Warning: Permanently added '[localhost]:18517' (ECDSA) to the list of known hosts. 2022/09/30 09:51:25 fuzzer started 2022/09/30 09:51:25 dialing manager at localhost:40535 syzkaller login: [ 37.181793] cgroup: Unknown subsys name 'net' [ 37.281688] cgroup: Unknown subsys name 'rlimit' 2022/09/30 09:51:39 syscalls: 2215 2022/09/30 09:51:39 code coverage: enabled 2022/09/30 09:51:39 comparison tracing: enabled 2022/09/30 09:51:39 extra coverage: enabled 2022/09/30 09:51:39 setuid sandbox: enabled 2022/09/30 09:51:39 namespace sandbox: enabled 2022/09/30 09:51:39 Android sandbox: enabled 2022/09/30 09:51:39 fault injection: enabled 2022/09/30 09:51:39 leak checking: enabled 2022/09/30 09:51:39 net packet injection: enabled 2022/09/30 09:51:39 net device setup: enabled 2022/09/30 09:51:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/30 09:51:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/30 09:51:39 USB emulation: enabled 2022/09/30 09:51:39 hci packet injection: enabled 2022/09/30 09:51:39 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220929) 2022/09/30 09:51:39 802.15.4 emulation: enabled 2022/09/30 09:51:39 fetching corpus: 50, signal 23593/25364 (executing program) 2022/09/30 09:51:39 fetching corpus: 100, signal 41358/44596 (executing program) 2022/09/30 09:51:39 fetching corpus: 150, signal 48814/53435 (executing program) 2022/09/30 09:51:39 fetching corpus: 200, signal 56511/62452 (executing program) 2022/09/30 09:51:39 fetching corpus: 250, signal 60479/67742 (executing program) 2022/09/30 09:51:39 fetching corpus: 300, signal 65856/74278 (executing program) 2022/09/30 09:51:40 fetching corpus: 350, signal 70794/80310 (executing program) 2022/09/30 09:51:40 fetching corpus: 400, signal 75625/86129 (executing program) 2022/09/30 09:51:40 fetching corpus: 450, signal 78543/90131 (executing program) 2022/09/30 09:51:40 fetching corpus: 500, signal 84181/96619 (executing program) 2022/09/30 09:51:40 fetching corpus: 550, signal 86983/100389 (executing program) 2022/09/30 09:51:40 fetching corpus: 600, signal 89404/103764 (executing program) 2022/09/30 09:51:40 fetching corpus: 650, signal 92273/107470 (executing program) 2022/09/30 09:51:40 fetching corpus: 700, signal 96090/111934 (executing program) 2022/09/30 09:51:41 fetching corpus: 750, signal 98471/115128 (executing program) 2022/09/30 09:51:41 fetching corpus: 800, signal 99879/117454 (executing program) 2022/09/30 09:51:41 fetching corpus: 850, signal 102639/120879 (executing program) 2022/09/30 09:51:41 fetching corpus: 900, signal 104931/123851 (executing program) 2022/09/30 09:51:41 fetching corpus: 950, signal 106749/126345 (executing program) 2022/09/30 09:51:41 fetching corpus: 1000, signal 109484/129613 (executing program) 2022/09/30 09:51:41 fetching corpus: 1050, signal 110590/131528 (executing program) 2022/09/30 09:51:41 fetching corpus: 1100, signal 112414/134002 (executing program) 2022/09/30 09:51:41 fetching corpus: 1150, signal 114590/136725 (executing program) 2022/09/30 09:51:42 fetching corpus: 1200, signal 116669/139345 (executing program) 2022/09/30 09:51:42 fetching corpus: 1250, signal 118023/141319 (executing program) 2022/09/30 09:51:42 fetching corpus: 1300, signal 120086/143847 (executing program) 2022/09/30 09:51:42 fetching corpus: 1350, signal 121290/145674 (executing program) 2022/09/30 09:51:42 fetching corpus: 1400, signal 122564/147483 (executing program) 2022/09/30 09:51:42 fetching corpus: 1450, signal 124142/149529 (executing program) 2022/09/30 09:51:42 fetching corpus: 1500, signal 125204/151148 (executing program) 2022/09/30 09:51:42 fetching corpus: 1550, signal 126515/152917 (executing program) 2022/09/30 09:51:42 fetching corpus: 1600, signal 128502/155151 (executing program) 2022/09/30 09:51:43 fetching corpus: 1650, signal 130607/157406 (executing program) 2022/09/30 09:51:43 fetching corpus: 1700, signal 131614/158931 (executing program) 2022/09/30 09:51:43 fetching corpus: 1750, signal 132902/160606 (executing program) 2022/09/30 09:51:43 fetching corpus: 1800, signal 133977/162074 (executing program) 2022/09/30 09:51:43 fetching corpus: 1850, signal 135451/163861 (executing program) 2022/09/30 09:51:43 fetching corpus: 1900, signal 136473/165271 (executing program) 2022/09/30 09:51:43 fetching corpus: 1950, signal 138090/167042 (executing program) 2022/09/30 09:51:43 fetching corpus: 2000, signal 139001/168374 (executing program) 2022/09/30 09:51:44 fetching corpus: 2050, signal 140202/169940 (executing program) 2022/09/30 09:51:44 fetching corpus: 2100, signal 140861/171110 (executing program) 2022/09/30 09:51:44 fetching corpus: 2150, signal 142417/172807 (executing program) 2022/09/30 09:51:44 fetching corpus: 2200, signal 143712/174341 (executing program) 2022/09/30 09:51:44 fetching corpus: 2250, signal 144940/175730 (executing program) 2022/09/30 09:51:44 fetching corpus: 2300, signal 145843/176930 (executing program) 2022/09/30 09:51:44 fetching corpus: 2350, signal 147429/178602 (executing program) 2022/09/30 09:51:44 fetching corpus: 2400, signal 148754/180011 (executing program) 2022/09/30 09:51:44 fetching corpus: 2450, signal 149774/181227 (executing program) 2022/09/30 09:51:45 fetching corpus: 2500, signal 150616/182297 (executing program) 2022/09/30 09:51:45 fetching corpus: 2550, signal 151272/183301 (executing program) 2022/09/30 09:51:45 fetching corpus: 2600, signal 151859/184264 (executing program) 2022/09/30 09:51:45 fetching corpus: 2650, signal 152823/185347 (executing program) 2022/09/30 09:51:45 fetching corpus: 2700, signal 153929/186533 (executing program) 2022/09/30 09:51:45 fetching corpus: 2750, signal 155004/187643 (executing program) 2022/09/30 09:51:45 fetching corpus: 2800, signal 156919/189143 (executing program) 2022/09/30 09:51:45 fetching corpus: 2850, signal 157603/190076 (executing program) 2022/09/30 09:51:45 fetching corpus: 2900, signal 158506/191089 (executing program) 2022/09/30 09:51:46 fetching corpus: 2950, signal 159597/192204 (executing program) 2022/09/30 09:51:46 fetching corpus: 3000, signal 160300/193034 (executing program) 2022/09/30 09:51:46 fetching corpus: 3050, signal 161395/194046 (executing program) 2022/09/30 09:51:46 fetching corpus: 3100, signal 162239/194957 (executing program) 2022/09/30 09:51:46 fetching corpus: 3150, signal 163018/195861 (executing program) 2022/09/30 09:51:46 fetching corpus: 3200, signal 163459/196554 (executing program) 2022/09/30 09:51:46 fetching corpus: 3250, signal 164829/197603 (executing program) 2022/09/30 09:51:46 fetching corpus: 3300, signal 166326/198869 (executing program) 2022/09/30 09:51:47 fetching corpus: 3350, signal 167327/199855 (executing program) 2022/09/30 09:51:47 fetching corpus: 3400, signal 167691/200469 (executing program) 2022/09/30 09:51:47 fetching corpus: 3450, signal 168924/201389 (executing program) 2022/09/30 09:51:47 fetching corpus: 3500, signal 169612/202072 (executing program) 2022/09/30 09:51:47 fetching corpus: 3550, signal 170474/202824 (executing program) 2022/09/30 09:51:47 fetching corpus: 3600, signal 171100/203479 (executing program) 2022/09/30 09:51:47 fetching corpus: 3650, signal 171919/204195 (executing program) 2022/09/30 09:51:47 fetching corpus: 3700, signal 172535/204823 (executing program) 2022/09/30 09:51:48 fetching corpus: 3750, signal 173495/205529 (executing program) 2022/09/30 09:51:48 fetching corpus: 3800, signal 174366/206228 (executing program) 2022/09/30 09:51:48 fetching corpus: 3850, signal 175058/206856 (executing program) 2022/09/30 09:51:48 fetching corpus: 3900, signal 175842/207478 (executing program) 2022/09/30 09:51:48 fetching corpus: 3950, signal 176310/208004 (executing program) 2022/09/30 09:51:48 fetching corpus: 4000, signal 177266/208693 (executing program) 2022/09/30 09:51:48 fetching corpus: 4050, signal 178054/209530 (executing program) 2022/09/30 09:51:48 fetching corpus: 4100, signal 178627/210101 (executing program) 2022/09/30 09:51:48 fetching corpus: 4150, signal 179892/210918 (executing program) 2022/09/30 09:51:48 fetching corpus: 4200, signal 181142/211573 (executing program) 2022/09/30 09:51:49 fetching corpus: 4250, signal 181809/212063 (executing program) 2022/09/30 09:51:49 fetching corpus: 4300, signal 182858/212687 (executing program) 2022/09/30 09:51:49 fetching corpus: 4350, signal 183534/213140 (executing program) 2022/09/30 09:51:49 fetching corpus: 4400, signal 184794/213736 (executing program) 2022/09/30 09:51:49 fetching corpus: 4450, signal 185446/214205 (executing program) 2022/09/30 09:51:49 fetching corpus: 4500, signal 186367/214682 (executing program) 2022/09/30 09:51:49 fetching corpus: 4550, signal 186861/215103 (executing program) 2022/09/30 09:51:49 fetching corpus: 4600, signal 187349/215488 (executing program) 2022/09/30 09:51:49 fetching corpus: 4650, signal 187860/215879 (executing program) 2022/09/30 09:51:50 fetching corpus: 4700, signal 188462/216273 (executing program) 2022/09/30 09:51:50 fetching corpus: 4750, signal 189258/216657 (executing program) 2022/09/30 09:51:50 fetching corpus: 4800, signal 189745/217022 (executing program) 2022/09/30 09:51:50 fetching corpus: 4850, signal 190437/217380 (executing program) 2022/09/30 09:51:50 fetching corpus: 4872, signal 190746/217682 (executing program) 2022/09/30 09:51:50 fetching corpus: 4872, signal 190746/217948 (executing program) 2022/09/30 09:51:50 fetching corpus: 4872, signal 190746/218220 (executing program) 2022/09/30 09:51:50 fetching corpus: 4872, signal 190746/218490 (executing program) 2022/09/30 09:51:50 fetching corpus: 4872, signal 190746/218753 (executing program) 2022/09/30 09:51:50 fetching corpus: 4872, signal 190746/219035 (executing program) 2022/09/30 09:51:50 fetching corpus: 4872, signal 190746/219321 (executing program) 2022/09/30 09:51:50 fetching corpus: 4872, signal 190746/219597 (executing program) 2022/09/30 09:51:50 fetching corpus: 4872, signal 190746/219869 (executing program) 2022/09/30 09:51:50 fetching corpus: 4872, signal 190746/220139 (executing program) 2022/09/30 09:51:50 fetching corpus: 4872, signal 190746/220393 (executing program) 2022/09/30 09:51:50 fetching corpus: 4872, signal 190746/220471 (executing program) 2022/09/30 09:51:50 fetching corpus: 4872, signal 190746/220471 (executing program) 2022/09/30 09:51:53 starting 8 fuzzer processes 09:51:53 executing program 0: sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f2, 0x300, 0x70bd27, 0x25dfdbfe, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20004050}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x8c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x40408c0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4c800) r1 = accept4(r0, &(0x7f00000003c0)=@qipcrtr, &(0x7f0000000440)=0x80, 0x80800) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0x1f, 0x34, @random="8098c94a91054721a097b0a3b53bbe375b90d9fe7ab39a111d7fc4"}]}, 0x58}}, 0x10) recvmsg$unix(r0, &(0x7f0000000800)={&(0x7f00000005c0)=@abs, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000640)=""/100, 0x64}, {&(0x7f00000006c0)=""/153, 0x99}], 0x2, &(0x7f00000007c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}, 0x1) r6 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000840)={{0x1, 0x1, 0x18, r6, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) r10 = socket$unix(0x1, 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r10, 0x82307201, &(0x7f0000000a80)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r11 = dup2(r4, r7) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000000cc0)={"593276be58e68588ac2857ef1496e3cf", r8, r8, {0x80000000, 0x9}, {0x6, 0x6}, 0x3, [0x7f, 0x3f, 0x4, 0x100000001, 0x97, 0x10001, 0x1, 0x1, 0x98, 0x8, 0x6, 0x40, 0x2, 0x81, 0x2, 0x3]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r11, 0xc0c89425, &(0x7f0000000dc0)={"e87ed12887456a642d027c06667ec463", r12, r9, {0x70, 0x1}, {0xd6}, 0x7ff, [0xfffffffffffffffd, 0x8, 0x2, 0x9, 0x8, 0x3ff, 0x6, 0x4, 0x6, 0x7f, 0x47, 0x5, 0x4c, 0x3, 0x200, 0x80000001]}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000ec0)={{0x1, 0x1, 0x18, r3, {0x0, 0x80000001}}, './file0\x00'}) syz_mount_image$tmpfs(&(0x7f0000000f00), &(0x7f0000000f40)='./file0/file0\x00', 0x2, 0x9, &(0x7f0000002400)=[{&(0x7f0000000f80)="88ada3ce810121f82b8262f8949e73f93547ab7bb34a78dd3b14f1c6941deb9cca96fc0289db9eafcc49ea529eeea40c56d58b6ba35ebd8013d0a4e1b565764464ef01f0365911eafb5447fc0ec201a22f62cf188b1424bae9282e9e0ff16f23e32999ed92faac7600c1c18c61e783a9c0683e607f651dabe98e747e01f5288d5c6835a2c62faa02cc150d85ad0d5f4a30a70dac989e1bf92f31eda7", 0x9c, 0x2}, {&(0x7f0000001040)="d4e4ad457348ccc939d4c5079e9728b0c963db3ae1441a2ec5b0032ea10f1f3aea4c326151df009f15932e5cdfb05e11a0efb329b3b836d2a5c53efca557936d2de09065d92e94a41958c057ac4ee77de41dc5fb131630f91d92e492ee818df539417c78eab0356515054f79ef27702b74f709468c5d59", 0x77, 0x3}, {&(0x7f00000010c0)="5808fca18361dbe053daf5e590761e1389eee2881287c706bc5d81366d908430749fc51a6539d075926e5ee489b71c409156b82e10a058fbcb728b4cfdd45deb209a4af068deb2a7421acd916b26efa79d32bf9ab91b57e4d9d7a573", 0x5c, 0xffffffff}, {&(0x7f0000001140)="62e373ba830e4d0f586d06805f774f0d3c46b035ef4b410673beefaf06b7adb84f73d406a7c523fff51c90b7e35fa7246090c0d8df91a395b7437011443e4929804d49dc7b706da5964c46ad9e48f4b74dd2a929ef75194c850472a95c9e9e691ff09932b466fdbac9732439bca5fd9048428a1676881d777d545a37def46c", 0x7f, 0x4}, {&(0x7f00000011c0)="c0a0a68324b23189a981859e0fca10f0582ee8a8ff5106519b529a021369564c6ca4c1a23e6fe8a1466de36eb3a0d09447300696a9aea610f0637e079ccd28dd2dbc12185191cf618a9d656911e6c0388201253fc9e460d8ba5008ccdb5ec30729bff609a5969c4d9569451ac79909aeeb7c07f086a3a0bc9a3969e8a1cf2c7593187a5a3d25f3239ec2ff75b3179b3973c454bc5c077195d160f7379af731fe0d42a9a220bec891cbd173399b03a5b6b69323d8462aa47559549a605281654078263e78abae72c3a466d469dcbe5a7d659533f3b57c4f64779fba19e7b6af9d827997b6ac8055f53cb9624e2287d99aafeaf12eab9c0da1524203910f", 0xfd, 0x6}, {&(0x7f00000012c0)="7c0b0142d0a728b44efcf82301ef42b6a25e9d7d", 0x14, 0x5cd}, {&(0x7f0000001300)="0e980710f1f605c5055338e60e1b8b694a1836ac9dc832ab47110258ba28549fdd547d2793c4d5ec76943796ebbac1c0aa93a646cb10de0388169f77fcc587fbf04db0f55858e100dc6526603dc20246f75361ad933dd1f744266da18eef3f619b1b79758628ce210070a4fe5063e2249cabcedceb0d88d7937508227680c22be1954eb3c09fa671b9f3030d827efce1a095c3bb08b9faaa841b7cb6d13622dd82ca7578ea3f2f75ac7f3a2927d9af7c8ed9002bef", 0xb5, 0x101}, {&(0x7f00000013c0)="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", 0x1000, 0x3}, {&(0x7f00000023c0)="b9", 0x1, 0xffff}], 0x1010, &(0x7f0000002500)={[{@huge_never}, {@nr_blocks={'nr_blocks', 0x3d, [0x35, 0x78, 0x6b]}}, {@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}], [{@appraise}, {@euid_gt}, {@subj_type={'subj_type', 0x3d, '/#/}+\\)*\'+!-'}}, {@audit}]}) ioctl$KDGKBTYPE(r7, 0x4b33, &(0x7f0000002580)) syz_mount_image$vfat(&(0x7f00000025c0), &(0x7f0000002600)='./file0/file0\x00', 0x2, 0x7, &(0x7f0000002ac0)=[{&(0x7f0000002640)="ee44cba3331a66d1b143e94cc620dd8e28eeab62e1378f9975b60c4e436b1ef3dc9de1d38709792b29092e5657f83630af8d97e5adfc6241d35f4e4cd7", 0x3d}, {&(0x7f0000002680)="4b67db2255400e08e4299f499db0ff75ec6a15d567823c6cf3cc27fed8aabfebb599b746bbd62007368a4aa4fae18c628b2cf4c13d349afa5e61c2797404cb2eea0aeacb87e0cce5383859950c93155d989768afa759bdc9cba21e2519853c6a3305c658ccbf8b44426ef76358ab83e7e52c866d1537f3c368ae873e997e4a85850807622d763868afadd19a88d96828560d754d285f7fcfe0640cd2b17f80e68f7cee2eda53fa6a63987573711ce833", 0xb0, 0xfff}, {&(0x7f0000002740)="e5f6df1c502e66a31eb91b45e22737b4cd6a8960a7bbe8985291c3bfd431848acc8e041016e5c392241a426159d0c73a66de4baef066e02afaf67c2f18355b791f6f99978fee84ea94843c7c683229ab1abe1d3a5517b34c23489f69ea63482943896ed97fbf7833572662e1081152c4ef159ed9d85ec6940103ae654801d65bebe8d1bb846b95ca31e422882b0a3e7bb3b14b625b2189343f4216bbd76bf45dec0582d9be282eab19d418f17abc3cf44021551d8b2fe87d071feee106fc7ca8c8800ce09d40", 0xc6, 0x2}, {&(0x7f0000002840)="db7e30a35180b79ebdd39627cc92af3f78f29b1e3991ce658e08f72f3909cbfd93b1b61c2cda24d7efad", 0x2a, 0x800}, {&(0x7f0000002880)="97662c0cc0265b1f8f8a0b3e3ffe395fb9c8613f5a8badcd704d", 0x1a, 0x7fff}, {&(0x7f00000028c0)="bffc4a2b38c6978f5000b42d2b425349ead02ed54d89bf64c9589cfbda49bad4f706989960203d9ff8baef246b7d94f4da7ad5bb497e09b8df811b1a46d057ad6206f94bceb3f4f9e25337296907d2b25d85e1a0afc2f19b19ee5654bee3e2f13cbaace6cf0d2d2cb7949e58cf921c975e526a19922d72b782d778e11487b35a1b7c0b6cf00f629756cadf501dfd36a232d9331498c1ef3c9b2ee7b0081b3ef900dd77e482354ddac4020e3207f36d7aee6d00cbbf64ee85b6862439e0f31cc68582cda8de81f353737b24b02bf4b34525e4", 0xd2, 0x7fffffff}, {&(0x7f00000029c0)="5e54d441465f614122b3ae0f727a52d774c911fabed890a70b87a6fca043310366e8e6f861e08adf10b6d5d37bdc06c6d6978f9e99ac2825a039ad13c0efd0cf9592371505c86ab7bd513bb899b7c3c2ff944fbc2cf1e039383018e7e3a63c30b60a615db04508e179da029a4e9b07b9cfe8b15ab7551def919e6076b4ce14d7c1f6f70be2c8424874c5ca0553f5e9b590ba9c2f91e2a29bd6e1c68a5c45edef18773e2bb3274dd755ad176aef20b40123fcd3a5eeaf3330579039afcb81ba130993a76b1021f2", 0xc7, 0xe3}], 0x90000, &(0x7f0000002b80)={[{@rodir}, {@shortname_winnt}], [{@obj_role={'obj_role', 0x3d, '-\\/+'}}]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000002bc0)='/proc/asound/timers\x00', 0x0, 0x0) 09:51:53 executing program 2: ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000000)=0x480f11aa) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0xa4412be0fb3cdd5e, r1}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) sched_getparam(r2, &(0x7f0000000100)) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000140), 0x100000000, 0x2) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000180)) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f00000001c0)=r1) ioctl$TIOCL_SELLOADLUT(r3, 0x541c, &(0x7f0000000200)={0x5, 0x9, 0xffffffffffffcdbb, 0x0, 0x3}) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x17e) ioctl$VT_RELDISP(r4, 0x5605) r5 = dup2(r0, 0xffffffffffffffff) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000280)) ioctl$VT_ACTIVATE(r5, 0x5606, 0xfbd1) r6 = socket$inet6(0xa, 0x80000, 0x5) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000002c0)={0x2}, 0x4) 09:51:53 executing program 1: sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x24, @none={0x0, 0x1}}, 0x14, &(0x7f0000000140)={&(0x7f0000000040)="fb2ead3297e0ff935bc1226bd452ac2f09e35f016ffe486bcdb640a2bc5eab8f9ade07e56d15dd1ce5397cb532248a6303c75e6fbdfc44e9332ffe90762a5235512b98c00a176772d0dce938001cd45644c4a7c76ad885c00713a19c1db8d7ea68cd9c555e1b8c4f57f28b912dfbd92151d7402f724aea8b7329aa31edb40186551bc201f47379ce1ad409d8bb3e14d82e42eeecae77062925b883a53c5aebe94fa21a6ea35e072c80b4ee96ebd917761af3d4f5b94763b2ef583ce2adbae14209b46388794561c0202ca8bd406c8e66c921e6e9fc8aeaeaa71ac35d7652529403c930cbff6a7eeb0dbd24c52d82604af4bb2042559b79e7bd", 0xf9}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) sendmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000200)=@ethernet={0x6, @multicast}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)="18e83879a2c95aa4573b1ee79d8b13fd10e143a5a0fbd3d1ff93ee315fe0f8e6fead2bbc9b2c2e3a646610aa46fa27a17466a05a49762a40cf9b9dc6de37e99cc9", 0x41}, {&(0x7f0000000300)="ce0d1874657bdfb59de074f6b2c7a43e2adcf8ff958f538cba5be728f5514d6b09d06b3d34e89565833e00b91242c393aae792f4702a", 0x36}, {&(0x7f0000000340)="428d37c831188eb1cb72550dbae6788a21bb8ccd39af4b7fe4285d74e3854171fa84a77710a71fed144dc77171b70cfa74d886c0be31fba2b11bc90c4607a1fa7a27080822a2eda103d6a32f29ae40ed61dca572a9354e3f5d5f6c2f496129c5b4097975581c94627107a679b66fa6634e7ea3cfbbba406b12093cf6b4447e2351a53a6a5166f20f67d7f27d9c886a7e193f91a7d8a008b36a99ecbc95564af5adf943e288123216b42e551beafe751f918d7c96", 0xb4}], 0x3}}, {{&(0x7f0000000440)=@l2={0x1f, 0x5, @any, 0x3, 0x1}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000004c0)="4ab3fa9e35dd7f556a807293f22cb9a80e4383c422b2be91dbeb445a714f675c025ceec349b69fd15c2550dde23423a18f5f81566f9ba67389ee2bfc94c6bce93835d2a83e8cc84d3edcd2b5ab69a25cbedb563bd7a6ae0be4", 0x59}, {&(0x7f0000000540)="797bbd49af4b24b5b3bbe4101aa1bbd80da115d41c8d33b9016eeda7a095c80ab7e1c5f4f84f35f34f7281512dc1a54729fbefbff2d1441de34b6808252798cc39", 0x41}], 0x2, &(0x7f0000000600)=[{0xe0, 0x84, 0x9, "95fe411d5349af2e1af820a8af3fc3fb647880d7a06f06189b2e7bad3b90e18514c46961ba6cf647cc5469e8982b9f64fc653636cbe4e177b6989f9127e0018dd0345078c9ea51c55c94f0440031524f93f7ef72fcf6016916cc52e20a50f812225ffbb5660b4fa75e08de501e983da2fa145c4dd111e32d2a205036b0ce721f91e456442066eff18d4ea4429d9d7e88e1eb09106e87089f0ac750973d1ad929497573be068b84d5fbb1e02829927f3012a1c3c3dd08d89d90f31c4c9c60d389fef01e717b53d903d7de109be4"}], 0xe0}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="79de49bcb2f2b7f7012700e9642872f14ad5351eda24e935dca94a82464f57139c51fc79d94ace3e9ed73642d57318b06276e8b90b648e5268b48fcd0fed82138fe4c5ba673b156df82f6ffdf4f706299ca1adb60db995a8a2b644b28372b5c83f05e996a587bab6468e0ad4d4b33cc296a2fa2d43a17b4da90a9c391d2133a5571f42a1c16bc0e26fe7d0ed0c90ff09f9aff3ab45e83a1ef81c74a15f0531c7d3a8e4a7d812dc211e", 0xa9}, {&(0x7f00000007c0)="ddabae7ff63a8da73a7720ce497a93578451a799849a3c50ee67addf32be33e00a606cc66039a41a1ce34ced49533a50623577119618503f7f74318e607d9312f2c305cd7d6bec4b5b61b3a6dadd784c17e36f3f85cd7db0c7c72095af6c4100b245eef9cc1b6da93d0862539d75b0ee", 0x70}, {&(0x7f0000000840)="39ad330e6bf1836376fe2ae82655fcfac1b6f910d7d0152274edaabcf60817ec936eab2634ddc1184a3678cf3089e8fa2328630152ee203c835a9fcf05c5ffafe7ef9099fceb0008082af3e30558cb9cb1b7fff8bbdac26a051f4fb4326da1ed55376c281e4b9a848864667369ce1c6350f8a0ce71bbba8b6891afaacb528510d6aa68b50b467463e75a88fefab5236f9381409f2b742c7cc5b949822a6c43e1e44adb1c055ed317b2f5297b2027b8a220626fec02ad8358f1df631083", 0xbd}, {&(0x7f0000000900)="dfc3563a0e31e8352ff79a4c4d72c1312d78a167f89d875282acf8ba360c071f529f8f4f19767cb2ea57a94f97ddfc3ab460ebbd6f3e156b62334deac9e19e4fff6754230db40458fa91b84ed9378ad4", 0x50}], 0x4}}], 0x3, 0x41) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000009, 0x10010, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_complete(r1) r3 = accept4$bt_l2cap(r0, &(0x7f0000000a80), &(0x7f0000000ac0)=0xe, 0x800) sendfile(r0, r3, &(0x7f0000000b00)=0x5, 0xffffffffffffff37) r4 = accept4$bt_l2cap(r2, &(0x7f0000000b40)={0x1f, 0x0, @fixed}, &(0x7f0000000b80)=0xe, 0x800) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000bc0)) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) accept4(r5, 0x0, &(0x7f0000000cc0), 0x800) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000d00)={{0x1, 0x1, 0x18, r5, {0x6}}, './file0\x00'}) sendto$unix(r6, &(0x7f0000000d40)="a806788645095fa6da21c1bc916399415b5ef93fa511ad6e6d65c8d9af511d13740b498eb60180f66b072e4c6c3bab53a48904d65c483f0a7aa97165716998e1ba87168c2c368a91974afb64ea00d4e98595bf4e9c3cacd7ebf49d21672ef52a4e65af380c6f3ff001f2a24ecb08b00faf9c6a94907838589830c40833a29cdb3ec43d298b0a2d0f1b6b0c4b889995296538ba2c8d724df02c51812070118e7c2c475f8e6e1c5ebca7f9b5b45b499e94ea719e2ccb909ff7844b340f9a9bcb264f709532138c49e7281deeb39a4c9aa09119c0fbf15404f59a2523650c", 0xdd, 0x44004, &(0x7f0000000e40)=@file={0x0, './file0\x00'}, 0x6e) accept4(r0, &(0x7f0000000ec0)=@in={0x2, 0x0, @loopback}, &(0x7f0000000f40)=0x80, 0x800) r7 = dup2(r3, r2) r8 = openat(r7, &(0x7f0000000f80)='./file0\x00', 0x100, 0x4) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000fc0), 0x382, 0x0) ioctl$CDROM_CHANGER_NSLOTS(r9, 0x5328) setsockopt$inet6_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000001000)={0x1}, 0x4) mount(&(0x7f0000001040)=@sg0, &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)='fuseblk\x00', 0x4000, &(0x7f0000001100)='\x00') 09:51:53 executing program 3: sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x5}]}, 0x1c}}, 0x20004040) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xf6b7, 0x33}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x44}, 0x20000854) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xb1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x60, r1, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2f7069bc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x94}, 0x20000005) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000500)='.log\x00', 0x240, 0x100) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x44, r0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xf5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x44811}, 0x40000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x8a100, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r2) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r4, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x850}, 0x20028001) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x58, r5, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @multicast1}}]}, 0x58}, 0x1, 0x0, 0x0, 0x10000001}, 0x20000040) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000009c0)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000a00)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x74, 0x0, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000b80)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x24, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000884}, 0x20040041) 09:51:53 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x20}}, './file0\x00'}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, @out_args}, './file0\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000080)={0x0, @aes256, 0x0, @desc2}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x32) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000000140)) r6 = syz_open_dev$vcsa(&(0x7f0000000240), 0x1, 0xc00) accept$unix(r6, 0x0, &(0x7f0000000280)) ioctl$BTRFS_IOC_WAIT_SYNC(r5, 0x40089416, &(0x7f00000002c0)) r7 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs2/binder-control\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000340)={{0x1, 0x1, 0x18, r7, {0x401}}, './file0\x00'}) getpeername$unix(r4, &(0x7f0000000380), &(0x7f0000000400)=0x6e) r8 = openat$cgroup(r6, &(0x7f0000000440)='syz0\x00', 0x200002, 0x0) kcmp(0x0, 0xffffffffffffffff, 0x1, r3, r8) acct(&(0x7f0000000480)='./file0/file0\x00') ioctl$BTRFS_IOC_SPACE_INFO(r7, 0xc0109414, &(0x7f00000004c0)={0xfb9, 0x7, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r9 = syz_open_dev$mouse(&(0x7f0000017e40), 0x401, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r9, 0x4004662b, &(0x7f0000017e80)=0x2) [ 64.689243] audit: type=1400 audit(1664531513.488:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:51:53 executing program 5: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000000)=0x9) r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1f, 0x4a100) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080), &(0x7f00000000c0)={'U+', 0x9}, 0x16, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000100)={0xffffffff7fffffff, 0x8, 0x0, [{0x81, 0x7, 0x4, 0x3, 0x10, 0x3f, 0xc7}, {0x0, 0x3, 0x5, 0x1f, 0x0, 0x82, 0x9}, {0x100000000, 0x7f, 0x2, 0x85, 0x9, 0x9, 0x5}, {0x101, 0xffffffffffffffe1, 0x800, 0x2, 0x0, 0x9, 0x3f}, {0x9, 0x1, 0x7, 0x39, 0xde, 0xb7, 0xff}, {0x81, 0x4, 0x3ff, 0x37, 0x62, 0x80, 0x7}, {0x10000, 0x9, 0x8, 0x77, 0x20, 0x4, 0x7f}, {0x7, 0xc303, 0xef, 0x3, 0x51, 0x7, 0x8}]}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000340)) preadv2(r0, &(0x7f0000000380), 0x0, 0x45, 0x0, 0x4) r1 = fsmount(r0, 0x0, 0x70) write$binfmt_aout(r1, &(0x7f00000003c0)={{0xcc, 0x20, 0x69, 0x1ff, 0x130, 0x3f, 0x45, 0x2}, "d1c0fb3b2657ba7eb3601ce29e37680db07db237ad268d2d410c2d9692b3108cf746547072746d184e749ea8a87baa2dabcbfe81543f02df91d3c7893976db45cbaba4ee4a06f65c4acd777d1fd88aabc2b3f885d3952ef9a3ea8e72cbedb325fa9ea5079871cf4896cf6866c85238277204f4475098cef0c2a4f834a4f4349f3a2fb9b8777913f01ad0e663a80fdc600502aae973cd8b6ac781adc94b22c8633429b9e1fea78542781176c9054a9dd275b0ef4aff96c6"}, 0xd7) read$hiddev(r1, &(0x7f00000004c0)=""/32, 0x20) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x800, 0x0) r3 = fsmount(r2, 0x1, 0x89) r4 = creat(&(0x7f0000000540)='./file0\x00', 0x20) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000580)={0x0, r2, 0x20, 0x7, 0x101}) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x20, 0x8, 0xff, 0x0, 0x0, 0x20, 0x2, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x8, 0x8000}, 0x4a0, 0xfffffffffffffffd, 0x5, 0x7, 0xd0, 0x7fffffff, 0x7ff, 0x0, 0x2, 0x0, 0xc8}, 0x0, 0xc, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0x1, 0x1f, 0x6, 0x40, 0x0, 0x401, 0x48000, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000640), 0x9}, 0x1c, 0x5, 0x401, 0x2, 0x4, 0x80000001, 0x80, 0x0, 0x4, 0x0, 0x200}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000700)) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x28, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x47}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x404c114) 09:51:53 executing program 6: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 09:51:53 executing program 7: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/161, 0xa1, 0x10100, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() chown(&(0x7f00000000c0)='./file0\x00', r0, r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r4, r1}}, './file0\x00'}) setxattr$incfs_metadata(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340), &(0x7f0000000380)="7b30f203584ea767c77d62af6e985c3e6101d908c912b445a98ecf91dfc86681d5923e13d36b1e4ff2c98ce618359006845086885c7eeb4836093636cd6c0ebe362c4f847442ab1934a767f9bcefd9377d09044407eaf12e55b3c0f10f25338202494cfc7e8a2b23b2360b89783ba97a7e827e8fb6287806505af629dc5e07f6122741a63e27b7fce01879a3e9f5292371e967c865272196f91ca4ad7e291a077f3635678d5303626308dd6e4dee8ef9ce2a1a925e556d0fc89027101855f174", 0xc0, 0x3) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timerfd_settime(r5, 0x1, &(0x7f0000000480)={{0x77359400}, {r6, r7+60000000}}, &(0x7f00000004c0)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f0000000500)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) ioctl$KDDISABIO(r8, 0x4b37) syncfs(r8) stat(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)) r9 = syz_open_dev$vcsu(&(0x7f00000009c0), 0x2, 0xebf3151a46a91f1d) timerfd_settime(r9, 0x0, &(0x7f0000000a00)={{0x77359400}, {0x77359400}}, &(0x7f0000000a40)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000a80)={0x1, 'macsec0\x00', 0x3}, 0x18) sendmsg$DCCPDIAG_GETSOCK(r8, &(0x7f0000000f40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000b00)={0x3fc, 0x13, 0x400, 0x70bd2a, 0x25dfdbfc, {0x8, 0x1, 0x2, 0x4, {0x4e20, 0x4e22, [0x6, 0x3, 0x7f, 0x7], [0x3, 0x0, 0xfa, 0x800], r3, [0x1, 0x5]}, 0x6, 0x8000}, [@INET_DIAG_REQ_BYTECODE={0xf2, 0x1, "c9cadcde211902c6f69288271cbe1cc461e0939d57b07701853803ae23477d68e0cb8921ad682cc292e6f6bc8b435e2d00c0612fc162ef22d70f368bf9170a83f5b9719592e4e8acc590440c9a9fe2ff6b45a0d84076bdd5c3c0e176068f406d529cd518bb6e9727f49238b7e8faf3eb342ee5265da9796e53107a1d1543943338e9384fefb9da1d0d60ab810b0af155d23cc52cb257e3ced000f8257ac9b199b50ffb6cfdce71097352a79414ff731aa236a8d3357eb21d7441e4dc1072a426edadc355ad50c72066cfa8240cf5a8f92a72764c339a5f6b6550d3c1170a3700dd9a8f6fb2704d5fc58f4d141344"}, @INET_DIAG_REQ_BYTECODE={0xfe, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x1c, 0x1, "d9d1f171b1a6e35b7808b3ed53a6988e2d5055dba7fb51db"}, @INET_DIAG_REQ_BYTECODE={0xef, 0x1, "b0ebcfd5ae1ceb86e5a8ab3ba02717062f1397bad5befa84fa89965918e028d10a26b5be2b227a6fb469a5edb9864a3343662bc958ba1737a0a90b276db29f7a781acf24b942d9c3a6fd43c6fb781bf09d65971d0f94a62d2b154c80d35d42b1706c617d0ae21bb12d59eec82fb58aa6bc06c48d652e9924c973469e1aa802e254cdccd2349ff7c1e95fab5d67dcb1374b63bc89b188021453c18d81ee32bb1954cbae4e0f36fbca3faa6939bc13abe3e4acd0d2390151d053550b9a21014f115db2e8f3a708841ee5e184ed415371143c06aeaf697f40405faf863a4a8b634d5787a19f8f8f47280add6d"}, @INET_DIAG_REQ_BYTECODE={0xaf, 0x1, "92e64adb64c4593bf75aec225523fb7ace0cdf6ec91d8cd8624eb71e42b159415e3c97f615eb93aaf19d5335ca9a8e5363aef6263b0ece461293cd59f57bb741bd96031ef0b2c883c7adde9bd635562d0273ea3fae08091eacb9dd778634ca3856da22b77512b6a2477aef7adcb53a67138c0124eaf1c8757a79b58a1f1cc07ff6f38aa48127ee9b970fcc879f704ba1620d9417bea1a1ac8f5671e2005deebc3a384e96a8cd8772516c5a"}]}, 0x3fc}, 0x1, 0x0, 0x0, 0x810}, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r9, 0x0, 0x81, &(0x7f0000001080)={'nat\x00', 0x0, 0x3, 0x67, [0xe1d, 0x0, 0x2, 0x2088, 0x3, 0x2], 0x8, &(0x7f0000000f80)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001000)=""/103}, &(0x7f0000001100)=0x78) stat(&(0x7f0000001140)='./file0/file0\x00', &(0x7f0000001180)) recvfrom$unix(r8, &(0x7f0000001200)=""/104, 0x68, 0x10001, &(0x7f0000001280)=@file={0x0, './file0\x00'}, 0x6e) [ 66.026153] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 66.027830] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 66.030399] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 66.034756] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 66.037619] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 66.040717] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 66.047527] Bluetooth: hci0: HCI_REQ-0x0c1a [ 66.072805] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 66.082428] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 66.084345] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 66.087849] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 66.090515] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 66.092758] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 66.098102] Bluetooth: hci1: HCI_REQ-0x0c1a [ 66.134362] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 66.137914] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 66.141592] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 66.144887] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 66.151138] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 66.152454] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 66.157804] Bluetooth: hci3: HCI_REQ-0x0c1a [ 66.198197] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 66.201932] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 66.203895] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 66.205557] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 66.208618] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 66.210402] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 66.211736] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 66.213487] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 66.215523] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 66.221104] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 66.222696] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 66.224828] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 66.225809] Bluetooth: hci5: HCI_REQ-0x0c1a [ 66.226424] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 66.228618] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 66.239629] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 66.242024] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 66.243386] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 66.245108] Bluetooth: hci4: HCI_REQ-0x0c1a [ 66.247890] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 66.250475] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 66.259627] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 66.262514] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 66.264496] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 66.268368] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 66.270716] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 66.272663] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 66.279761] Bluetooth: hci7: HCI_REQ-0x0c1a [ 66.315421] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 66.320440] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 66.335063] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 66.344672] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 66.346092] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 66.347190] Bluetooth: hci6: HCI_REQ-0x0c1a [ 66.386050] Bluetooth: hci2: HCI_REQ-0x0c1a [ 68.113437] Bluetooth: hci1: command 0x0409 tx timeout [ 68.114529] Bluetooth: hci0: command 0x0409 tx timeout [ 68.176292] Bluetooth: hci3: command 0x0409 tx timeout [ 68.240335] Bluetooth: hci5: command 0x0409 tx timeout [ 68.304102] Bluetooth: hci7: command 0x0409 tx timeout [ 68.305156] Bluetooth: hci4: command 0x0409 tx timeout [ 68.432140] Bluetooth: hci2: command 0x0409 tx timeout [ 68.433203] Bluetooth: hci6: command 0x0409 tx timeout [ 70.160054] Bluetooth: hci0: command 0x041b tx timeout [ 70.160528] Bluetooth: hci1: command 0x041b tx timeout [ 70.224045] Bluetooth: hci3: command 0x041b tx timeout [ 70.288092] Bluetooth: hci5: command 0x041b tx timeout [ 70.352024] Bluetooth: hci4: command 0x041b tx timeout [ 70.352473] Bluetooth: hci7: command 0x041b tx timeout [ 70.480016] Bluetooth: hci6: command 0x041b tx timeout [ 70.480509] Bluetooth: hci2: command 0x041b tx timeout [ 72.208345] Bluetooth: hci1: command 0x040f tx timeout [ 72.208773] Bluetooth: hci0: command 0x040f tx timeout [ 72.272012] Bluetooth: hci3: command 0x040f tx timeout [ 72.336019] Bluetooth: hci5: command 0x040f tx timeout [ 72.400079] Bluetooth: hci7: command 0x040f tx timeout [ 72.400524] Bluetooth: hci4: command 0x040f tx timeout [ 72.528028] Bluetooth: hci2: command 0x040f tx timeout [ 72.528495] Bluetooth: hci6: command 0x040f tx timeout [ 74.256256] Bluetooth: hci0: command 0x0419 tx timeout [ 74.256694] Bluetooth: hci1: command 0x0419 tx timeout [ 74.320028] Bluetooth: hci3: command 0x0419 tx timeout [ 74.384007] Bluetooth: hci5: command 0x0419 tx timeout [ 74.448103] Bluetooth: hci4: command 0x0419 tx timeout [ 74.448530] Bluetooth: hci7: command 0x0419 tx timeout [ 74.576066] Bluetooth: hci6: command 0x0419 tx timeout [ 74.576513] Bluetooth: hci2: command 0x0419 tx timeout 09:52:47 executing program 2: lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0x8, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffff7ffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x292e9) [ 119.175127] audit: type=1400 audit(1664531567.974:7): avc: denied { open } for pid=3880 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 119.176606] audit: type=1400 audit(1664531567.974:8): avc: denied { kernel } for pid=3880 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 119.195066] ------------[ cut here ]------------ [ 119.195087] [ 119.195090] ====================================================== [ 119.195093] WARNING: possible circular locking dependency detected [ 119.195097] 6.0.0-rc7-next-20220929 #1 Not tainted [ 119.195103] ------------------------------------------------------ [ 119.195106] syz-executor.2/3883 is trying to acquire lock: [ 119.195113] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 119.195155] [ 119.195155] but task is already holding lock: [ 119.195157] ffff8880102b7020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 119.195184] [ 119.195184] which lock already depends on the new lock. [ 119.195184] [ 119.195187] [ 119.195187] the existing dependency chain (in reverse order) is: [ 119.195191] [ 119.195191] -> #3 (&ctx->lock){....}-{2:2}: [ 119.195204] _raw_spin_lock+0x2a/0x40 [ 119.195216] __perf_event_task_sched_out+0x53b/0x18d0 [ 119.195227] __schedule+0xedd/0x2470 [ 119.195241] schedule+0xda/0x1b0 [ 119.195254] exit_to_user_mode_prepare+0x114/0x1a0 [ 119.195267] syscall_exit_to_user_mode+0x19/0x40 [ 119.195280] do_syscall_64+0x48/0x90 [ 119.195298] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 119.195311] [ 119.195311] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 119.195324] _raw_spin_lock_nested+0x30/0x40 [ 119.195335] raw_spin_rq_lock_nested+0x1e/0x30 [ 119.195348] task_fork_fair+0x63/0x4d0 [ 119.195365] sched_cgroup_fork+0x3d0/0x540 [ 119.195379] copy_process+0x4183/0x6e20 [ 119.195389] kernel_clone+0xe7/0x890 [ 119.195399] user_mode_thread+0xad/0xf0 [ 119.195409] rest_init+0x24/0x250 [ 119.195421] arch_call_rest_init+0xf/0x14 [ 119.195438] start_kernel+0x4c6/0x4eb [ 119.195452] secondary_startup_64_no_verify+0xe0/0xeb [ 119.195466] [ 119.195466] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 119.195480] _raw_spin_lock_irqsave+0x39/0x60 [ 119.195491] try_to_wake_up+0xab/0x1930 [ 119.195504] up+0x75/0xb0 [ 119.195517] __up_console_sem+0x6e/0x80 [ 119.195534] console_unlock+0x46a/0x590 [ 119.195550] vt_ioctl+0x2822/0x2ca0 [ 119.195563] tty_ioctl+0x785/0x16b0 [ 119.195574] __x64_sys_ioctl+0x19a/0x210 [ 119.195588] do_syscall_64+0x3b/0x90 [ 119.195604] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 119.195617] [ 119.195617] -> #0 ((console_sem).lock){....}-{2:2}: [ 119.195631] __lock_acquire+0x2a02/0x5e70 [ 119.195647] lock_acquire+0x1a2/0x530 [ 119.195663] _raw_spin_lock_irqsave+0x39/0x60 [ 119.195673] down_trylock+0xe/0x70 [ 119.195688] __down_trylock_console_sem+0x3b/0xd0 [ 119.195704] vprintk_emit+0x16b/0x560 [ 119.195720] vprintk+0x84/0xa0 [ 119.195736] _printk+0xba/0xf1 [ 119.195748] report_bug.cold+0x72/0xab [ 119.195764] handle_bug+0x3c/0x70 [ 119.195780] exc_invalid_op+0x14/0x50 [ 119.195796] asm_exc_invalid_op+0x16/0x20 [ 119.195808] group_sched_out.part.0+0x2c7/0x460 [ 119.195826] ctx_sched_out+0x8f1/0xc10 [ 119.195843] __perf_event_task_sched_out+0x6d0/0x18d0 [ 119.195854] __schedule+0xedd/0x2470 [ 119.195867] schedule+0xda/0x1b0 [ 119.195880] exit_to_user_mode_prepare+0x114/0x1a0 [ 119.195891] syscall_exit_to_user_mode+0x19/0x40 [ 119.195904] do_syscall_64+0x48/0x90 [ 119.195920] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 119.195932] [ 119.195932] other info that might help us debug this: [ 119.195932] [ 119.195935] Chain exists of: [ 119.195935] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 119.195935] [ 119.195958] Possible unsafe locking scenario: [ 119.195958] [ 119.195960] CPU0 CPU1 [ 119.195962] ---- ---- [ 119.195965] lock(&ctx->lock); [ 119.195970] lock(&rq->__lock); [ 119.195977] lock(&ctx->lock); [ 119.195983] lock((console_sem).lock); [ 119.195989] [ 119.195989] *** DEADLOCK *** [ 119.195989] [ 119.195991] 2 locks held by syz-executor.2/3883: [ 119.195998] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 119.196027] #1: ffff8880102b7020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 119.196053] [ 119.196053] stack backtrace: [ 119.196056] CPU: 1 PID: 3883 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220929 #1 [ 119.196068] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 119.196077] Call Trace: [ 119.196080] [ 119.196084] dump_stack_lvl+0x8b/0xb3 [ 119.196102] check_noncircular+0x263/0x2e0 [ 119.196118] ? format_decode+0x26c/0xb50 [ 119.196135] ? print_circular_bug+0x450/0x450 [ 119.196152] ? enable_ptr_key_workfn+0x20/0x20 [ 119.196168] ? format_decode+0x26c/0xb50 [ 119.196186] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 119.196203] __lock_acquire+0x2a02/0x5e70 [ 119.196225] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 119.196247] lock_acquire+0x1a2/0x530 [ 119.196264] ? down_trylock+0xe/0x70 [ 119.196281] ? lock_release+0x750/0x750 [ 119.196301] ? vprintk+0x84/0xa0 [ 119.196319] _raw_spin_lock_irqsave+0x39/0x60 [ 119.196330] ? down_trylock+0xe/0x70 [ 119.196346] down_trylock+0xe/0x70 [ 119.196362] ? vprintk+0x84/0xa0 [ 119.196378] __down_trylock_console_sem+0x3b/0xd0 [ 119.196396] vprintk_emit+0x16b/0x560 [ 119.196415] vprintk+0x84/0xa0 [ 119.196432] _printk+0xba/0xf1 [ 119.196443] ? record_print_text.cold+0x16/0x16 [ 119.196459] ? report_bug.cold+0x66/0xab [ 119.196477] ? group_sched_out.part.0+0x2c7/0x460 [ 119.196495] report_bug.cold+0x72/0xab [ 119.196514] handle_bug+0x3c/0x70 [ 119.196531] exc_invalid_op+0x14/0x50 [ 119.196549] asm_exc_invalid_op+0x16/0x20 [ 119.196562] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 119.196582] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 119.196593] RSP: 0018:ffff88801a5efc48 EFLAGS: 00010006 [ 119.196602] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 119.196610] RDX: ffff88801bcb3580 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 119.196618] RBP: ffff88803f7e8000 R08: 0000000000000005 R09: 0000000000000001 [ 119.196625] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff8880102b7000 [ 119.196633] R13: ffff88806cf3d2c0 R14: ffffffff8547d1a0 R15: 0000000000000002 [ 119.196644] ? group_sched_out.part.0+0x2c7/0x460 [ 119.196664] ? group_sched_out.part.0+0x2c7/0x460 [ 119.196683] ctx_sched_out+0x8f1/0xc10 [ 119.196703] __perf_event_task_sched_out+0x6d0/0x18d0 [ 119.196717] ? lock_is_held_type+0xd7/0x130 [ 119.196731] ? __perf_cgroup_move+0x160/0x160 [ 119.196741] ? set_next_entity+0x304/0x550 [ 119.196759] ? update_curr+0x267/0x740 [ 119.196777] ? lock_is_held_type+0xd7/0x130 [ 119.196791] __schedule+0xedd/0x2470 [ 119.196808] ? io_schedule_timeout+0x150/0x150 [ 119.196825] ? __x64_sys_futex_time32+0x480/0x480 [ 119.196840] schedule+0xda/0x1b0 [ 119.196855] exit_to_user_mode_prepare+0x114/0x1a0 [ 119.196867] syscall_exit_to_user_mode+0x19/0x40 [ 119.196880] do_syscall_64+0x48/0x90 [ 119.196898] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 119.196911] RIP: 0033:0x7efe2c7beb19 [ 119.196919] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 119.196930] RSP: 002b:00007efe29d34218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 119.196941] RAX: 0000000000000001 RBX: 00007efe2c8d1f68 RCX: 00007efe2c7beb19 [ 119.196948] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007efe2c8d1f6c [ 119.196955] RBP: 00007efe2c8d1f60 R08: 000000000000000e R09: 0000000000000000 [ 119.196963] R10: 0000000000000004 R11: 0000000000000246 R12: 00007efe2c8d1f6c [ 119.196970] R13: 00007ffda199870f R14: 00007efe29d34300 R15: 0000000000022000 [ 119.196983] [ 119.251444] WARNING: CPU: 1 PID: 3883 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 119.252177] Modules linked in: [ 119.252430] CPU: 1 PID: 3883 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220929 #1 [ 119.253038] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 119.253876] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 119.254300] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 119.255673] RSP: 0018:ffff88801a5efc48 EFLAGS: 00010006 [ 119.256089] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 119.256628] RDX: ffff88801bcb3580 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 119.257168] RBP: ffff88803f7e8000 R08: 0000000000000005 R09: 0000000000000001 [ 119.257703] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff8880102b7000 [ 119.258237] R13: ffff88806cf3d2c0 R14: ffffffff8547d1a0 R15: 0000000000000002 [ 119.258772] FS: 00007efe29d34700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 119.259378] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 119.259820] CR2: 00007ffd4b977ff8 CR3: 000000003ece8000 CR4: 0000000000350ee0 [ 119.260365] Call Trace: [ 119.260565] [ 119.260745] ctx_sched_out+0x8f1/0xc10 [ 119.261056] __perf_event_task_sched_out+0x6d0/0x18d0 [ 119.261454] ? lock_is_held_type+0xd7/0x130 [ 119.261793] ? __perf_cgroup_move+0x160/0x160 [ 119.262147] ? set_next_entity+0x304/0x550 [ 119.262477] ? update_curr+0x267/0x740 [ 119.262791] ? lock_is_held_type+0xd7/0x130 [ 119.263125] __schedule+0xedd/0x2470 [ 119.263415] ? io_schedule_timeout+0x150/0x150 [ 119.263768] ? __x64_sys_futex_time32+0x480/0x480 [ 119.264151] schedule+0xda/0x1b0 [ 119.264419] exit_to_user_mode_prepare+0x114/0x1a0 [ 119.264791] syscall_exit_to_user_mode+0x19/0x40 [ 119.265158] do_syscall_64+0x48/0x90 [ 119.265447] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 119.265847] RIP: 0033:0x7efe2c7beb19 [ 119.266132] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 119.267506] RSP: 002b:00007efe29d34218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 119.268073] RAX: 0000000000000001 RBX: 00007efe2c8d1f68 RCX: 00007efe2c7beb19 [ 119.268608] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007efe2c8d1f6c [ 119.269143] RBP: 00007efe2c8d1f60 R08: 000000000000000e R09: 0000000000000000 [ 119.269677] R10: 0000000000000004 R11: 0000000000000246 R12: 00007efe2c8d1f6c [ 119.270212] R13: 00007ffda199870f R14: 00007efe29d34300 R15: 0000000000022000 [ 119.270741] [ 119.270925] irq event stamp: 1092 [ 119.271188] hardirqs last enabled at (1091): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 119.271907] hardirqs last disabled at (1092): [] __schedule+0x1225/0x2470 [ 119.272554] softirqs last enabled at (868): [] __irq_exit_rcu+0x11b/0x180 [ 119.273189] softirqs last disabled at (833): [] __irq_exit_rcu+0x11b/0x180 [ 119.273837] ---[ end trace 0000000000000000 ]--- [ 119.530603] loop0: detected capacity change from 0 to 264192 [ 119.543694] loop0: detected capacity change from 0 to 264192 09:52:48 executing program 4: syz_usb_connect_ath9k(0x3, 0x9e, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, 'BBBB'}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x36, &(0x7f0000000080)=@generic={0x3, 0x0, 0x2e, "ed0d57c6", "9b7b604095fca15cf75270dc9bdeded2d0bc5aa6fcd175003d7e3a63422c44d02e34e170829287c0a2ae65264816"}) r1 = add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)={0x3, 0x0, @auto=[0x1c, 0x26, 0x30]}, 0xb, 0xfffffffffffffffa) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x308, &(0x7f00000001c0)={[{0x66, 0x4e00, "1384c3d66dcf397a785a4f9a646acc8f9d464c3bb039dc8238543fd30cc6285ecd245acf3ae967240e9b583173ff922a5d9c530c8a1b8d23de423e35ff77e2fcf4b89d6158c5be6cf40bb0a7bb5a2c9ff7098c313af35327e59706e5cd5a716465cd6e53ca98"}, {0xce, 0x4e00, "12fe84ac8b2382263adf7881df329cc47c6d5a8a3996a935e5b2b2bf75e1e4c9b8a3fd6d144ea244b1b80108ce9ff6eb971be6f256ead71074386d3a96a3fc20777ea19beb0bd17b390e9c38c69da90a3c073613cc64f366139ca8b91948a60447b5f2c2396f23df48594733a647146714dbfac4ea66f52fcd7eac9680659f7ba4a02452bef9e1e29f48bb6b57d277c5c21d0c4b59cb60c8d6b5bf5e89a5f6e4ee174943373e27d7bb202b1546b3f2a72f0cb7302588bc7411a917b0b7caa7b87f90ac0a756cbc55ecd9bec826b2"}, {0x5d, 0x4e00, "128f6cdfd61d35460e29ee9bce4b71d0ad4616a21aa61c82f08b82273a64a7a8e63339b8966238cb61a2349d7daf98109bbb5bdf54c1713f00837696b37a659c7037f2c9357584cf3123dc792bf646ecc6365de7e9cf43c523e7affcc1"}, {0x24, 0x4e00, "d35fc66eefca4151105555b8cc808c260bc231c2835cc93c7266f0c21cdb20894730a05f"}, {0x27, 0x4e00, "15c52c489f44e531808b82893a40fc7e00b424bc4644ac4244c1ba63ec2c5cd7305c31360e52d8"}, {0x41, 0x4e00, "c274a7aad79c21e2b9660b695c8b695122fa21a1719a52fc781b46e174ff3c8507593545af940bfb7ac5ee1fcc63fb564ec382f8faddc75b55e19237f26866d523"}, {0xc2, 0x4e00, "7e9848617836ac3b0ca6853a2246f19c0001a5bcd65a3befc721efc72090a244330890c0307f9a6dc8adc70a9241cfc3a101d6409d0c3006b462eff673df200235cd9d2363f1d612addde5d65a31d165da8f67a57d203e645a53b1801a9e7437c86865c9c7a0e26b84306794b919242f056c5d5ecccb377ec14908c17ff819de106e2a49f7e1491ae287f3c0d4b30ca3c8168fddcd2da140d5448db488ee9b46b44cea7ba93c000cc0202317ce4407efe4c57a9228359ad76e06ba8d260e795e6059"}]}) r2 = syz_usb_connect(0x5, 0x3a4, &(0x7f0000000500)={{0x12, 0x1, 0x110, 0x9a, 0x17, 0xf5, 0x10, 0x2040, 0xb130, 0x28de, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x392, 0x2, 0x81, 0x9, 0xf0, 0x7, [{{0x9, 0x4, 0x58, 0x5, 0x6, 0xf3, 0x84, 0x87, 0xfc, [@uac_control={{0xa, 0x24, 0x1, 0x5, 0x8}, [@processing_unit={0x8, 0x24, 0x7, 0x4, 0x6, 0x8, "83"}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x101, 0x3, 0x81, 0xadd9, 0xc0, 0x3}, @feature_unit={0xb, 0x24, 0x6, 0x5, 0x1, 0x2, [0x8, 0x5], 0x1}, @feature_unit={0xd, 0x24, 0x6, 0x4, 0x2, 0x3, [0x4, 0xe, 0x8], 0x2}]}], [{{0x9, 0x5, 0x3, 0x0, 0x10, 0x1, 0xe6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xfe, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x20, 0x4}]}}, {{0x9, 0x5, 0xb, 0x10, 0x3ff, 0xb4, 0x1, 0x7f, [@generic={0x102, 0x9, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x40, 0x3}]}}, {{0x9, 0x5, 0x8, 0x2, 0x8, 0x9, 0x80}}, {{0x9, 0x5, 0x0, 0x3029937f75357027, 0x3ff, 0x9, 0x3, 0xc0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x4}]}}, {{0x9, 0x5, 0xa, 0x0, 0x8, 0x1, 0x7f, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f, 0x1000}]}}, {{0x9, 0x5, 0x9, 0x10, 0x400, 0x8, 0xf9, 0xf8}}]}}, {{0x9, 0x4, 0x36, 0x7, 0x1, 0x69, 0xab, 0x1d, 0x1f, [@cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "03d48efa"}, {0x5, 0x24, 0x0, 0x81}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x5, 0x18, 0x87}, {0x6, 0x24, 0x1a, 0x937d, 0x28}, [@mbim_extended={0x8, 0x24, 0x1c, 0x2, 0x8, 0x3}, @mdlm={0x15, 0x24, 0x12, 0x5}, @acm={0x4, 0x24, 0x2, 0xe}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0xff, 0x1000}, @dmm={0x7, 0x24, 0x14, 0x5061, 0xfffb}]}, @cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "6c1a"}, {0x5, 0x24, 0x0, 0x1000}, {0xd, 0x24, 0xf, 0x1, 0x100, 0x389, 0x8, 0x90}, [@dmm={0x7, 0x24, 0x14, 0x8}, @network_terminal={0x7, 0x24, 0xa, 0xa1, 0x3, 0x6, 0x1f}, @acm={0x4, 0x24, 0x2, 0x6}]}], [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x0, 0x9, 0x3, [@generic={0xbb, 0xa, "7938595490ffade617d9441f37ef13b1366a4e7f53e1a5988fc0d4473c9d3537ea24e0d327a8613be3f7a9db63594ba055c1511e42f35ce148481d9a3232a5341c0275b396fb27844e0c469adac8d7adf7a6ce46dc04cd886b9cf3878863ca1b5023796b0ce49689c3e0bfbe1b1a51f46c7ade5927951124e9e64e1324d57f081ccebf3d52073e70c8bc733daffab6763e5e0778e015ac0d9691af12e066e832397ed878788ce58c5cefa215a7cdb5edc71bd6a76a154f93ac"}, @generic={0xa7, 0x23, "5298b7e879bcbf9ebd8b1c1360ded29505b038f4dfba1331ae4e96963561ca741737de78fd4d62cc41aabc26cf5fd47588cdb6d01e077389669b306c30b17a900aa41a8243196e15055a9a8bbac29b608d991050434d485a6cba458f3c136af1ca946fee5b9579c21106d8559f09c7bf537dc97bc798f066ea1b6435b0ff7cefee9a4da67cbff0a95ba3d27fad3f81015d834eb2e45b0a59bf92d2f6e923125eb42575da89"}]}}]}}]}}]}}, &(0x7f0000000a40)={0xa, &(0x7f00000008c0)={0xa, 0x6, 0x110, 0x8, 0xc4, 0x8f, 0xff, 0x20}, 0x11, &(0x7f0000000900)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x1, 0x0, 0x3ff}]}, 0x2, [{0xb5, &(0x7f0000000940)=@string={0xb5, 0x3, "68be344a92c930f911bb71be19beb527a02963b7f716e80ab56436af36321bf7b45f94d5178869b4e3ef99d8177560b764f6b66e496e50392ebc326132378f0e5230253f3dd48aea34561897c762216507a49388331bab0d6e15a9a62a5a424a592a16e6ce2cb1a53c367ff170b63c54684fc00212f0a281274858e7f4d8eb609a8908d2471786afe54c4a8cd32f2da44ccfb38a163b58e9680179aa3a17878e728bc9e60a4cbc4d8d4d67efb9ba5ab2144e60"}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x412}}]}) syz_usb_ep_write$ath9k_ep2(r2, 0x83, 0xf, &(0x7f0000000a80)=@generic={0x8, 0x0, 0x7, "c910417c", "581991072d3e06"}) keyctl$setperm(0x5, r1, 0x400) [ 119.589770] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.590555] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 119.592611] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.594111] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 119.604308] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.605402] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.113388] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.114190] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.117425] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.120146] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.123209] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.123988] misc raw-gadget: fail, usb_gadget_register_driver returned -16 VM DIAGNOSIS: 09:52:48 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000000 RCX=0000000000000000 RDX=1ffff11003796a87 RSI=ffffffff81468577 RDI=ffff88801bcb5438 RBP=ffff88801bcb5040 RSP=ffff88803f55f740 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffff88801bcb5040 R13=0000000000000000 R14=ffffffff8544da48 R15=0000000000000000 RIP=ffffffff8132341e RFL=00000216 [----AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f6b728d7260 CR3=000000003fb6a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 2e6f747079726362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00312e312e6f732e 6f74707972636269 YMM03=0000000000000000 0000000000000000 6c2f756e672d7875 6e696c2d34365f36 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000002b RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823ba3c1 RDI=ffffffff8765a9c0 RBP=ffffffff8765a980 RSP=ffff88801a5ef690 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002b R11=0000000000000001 R12=000000000000002b R13=ffffffff8765a980 R14=0000000000000010 R15=ffffffff823ba3b0 RIP=ffffffff823ba419 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007efe29d34700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffd4b977ff8 CR3=000000003ece8000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ffffffffffff0000 0000000000000000 YMM01=0000000000000000 0000000000000000 2323232323232323 2323232323232323 YMM02=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 ffffffffffff0000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000