2920d307cb81c81558", 0x2a}, {&(0x7f000001c400)="d697776fbcd4d41c1586dc741988a358a9ff027e7543d2656c52446c2cdece2c8626c48594a54f012885d469341f81740f5f4e66", 0x34}, {&(0x7f000001c440)="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", 0x1000}, {&(0x7f000001d440)="3296c95873e5fc9d44ec10b73ee9961c748bc43571b5a220c6002b95387268217efcc6e55b0ea0c49de92ec364976ea78050ecb77897df5e5b4b00e23ce804bca9bef2b2cab4a69e7abad701392a44e11c5d4cb48e4c3ad012bde47bf041ca3e910f3d57abadaaa901677b2034e93e6ef38478603e6d9047b9986e47458bcd50abf610d41a2c2d0ce63b2762aa949d4294d452a6c3c7e3353785f171f7a20ef1f78561eb1630754879385d6f2c7d58441c8f77e35266aa5d06ccc21712386a31d5d4591f38c9a8cca71e0b9b3705957921c42d57285050caa87d", 0xda}, {&(0x7f000001d540)="60c987241471e4f8ebf5cecaf6bcae9fdd5292a745f9ba0ce111fc67a937a24c2651c7ce047945b78f3f4136f2d203c636e4fee81ee79ece3b5fb5a95aa6c97a08cc5d6f4b83617236258c07b65ea88ddc7abbe9dbec187fb92f27b1a3db0fb70338f3264417c38ad7d0db4cce61a67463efe9fcbe575a76899763cfef9ddf69e98ebb4c72c8bfed78bd22dbd1da20aaab3ccf", 0x93}, {&(0x7f000001d600)="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", 0x1000}], 0xa, &(0x7f000001ea80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, r5}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r2]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, r5}}}, @rights={{0x28, 0x1, 0x1, [r1, r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, r5}}}], 0xd0, 0x40000}}, {{&(0x7f000001eb80)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f000001f0c0)=[{&(0x7f000001ec00)="36e9ed23604d4e8ffccc093a", 0xc}, {&(0x7f000001ec40)="5e1722d8da30fae2f4e0e7e2b05fa52dace26d84f5f76bfe01a78550eef6da643f78f1f1f7c9990ee86fea9acd10cb0dc50b93988f60efec3e637b3a2843353ecbb1accdfbea0572d920f1387655ba8711a984542c1e4c8f69ac382c2c77e779d53ca7149900a2320aa27823d49be5d687aec607003284602a1df9099929ed0f02cc75443eb03a5115e636f1c57210926b6c0d4dfac9faa9cea91b0098ec03035e186d811f1407c43095d8190f5dc8", 0xaf}, {&(0x7f000001ed00)="40585b29f9f679b2bcc4842bf883de6e8c7dcecf76a9b67e625c7a0243f6188cd4e7cc5b701a8868305ccbcb2b3abaa4a10bd9a4236811cbfb722f0be32b794587238779512ec8d57186467d678fa11795a20ea4b0f84ef274f9d92d021a46385bdfce46a8dea9a76e198c10f1583b5747f2726554810ed16f89562de8df1b7061080c0a6cab3746c7", 0x89}, {&(0x7f000001edc0)="4e058bbd81d4a6b822a8c9e9bbdb68f8a26b015696d7e4e6a979420e95784fffef6bba9483d7560139aa", 0x2a}, {&(0x7f000001ee00)="e441e1c8ca583818299a079efd21031948eb86f4db46682527a2e3cf0ebf5f2a7fcb83c925ea54008904574c7371d466a4bb58818cbf9130d4a327ce44bdd8429d98a6cf15667b0dd2f09f0456c55525fa277f13063b8c99c8d9cf4bf55367705a3e30e9872d32339836ec05b4577c35ca0383f62a661f20f019fbce1ff4d23497f77a37a97d15ba29335ddd02bedb292191aebff4c0", 0x96}, {&(0x7f000001eec0)="54da563e1ab7dc0efa76840ae82155ec6e9f47d5c9fb582c466adcdc5938a0e6d8a45ab230525668968dcb1543de4f2812f132d101c3197fff01095b351c6f5b28ddfdc5b26aac9389d46b5b3b74aaa435f307b2a496f3f6a50fa80182242f7007dfc89d5a2af146d8f52d9c4d281979cfc2003a51e62085da1b46074249290ff33315876d0c9ee758b694bae7d901b58891d00d723b9a53c200c194d69721fc7409ca2694630cdcfa76df933544e55df3efb637f0f6046f157f1fa4510d90a6d393d20ff83d78f9950d559ab401939afb5d2f76124c7109832b3feb53a2767148713d1b9a", 0xe5}, {&(0x7f000001efc0)="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", 0xfb}], 0x7, &(0x7f000001f340)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @rights={{0x2c, 0x1, 0x1, [r3, r2, r3, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r1]}}], 0x70, 0x44000}}], 0x9, 0x4) [ 78.920692] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 78.922688] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 78.925148] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 78.928164] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 78.929929] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 78.932017] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 78.937955] Bluetooth: hci0: HCI_REQ-0x0c1a [ 78.975452] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 78.977105] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 78.979082] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 78.984346] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 78.994254] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 79.001628] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 79.008553] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 79.010996] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 79.012528] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 79.013957] Bluetooth: hci1: HCI_REQ-0x0c1a [ 79.020316] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 79.021686] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 79.023730] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 79.027455] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 79.028989] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 79.030434] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 79.032730] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 79.050845] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 79.062664] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 79.063746] Bluetooth: hci2: HCI_REQ-0x0c1a [ 79.071992] Bluetooth: hci3: HCI_REQ-0x0c1a [ 79.088437] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 79.090920] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 79.098964] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 79.102290] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 79.104121] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 79.105340] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 79.110421] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 79.111952] Bluetooth: hci7: HCI_REQ-0x0c1a [ 79.112249] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 79.114545] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 79.145694] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 79.151358] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 79.152411] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 79.158385] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 79.165354] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 79.175303] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 79.181508] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 79.188036] Bluetooth: hci6: HCI_REQ-0x0c1a [ 79.217264] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 79.220495] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 79.228116] Bluetooth: hci5: HCI_REQ-0x0c1a [ 81.017960] Bluetooth: hci0: command 0x0409 tx timeout [ 81.075130] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 81.075400] Bluetooth: hci2: command 0x0409 tx timeout [ 81.076309] Bluetooth: hci1: command 0x0409 tx timeout [ 81.138898] Bluetooth: hci7: command 0x0409 tx timeout [ 81.138924] Bluetooth: hci3: command 0x0409 tx timeout [ 81.202918] Bluetooth: hci6: command 0x0409 tx timeout [ 81.266911] Bluetooth: hci5: command 0x0409 tx timeout [ 83.059851] Bluetooth: hci0: command 0x041b tx timeout [ 83.123005] Bluetooth: hci2: command 0x041b tx timeout [ 83.123025] Bluetooth: hci1: command 0x041b tx timeout [ 83.186923] Bluetooth: hci7: command 0x041b tx timeout [ 83.187907] Bluetooth: hci3: command 0x041b tx timeout [ 83.250839] Bluetooth: hci6: command 0x041b tx timeout [ 83.314847] Bluetooth: hci5: command 0x041b tx timeout [ 84.280344] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 84.281601] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 84.283379] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 84.286514] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 84.287535] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 84.288994] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 84.291942] Bluetooth: hci4: HCI_REQ-0x0c1a [ 85.106851] Bluetooth: hci0: command 0x040f tx timeout [ 85.170864] Bluetooth: hci2: command 0x040f tx timeout [ 85.170921] Bluetooth: hci1: command 0x040f tx timeout [ 85.234883] Bluetooth: hci3: command 0x040f tx timeout [ 85.235359] Bluetooth: hci7: command 0x040f tx timeout [ 85.298860] Bluetooth: hci6: command 0x040f tx timeout [ 85.362951] Bluetooth: hci5: command 0x040f tx timeout [ 86.322875] Bluetooth: hci4: command 0x0409 tx timeout [ 87.154866] Bluetooth: hci0: command 0x0419 tx timeout [ 87.218865] Bluetooth: hci2: command 0x0419 tx timeout [ 87.220468] Bluetooth: hci1: command 0x0419 tx timeout [ 87.284109] Bluetooth: hci7: command 0x0419 tx timeout [ 87.284564] Bluetooth: hci3: command 0x0419 tx timeout [ 87.346841] Bluetooth: hci6: command 0x0419 tx timeout [ 87.410871] Bluetooth: hci5: command 0x0419 tx timeout [ 88.370884] Bluetooth: hci4: command 0x041b tx timeout [ 90.419849] Bluetooth: hci4: command 0x040f tx timeout [ 92.467877] Bluetooth: hci4: command 0x0419 tx timeout 13:43:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e22, 0x4000000, @dev={0xfe, 0x80, '\x00', 0x27}}, 0x1d) sendmmsg$inet6(r4, &(0x7f0000002880), 0x4000101, 0x0) pread64(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r2, 0x0, 0x0) r6 = epoll_create(0xc13) r7 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r7) sendfile(r6, r7, &(0x7f0000000100)=0x101, 0x5) dup(r5) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000400dfffff03ffffaaaaaaaaaaaa4e8e1445b509aaaaaaaaaaaaaf95005bc9825864f065376ad14853e12043576c2f976c1bc2c17f48795f4ad427b58602b9fba4146ab3e2471dbac6edda70a085517aba27fe25a2a26f29737d4d0ca6930181e72829ace320bc8bdc914c967a09f8332c3ccea55c709a9dc81b83ad3fad969da9e732497955f0d4258332f54e92687ed1d780d26fda62f8a80894d516ddf552e871b50e7bbc4c4ab407209ec9b460e98469dea5923f4554012ede596e3db97a114666fe9115bc5f2c1f1ad681cf246f8498e03dbf82df795d4789d043022b28cc5a4a4fdddd7800"/263]) read$hiddev(r0, &(0x7f0000000000)=""/109, 0x6d) 13:43:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x417, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000000180)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) [ 130.186546] audit: type=1400 audit(1664113396.063:7): avc: denied { open } for pid=3852 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 130.188147] audit: type=1400 audit(1664113396.063:8): avc: denied { kernel } for pid=3852 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 13:43:16 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f00000001c0)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/121, 0x79}], 0x2, 0x0, 0x0) fdatasync(r3) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x200200, 0x4) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) r4 = socket$inet6(0xa, 0x1, 0x0) fchown(r4, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000240), 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000480)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x15182, 0x7, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) [ 130.390064] loop3: detected capacity change from 0 to 40 13:43:16 executing program 1: mlock2(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) madvise(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x64) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) r0 = shmget(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) mremap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ff8000/0x3000)=nil, 0x4000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_io_uring_setup(0x12f3, &(0x7f0000000140)={0x0, 0xe27c, 0x0, 0x2000002, 0x3b0, 0x0, r1}, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000fef000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) 13:43:16 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote}, @source_quench={0x2a, 0x2c, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}}, 0x0) syz_emit_ethernet(0xec, &(0x7f0000000000)={@broadcast, @broadcast, @val={@val={0x9100, 0x1}, {0x8100, 0x2}}, {@mpls_uc={0x8847, {[{0x637, 0x0, 0x1}], @generic="39e3f2c94c3dfee44f5e835825ed740ca9d808e04c726c45aaee1a67c0669d93b97c2b0265cf307dbb8007e667e0e5c71da8423a62c0ca6c22b65fc5c8558e34d7af8f6c09c7aedd66b663ecf5e10208499e887a00fbf2779af13aec550bdf0e9155af98c55fddc01a00cefee1008dec8f3fdf52d7a07528a962aaf1e7c3383650ad64dce82dfa35209c23057a5d489afdf61948f0e5944205ebcb8e74aadd4dfb3fc14f0b0e6518d4f1a5d4da72f7d2b675fe1f3aeb92afaaa868811947762aa9edd78b1af850cf6fa9a42f4b26bdf27ccf"}}}}, &(0x7f0000000100)={0x0, 0x1, [0x5e0, 0xe26, 0x80a, 0xb35]}) [ 130.510581] ------------[ cut here ]------------ [ 130.510605] [ 130.510609] ====================================================== [ 130.510612] WARNING: possible circular locking dependency detected [ 130.510616] 6.0.0-rc6-next-20220923 #1 Not tainted [ 130.510623] ------------------------------------------------------ [ 130.510626] syz-executor.3/3868 is trying to acquire lock: [ 130.510632] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 130.510670] [ 130.510670] but task is already holding lock: [ 130.510672] ffff888018b37820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 130.510700] [ 130.510700] which lock already depends on the new lock. [ 130.510700] [ 130.510703] [ 130.510703] the existing dependency chain (in reverse order) is: [ 130.510706] [ 130.510706] -> #3 (&ctx->lock){....}-{2:2}: [ 130.510720] _raw_spin_lock+0x2a/0x40 [ 130.510738] __perf_event_task_sched_out+0x53b/0x18d0 [ 130.510751] __schedule+0xedd/0x2470 [ 130.510764] schedule+0xda/0x1b0 [ 130.510776] futex_wait_queue+0xf5/0x1e0 [ 130.510788] futex_wait+0x28e/0x690 [ 130.510801] do_futex+0x2ff/0x380 [ 130.510810] __x64_sys_futex+0x1c6/0x4d0 [ 130.510820] do_syscall_64+0x3b/0x90 [ 130.510836] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.510848] [ 130.510848] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 130.510861] _raw_spin_lock_nested+0x30/0x40 [ 130.510879] raw_spin_rq_lock_nested+0x1e/0x30 [ 130.510892] task_fork_fair+0x63/0x4d0 [ 130.510908] sched_cgroup_fork+0x3d0/0x540 [ 130.510921] copy_process+0x4183/0x6e20 [ 130.510931] kernel_clone+0xe7/0x890 [ 130.510941] user_mode_thread+0xad/0xf0 [ 130.510950] rest_init+0x24/0x250 [ 130.510961] arch_call_rest_init+0xf/0x14 [ 130.510980] start_kernel+0x4c1/0x4e6 [ 130.510994] secondary_startup_64_no_verify+0xe0/0xeb [ 130.511008] [ 130.511008] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 130.511022] _raw_spin_lock_irqsave+0x39/0x60 [ 130.511040] try_to_wake_up+0xab/0x1930 [ 130.511052] up+0x75/0xb0 [ 130.511066] __up_console_sem+0x6e/0x80 [ 130.511081] console_unlock+0x46a/0x590 [ 130.511096] vprintk_emit+0x1bd/0x560 [ 130.511112] vprintk+0x84/0xa0 [ 130.511127] _printk+0xba/0xf1 [ 130.511138] kauditd_hold_skb.cold+0x3f/0x4e [ 130.511155] kauditd_send_queue+0x233/0x290 [ 130.511169] kauditd_thread+0x5da/0x9a0 [ 130.511183] kthread+0x2ed/0x3a0 [ 130.511196] ret_from_fork+0x22/0x30 [ 130.511208] [ 130.511208] -> #0 ((console_sem).lock){....}-{2:2}: [ 130.511222] __lock_acquire+0x2a02/0x5e70 [ 130.511238] lock_acquire+0x1a2/0x530 [ 130.511253] _raw_spin_lock_irqsave+0x39/0x60 [ 130.511271] down_trylock+0xe/0x70 [ 130.511286] __down_trylock_console_sem+0x3b/0xd0 [ 130.511301] vprintk_emit+0x16b/0x560 [ 130.511317] vprintk+0x84/0xa0 [ 130.511332] _printk+0xba/0xf1 [ 130.511342] report_bug.cold+0x72/0xab [ 130.511358] handle_bug+0x3c/0x70 [ 130.511373] exc_invalid_op+0x14/0x50 [ 130.511389] asm_exc_invalid_op+0x16/0x20 [ 130.511401] group_sched_out.part.0+0x2c7/0x460 [ 130.511411] ctx_sched_out+0x8f1/0xc10 [ 130.511421] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.511433] __schedule+0xedd/0x2470 [ 130.511446] schedule+0xda/0x1b0 [ 130.511459] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.511470] syscall_exit_to_user_mode+0x19/0x40 [ 130.511481] do_syscall_64+0x48/0x90 [ 130.511497] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.511509] [ 130.511509] other info that might help us debug this: [ 130.511509] [ 130.511512] Chain exists of: [ 130.511512] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 130.511512] [ 130.511526] Possible unsafe locking scenario: [ 130.511526] [ 130.511528] CPU0 CPU1 [ 130.511531] ---- ---- [ 130.511533] lock(&ctx->lock); [ 130.511538] lock(&rq->__lock); [ 130.511545] lock(&ctx->lock); [ 130.511551] lock((console_sem).lock); [ 130.511556] [ 130.511556] *** DEADLOCK *** [ 130.511556] [ 130.511558] 2 locks held by syz-executor.3/3868: [ 130.511565] #0: ffff88806cf37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 130.511593] #1: ffff888018b37820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 130.511620] [ 130.511620] stack backtrace: [ 130.511624] CPU: 1 PID: 3868 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220923 #1 [ 130.511636] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 130.511644] Call Trace: [ 130.511647] [ 130.511652] dump_stack_lvl+0x8b/0xb3 [ 130.511669] check_noncircular+0x263/0x2e0 [ 130.511685] ? format_decode+0x26c/0xb50 [ 130.511701] ? print_circular_bug+0x450/0x450 [ 130.511718] ? enable_ptr_key_workfn+0x20/0x20 [ 130.511734] ? format_decode+0x26c/0xb50 [ 130.511750] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 130.511768] __lock_acquire+0x2a02/0x5e70 [ 130.511789] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 130.511817] lock_acquire+0x1a2/0x530 [ 130.511834] ? down_trylock+0xe/0x70 [ 130.511850] ? lock_release+0x750/0x750 [ 130.511868] ? __lock_acquire+0x164d/0x5e70 [ 130.511886] ? vprintk+0x84/0xa0 [ 130.511903] _raw_spin_lock_irqsave+0x39/0x60 [ 130.511922] ? down_trylock+0xe/0x70 [ 130.511937] down_trylock+0xe/0x70 [ 130.511952] ? vprintk+0x84/0xa0 [ 130.511969] __down_trylock_console_sem+0x3b/0xd0 [ 130.511986] vprintk_emit+0x16b/0x560 [ 130.512004] vprintk+0x84/0xa0 [ 130.512021] _printk+0xba/0xf1 [ 130.512032] ? record_print_text.cold+0x16/0x16 [ 130.512047] ? report_bug.cold+0x66/0xab [ 130.512064] ? group_sched_out.part.0+0x2c7/0x460 [ 130.512076] report_bug.cold+0x72/0xab [ 130.512094] handle_bug+0x3c/0x70 [ 130.512111] exc_invalid_op+0x14/0x50 [ 130.512128] asm_exc_invalid_op+0x16/0x20 [ 130.512140] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 130.512153] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 130.512164] RSP: 0018:ffff88803fe47c48 EFLAGS: 00010006 [ 130.512173] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 130.512180] RDX: ffff88803e981ac0 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 130.512188] RBP: ffff88803fd98b90 R08: 0000000000000005 R09: 0000000000000001 [ 130.512195] R10: 0000000000000000 R11: ffffffff865b005b R12: ffff888018b37800 [ 130.512203] R13: ffff88806cf3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 130.512213] ? group_sched_out.part.0+0x2c7/0x460 [ 130.512227] ? group_sched_out.part.0+0x2c7/0x460 [ 130.512239] ctx_sched_out+0x8f1/0xc10 [ 130.512252] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.512267] ? lock_is_held_type+0xd7/0x130 [ 130.512280] ? __perf_cgroup_move+0x160/0x160 [ 130.512292] ? set_next_entity+0x304/0x550 [ 130.512309] ? update_curr+0x267/0x740 [ 130.512327] ? lock_is_held_type+0xd7/0x130 [ 130.512341] __schedule+0xedd/0x2470 [ 130.512357] ? io_schedule_timeout+0x150/0x150 [ 130.512373] ? rcu_read_lock_sched_held+0x3e/0x80 [ 130.512392] schedule+0xda/0x1b0 [ 130.512407] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.512418] syscall_exit_to_user_mode+0x19/0x40 [ 130.512431] do_syscall_64+0x48/0x90 [ 130.512448] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.512461] RIP: 0033:0x7f7e198d7b19 [ 130.512469] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 130.512480] RSP: 002b:00007f7e16e4d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 130.512490] RAX: 0000000000000001 RBX: 00007f7e199eaf68 RCX: 00007f7e198d7b19 [ 130.512498] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f7e199eaf6c [ 130.512505] RBP: 00007f7e199eaf60 R08: 000000000000000e R09: 0000000000000000 [ 130.512512] R10: 0000000000000008 R11: 0000000000000246 R12: 00007f7e199eaf6c [ 130.512519] R13: 00007ffdb394b83f R14: 00007f7e16e4d300 R15: 0000000000022000 [ 130.512532] [ 130.564703] WARNING: CPU: 1 PID: 3868 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 130.565305] Modules linked in: [ 130.565521] CPU: 1 PID: 3868 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220923 #1 [ 130.566045] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 130.566768] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 130.567123] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 130.568315] RSP: 0018:ffff88803fe47c48 EFLAGS: 00010006 [ 130.568665] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 130.569131] RDX: ffff88803e981ac0 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 130.569596] RBP: ffff88803fd98b90 R08: 0000000000000005 R09: 0000000000000001 [ 130.570063] R10: 0000000000000000 R11: ffffffff865b005b R12: ffff888018b37800 [ 130.570526] R13: ffff88806cf3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 130.570994] FS: 00007f7e16e4d700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 130.571518] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 130.571905] CR2: 00007f595c45c544 CR3: 0000000019e1a000 CR4: 0000000000350ee0 [ 130.572370] Call Trace: [ 130.572545] [ 130.572699] ctx_sched_out+0x8f1/0xc10 [ 130.572960] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.573309] ? lock_is_held_type+0xd7/0x130 [ 130.573598] ? __perf_cgroup_move+0x160/0x160 [ 130.573899] ? set_next_entity+0x304/0x550 [ 130.574188] ? update_curr+0x267/0x740 [ 130.574456] ? lock_is_held_type+0xd7/0x130 [ 130.574750] __schedule+0xedd/0x2470 [ 130.575006] ? io_schedule_timeout+0x150/0x150 [ 130.575315] ? rcu_read_lock_sched_held+0x3e/0x80 [ 130.575646] schedule+0xda/0x1b0 [ 130.575892] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.576218] syscall_exit_to_user_mode+0x19/0x40 [ 130.576537] do_syscall_64+0x48/0x90 [ 130.576802] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.577144] RIP: 0033:0x7f7e198d7b19 [ 130.577391] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 130.578559] RSP: 002b:00007f7e16e4d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 130.579051] RAX: 0000000000000001 RBX: 00007f7e199eaf68 RCX: 00007f7e198d7b19 [ 130.579517] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f7e199eaf6c [ 130.579992] RBP: 00007f7e199eaf60 R08: 000000000000000e R09: 0000000000000000 [ 130.580461] R10: 0000000000000008 R11: 0000000000000246 R12: 00007f7e199eaf6c [ 130.580928] R13: 00007ffdb394b83f R14: 00007f7e16e4d300 R15: 0000000000022000 [ 130.581399] [ 130.581557] irq event stamp: 7552 [ 130.581787] hardirqs last enabled at (7551): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 130.582398] hardirqs last disabled at (7552): [] __schedule+0x1225/0x2470 [ 130.582943] softirqs last enabled at (7338): [] __irq_exit_rcu+0x11b/0x180 [ 130.583502] softirqs last disabled at (7105): [] __irq_exit_rcu+0x11b/0x180 [ 130.584084] ---[ end trace 0000000000000000 ]--- 13:43:16 executing program 1: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000008, 0x10010, 0xffffffffffffffff, 0x14a23000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e36383530363930383600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000004700000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2080}, {&(0x7f0000011600)="8081000000601020dbf4655fdbf4655fdbf4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x2300}, {&(0x7f0000011700)="c041000000400000dbf4655fdbf4655fdbf4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2500}, {&(0x7f0000011800)="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"/768, 0x300, 0x2580}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000011d00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000011f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012400)="504d4d00504d4dffdbf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000012600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000012b00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x40000}, {&(0x7f0000012d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x407e0}, {&(0x7f0000012e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50000}], 0x0, &(0x7f0000012f00)) 13:43:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x83900, 0x40, 0x2}, 0x18) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x10000, 0x11a) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000300)='./file0\x00', 0x1ff, 0xa, &(0x7f0000001c40)=[{&(0x7f0000000340)="9984c7dd6c8a92d05297448f9844be68f038a7b0a1c2cf546e535b9cd8c8f51dd74ede9289d4e6a1314381fa5247acb6e1e1f75c7758083a649a8e2e0c1b6d85c745c72185b4b5edd657afcc64124c0bb703868a3f1031fc56be111639be3cf56557a8c85f2876aa33144c94b7acdac487cd4239163224ba2d1aa04f8d389396a4941e66b2e758ba4948037b8dd8efc6d572406cc0c5876fdc4d3a9030d0917c010d0ff7601611cc7b2c312d34edff7c75d525", 0xb3, 0xc3a}, {&(0x7f00000006c0)="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", 0xfc, 0x621}, {&(0x7f00000007c0)="90ad455e464fbe93ec1af7ebf205d4f27c488cac96ffccc7dbfdd76dc99776349bbededfb05560d82552d2b82c6ecbbb49b6f192e2d1b4421d7b4fa4f6751bf1378a64cee9a283261b5daa9bab203692c774c03771f4ee3f77973b7aa6cfff2e7db17603412ccf22683ac5c1c466114634dbf32100200e5f1a1d4ea9bf7cdc539e2de36191287c897754c585121e49703799fd8d744b198b7de1e92087caa29b793a8909ce6bc6c25d04507699017489c22ee4e0dbbfc79bd8a0fab659a7d6ae6dc576", 0xc3, 0x101}, {&(0x7f0000000400)="c271881e43aa8eae2e89f8366ed0743171235dc623ea4ecf8855ce0cedee93ee3f4f890f60be53c746fe55768dfea305a9f7c427b8970969913eae06faa1b8d47dd34569dac3d1ff8c60f00e2024ad8d9087233ba463a046f6df024855b3ed9d433cd8e3f460464dbbfd8ff109f6e34eb93a7ec21c60c7be0d0f03e1760a7acc1acb9b3f0eb9152f3d81758b23e5b20c25627a7ffbc034", 0x97, 0xfffffffffffffff8}, {&(0x7f00000008c0)="9f92dc714f4608f3ce59b7cc317bb5b631cadd6c2776659f35eed7ed72387524f5305c617392ee438b68371cfe092bbf3f9c9833f906ef23c8de43a1278171f3ff109ec60e0c7728ae73660b91f7107b726359e07c3fd2e98ac37e3965339d4b5495dac0b2411e2c810ab10a89184f8f152969beb83e3b07ad1453770eabdbbebb0d2f300dbd5c662351bc1a8d9efc975bbb1870f424ec2ac03445fd2d7b267ffcfdc5dbb4b7666a1da97a1495", 0xad, 0x2}, {&(0x7f0000000980)="98ef4e8dc06a94c2a516ccce8b23352459d486159e663668df8f383c38a0c85c8605bf5086911c51cf57193a826a1793ec54dbbef2207f52f7be860080d04a8f2bec53185c7ffb1461a51ad0a512fa54f7c7876ccb12db141842f447763709100c0e25e8a323b990f2844d6de29f9599b6dd68f78206a2190bee88191b6b4c4d99fef6bd2c2dec5e375cb4c76a60d32bfa6dc72795", 0x95, 0x80000000000}, {&(0x7f0000000a40)="74ccbcd140d9759f145832f3e9aad2de548281460ad1722e5edf247fbda9873b81deddd4a23472daf5523bc97cf92ddff4f094fc4686b0cba9484766348f187e7792ee72315c30a2322309cd0580fce1d6cd76ddd9a4d47349792eb66e756b5d3cc20d7444b9ed5ee2427efdbb4a63cb31758bfe40ae80fb474423569ef434", 0x7f, 0x3}, {&(0x7f0000000b00)="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", 0xff0, 0x7}, {&(0x7f0000001b00)="68b198422019522693cbafc0e4efe14557e3871da1ffe2911fa4f44a098feb897889e443aa5e5eeba6e2d995af3139d9c7261d62523cedcf06319cc5f5df00c966606c09a33d7b5c051ea317a6f4d05533533c5f4aa3cc27829275a6f7bc1db12553756579ca66eeff629a9c6c1fea48bb3a077948d7197c5e9541802341cee5c455dad4fe475824a65fc4e0b741e1be31a52098ba5a6d0527655c3b2069b1ed5338787003161d4acd4925becc34549576c31ee4dd5545e8ba288f4c8da1dad056256ce4", 0xc4, 0x101}, {&(0x7f0000001c00)='\'\f', 0x2, 0x100000001}], 0x14, &(0x7f0000001d40)={[{@mode={'mode', 0x3d, 0x8}}], [{@pcr={'pcr', 0x3d, 0x7}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@subj_role={'subj_role', 0x3d, ')/,'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@hash}, {@fsmagic}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) chdir(&(0x7f0000000ac0)='./file0\x00') io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000004c0)) dup(0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000001e80)=ANY=[@ANYBLOB="000404000000000000000000000000000000fe00000000930cd8ac3290f7c130a45fed768bb8dfa26de54709e4aa11831b4c06d9c34fbda13c681fbc0559e8328d2f40581b539477c52e6bc8efa5055b3e1f22bb445e13d2adc86506e05da9bfc09fb370b88e3f34b70d5361b5e82736000000000000"], 0x28) [ 130.638410] loop1: detected capacity change from 0 to 2048 [ 130.655867] loop4: detected capacity change from 0 to 40 [ 130.669622] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 130.670741] ext4 filesystem being mounted at /syzkaller-testdir188790770/syzkaller.CDjZc1/3/file0 supports timestamps until 2038 (0x7fffffff) [ 130.701537] syz-executor.3: attempt to access beyond end of device [ 130.701537] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 130.702844] Buffer I/O error on dev loop3, logical block 10, lost async page write [ 130.715517] EXT4-fs (loop1): unmounting filesystem. [ 130.724992] syz-executor.3 (3868) used greatest stack depth: 24472 bytes left 13:43:16 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000001c0)='batadv_slave_0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='tr\b\x00\x00\x00fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',uid<', @ANYRESDEC=r3, @ANYBLOB=',fowner>', @ANYRESDEC=r3, @ANYBLOB=',\x00']) [ 131.153962] loop6: detected capacity change from 0 to 127 [ 131.260970] loop6: detected capacity change from 0 to 127 VM DIAGNOSIS: 13:43:16 Registers: info registers vcpu 0 RAX=0000000080000001 RBX=0000000000000001 RCX=ffffffff81691370 RDX=0000000000000000 RSI=0000000000000000 RDI=0000000000000001 RBP=ffff88801f413bc8 RSP=ffff88803ff6f640 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=ffff88803ff6fa30 R13=ffffea0000cb9fc0 R14=dffffc0000000000 R15=0000000000000000 RIP=ffffffff81460660 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fdab031e260 CR3=0000000031c7e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ffffffffffff00ff ffffffffffffffff YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000030 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b17e1 RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff88803fe47698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000030 R11=0000000000000001 R12=0000000000000030 R13=ffffffff87645ba0 R14=0000000000000010 R15=ffffffff822b17d0 RIP=ffffffff822b1839 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7e16e4d700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f595c45c544 CR3=0000000019e1a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM01=0000000000000000 0000000000000000 2525252525252525 2525252525252525 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000