Warning: Permanently added '[localhost]:59724' (ECDSA) to the list of known hosts. 2022/08/20 04:17:12 fuzzer started 2022/08/20 04:17:12 dialing manager at localhost:36485 syzkaller login: [ 36.629032] cgroup: Unknown subsys name 'net' [ 36.741625] cgroup: Unknown subsys name 'rlimit' 2022/08/20 04:17:27 syscalls: 2215 2022/08/20 04:17:27 code coverage: enabled 2022/08/20 04:17:27 comparison tracing: enabled 2022/08/20 04:17:27 extra coverage: enabled 2022/08/20 04:17:27 setuid sandbox: enabled 2022/08/20 04:17:27 namespace sandbox: enabled 2022/08/20 04:17:27 Android sandbox: enabled 2022/08/20 04:17:27 fault injection: enabled 2022/08/20 04:17:27 leak checking: enabled 2022/08/20 04:17:27 net packet injection: enabled 2022/08/20 04:17:27 net device setup: enabled 2022/08/20 04:17:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/20 04:17:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/20 04:17:27 USB emulation: enabled 2022/08/20 04:17:27 hci packet injection: enabled 2022/08/20 04:17:27 wifi device emulation: failed to parse kernel version (6.0.0-rc1-next-20220819) 2022/08/20 04:17:27 802.15.4 emulation: enabled 2022/08/20 04:17:27 fetching corpus: 50, signal 33873/35698 (executing program) 2022/08/20 04:17:27 fetching corpus: 100, signal 47810/51323 (executing program) 2022/08/20 04:17:27 fetching corpus: 150, signal 59162/64236 (executing program) 2022/08/20 04:17:27 fetching corpus: 200, signal 69411/75960 (executing program) 2022/08/20 04:17:28 fetching corpus: 250, signal 77244/85262 (executing program) 2022/08/20 04:17:28 fetching corpus: 300, signal 83961/93352 (executing program) 2022/08/20 04:17:28 fetching corpus: 350, signal 88810/99556 (executing program) 2022/08/20 04:17:28 fetching corpus: 400, signal 92749/104860 (executing program) 2022/08/20 04:17:28 fetching corpus: 450, signal 96201/109666 (executing program) 2022/08/20 04:17:28 fetching corpus: 500, signal 101513/116210 (executing program) 2022/08/20 04:17:28 fetching corpus: 550, signal 106084/121951 (executing program) 2022/08/20 04:17:28 fetching corpus: 600, signal 109104/126179 (executing program) 2022/08/20 04:17:29 fetching corpus: 650, signal 113808/131985 (executing program) 2022/08/20 04:17:29 fetching corpus: 700, signal 117935/137212 (executing program) 2022/08/20 04:17:29 fetching corpus: 750, signal 120996/141416 (executing program) 2022/08/20 04:17:29 fetching corpus: 800, signal 124605/146058 (executing program) 2022/08/20 04:17:29 fetching corpus: 850, signal 128250/150743 (executing program) 2022/08/20 04:17:29 fetching corpus: 900, signal 131739/155216 (executing program) 2022/08/20 04:17:29 fetching corpus: 950, signal 134694/159218 (executing program) 2022/08/20 04:17:30 fetching corpus: 1000, signal 136888/162446 (executing program) 2022/08/20 04:17:30 fetching corpus: 1050, signal 139344/165947 (executing program) 2022/08/20 04:17:30 fetching corpus: 1100, signal 142484/170024 (executing program) 2022/08/20 04:17:30 fetching corpus: 1150, signal 144436/172996 (executing program) 2022/08/20 04:17:30 fetching corpus: 1200, signal 146084/175638 (executing program) 2022/08/20 04:17:30 fetching corpus: 1250, signal 148076/178594 (executing program) 2022/08/20 04:17:30 fetching corpus: 1300, signal 150060/181489 (executing program) 2022/08/20 04:17:30 fetching corpus: 1350, signal 151673/184089 (executing program) 2022/08/20 04:17:31 fetching corpus: 1400, signal 153478/186804 (executing program) 2022/08/20 04:17:31 fetching corpus: 1450, signal 154751/189063 (executing program) 2022/08/20 04:17:31 fetching corpus: 1500, signal 156265/191533 (executing program) 2022/08/20 04:17:31 fetching corpus: 1550, signal 158367/194455 (executing program) 2022/08/20 04:17:31 fetching corpus: 1600, signal 160420/197330 (executing program) 2022/08/20 04:17:31 fetching corpus: 1650, signal 162862/200420 (executing program) 2022/08/20 04:17:31 fetching corpus: 1700, signal 163943/202442 (executing program) 2022/08/20 04:17:31 fetching corpus: 1750, signal 165211/204618 (executing program) 2022/08/20 04:17:32 fetching corpus: 1800, signal 166340/206653 (executing program) 2022/08/20 04:17:32 fetching corpus: 1850, signal 167510/208695 (executing program) 2022/08/20 04:17:32 fetching corpus: 1900, signal 168499/210573 (executing program) 2022/08/20 04:17:32 fetching corpus: 1950, signal 170039/212876 (executing program) 2022/08/20 04:17:32 fetching corpus: 2000, signal 171457/215074 (executing program) 2022/08/20 04:17:32 fetching corpus: 2050, signal 173162/217514 (executing program) 2022/08/20 04:17:32 fetching corpus: 2100, signal 174256/219493 (executing program) 2022/08/20 04:17:33 fetching corpus: 2150, signal 175540/221554 (executing program) 2022/08/20 04:17:33 fetching corpus: 2200, signal 177652/224251 (executing program) 2022/08/20 04:17:33 fetching corpus: 2250, signal 178924/226285 (executing program) 2022/08/20 04:17:33 fetching corpus: 2300, signal 180387/228458 (executing program) 2022/08/20 04:17:33 fetching corpus: 2350, signal 181373/230258 (executing program) 2022/08/20 04:17:33 fetching corpus: 2400, signal 182492/232145 (executing program) 2022/08/20 04:17:33 fetching corpus: 2450, signal 183644/234053 (executing program) 2022/08/20 04:17:34 fetching corpus: 2500, signal 184724/235858 (executing program) 2022/08/20 04:17:34 fetching corpus: 2550, signal 186457/238139 (executing program) 2022/08/20 04:17:34 fetching corpus: 2600, signal 188124/240428 (executing program) 2022/08/20 04:17:34 fetching corpus: 2650, signal 189625/242501 (executing program) 2022/08/20 04:17:34 fetching corpus: 2700, signal 190549/244157 (executing program) 2022/08/20 04:17:34 fetching corpus: 2750, signal 191630/245903 (executing program) 2022/08/20 04:17:34 fetching corpus: 2800, signal 193093/247936 (executing program) 2022/08/20 04:17:35 fetching corpus: 2850, signal 194184/249683 (executing program) 2022/08/20 04:17:35 fetching corpus: 2900, signal 194940/251196 (executing program) 2022/08/20 04:17:35 fetching corpus: 2950, signal 195807/252765 (executing program) 2022/08/20 04:17:35 fetching corpus: 3000, signal 196998/254490 (executing program) 2022/08/20 04:17:35 fetching corpus: 3050, signal 198173/256241 (executing program) 2022/08/20 04:17:35 fetching corpus: 3100, signal 199576/258158 (executing program) 2022/08/20 04:17:35 fetching corpus: 3150, signal 200808/259941 (executing program) 2022/08/20 04:17:36 fetching corpus: 3200, signal 201596/261369 (executing program) 2022/08/20 04:17:36 fetching corpus: 3250, signal 202686/263011 (executing program) 2022/08/20 04:17:36 fetching corpus: 3300, signal 204110/264872 (executing program) 2022/08/20 04:17:36 fetching corpus: 3350, signal 205382/266597 (executing program) 2022/08/20 04:17:36 fetching corpus: 3400, signal 206248/268071 (executing program) 2022/08/20 04:17:36 fetching corpus: 3450, signal 207388/269715 (executing program) 2022/08/20 04:17:36 fetching corpus: 3500, signal 208210/271145 (executing program) 2022/08/20 04:17:36 fetching corpus: 3550, signal 208938/272466 (executing program) 2022/08/20 04:17:37 fetching corpus: 3600, signal 209783/273928 (executing program) 2022/08/20 04:17:37 fetching corpus: 3650, signal 210520/275268 (executing program) 2022/08/20 04:17:37 fetching corpus: 3700, signal 211749/276934 (executing program) 2022/08/20 04:17:37 fetching corpus: 3750, signal 213000/278586 (executing program) 2022/08/20 04:17:37 fetching corpus: 3800, signal 214221/280203 (executing program) 2022/08/20 04:17:37 fetching corpus: 3850, signal 215681/281958 (executing program) 2022/08/20 04:17:37 fetching corpus: 3900, signal 216713/283405 (executing program) 2022/08/20 04:17:37 fetching corpus: 3950, signal 217888/284889 (executing program) 2022/08/20 04:17:38 fetching corpus: 4000, signal 218413/286011 (executing program) 2022/08/20 04:17:38 fetching corpus: 4050, signal 219181/287290 (executing program) 2022/08/20 04:17:38 fetching corpus: 4100, signal 220310/288766 (executing program) 2022/08/20 04:17:38 fetching corpus: 4150, signal 220946/289929 (executing program) 2022/08/20 04:17:38 fetching corpus: 4200, signal 221805/291254 (executing program) 2022/08/20 04:17:38 fetching corpus: 4250, signal 222656/292539 (executing program) 2022/08/20 04:17:39 fetching corpus: 4300, signal 223662/293943 (executing program) 2022/08/20 04:17:39 fetching corpus: 4350, signal 224584/295272 (executing program) 2022/08/20 04:17:39 fetching corpus: 4400, signal 225258/296435 (executing program) 2022/08/20 04:17:39 fetching corpus: 4450, signal 225791/297545 (executing program) 2022/08/20 04:17:39 fetching corpus: 4500, signal 226715/298813 (executing program) 2022/08/20 04:17:39 fetching corpus: 4550, signal 227463/300022 (executing program) 2022/08/20 04:17:39 fetching corpus: 4600, signal 227970/301109 (executing program) 2022/08/20 04:17:40 fetching corpus: 4650, signal 229042/302500 (executing program) 2022/08/20 04:17:40 fetching corpus: 4700, signal 229448/303506 (executing program) 2022/08/20 04:17:40 fetching corpus: 4750, signal 230366/304775 (executing program) 2022/08/20 04:17:40 fetching corpus: 4800, signal 231055/305902 (executing program) 2022/08/20 04:17:40 fetching corpus: 4850, signal 232056/307166 (executing program) 2022/08/20 04:17:40 fetching corpus: 4900, signal 232854/308317 (executing program) 2022/08/20 04:17:41 fetching corpus: 4950, signal 233547/309433 (executing program) 2022/08/20 04:17:41 fetching corpus: 5000, signal 234224/310534 (executing program) 2022/08/20 04:17:41 fetching corpus: 5050, signal 235203/311746 (executing program) 2022/08/20 04:17:41 fetching corpus: 5100, signal 235658/312712 (executing program) 2022/08/20 04:17:41 fetching corpus: 5150, signal 236024/313641 (executing program) 2022/08/20 04:17:41 fetching corpus: 5200, signal 236612/314678 (executing program) 2022/08/20 04:17:41 fetching corpus: 5250, signal 237216/315724 (executing program) 2022/08/20 04:17:41 fetching corpus: 5300, signal 237977/316851 (executing program) 2022/08/20 04:17:42 fetching corpus: 5350, signal 238954/318018 (executing program) 2022/08/20 04:17:42 fetching corpus: 5400, signal 239730/319072 (executing program) 2022/08/20 04:17:42 fetching corpus: 5450, signal 240365/320069 (executing program) 2022/08/20 04:17:42 fetching corpus: 5500, signal 240911/321057 (executing program) 2022/08/20 04:17:42 fetching corpus: 5550, signal 241344/321957 (executing program) 2022/08/20 04:17:42 fetching corpus: 5600, signal 241837/322878 (executing program) 2022/08/20 04:17:42 fetching corpus: 5650, signal 242477/323808 (executing program) 2022/08/20 04:17:43 fetching corpus: 5700, signal 242986/324716 (executing program) 2022/08/20 04:17:43 fetching corpus: 5750, signal 243473/325622 (executing program) 2022/08/20 04:17:43 fetching corpus: 5800, signal 244154/326599 (executing program) 2022/08/20 04:17:43 fetching corpus: 5850, signal 244947/327634 (executing program) 2022/08/20 04:17:43 fetching corpus: 5900, signal 245482/328511 (executing program) 2022/08/20 04:17:43 fetching corpus: 5950, signal 246235/329498 (executing program) 2022/08/20 04:17:43 fetching corpus: 6000, signal 246903/330458 (executing program) 2022/08/20 04:17:44 fetching corpus: 6050, signal 247423/331344 (executing program) 2022/08/20 04:17:44 fetching corpus: 6100, signal 247930/332213 (executing program) 2022/08/20 04:17:44 fetching corpus: 6150, signal 248345/333020 (executing program) 2022/08/20 04:17:44 fetching corpus: 6200, signal 248897/333903 (executing program) 2022/08/20 04:17:44 fetching corpus: 6250, signal 249421/334792 (executing program) 2022/08/20 04:17:44 fetching corpus: 6300, signal 250007/335662 (executing program) 2022/08/20 04:17:44 fetching corpus: 6350, signal 250948/336634 (executing program) 2022/08/20 04:17:45 fetching corpus: 6400, signal 251600/337547 (executing program) 2022/08/20 04:17:45 fetching corpus: 6450, signal 252347/338472 (executing program) 2022/08/20 04:17:45 fetching corpus: 6500, signal 252768/339305 (executing program) 2022/08/20 04:17:45 fetching corpus: 6550, signal 253517/340203 (executing program) 2022/08/20 04:17:45 fetching corpus: 6600, signal 254129/341033 (executing program) 2022/08/20 04:17:45 fetching corpus: 6650, signal 254744/341856 (executing program) 2022/08/20 04:17:45 fetching corpus: 6700, signal 255087/342589 (executing program) 2022/08/20 04:17:45 fetching corpus: 6750, signal 255395/343294 (executing program) 2022/08/20 04:17:46 fetching corpus: 6800, signal 256127/344137 (executing program) 2022/08/20 04:17:46 fetching corpus: 6850, signal 256565/344898 (executing program) 2022/08/20 04:17:46 fetching corpus: 6900, signal 257128/345723 (executing program) 2022/08/20 04:17:46 fetching corpus: 6950, signal 257720/346553 (executing program) 2022/08/20 04:17:46 fetching corpus: 7000, signal 258288/347327 (executing program) 2022/08/20 04:17:46 fetching corpus: 7050, signal 258642/348077 (executing program) 2022/08/20 04:17:46 fetching corpus: 7100, signal 259333/348884 (executing program) 2022/08/20 04:17:47 fetching corpus: 7150, signal 259801/349636 (executing program) 2022/08/20 04:17:47 fetching corpus: 7200, signal 260252/350364 (executing program) 2022/08/20 04:17:47 fetching corpus: 7250, signal 260852/351158 (executing program) 2022/08/20 04:17:47 fetching corpus: 7300, signal 261464/351936 (executing program) 2022/08/20 04:17:47 fetching corpus: 7350, signal 262021/352677 (executing program) 2022/08/20 04:17:47 fetching corpus: 7400, signal 262421/353374 (executing program) 2022/08/20 04:17:47 fetching corpus: 7450, signal 263083/354112 (executing program) 2022/08/20 04:17:48 fetching corpus: 7500, signal 263436/354783 (executing program) 2022/08/20 04:17:48 fetching corpus: 7550, signal 263914/355479 (executing program) 2022/08/20 04:17:48 fetching corpus: 7600, signal 264289/356213 (executing program) 2022/08/20 04:17:48 fetching corpus: 7650, signal 264748/356892 (executing program) 2022/08/20 04:17:48 fetching corpus: 7700, signal 265157/357600 (executing program) 2022/08/20 04:17:48 fetching corpus: 7750, signal 265757/358339 (executing program) 2022/08/20 04:17:48 fetching corpus: 7800, signal 266189/358991 (executing program) 2022/08/20 04:17:48 fetching corpus: 7850, signal 266674/359658 (executing program) 2022/08/20 04:17:49 fetching corpus: 7900, signal 267257/360359 (executing program) 2022/08/20 04:17:49 fetching corpus: 7950, signal 267618/360970 (executing program) 2022/08/20 04:17:49 fetching corpus: 8000, signal 267938/361617 (executing program) 2022/08/20 04:17:49 fetching corpus: 8050, signal 268871/362306 (executing program) 2022/08/20 04:17:49 fetching corpus: 8100, signal 269626/362960 (executing program) 2022/08/20 04:17:49 fetching corpus: 8150, signal 270037/363624 (executing program) 2022/08/20 04:17:49 fetching corpus: 8200, signal 270431/364217 (executing program) 2022/08/20 04:17:49 fetching corpus: 8250, signal 271034/364936 (executing program) 2022/08/20 04:17:50 fetching corpus: 8300, signal 271630/365550 (executing program) 2022/08/20 04:17:50 fetching corpus: 8350, signal 271964/366146 (executing program) 2022/08/20 04:17:50 fetching corpus: 8400, signal 272349/366763 (executing program) 2022/08/20 04:17:50 fetching corpus: 8450, signal 272763/367368 (executing program) 2022/08/20 04:17:50 fetching corpus: 8500, signal 273221/367980 (executing program) 2022/08/20 04:17:50 fetching corpus: 8550, signal 273580/368610 (executing program) 2022/08/20 04:17:50 fetching corpus: 8600, signal 274235/369227 (executing program) 2022/08/20 04:17:51 fetching corpus: 8650, signal 274625/369824 (executing program) 2022/08/20 04:17:51 fetching corpus: 8700, signal 275122/370465 (executing program) 2022/08/20 04:17:51 fetching corpus: 8750, signal 275665/371038 (executing program) 2022/08/20 04:17:51 fetching corpus: 8800, signal 276293/371652 (executing program) 2022/08/20 04:17:51 fetching corpus: 8850, signal 276735/372239 (executing program) 2022/08/20 04:17:51 fetching corpus: 8900, signal 277283/372777 (executing program) 2022/08/20 04:17:52 fetching corpus: 8950, signal 277642/373338 (executing program) 2022/08/20 04:17:52 fetching corpus: 9000, signal 278232/373949 (executing program) 2022/08/20 04:17:52 fetching corpus: 9050, signal 278774/374488 (executing program) 2022/08/20 04:17:52 fetching corpus: 9100, signal 279388/375028 (executing program) 2022/08/20 04:17:52 fetching corpus: 9150, signal 279745/375567 (executing program) 2022/08/20 04:17:52 fetching corpus: 9200, signal 280361/376123 (executing program) 2022/08/20 04:17:52 fetching corpus: 9250, signal 280845/376663 (executing program) 2022/08/20 04:17:53 fetching corpus: 9300, signal 281224/377232 (executing program) 2022/08/20 04:17:53 fetching corpus: 9350, signal 281821/377751 (executing program) 2022/08/20 04:17:53 fetching corpus: 9400, signal 282320/378257 (executing program) 2022/08/20 04:17:53 fetching corpus: 9450, signal 282785/378781 (executing program) 2022/08/20 04:17:53 fetching corpus: 9500, signal 283165/379045 (executing program) 2022/08/20 04:17:53 fetching corpus: 9550, signal 283590/379045 (executing program) 2022/08/20 04:17:53 fetching corpus: 9600, signal 283937/379045 (executing program) 2022/08/20 04:17:54 fetching corpus: 9650, signal 284471/379045 (executing program) 2022/08/20 04:17:54 fetching corpus: 9700, signal 284797/379045 (executing program) 2022/08/20 04:17:54 fetching corpus: 9750, signal 285119/379045 (executing program) 2022/08/20 04:17:54 fetching corpus: 9800, signal 285538/379045 (executing program) 2022/08/20 04:17:54 fetching corpus: 9850, signal 286167/379045 (executing program) 2022/08/20 04:17:54 fetching corpus: 9900, signal 286607/379045 (executing program) 2022/08/20 04:17:54 fetching corpus: 9950, signal 286962/379045 (executing program) 2022/08/20 04:17:55 fetching corpus: 10000, signal 287290/379045 (executing program) 2022/08/20 04:17:55 fetching corpus: 10050, signal 287748/379045 (executing program) 2022/08/20 04:17:55 fetching corpus: 10100, signal 288259/379045 (executing program) 2022/08/20 04:17:55 fetching corpus: 10150, signal 288695/379045 (executing program) 2022/08/20 04:17:55 fetching corpus: 10200, signal 289061/379046 (executing program) 2022/08/20 04:17:55 fetching corpus: 10250, signal 289503/379046 (executing program) 2022/08/20 04:17:55 fetching corpus: 10300, signal 290053/379046 (executing program) 2022/08/20 04:17:56 fetching corpus: 10350, signal 290329/379046 (executing program) 2022/08/20 04:17:56 fetching corpus: 10400, signal 290687/379046 (executing program) 2022/08/20 04:17:56 fetching corpus: 10450, signal 291225/379048 (executing program) 2022/08/20 04:17:56 fetching corpus: 10500, signal 291698/379048 (executing program) 2022/08/20 04:17:56 fetching corpus: 10550, signal 292056/379048 (executing program) 2022/08/20 04:17:56 fetching corpus: 10600, signal 292316/379048 (executing program) 2022/08/20 04:17:56 fetching corpus: 10650, signal 292969/379048 (executing program) 2022/08/20 04:17:57 fetching corpus: 10700, signal 293373/379050 (executing program) 2022/08/20 04:17:57 fetching corpus: 10750, signal 293695/379050 (executing program) 2022/08/20 04:17:57 fetching corpus: 10800, signal 293974/379050 (executing program) 2022/08/20 04:17:57 fetching corpus: 10850, signal 294346/379050 (executing program) 2022/08/20 04:17:57 fetching corpus: 10900, signal 294562/379050 (executing program) 2022/08/20 04:17:57 fetching corpus: 10950, signal 294921/379050 (executing program) 2022/08/20 04:17:57 fetching corpus: 11000, signal 295175/379050 (executing program) 2022/08/20 04:17:57 fetching corpus: 11050, signal 295434/379050 (executing program) 2022/08/20 04:17:58 fetching corpus: 11100, signal 295802/379050 (executing program) 2022/08/20 04:17:58 fetching corpus: 11150, signal 296115/379050 (executing program) 2022/08/20 04:17:58 fetching corpus: 11200, signal 296422/379050 (executing program) 2022/08/20 04:17:58 fetching corpus: 11250, signal 296586/379050 (executing program) 2022/08/20 04:17:58 fetching corpus: 11300, signal 296889/379050 (executing program) 2022/08/20 04:17:58 fetching corpus: 11350, signal 297259/379050 (executing program) 2022/08/20 04:17:58 fetching corpus: 11400, signal 297696/379050 (executing program) 2022/08/20 04:17:59 fetching corpus: 11450, signal 297983/379050 (executing program) 2022/08/20 04:17:59 fetching corpus: 11500, signal 298447/379050 (executing program) 2022/08/20 04:17:59 fetching corpus: 11550, signal 298802/379050 (executing program) 2022/08/20 04:17:59 fetching corpus: 11600, signal 299216/379050 (executing program) 2022/08/20 04:17:59 fetching corpus: 11650, signal 299594/379050 (executing program) 2022/08/20 04:17:59 fetching corpus: 11700, signal 299843/379050 (executing program) 2022/08/20 04:17:59 fetching corpus: 11750, signal 300078/379050 (executing program) 2022/08/20 04:17:59 fetching corpus: 11800, signal 300429/379050 (executing program) 2022/08/20 04:17:59 fetching corpus: 11850, signal 300643/379050 (executing program) 2022/08/20 04:18:00 fetching corpus: 11900, signal 301003/379050 (executing program) 2022/08/20 04:18:00 fetching corpus: 11950, signal 301333/379050 (executing program) 2022/08/20 04:18:00 fetching corpus: 12000, signal 301722/379050 (executing program) 2022/08/20 04:18:00 fetching corpus: 12050, signal 301919/379050 (executing program) 2022/08/20 04:18:00 fetching corpus: 12100, signal 302225/379050 (executing program) 2022/08/20 04:18:00 fetching corpus: 12150, signal 302617/379050 (executing program) 2022/08/20 04:18:01 fetching corpus: 12200, signal 302932/379050 (executing program) 2022/08/20 04:18:01 fetching corpus: 12250, signal 303352/379050 (executing program) 2022/08/20 04:18:01 fetching corpus: 12300, signal 303640/379050 (executing program) 2022/08/20 04:18:01 fetching corpus: 12350, signal 304071/379050 (executing program) 2022/08/20 04:18:01 fetching corpus: 12400, signal 304570/379050 (executing program) 2022/08/20 04:18:01 fetching corpus: 12450, signal 305012/379050 (executing program) 2022/08/20 04:18:01 fetching corpus: 12500, signal 305439/379050 (executing program) 2022/08/20 04:18:02 fetching corpus: 12550, signal 305620/379050 (executing program) 2022/08/20 04:18:02 fetching corpus: 12600, signal 305895/379050 (executing program) 2022/08/20 04:18:02 fetching corpus: 12650, signal 306181/379050 (executing program) 2022/08/20 04:18:02 fetching corpus: 12700, signal 306386/379050 (executing program) 2022/08/20 04:18:02 fetching corpus: 12750, signal 306689/379050 (executing program) 2022/08/20 04:18:02 fetching corpus: 12800, signal 306945/379050 (executing program) 2022/08/20 04:18:02 fetching corpus: 12850, signal 307173/379050 (executing program) 2022/08/20 04:18:03 fetching corpus: 12900, signal 307565/379050 (executing program) 2022/08/20 04:18:03 fetching corpus: 12950, signal 307721/379050 (executing program) 2022/08/20 04:18:03 fetching corpus: 13000, signal 307957/379050 (executing program) 2022/08/20 04:18:03 fetching corpus: 13050, signal 308160/379050 (executing program) 2022/08/20 04:18:03 fetching corpus: 13100, signal 308416/379050 (executing program) 2022/08/20 04:18:03 fetching corpus: 13150, signal 308697/379050 (executing program) 2022/08/20 04:18:03 fetching corpus: 13200, signal 308942/379050 (executing program) 2022/08/20 04:18:03 fetching corpus: 13250, signal 309526/379050 (executing program) 2022/08/20 04:18:03 fetching corpus: 13300, signal 309842/379050 (executing program) 2022/08/20 04:18:04 fetching corpus: 13350, signal 310197/379050 (executing program) 2022/08/20 04:18:04 fetching corpus: 13400, signal 310404/379050 (executing program) 2022/08/20 04:18:04 fetching corpus: 13450, signal 310835/379050 (executing program) 2022/08/20 04:18:04 fetching corpus: 13500, signal 311330/379050 (executing program) 2022/08/20 04:18:04 fetching corpus: 13550, signal 311679/379050 (executing program) 2022/08/20 04:18:04 fetching corpus: 13600, signal 311987/379050 (executing program) 2022/08/20 04:18:04 fetching corpus: 13650, signal 312235/379050 (executing program) 2022/08/20 04:18:05 fetching corpus: 13700, signal 312478/379050 (executing program) 2022/08/20 04:18:05 fetching corpus: 13750, signal 312816/379052 (executing program) 2022/08/20 04:18:05 fetching corpus: 13800, signal 313100/379052 (executing program) 2022/08/20 04:18:05 fetching corpus: 13850, signal 313410/379052 (executing program) 2022/08/20 04:18:05 fetching corpus: 13900, signal 313675/379052 (executing program) 2022/08/20 04:18:05 fetching corpus: 13950, signal 314052/379052 (executing program) 2022/08/20 04:18:05 fetching corpus: 14000, signal 314424/379052 (executing program) 2022/08/20 04:18:05 fetching corpus: 14050, signal 314718/379052 (executing program) 2022/08/20 04:18:05 fetching corpus: 14100, signal 315024/379052 (executing program) 2022/08/20 04:18:06 fetching corpus: 14136, signal 315218/379055 (executing program) 2022/08/20 04:18:06 fetching corpus: 14136, signal 315218/379055 (executing program) 2022/08/20 04:18:08 starting 8 fuzzer processes 04:18:08 executing program 0: sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000040)={0x444, 0x0, 0xe00, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x200, 0x57}}}}, [@NL80211_ATTR_NAN_FUNC={0x224, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x214, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x7a}, @NL80211_NAN_SRF_BF={0x103, 0x2, "daa32c2e3aedd603234b53600dd05870ae9a55327fe073406a9f4856164bf5604d4629220d54e02340fa3cba09260e800d08e55fadb3e27b76d04fa31e36d495be15178f85226009107d31b8b27a611c7bbfed64509d50ee4a34e5f537f3eddc9a8c9d750c7a481d9fc27db6c099a19345a37cb99614670f48a17637c45092aa123f537e90e1ec9c2ee6d568a8e7935c395e57e5e93a1193e1ea1b7bc8afbfc9cedbebbbb43636cd8e430986766ee0d24b70ebe439df7b581c81d1470d0d220e400db7ca3fc844a752e7070225cef1af2ca7c429f4be9b14a68ae518a4941b1debb2343517b1ce8c83278fefd25054a0fde19ed8f48c9f42d5e3afd32bc6a4"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}]}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "d48f4ca8fe45"}]}, @NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x2}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "6106d572cd06"}]}, @NL80211_ATTR_NAN_FUNC={0x138, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x124, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x76}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "ffcbb93aacdb"}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0xb0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0xac, 0xb, "b3bb2b659443d38b4a70d4d21f284e0ece72cbecde2933a151107730c8ec617e3331d3221e649895823079f2e2dd8a6af68ffbbec31296d3511b05593de0703ef08a5c44f629bd3cfc80483e9e8bd8fe81a610e0088adde9f57be9a403d5204cc06cdbc04d89ed952967533e153dff6b3273ba78f750b86e7d28832feb6452d867c713891f42cba8d1a4dbeb31dafd1d52ff9c8c6ff81da3b7443fedc9f93210a1123e997267a222"}]}]}, 0x444}, 0x1, 0x0, 0x0, 0x20000890}, 0x44) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x6c, 0x453, 0x20, 0x70bd26, 0x25dfdbfe, "9f16b1ce51d6be0c89269766a8533fecd4ea6e4c89e9f03af2eb51ee7577d30831a22c77f44ec3fbc13eee515f53434a14e2019517a69d26ef9c3131f1149f53139ec9e60ddd346663181d4626137447e77e677ad8875a60bd", ["", "", ""]}, 0x6c}, 0x1, 0x0, 0x0, 0x2}, 0x22048000) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x40, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x81}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1f}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x2, 0x33}}}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x24}}, 0x804) r0 = memfd_secret(0x80000) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x34, 0x0, 0x1, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x59}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000a80)={{0x1, 0x1, 0x18, r0, {0xb4}}, '\x00'}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x44, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xd}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x2}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x44}}, 0x4000844) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000010c0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001080)={&(0x7f0000000c40)={0x430, 0x3f4, 0x200, 0x70bd2c, 0x25dfdbfd, {0x4, 0x0, 0x26, [0x4415, 0x101, 0x7, 0x3000, 0x800, 0x6, 0x9, 0x1, 0x3, 0x8, 0x8, 0x8, 0xffffffff, 0xffff, 0x80000000, 0x3526, 0x1f, 0x5, 0x7, 0xffffff81, 0x0, 0x875a, 0x2405a3f5, 0x2, 0x2, 0x0, 0x0, 0x6, 0x9, 0x1, 0x9, 0x7, 0x8, 0xfff, 0x2, 0xe755, 0xfffffffe, 0x3, 0x1ff, 0x5d6b, 0x200, 0xffffffff, 0x8, 0x7, 0x6, 0xd2f4, 0x5, 0x9, 0x101, 0x9e, 0x8, 0x3, 0x9, 0x5, 0x6, 0xabf0, 0x80000001, 0x3, 0x1f, 0xa60e, 0x1, 0x2, 0xf69, 0x9], [0x7, 0x7, 0x3, 0x2, 0x40, 0x7, 0x8, 0xff, 0xb659, 0x8, 0x6, 0x6, 0x200, 0x4e, 0x0, 0x7, 0x9, 0x1, 0x2, 0x7, 0x7, 0x0, 0xfffffaf1, 0x9, 0x7, 0xb70f, 0x80000001, 0x76, 0xa74c, 0x6, 0x80000000, 0xbdb6, 0x80000000, 0x8, 0x400000, 0xba, 0x50, 0x6, 0x3, 0x6, 0x10001, 0x2, 0x6, 0x4, 0x3f, 0x1, 0x0, 0x81, 0x2, 0x5, 0xe22, 0x1, 0x9, 0x1, 0x5, 0xfffffc01, 0x2, 0xffff, 0x800, 0x9, 0x0, 0x80, 0x8fab, 0x990], [0x6cde, 0x80, 0x2cd, 0x6, 0x0, 0x2, 0x1000, 0x4, 0x7, 0x5, 0x7, 0xa20, 0x3ff, 0x8cf, 0x4, 0xff, 0x8000, 0x2, 0x3ff, 0x3f, 0xffff, 0x3f, 0x5a, 0xfffffffa, 0x400, 0x9, 0xaa, 0x1000, 0xa, 0x100, 0x2800, 0x10000, 0x81, 0xfffffff7, 0xac, 0x6358, 0x101, 0x5, 0x81, 0x200, 0x9, 0x6, 0x4, 0x80000000, 0x7, 0x2, 0x16, 0x4, 0x3ff, 0x8, 0x8001, 0x80, 0x8, 0x7, 0x1, 0xec, 0x80000000, 0x7, 0xa6a, 0x200, 0xfffffff8, 0x2, 0x8, 0x1], [0x800, 0x10000, 0x7, 0x2, 0x3ff, 0x9, 0x8, 0x2, 0xfffffff7, 0x2, 0xc000000, 0x3, 0x2, 0x5, 0x10000, 0x5, 0x6, 0x4, 0x800, 0x8, 0x1, 0x8, 0x10000, 0x2, 0x1, 0x46, 0x40, 0xffffff4b, 0x1f, 0x0, 0x6, 0x2, 0x6, 0x0, 0x4, 0x7, 0x5, 0x4, 0x30b, 0x1, 0x7f, 0x5, 0x7ff, 0xa1, 0x6, 0xfffffe01, 0x0, 0x1ff, 0x7, 0x3, 0x5c01, 0x77cc, 0x1, 0x8000, 0x0, 0x9, 0x7fff, 0x8, 0x9, 0x10001, 0x2, 0xffff, 0x40, 0x80000000], 0xf, ['\\}[+)\x00', '#/\x00', '\x01\x01\x01\x01\x01\x01']}, ["", "", "", "", "", ""]}, 0x430}, 0x1, 0x0, 0x0, 0x800c000}, 0x44) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000001240)={&(0x7f0000001100), 0xc, &(0x7f0000001200)={&(0x7f0000001180)={0x7c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x100, 0x16}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x5d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x80}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2e}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x18877e0eae351c3c) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x10000025}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x20, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7, 0x40}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x40804) r3 = syz_open_dev$vcsn(&(0x7f0000001380), 0x0, 0x381403) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x3c, 0x0, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1e0}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe197}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r4 = memfd_secret(0x80000) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001500)={0x0, @loopback, @initdev}, &(0x7f0000001540)=0xc) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r4, &(0x7f0000001bc0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001b80)={&(0x7f0000001580)={0x5e4, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x104, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf9, 0x5, "96d0a103c6e6a6dc7dbbd8f0162238cc801c5896f6d4f704312f0dd78386fec6976c114c7a2c7ad6a09d4d74fcbf8547025ad6fe8b141a20d610eee1ce1cc707c83e232fc654c773fcbf6da979583ff767ad7b98a9873aca730149472502dbc2ead1f71a064ff208a4c9a79757fdfebbb4b4de35f1dac3561f674222e6c76421e52b1463a11f06be51b5479c737ea33186df622b7d113a3c9901586e846cca1244a5b6c95ece21585bd0b33b1d629242b1f667449615978b463fb03485c64ee56a7ceff40dbe78108e2bc1227e0099bb6e877aa47e4d46af334023f10ed39b10c96c57e85bde458b7a15356fc2e842af97a6c6fc8d"}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x388, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x7a, 0x5, "47d17bb2636b4b8aac28bfe1aa00b352eb69929f4f7e431a6fa7abf0deba2d6e7d3cfc0d86d5a6d79035e069620f847392cdbb746989394b575353203f547e32a190e626901ea2a135cc7f4de82cc59ed316b2db7003c6c29bffa9e3aa9d3912b994f8e03143f3520788c6a8ce34264251df0cc140ac"}, @ETHTOOL_A_BITSET_VALUE={0x5b, 0x4, "4206dcf3ce1f45cd17efbece362982f1fcba786bd2d2b253973afde0eefeaf7bca61cf20950a23b4a1cf31c9a55f396246eca12a92d11eb0b43805ee9cdbf1b2de1d2076d4142de54bbe87d2d876476a83fd7edcc8d474"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x45, 0x4, "a2cc7ccb519adde4796e82acdc8a08faf9bef867eafff032b00f2d62754d5ec632e6c2a9ec97a6186bf144b20cfe4813675ef4b47ee388a420a2fcb6e5dc30c12a"}, @ETHTOOL_A_BITSET_BITS={0xa8, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ',!@\xcc#/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '^:$]%%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':%&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\}[+)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan0\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xd0, 0x5, "85dab9575132b40a00a863d2ce86a62b7032c5b7cdbcfd5ebacd872bb9f90b18743972515522ebd83e65a0c5276deaef53b83d6d798afd2767748f11696bef51f3542c7dd689a95009d75951fa11b6838658eb59f399f3bb864e28a8cfb35bbd57cc4c9269827846f8c0ffbaccae1a787899680ce174446489932d5519bee51ea61e19cc42bd88086862c69a83612e3621ac10fa1c723081ebf7f01694c65db576682d07a13f04ed790123e9f3358fe78c32ae802b9f7bb35230776f0d38eb1755939ff9eaa6cd21d4e44305"}, @ETHTOOL_A_BITSET_VALUE={0xdd, 0x4, "d919af54e9869e02db709f601700dd212cb65e887c2bf948c04892221174802a3f4a830380cf4288490277426d33d31a578eacb2e5031a69d2f8864acae7ea368ef15c40ce8ffcb28781f2445bbb59557d843e9f9574a6245085aa95c1e08de99398cbffd38b345a0c62b86810b66b1f09d74b5d036ba91450191a6364ae4a5a3f2c6d0839b97d6b4ca7b0c0439c452f4583ff0b05e500385b26f0e31abab10c4a2f1a0ea31a43afa6dbea8dd8896909ff4ff737db2f38af59abad95a15f1a2773a2fcbf93a45364ec00baf6b68f20a42741c279ec4e29068b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x200}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x104, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "1bc7d6eee2fcaa4b2f85f0bd2ec5855fe331a17d35b4d7dcbc00f1deecc0375f186f2cc4f0599dc620cb867e812f67b576570364fc68b2fc8f1b2a36accd9c135c6f34f99e20a08910aa5445c02179ec575f24d8a9e28057cbada6512479286675f3cbd4ddaed020f537ca4016ec38343e07c34c6398889d6fb62b9c91e00ad5022d3be119756b299af218ef3e0bf8b6fa7051302fea8803b2915e22133a61e13e1a2d56ecb3cf0be6123ffc6ac0b287631420fcfc8ff3245da05205e6e180e374cd49d47c2c41a67778d9f45e43a3c7c0c3179de694b346a5492ba6109d7badb5e611717a3ce80bfd1bdbb635"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x5e4}, 0x1, 0x0, 0x0, 0x4}, 0x8080) r6 = dup(r1) sendmsg$GTP_CMD_NEWPDP(r6, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x28, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_TID={0xc, 0x3, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x24044001}, 0x11) 04:18:08 executing program 1: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 04:18:08 executing program 2: r0 = msgget(0x3, 0x20) r1 = msgget$private(0x0, 0x200) msgsnd(r1, &(0x7f0000000000)={0x2, "f2633f6e7b82fbd20018c4aa3fe48e9b18a108e6aec9eb16c28eb3a9eb07b16c6183340355104df309db33bcc800a7558eb34ea5b2d5cf76ab5a0b730fdcbe6bcc4894e5475d0883653446096f71823da4210d570b350c8b8543294696f5819dad17f29de3255840a67e546040a76a23076752fb86ff0fc4bb2230d392d29ef6f5d8198b46187436d4f10a6fbeff6ed5b862636dd6d1f540f355cec201892e26e062632c7b333c2be4a21db7daa69f1f7e6b78ba88f20aa3d4bdc9f0fab554e54913e978677c2e6a8b7fd949248f806256d0ca0f0bceaef8e9199eb3a61a309334db5a4a22870474a5aa9470aa62b16751c06bddfad07caa2564ef410b0c3c5e627d10f25b345cc6e7e0059022f1f9e82f35497ed74a2bf16da2b8a719e0e593924a76f9dff31b1aed3f9887238df6853ade911f84d5d2dde0357be7366439257ecd8d0f5cb6860fe2ec2acd00e890d028e713d3b4781585c19d54c53a3fc444ab5355499c57e3918fa178a64a98ac1a616cdcae63506020041b36a1949efa4b648a2027ca6a667ea304a723c9f53b221b269b627958b3cc43c0cfd85de54a771ca983ff5e5c32129f3bf0423faecb8c17055baf38ffec12442ca33daf5c778f01c093694ed9b549412ed224688d6121c0d2d836b7f1ee7d45ae1384f5a20f515f0a7ebdef127720e42db4bebeed493238c443db49ca5a2c287478f1280d2b05d2619364bdc92655a71622fa749fc4a544bcaa1e11de6a151ec4a6e75ab4a2df1568ec6abc8566f7a954817925da8a0322ccd3b9189b42aeec73b914b3e811b9161e28b09a3226ad11611043da9fc515e0bce0e63b79151937cc3896179a7a833367558e56af4b169e854793a9c8dadce5b4390312886da620434b63aefc050d9d957031beb1436afb38d8fea13cf388feb32fd2fc9ae012d8af77b6ff8760086baf0be2c081db19018aca3f4ae022ee9929008f346be8b755c9818638c14c79a409a33fd591409290988de3e419807ff653bb1a695d9d716b720164f6068356f9da5d1f4e2b27c36f4f1ed1846377c8b4c278548ee5536a75b3efb648ed1429949bf0be0f85f63ece462b5297c82caa714b1b1b57c86dfb1270061dafc9850db92e35119b4048f595f80dcb76db16f9afdf77f8396b7d501048082894566dbede7d17f5411d10e85980e464776550627982fc238016dd4c1200a31c5016fd2892f1af3b1b9740fdfa3d5c5b871183aab97de62cd981a0b8b9562c60748e5b6d265cad19f62ea25ae5b8cb6ff1a4813feb2fb5f407918e23a076200f63db6271568bc28b8982a9c2ff037d789e905888ef7e83c05bd6079cb6554f047e0f25ce41ef739de618fc7859cd6fcc1fe5dbaee680b8078f36b144aec73a2182df65e409167a8684cfdc41761395cb5932299e7c943dd77702f86b843f287cb6cedb947137c1d6b1c0f7f2a665f62f64147a2b2ef04b28befb973a6b7183dbaf0f572d6a04b469f50d11ae29e5956faa10ea46e09164ec028abd8ea4a87c026d862d75032d9c670ab18c617dc506c615dd88a583225860c09b49395cd1720d71a36b23c30de6baeda76c856234fa17bb14bb41e53c0fc11a86ad5ec1a024b70f2af19812a5e8a2b13f784a0c3acf523bff917e39f916c6b539dc8ece9fcd7f58035e985e14df50272e3e9f85b0bafaae28f0422e3672fd059e9ce18e389a951319138cef450dd96fa6eda522fde9f9cc59eb0b827bf3862654be1dbba4311ec924f2794456b277b8d3a1ac7c86c5dc5e7567639738e9762064e2b5f1eeca9452ba3b944e8877fe58521bf9f54f7e725cd8bc75bd72c7f64199774dbb28ec2ff0b18d1e35d12f20bafe8d28d3f85568f5308e4e81251f1ec7937f7d202b498b762e66e4213eb1b2182a4d2dddc27a0166e54fe1387b822b4d5d1c01156d7c4eb429061c4173e167e6b6d9187f88240ad59d4ddc6edf293e825aa27ff66852aae0412274701a4eaa01627b4257ce6c9b922523a0788a9d220e2f908992156264a8a8be70fb51ef57e3c622360fb30345e4a865d71a5b376066047a50a028cc0a10ac518333dd728e95459b961eeb9321a696c4cc0ad572e65a105fa6fb4f5e5e8728c612673094e9b4c8afa4d5871323c24b64dea8f94bba0847f741239c9629b7c0e7beef5ac472f9c927e1b86f666924ab432b13d148d2d560efd14f4553fd8181a7fe64310fad0e3e11d11a2bf40b14cc5f749fedd8bf576b433cef0d1ad7475a149865fbaca4eea4d5f590b6f6a3be9fcde3785e1528b41195d26c053f31cf4179c119fa5234eb4550c2670b9ce1622e55350c8c9c9f637ef1458a0364d4192dcbb7e123491e4b9409cc648bd7fdbacb870206d4075134bff120ebd4d0d922c09b26ce15f1a8d39a900e4f98dc7841304e419354b2b0f32dff7f0881c075e84fcb29e501152508d28adc859b40881fccee36c0429e8c1442a45c3743a2a24b982fd672f2782426d35a6ce0cba1995d19a7000c7ef6492391577e43a3066c2620e3c2f3884972e846e77cf2de964551a80215f56258ca1096aab51952047a823738327020aab879c20511cf393e20576d8c297957b73602cd5bcd754c49be300745a3cb52659193f818c0c2b5e9784dafbeacd04e72cd08d059c7e45a4a495df9341b6cf05c6e7bcf0a8b21eb789b0a8cb63733e0f094ce63920cea543a8d92f04d8b063cad569ef1a6c43de06b5904a87b4cdd004111b2ca112af7ae174e2b21afa841b786207b82eccee265d536bf72a1d3a251403e06ef9ca67bcbe790a1484d8fb474bc9866cd457f082d8c9612352b3a080e3f9880aa528045d74521c941415e510eed9fef9084fc2aa3df35c86f38a7610f148653b65ced81432f49421c8aa351fcd6da1045c7673147e8eb148cf8fe1d2be8b076639787a5bfe8a7f1a32b36f267f0ed10ab2dc9a0ad74ab1147044208e20705c9d96801602e97c6491d80f4590d416cfeb1713154896f0c0994e5ee9c160c6dd88a393c5c59dea138346dad0695c16b962fb211364bc36ef4a02448edb4c232ce6aa15ad075e8fa1db18a1b68438efed2df34ad38df5f4e59f165ec79dffc04c1e12d96d157b7b3b31940e04889a42fb588c0a1e0ee51d5edf905280756e03b31115458d42297a4783833bbcdf4852b8456b103b118ac49bff77d5a1c50141f175812cf826c01a5c3deec0c5e522d8a2c8977b60c1dd500ec514447325860225ee0b06fd0fb7d02f5649607bd52b8e821e3c4ab865dbb717a905d1df703acc9070fc5cfe9f2bcd03ae0b5deff3350f083013f1c23e5470873dfd9ec7991f3042fb508640d4250c043401e763581062dd9234549cc02c8f5e0f11d8c734f5764fd562fb5d45bf5962ded57d876e688f4b3bf072b1af39e30493b49620f5e5fd10141e5cb643ac546a62dd39568986d3cf4d37c70930e953f68aada0372207990cc2eada9f9829e90559f95303ede708ffcdaa1f04cbbd0056272c5112fba56ad000e4fa4fc2b37afcf2214711864c55c0b3c9c75434dbda1302f6f679bbe89538f16639c57eca53f3a0c828396c9a6b211bd1c4fafeec5064e3e2bca0da063e0553eb46e64236b00229bf985ffb978dba44bae92d5a5313c7497383858fd91bed7bd8940776ded5db9c7201292b39c13964d8ecdfc7588cf06661bbeec3fccd09bd58185f468061149b43d2bfb6631e294b3b13208ec78182f7be87f864a0859e43511c68cfc4b0a116a946f89492967aac5be61fdbd460a2225eb75035f96ff574b47acea039a8fd375713cca004b6f7d2f0b8579d9e5d68dab6fdc78709d36155cd4dd9f2ad4df5de89f3311b48c78423d600233698ea7253b8d31474b4b49193616fe4a2a5c0939d01fcca6f025edddb22085f0c0992c50f36a0126db9693c6ac966dea2c47db52bb4ad8ab2abd5b33c3c49b7cb73afe319ff9fb6392ce68943e54eea767a179208e1f7353b1d0186816e0955cb6f859fa27c301dce0f5aaecf9a383b56c4aaa75a852062ddd29151589c03b5824b7ac5436213c63a6d3b36ba91d1139fe1a4badf37379111ac9f95a128b8da2c969f3628dfc70835b8990c24423812d86ee6d7dc582a5d13e32293da8e19724486dc59b6f888c73351331777095a753b98d81ead803eba95450190097676a91320b0e6fad62eacebd057b24859418c8c9992916ac21a55e7e9d775a5aa5a1df671fb5d07b75128368198acf72f3355d2900bb947c140417d03fff08206231f2e85ba64483332f2a05c1272fc27e84c0b50740592489d39993178a67431d2a7c806cb0852dbebdf925bb898ae06dbe1d1a47909ec6d038d9d322ca43352fa0a9776d04ebe59f4e2daa5fd026b7bbdcc09466c77b0e99dc65a13c00e7896fe7d0720e7bd9e50feec4b631b82c78261827fe63f1b9d6bab8050a59e47188f8cdffff05698ad9bd801a74fa1f370f81f0b00eca8b8e5c13fc29fc362edb71d7f9275fc36304b5fedba363fd09e6c7e9590412a5268dbb811b3f0f49aa7f053d921cdb8994e70697f02b7524ebee821d5cd3984454c2acd85d51ff9f992fd6b89c0540e2c8a5ff2ba8ef67d882ad6b21329e2b71311f65ebfe5badcfc3508dd3f0f2a33322e180f21763aecf974a50cd4c348d782f1bb6c0fd2f76753f563a48f75da68b95ebc901014337c92de73c20bc545060c9982561cf71869efdc6ebe2a027abc26dcc2bf71783241c3b015a3479cb0680a7d50bb2453e53973c83463dab9d5ac0b6bbe510bfb7fb3503ad7ef65a13184e613624bebb188112647bf013a2d062fd9491b2d21d4bd373ed23c676a035a17825f7a94c1031ea8c633517a4dea7a967c5b3525eefdc1fa723277ff48c66720a380b57bb2bb8cc791293a703427dbbbff95caff7e4c113c3b4539c177790372637875a80a80bf46e7ffe7a10c0263d8ba7e2bf1c5cb8db9061de5357e623f4ae5f8e28a5fde72190162a8e02457a0bf10ca0a8f15e346fdf4633e53426aa80241efbe56c9b6bb3c8d02fb2ba5f7f3f9be7dc7da18fbb34f29ac5eb5311c0f7cfa2410d6e5f80e1ae23888cdd0023740530450d37e5388a116e70ba2040c9286757eae0300fe8c224255c638b266226acc52a093add4b007bc6fe01cbfd60a59b19db44b8aa53ce869c46caa872da80c8d48ef5e1b7e0d40a9d45e8af30bd18f29b5a61eaabf16d9eb62253662018a2a6630b97f879ba90bbb31af0f465720d71e3d34c2ec390181f8eac9666c5ff75ede31d1b457fe1ea85a58bb9c02a40e1ad78d01667fdee1af8343c4c69167696a0b11044da9a1d0614a58e806bc1cef1c91a04f5bb4659ef096bd3b64c7f45e657b3148c034860e42b77de14e807581f327ec822c3316e7d195e4c7177510233140c2492d69710909fb6534c0e8ef7c3945e94b5dbf38f5ace21707d885852a2bf74a16cb65dc658635b8faabf7c2b95a62596300b9392084e61fb43ab13e3fd4a49d7dcf893beb85a6e752ab0bfb3da56c77beb076a53c140d20147f829a3ec3a87e2dc46fce21cfc6dd86786fdc33b4961f9efc5533e7ed2d1882889d7dc7f85bfc752796dd00ea99f1056cd322698497c6fbddc36cd52cd3efa589c92bf33c42cc8e40ce6bfc51ccc0ca2f17ade4ed62307dbd65e00f44f00969e5b908c3d763e2aa234b3d161071bfab3ec9fb8eebb975a5c550c85aa694abd325e136a36b67c6d62e59766001330ebc743b3f14f1f630acfb7bc15d9f7be1fe15666c317198f2dbf07844431326cfb64e80888296b9c66a53be1"}, 0x1008, 0x800) msgrcv(r1, &(0x7f0000001040)={0x0, ""/119}, 0x7f, 0x0, 0x3000) msgsnd(r1, &(0x7f00000010c0)={0x2, 'rO'}, 0xa, 0x0) msgctl$IPC_RMID(r0, 0x0) msgsnd(0x0, &(0x7f0000001100)={0x1, "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"}, 0x107, 0x0) msgsnd(r0, &(0x7f0000001240)={0x0, "f394ad55e820100a1d6e67cc8245acaa5be0e830e84bae021f41eccf2eb932943f18ef02bf7ac467052cb1e88636bc4c504a8dae4c978b211a8b63a930b35b3009af9ada5f8c14eeea771b1a1338eef9e871e2307bb77d707cb1b23aca1eb1d80744081b54de3cd23605dc19bd731dac982e3ea0231a831e33ca0f28813c93f9"}, 0x88, 0x800) msgget(0x3, 0x4) r2 = msgget(0x0, 0x11) msgsnd(r2, &(0x7f0000001300)={0x2, "1955ae4f8df59b1620d37098d4bdafba8cda498d57a7586122a604334d59c035d7364ec40251ebe2d07cb08e11dd1009d152705e6b96087657a7"}, 0x42, 0x800) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000001380)=""/121) msgctl$IPC_RMID(r0, 0x0) r3 = msgget(0x2, 0x210) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000001400)=""/123) msgsnd(r1, &(0x7f0000001480)={0x1, "5e0ccb"}, 0xb, 0x0) msgget(0x1, 0x470) r4 = msgget$private(0x0, 0x120) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000014c0)=""/211) msgget(0x0, 0x40) 04:18:08 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x680e, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="2ddcb3c9370df1b7cbea5d4a34acc26a454c0067990a7e3f463b86863c6d823c1d78fcb5b4f6c29ac98440b2113896b765904f7c02670b25076e750c6868167ae2", 0x41, 0x9}], 0x259001, &(0x7f0000000140)={[{}, {@cruft}, {@session={'session', 0x3d, 0x5a}}, {@mode}, {@block={'block', 0x3d, 0x200}}, {@sbsector={'sbsector', 0x3d, 0x1}}], [{@obj_role={'obj_role', 0x3d, '&'}}]}) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0x20}}, './file0\x00'}) readlinkat(r3, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/113, 0x71) faccessat2(r0, &(0x7f0000000380)='./file0\x00', 0x11, 0x100) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r3, {0x100}}, './file0\x00'}) mknodat(r4, &(0x7f0000000400)='./file0\x00', 0x100, 0x7ff) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r4, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r5, {0x1}}, './file0\x00'}) mount$9p_tcp(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, &(0x7f0000000580)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@cache_loose}, {@access_client}, {@cache_loose}, {@version_L}], [{@euid_gt={'euid>', r1}}, {@subj_type={'subj_type', 0x3d, '&'}}, {@obj_role={'obj_role', 0x3d, 'block'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) r6 = socket$inet(0x2, 0x80004, 0x8001) ioctl$BTRFS_IOC_SPACE_INFO(r6, 0xc0109414, &(0x7f0000000640)={0xc39, 0xffffffff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r7 = syz_mount_image$iso9660(&(0x7f0000012bc0), &(0x7f0000012c00)='./file0/file0\x00', 0x8001, 0x8, &(0x7f0000013080)=[{&(0x7f0000012c40)="96744f590c767cb98e9c2189f049b90b97c4cd5a243b56dbbe472e2bb17b8cc245696e817efbbeeb7744df043fec97d85bd68b46226458ed878fe417d0809ba7af16e460f5107c132180da8001c40059b9035b61c9fe3d1a75d68c1a5b469174d27341ae690bdaa01a29979d8176cbebe2798ab53055c18cde044c474658ae703b9f857c8229be65d6c10ab8488cda69847ab37e181a6dbfc584dc0939e721aa9e5e2bd4", 0xa4, 0x2}, {&(0x7f0000012d00)="8fc9c1c61e28d1c0b2a3924fe9300039d99a252c597892", 0x17, 0x101}, {&(0x7f0000012d40)="882d2d3eafba47bb6ed7353d1d486640a704e0d284f62ac4707d288a91ed97ba36039f58ecd285f66749ed05107e0eada5d54f15a32b4b6ee92e37d59abff34051c83ae67da92455456398b79734475f2ec2c232b4d7d905a39f5d74e36e3ba48b1fe3072f05c5c707ec7796878f180090fa2ce62b0c2a7e5f56c97b11f465a5297fdbb93f936b41b5d5b5", 0x8b, 0x10001}, {&(0x7f0000012e00)="1bc80edaa658b5d4a6a6c8aac6d4530667e8d28ec9d7f916b7fbae1734a8311156bd101d600a24fa374b0b817e4d94994e6102036ce29e1e2fdb80a73c4118edd478642c3154534bda2d01b2ba057ecac03fa11d701184f40eab8d7e209a0da3a8d156550b73e6481a26fa1af4be9407f7b51a71e897e86c114780eb5e1cf3a971561d", 0x83, 0x7}, {&(0x7f0000012ec0)="d55eae84d40cc05f78e3c449a39885b5467eb147f987052534076ceab17b38a68ac62212e2dc089a6130bdc67c46a39ae45833e8fb21beb5e79687ee8c131f4390378552515f7f1a81bd08709250a79c60ac28edc41e2f1ffa211589a8f96489909cf3523631e265eb02a0e0c332357f121ba2a556804f", 0x77, 0x1}, {&(0x7f0000012f40)="4ff091772914c82e1ae09669ffe2ae9192eed5f35b4260154bd056540dc595e48dfcdbb257213f0a6d2c49573fc4631281c6302351fee93b49654662f87c5fb23fafb601a8014172a7d7d3c6f52f916dc1b0ba1c0e0096f39c34814f867beb250e38432aff9765f886225c0b866135", 0x6f, 0xfffffffffffffff8}, {&(0x7f0000012fc0)="0543973b97f311564d42d3513933ebf65d2eeb0a9b016606784d1654df9896a57eab1f8b4dc36b37517b7eccd647720d17afd7e5e6aafe399aab39e06361473e3c549a618ea1c37210cbfe266d866126abdc0671566ebd2ca95b8683373b6624d555a9dff23b31fb233d3e5797", 0x6d}, {&(0x7f0000013040)="626a028eb978733736724268d95c2ed4d430d7b55ef2", 0x16, 0x9}], 0x0, &(0x7f0000013140)={[{@check_relaxed}, {@session={'session', 0x3d, 0x49}}, {@unhide}, {@uid={'uid', 0x3d, r1}}, {@mode={'mode', 0x3d, 0x100}}, {@map_off}, {@mode={'mode', 0x3d, 0x8000}}, {@map_acorn}], [{@fowner_gt={'fowner>', r1}}, {@subj_role={'subj_role', 0x3d, '#'}}, {@hash}, {@fowner_eq={'fowner', 0x3d, r1}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}]}) r8 = openat(r7, &(0x7f0000013240)='./file0\x00', 0x0, 0x90) unlinkat(r0, &(0x7f0000013280)='./file0/file0\x00', 0x200) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f00000132c0)={{0x1, 0x1, 0x18, r6, {0xca9}}, './file0\x00'}) mknodat(r9, &(0x7f0000013300)='./file0/file0/../file0\x00', 0x8000, 0x9) setxattr$trusted_overlay_upper(&(0x7f0000013340)='./file0\x00', &(0x7f0000013380), &(0x7f00000133c0)={0x0, 0xfb, 0x3a, 0x0, 0xad, "f159914654c1a653d422f54f36f16f0c", "892f84574ce985897a0a9701f9efbcef2745bd2131e532bb1073e535ce8ca33bdeca80d884"}, 0x3a, 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r8, 0xc018937b, &(0x7f0000013400)={{0x1, 0x1, 0x18, r0, {r1, r2}}, './file0/file1\x00'}) getsockname(r10, &(0x7f0000013440)=@qipcrtr, &(0x7f00000134c0)=0x80) [ 91.884840] audit: type=1400 audit(1660969088.398:6): avc: denied { execmem } for pid=284 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 04:18:08 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000000)={0x2, 0x80000001, 0x7, 0x1, 0x401, 0x1}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000500)={{0xff, 0x8}, 'port1\x00', 0xe0, 0x1, 0x8, 0xb3d, 0x5, 0x6, 0x8, 0x0, 0x4, 0x6}) r1 = openat$cgroup_devices(r0, &(0x7f00000005c0)='devices.allow\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000600)={0x0, 0x1, 0xcda, 0x1}) r2 = syz_open_dev$mouse(&(0x7f0000000640), 0x3, 0x200000) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000680)=0x60, 0x2) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000006c0), 0x10000, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000700)) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000780), r0) getsockname$packet(r3, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000800)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f00000008c0)={'syztnl1\x00', &(0x7f0000000840)={'syztnl1\x00', 0x0, 0x2f, 0x80, 0x40, 0xfffffe01, 0x10, @loopback, @mcast1, 0x20, 0x20, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000980)={'ip6_vti0\x00', &(0x7f0000000900)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x7f, 0x6, 0x18, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast1, 0x7, 0x10}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000a40)={'syztnl1\x00', &(0x7f00000009c0)={'ip_vti0\x00', 0x0, 0x86, 0x8000, 0x1ff, 0x9, {{0x18, 0x4, 0x0, 0xa, 0x60, 0x67, 0x0, 0x3f, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x14, 0x6, 0x1, 0x9, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@private=0xa010101, 0x10000}]}, @ssrr={0x89, 0x27, 0x48, [@rand_addr=0x64010101, @empty, @empty, @multicast2, @multicast1, @private=0xa010101, @empty, @rand_addr=0x64010102, @multicast1]}, @generic={0x86, 0xc, "2696fdb62cb0a5b492c5"}, @end]}}}}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000f40)={&(0x7f0000000a80)={0x4b8, r4, 0x100, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r6}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x21c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f35}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x24084000}, 0x20008080) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000fc0)={0x0, 0x1}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x2000004}, 0x400c000) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002040)='/sys/module/i915', 0x200001, 0x105) getsockopt$inet6_udp_int(r9, 0x11, 0x66, &(0x7f0000002080), &(0x7f00000020c0)=0x4) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000002100)=0x3fc00000000) 04:18:08 executing program 5: r0 = socket(0x1d, 0x3, 0x8) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x708, 0x70bd26, 0x0, {{}, {@void, @val={0xc, 0x99, {0xf03, 0x56}}}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1450}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x51}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1699}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x136}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x8040}, 0x800) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r1, 0x2, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x4, 0x2d}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x78}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x14}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x14}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1e0}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x5a}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x78}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x5a}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1e0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4040080}, 0x8) r2 = dup2(r0, r0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x218, r1, 0x10, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x50000}, @NL80211_ATTR_SCAN_SUPP_RATES={0x1f4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xd8, 0x2, "0894197969f8105704d89764dc2b21d4ec31e0a3973c0a5ddf8ccb2ac7a5dc8d94a91331937be8dfabf6ba531a3f8393ee5c4aa3e306998f54720bee2ceb8110183ecce5e75daf8837257366d7dd2b1ed6995b9edf7d8c35b0ad1a958fac3f00ae07cf01c6d9bdc579e3549de798f70d9b6559bc9494c6942a1a61348f9f79c1f6cbcbdf351b5ba9f094927706116ca30f1263c6f0500d8996c132e05d9e9cb937ebb2c95c05d2209eb98b2a4ad0d7cbaebd94f348a191c0338c8a2c5a446abd3a92fa28320e519bbfb4d35369fd2620860eb177"}, @NL80211_BAND_2GHZ={0xec, 0x0, "d0f0523518d653ce5ac9737843a6e4bdd43598c237d54a184d84f54efb0e7fdabd6faff2a6bfcaf4451939e1de58db0f5eb9aa4fb228d6e6a187e1b7fae74fca0a0ecf48b65a084df343fac8adaac281672b4368d8f7ff155fa664a3e7c4a393f943a32f18ac40bb2d96da7851f8398809404a7d30e8652149b332d515bcbdcdf8b702de006915588ec5301609aeff5b4d419fee522c32196d8ae565bd8439a7b8a0b7bbde7c0068168eec972775cf995dc2b3970c08d2608393d40ea097ef2ab78fa4ac7993afdff44cc0d598a133b993d5c227a971ce4bb28386c077608092503f40a0a4608953"}, @NL80211_BAND_60GHZ={0x2b, 0x2, "d4d78e574d24377b9e64d49e2820f8464184a4b31c0620065911f0b25d7d5960dbc94873c37512"}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x40000}, 0xc045) r3 = openat$cgroup_ro(r2, &(0x7f00000005c0)='devices.list\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f00000008c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000640)={0x20c, r1, 0x20, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8}, @NL80211_ATTR_IE={0x1e4, 0x2a, [@fast_bss_trans={0x37, 0x7a, {0x4, 0x2, "d24951397d7f9bb3ac432d1a945432d4", "ed9bf5fb25013b73e93bcb8615e77b7be6d6454a0006cd45697af3fbd2df3b4e", "0bfa9585267ce7db8889ad34a824479e456bf18496d7bd63908f6ccfcb502c0b", [{0x4, 0x1c, "81022858789d4c785d4385f043d43038d837ae3fc5e20f21718aebd2"}, {0x2, 0x8, "b984c9e8dbd4fcab"}]}}, @ht={0x2d, 0x1a, {0x300, 0x1, 0x6, 0x0, {0x2d9a6198, 0x80, 0x0, 0x7, 0x0, 0x0, 0x1, 0x3}, 0x6, 0x1ff, 0xe7}}, @challenge={0x10, 0x1, 0x18}, @link_id={0x65, 0x12, {@initial, @broadcast}}, @fast_bss_trans={0x37, 0x115, {0x20, 0x9, "01e5c092b251e19b814683862349dd6a", "046d3d6bb3c68471281f1f067c6aa62a7de49f62021d9a7ebb3a8e39f6eeafe6", "f6c97ebf727afb35ecafa4ee92e9fd74369f02f7e78f8806e1e572e67e5f04f1", [{0x1, 0x13, "40074053a5b51b936d6d39e0a9bad0aee9d3fb"}, {0x2, 0x13, "71e62831de1ac8be98fc74e7f3b6b4aea8db70"}, {0x2, 0x15, "b504cfb88dcafd1918591bb8129363a0583e1c590f"}, {0x3, 0x15, "e26ccdbbd0fd958969908a574dd9039943e3baca9f"}, {0x4, 0x8, "3a90a8f0a982f1ed"}, {0x4, 0x21, "c32f9ba4510831ec5504e6339ab4e57868d78c22d096262e9c55f2265797c6a097"}, {0x4, 0x1c, "a6c2d3cc8e448b9a773db675e8d2ace36dd3d2d615858d9c3157f510"}, {0x20, 0x17, "63e872f274cec4ed26e8d660b7c5255ae903d663be27eb"}, {0x1, 0x5, "ee1c59179b"}]}}, @rann={0x7e, 0x15, {{0x0, 0x7}, 0x3f, 0x8, @device_a, 0x9, 0x2, 0x1b}}, @erp={0x2a, 0x1, {0x1, 0x1, 0x1}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x20c}, 0x1, 0x0, 0x0, 0x20000080}, 0x208d1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000900)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r2) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r4, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x34, r5, 0x715, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80000000}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3e}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1ff}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}]]}, 0x34}, 0x1, 0x0, 0x0, 0x24044914}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), r6) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000ac0), 0x4821c3, 0x0) ioctl$TIOCMIWAIT(r7, 0x545c, 0x0) r8 = ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, &(0x7f0000000b00)={0x5, 0xfffffffffffffffd, 0x5, 0x4, 0x3, 0x1000}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40), r0) syz_io_uring_complete(0x0) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000bc0)={0x3f, 0x38, [0x8, 0xffffffffffffff2a, 0x6, 0xffff], &(0x7f0000000b80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 04:18:08 executing program 6: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6, 0xd99}}, './file0\x00'}) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000040)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x101442, 0x1b0) ioctl$FICLONE(r3, 0x40049409, r5) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x44200, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7, 0x45}}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4010}, 0xc000) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, 0xe00000, 0x1, 0x7fff, 0xd00, 0x3ff, 0x2040100}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x4c, r7, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8082}, 0x8001) syncfs(r4) r8 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r8, &(0x7f0000000580), &(0x7f00000005c0), 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000600)={{0x1, 0x1, 0x18, r3, {0x9, 0x1}}, './file0\x00'}) utimensat(r9, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) bind$802154_dgram(r0, &(0x7f00000006c0)={0x24, @short={0x2, 0x1, 0xaaa2}}, 0x14) 04:18:08 executing program 7: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r0, 0x0, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x18, 0x13, @l2={'ib', 0x3a, 'batadv_slave_0\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4040010) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000002c0)={0x830, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xe, 0x54}}}}, [@NL80211_ATTR_TID_CONFIG={0xa8, 0x11d, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x4c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x14, 0x2, [{0x1, 0x1}, {0x3, 0xa}, {0x3}, {0x1, 0x2}, {0x3, 0x4}, {0x0, 0xa}, {0x0, 0x9}, {0x0, 0x8}, {0x4, 0x7}, {0x0, 0x8}, {0x0, 0xa}, {0x7, 0x5}, {0x1, 0x6}, {0x7, 0x1}, {0x5, 0x7}, {0x2, 0x1}]}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x1, 0xa}, {0x0, 0x2}, {0x4, 0x4}, {0x5, 0x3}, {0x6, 0x3}, {0x0, 0x5}, {0x1, 0x2}, {0x4, 0x6}, {}, {0x3, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x3, 0xffff, 0x1, 0x5, 0x6, 0x400]}}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x50}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x66}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xb5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x5e}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}]}, @NL80211_ATTR_TID_CONFIG={0x4}, @NL80211_ATTR_TID_CONFIG={0x3c, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3ff}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}]}]}, @NL80211_ATTR_TID_CONFIG={0x458, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xef}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x23}]}, {0x12c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x118, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xfc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1, 0x1000, 0x1, 0x400, 0x3, 0x8, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x7fff, 0xff, 0x589, 0x8, 0x40, 0xa1, 0x5]}}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x7, 0x4}, {0x1, 0x6}, {0x4, 0x1}, {0x7, 0x9}, {0x1, 0x9}, {0x4, 0x5}, {0x2, 0xa}, {0x0, 0xa}, {0x5, 0x9}, {0x2, 0x3}, {0x4, 0x6}, {0x6, 0x4}, {0x1, 0x8}, {0x0, 0x4}, {0x6, 0xa}, {0x7, 0x3}, {0x2, 0x9}, {0x4, 0x6}, {0x2, 0xa}, {0x4, 0x8}, {0x2, 0x7}, {0x0, 0x6}, {0x1, 0x5}, {0x6, 0x9}, {0x7, 0x6}, {0x6, 0xa}, {0x7, 0x3}, {0x6, 0xa}, {0x5, 0x3}, {0x0, 0x6}, {0x6, 0x4}, {0x7}, {0x7, 0x9}, {0x7, 0x2}, {0x3, 0x6}, {0x7, 0x9}, {0x6, 0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x8}, {0x5, 0x3}, {0x7, 0x7}, {0x1, 0x3}, {0x2, 0x5}, {0x4}, {0x0, 0x7}, {0x0, 0x9}, {0x5, 0x5}, {0x7, 0x5}, {0x4, 0xa}, {0x7, 0xa}, {0x6, 0x6}, {0x4, 0x7}, {0x2, 0x4}, {0x7, 0x4}, {0x2, 0x9}, {0x1, 0x6}, {0x3, 0x9}, {0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x8, 0x1000, 0xee8e, 0xac, 0x1, 0x8, 0x9]}}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0xb, 0x5f, 0x9, 0x6, 0x30, 0x3, 0x0, 0x5, 0x5]}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x0, 0x7}, {0x1, 0x4}, {0x3, 0x3}, {0x3, 0x9}, {0x6}, {0x1, 0x1}, {0x7}, {0x4, 0x4}, {0x5, 0x8}, {0x2, 0x9}, {0x7, 0x3}, {0x7, 0x3}, {0x7, 0x2}, {0x5, 0x8}, {0x3, 0x7}, {0x0, 0x3}, {0x3, 0x2}, {0x3, 0xa}, {0x5, 0x3}, {0x4}, {0x0, 0x2}, {0x2, 0x5}, {0x3, 0x7}, {0x5, 0x3}, {0x2, 0x9}, {0x0, 0xa}]}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x2, 0x7}, {0x2, 0x7}, {0x4, 0x9}, {0x7, 0x7}, {0x2, 0x8}, {0x2, 0x2}, {0x1, 0x3}, {0x2}, {0x6}, {0x1, 0x1}, {0x0, 0x3}, {0x7, 0x4}, {0x7, 0x7}, {0x1, 0x9}, {0x5, 0x8}, {0x3, 0x8}, {0x3, 0x2}, {0x1, 0x5}, {0x1, 0x6}, {0x3}, {0x4, 0x2}, {0x5, 0x6}, {0x6}, {0x1, 0x9}, {0x3, 0x9}, {0x4, 0x7}, {0x0, 0x8}, {0x5, 0x5}, {0x5, 0x1}, {0x7, 0x9}, {0x2}, {0x4, 0x2}, {0x1, 0x5}, {0x0, 0x7}, {0x3, 0x1}, {0x7, 0x6}, {0x7, 0x9}, {0x0, 0x5}, {0x3, 0x7}, {0x0, 0x8}, {0x1, 0x9}, {0x5, 0xa}, {0x3, 0x5}, {0x3, 0x6}, {0x0, 0x6}, {0x2, 0x1}, {0x5, 0x7}, {0x1, 0x5}, {0x7, 0x7}, {0x6, 0x6}, {0x0, 0x8}, {0x4, 0x3}, {0x7, 0xa}, {0x3, 0x5}, {0x0, 0x7}, {0x6, 0x8}, {0x3, 0x2}, {0x6, 0x1}, {0x3, 0x6}, {0x2, 0xa}, {0x4, 0x6}, {0x2, 0x4}, {0x2, 0x9}, {0x1, 0xa}, {0x1, 0x3}, {0x7, 0xa}, {0x4, 0x8}, {0x4, 0x9}, {0x2, 0x6}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x7, 0x6d, 0x3ff, 0xfff, 0x8f, 0x9, 0x6]}}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x28c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x25c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x5c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x6, 0x9, 0x48, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x7, 0x0, 0x7c5, 0x8e93, 0x401, 0xf1ab, 0x81]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x6, 0x1, 0xb, 0x60, 0x9, 0xb, 0x4, 0x1b, 0x1b, 0x60, 0x13, 0x60, 0xb, 0x24, 0x4, 0x16, 0x2, 0x6a, 0x9, 0x6c, 0x30, 0x6, 0x16, 0xd99f63af072449e1, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x1, 0x4, 0x7, 0x8001, 0xfff7, 0x40, 0x9]}}]}, @NL80211_BAND_5GHZ={0x3c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x18, 0x1, [0x1, 0x4, 0x24, 0x48, 0x12, 0x1, 0x1b, 0x48, 0x4, 0x18, 0x6, 0x6c, 0x16, 0x48, 0x36, 0x3, 0x60, 0x30, 0x4, 0x3]}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x60, 0x9, 0x3, 0x16]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x4, 0x200, 0xe42, 0x2, 0x5, 0x5, 0xe7e5]}}]}, @NL80211_BAND_5GHZ={0xac, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x20, 0x1000, 0xf4, 0x2, 0xf800, 0x9cf7, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xb0b6, 0x6000, 0x2, 0x1, 0x1, 0x3, 0x4, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x5, 0x157, 0xe35, 0x1, 0x200, 0xfff8, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff65, 0x7, 0x200, 0x3, 0x6, 0x0, 0x7, 0x3f]}}, @NL80211_TXRATE_HT={0x17, 0x2, [{}, {0x4, 0x9}, {0x5, 0x7}, {0x4, 0x2}, {0x6, 0x6}, {0x0, 0x1}, {0x1, 0x6}, {0x1, 0x6}, {0x2, 0x7}, {0x4, 0x6}, {0x4}, {0x3, 0x1}, {0x4, 0xa}, {0x2, 0xa}, {0x1, 0x2}, {0x2, 0x6}, {0x1}, {0x5, 0x5}, {0x2, 0x5}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x1b, 0x3, 0x60, 0x23, 0x5, 0x1d5e399295490327, 0x3, 0xc, 0x3, 0x74, 0x5, 0x1, 0x60, 0x1b, 0x1b, 0x6c, 0x2f, 0x48, 0x60, 0xb, 0x1]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0xc, 0x36, 0x16, 0x16, 0x16, 0x6c, 0x24, 0xc, 0x16, 0x3, 0x5]}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x0, 0x1}, {0x2, 0x9}, {0x0, 0xa}, {0x3, 0x4}, {0x3, 0x3}, {0x5, 0x1}, {0x1, 0x8}]}]}, @NL80211_BAND_6GHZ={0xfc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x24, 0x1, [0x18, 0x5, 0x6c, 0x9, 0x7, 0x2, 0xb, 0x48, 0xb, 0x12, 0x36, 0x30, 0x24, 0x6, 0x16, 0x1b, 0x2, 0x12, 0x1, 0x3, 0x6c, 0x67, 0x5, 0x24, 0xb, 0x2, 0x1b, 0xb, 0xc, 0x5, 0x48, 0x4]}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x5, 0x7}, {0x4, 0x7}, {0x1, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x56, 0x6, 0x8, 0x4, 0x4, 0x7fff, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x2, 0x5, 0xfff9, 0x0, 0x8, 0x2, 0x2]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x7, 0x5}, {0x1, 0x4}, {0x5, 0x8}, {0x2, 0x1}, {0x7, 0x5}, {0x0, 0x4}, {0x2, 0x1}, {0x0, 0x4}, {0x7, 0x3}, {0x5, 0x4}, {0x7, 0x4}, {0x2, 0x6}, {0x1, 0xa}, {0x0, 0x3}, {0x1, 0x9}, {0x3, 0x8}, {0x7, 0x8}, {0x2, 0x3}, {0x0, 0x4}, {0x3, 0x8}, {0x7, 0x8}, {0x3, 0x4}, {0x2, 0x2}, {0x4, 0xa}, {0x6, 0x1}, {0x2, 0x9}, {0x7, 0x4}, {0x3, 0x7}, {0x1, 0x9}, {0x6, 0x7}, {0x0, 0xa}, {0x5, 0x9}, {0x6, 0xa}, {0x7, 0x8}, {0x6, 0x4}, {0x6, 0x2}, {0x2, 0x9}, {0x6, 0xa}, {0x0, 0x4}, {0x6, 0x2}, {0x2, 0x1}, {0x1, 0x9}, {0x4}, {0x4, 0x4}, {0x6, 0x1}, {0x3, 0x4}, {0x2, 0x4}, {0x2, 0x6}, {0x1, 0x9}, {0x1, 0x1}, {0x6, 0x6}, {0x1, 0x3}, {0x1, 0x4}, {0x0, 0x8}, {0x4, 0x8}, {0x7, 0x5}, {0x3, 0x5}, {0x4, 0x5}]}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x5, 0x16, 0x2, 0xc, 0x3, 0x24, 0xc, 0x12, 0xb, 0x30, 0x5, 0x6c, 0x60, 0x36, 0x6c, 0x12, 0x1, 0x5, 0x3, 0x2, 0x36, 0x1b, 0x12, 0x4, 0xd, 0x162368fe47031d8, 0x26, 0x2, 0x6c, 0x12, 0x18, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd383, 0x4, 0x5, 0xb74, 0x81, 0x200, 0x5, 0x800]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x48, 0x1, 0x9, 0x2, 0x1, 0x36, 0x12, 0x60, 0x6c, 0x4, 0x3, 0x16, 0x4e, 0x60, 0x12, 0x36, 0x18, 0x6c, 0x2, 0x16, 0x48, 0x8, 0x1, 0x6c, 0x18, 0xf44a287c757a22ee, 0x18, 0x9, 0x4, 0x6c, 0x12, 0x48]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0xfff, 0x4, 0x7, 0x20, 0x8, 0x1, 0x1000]}}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x94}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x3b}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x100}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xbf}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x7d}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x54}]}]}, @NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_TID_CONFIG={0x244, 0x11d, 0x0, 0x1, [{0x180, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x88, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x7f, 0x446, 0xbef4, 0xfe01, 0x88e, 0x80, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x42, 0x2, [{0x1, 0x4}, {0x6, 0x4}, {0x7, 0x8}, {0x1, 0x5}, {0x6, 0x3}, {0x3, 0x3}, {0x7, 0x2}, {0x5, 0x2}, {0x1, 0x8}, {0x3, 0xa}, {0x1, 0x1}, {0x0, 0x1}, {0x5, 0x6}, {0x4}, {0x2, 0x3}, {0x6, 0x3}, {0x0, 0x9}, {0x4, 0x7}, {0x2, 0x3}, {0x0, 0x6}, {0x1, 0xa}, {0x0, 0x6}, {0x5, 0x4}, {0x3}, {0x1, 0x5}, {0x6, 0x1f}, {0x6, 0x5}, {0x7, 0x1}, {0x6, 0xa}, {0x4, 0x5}, {0x5, 0x3}, {0x5, 0x4}, {0x2, 0x6}, {0x2, 0x2}, {0x7, 0x8}, {0x3, 0x2}, {0x3, 0x3}, {0x3, 0x5}, {0x0, 0x4}, {0x3, 0x8}, {0x0, 0x2}, {0x2, 0x9}, {0x7, 0x1}, {0x7, 0x4}, {0x1, 0x7}, {0x7}, {0x6, 0x1}, {0x6, 0x7}, {0x6, 0x5}, {0x6, 0x9}, {0x3, 0x6}, {0x2, 0x3}, {0x1, 0x6}, {0x4}, {0x4}, {0x6, 0x2}, {0x5, 0x9}, {0x1, 0x8}, {0x6, 0x5}, {0x0, 0x6}, {0x1, 0x3}, {0x3, 0x8}]}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe40, 0x6, 0x5, 0x3, 0x81, 0x72, 0x6, 0x4]}}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xdc, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x38, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x30, 0x60, 0x6, 0x6, 0xb, 0x2, 0xc, 0x1b, 0x12, 0x5, 0x4e, 0x6, 0xb, 0x12, 0xb, 0x24, 0x1]}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x2c, 0x48, 0xb, 0x24, 0x12, 0x16, 0x0, 0xb, 0x16, 0x60, 0xf, 0x9, 0x36, 0x12, 0x24, 0x24]}]}, @NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{0x6}, {0x4, 0x8}, {0x3, 0x6}, {0x2, 0x3}, {0x0, 0x7}, {0x0, 0x3}, {0x1, 0x4}, {0x3, 0x3}, {0x5}, {0x5, 0x5}, {0x1, 0x4}, {0x0, 0x7}, {0x0, 0x8}]}]}, @NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x44, 0x2, [{0x2, 0xa}, {0x3, 0x8}, {0x7, 0xa}, {0x7, 0x9}, {0x4, 0x3}, {0x2, 0x1}, {0x4, 0x8}, {0x0, 0x3}, {0x3, 0x9}, {0x1, 0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x0, 0x4}, {0x2, 0x2}, {0x0, 0x3}, {0x3, 0x5}, {0x6, 0x6}, {0x7, 0x8}, {0x1}, {0x6, 0xa}, {0x1, 0x5}, {0x0, 0x7}, {0x3, 0x9}, {0x3, 0x2}, {0x1, 0x1d}, {0x0, 0x3}, {0x0, 0x7}, {0x2, 0x3}, {}, {0x1, 0x7}, {0x4, 0x2}, {0x1, 0x5}, {0x2, 0x5}, {0x7}, {0x2}, {0x0, 0x1}, {0x0, 0x7}, {0x3, 0x5}, {}, {0x7, 0x7}, {0x5, 0x4}, {0x1, 0x9}, {0x1, 0x1}, {0x3, 0xa}, {0x7, 0x4}, {0x4, 0x6}, {0x2, 0xa}, {0x1, 0x2}, {0x3, 0x1}, {0x5, 0x6}, {0x3, 0x6}, {0x5, 0x9}, {0x5, 0x7}, {0x1, 0xa}, {0x2, 0x3}, {0x5, 0x1}, {0x4, 0x4}, {0x1, 0x9}, {0x0, 0x8}, {0x6, 0x9}, {0x0, 0x9}, {0x4, 0x4}, {0x7, 0x1}, {0x2, 0xa}]}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x30, 0x16, 0x6, 0x69, 0x16]}]}, @NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x0, 0x48, 0x16, 0xb, 0x18, 0x9, 0x30, 0x1, 0x7d, 0x12, 0x4, 0xc, 0xc, 0x30, 0xb, 0x9576b30e37410acf, 0x3, 0xb, 0xb]}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x6, 0x5}, {0x0, 0x5}, {0x7, 0x7}]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x13}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7fffffff}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x86}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xffffffff}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x99}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x400}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}]}, @NL80211_ATTR_TID_CONFIG={0x7c, 0x11d, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x2}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x177e}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xd1}]}]}]}, 0x830}, 0x1, 0x0, 0x0, 0x4004805}, 0x40004) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x204482}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x28, 0x0, 0x1, 0x70bd2a, 0x6, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x8001, 0x6c}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x4c, r1, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x81}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x104}, 0x8000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0x98, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x815a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc3bc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000fc0), 0x2a4503, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r4, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000001140), 0x100, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r6, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x30, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1, 0x79}}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x12}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20044082}, 0x800) r7 = signalfd(r6, &(0x7f0000001280)={[0x6]}, 0x8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r7, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x282a4843}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x74, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24004000}, 0x20000000) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x20, 0x13, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001540), r4) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000001700)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001580)={0x134, r8, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xa6}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x81}, 0x0) [ 93.145294] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 93.146925] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 93.149799] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 93.151019] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 93.154622] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 93.155816] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 93.163040] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 93.164340] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 93.169556] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 93.171223] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 93.172400] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 93.174861] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 93.182869] Bluetooth: hci1: HCI_REQ-0x0c1a [ 93.186768] Bluetooth: hci0: HCI_REQ-0x0c1a [ 93.227978] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 93.230541] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 93.234723] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 93.238183] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 93.243024] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 93.258800] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 93.269105] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 93.274454] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 93.276532] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 93.280358] Bluetooth: hci2: HCI_REQ-0x0c1a [ 93.281044] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 93.284527] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 93.291515] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 93.292912] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 93.295146] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 93.296837] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 93.302517] Bluetooth: hci4: HCI_REQ-0x0c1a [ 93.304463] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 93.311186] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 93.313023] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 93.321370] Bluetooth: hci6: HCI_REQ-0x0c1a [ 93.345990] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 93.346365] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 93.350221] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 93.351967] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 93.361484] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 93.362971] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 93.364510] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 93.367676] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 93.368995] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 93.375816] Bluetooth: hci5: HCI_REQ-0x0c1a [ 93.428077] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 93.442733] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 93.462331] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 93.469397] Bluetooth: hci7: HCI_REQ-0x0c1a [ 95.228507] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 95.230112] Bluetooth: hci1: command 0x0409 tx timeout [ 95.231206] Bluetooth: hci0: command 0x0409 tx timeout [ 95.293532] Bluetooth: hci2: command 0x0409 tx timeout [ 95.356404] Bluetooth: hci6: command 0x0409 tx timeout [ 95.357575] Bluetooth: hci4: command 0x0409 tx timeout [ 95.420334] Bluetooth: hci5: command 0x0409 tx timeout [ 95.485329] Bluetooth: hci7: command 0x0409 tx timeout [ 97.276351] Bluetooth: hci0: command 0x041b tx timeout [ 97.276848] Bluetooth: hci1: command 0x041b tx timeout [ 97.340308] Bluetooth: hci2: command 0x041b tx timeout [ 97.404333] Bluetooth: hci4: command 0x041b tx timeout [ 97.404798] Bluetooth: hci6: command 0x041b tx timeout [ 97.468308] Bluetooth: hci5: command 0x041b tx timeout [ 97.532319] Bluetooth: hci7: command 0x041b tx timeout [ 98.704649] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 98.705947] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 98.707057] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 98.709502] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 98.710799] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 98.713895] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 98.718329] Bluetooth: hci3: HCI_REQ-0x0c1a [ 99.324312] Bluetooth: hci1: command 0x040f tx timeout [ 99.324822] Bluetooth: hci0: command 0x040f tx timeout [ 99.388368] Bluetooth: hci2: command 0x040f tx timeout [ 99.452376] Bluetooth: hci6: command 0x040f tx timeout [ 99.452864] Bluetooth: hci4: command 0x040f tx timeout [ 99.516309] Bluetooth: hci5: command 0x040f tx timeout [ 99.580310] Bluetooth: hci7: command 0x040f tx timeout [ 100.732318] Bluetooth: hci3: command 0x0409 tx timeout [ 101.372321] Bluetooth: hci0: command 0x0419 tx timeout [ 101.372790] Bluetooth: hci1: command 0x0419 tx timeout [ 101.436319] Bluetooth: hci2: command 0x0419 tx timeout [ 101.500322] Bluetooth: hci4: command 0x0419 tx timeout [ 101.500757] Bluetooth: hci6: command 0x0419 tx timeout [ 101.564304] Bluetooth: hci5: command 0x0419 tx timeout [ 101.628367] Bluetooth: hci7: command 0x0419 tx timeout [ 102.780323] Bluetooth: hci3: command 0x041b tx timeout [ 104.828309] Bluetooth: hci3: command 0x040f tx timeout [ 106.876360] Bluetooth: hci3: command 0x0419 tx timeout 04:18:30 executing program 4: uname(0x0) uname(&(0x7f00000001c0)=""/218) uname(&(0x7f0000000000)=""/157) uname(&(0x7f00000000c0)=""/215) 04:18:30 executing program 4: uname(0x0) uname(&(0x7f00000001c0)=""/218) uname(&(0x7f0000000000)=""/157) uname(&(0x7f00000000c0)=""/215) 04:18:30 executing program 4: uname(0x0) uname(&(0x7f00000001c0)=""/218) uname(&(0x7f0000000000)=""/157) uname(&(0x7f00000000c0)=""/215) 04:18:30 executing program 4: uname(0x0) uname(&(0x7f00000001c0)=""/218) uname(&(0x7f0000000000)=""/157) uname(&(0x7f00000000c0)=""/215) 04:18:30 executing program 4: uname(0x0) uname(&(0x7f00000001c0)=""/218) uname(&(0x7f0000000000)=""/157) 04:18:31 executing program 4: uname(0x0) uname(&(0x7f00000001c0)=""/218) 04:18:31 executing program 4: uname(0x0) [ 116.973450] loop3: detected capacity change from 0 to 52 [ 116.986162] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 116.991308] loop3: detected capacity change from 0 to 16383 [ 117.007200] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 117.010948] loop3: detected capacity change from 0 to 16383 04:18:46 executing program 7: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file1\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) 04:18:46 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x59d8c2, 0x42) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000180), 0x1000000000000096, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x5}}, './file2\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000100)={0x214, {0x20, 0xfff, 0x6, 0x47, 0x100000001}}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_tables_names\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:18:46 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = io_uring_setup(0x454c, &(0x7f0000000240)) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = io_uring_setup(0x1d27, &(0x7f0000000480)={0x0, 0x800c, 0x10, 0x1, 0x1f0, 0x0, r3}) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) bind$inet(r8, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000040)=[r6, r5, r1, r2, r7, r0, r8, 0xffffffffffffffff], 0x8) sendto$inet(r1, &(0x7f0000000300)="f0bb3c30736996025c456f43db68531193c59932cd9916d7c49036091392f16ceaf49a879346af03799367bc19e06db8fff9ca83252f03c88fd47ed7db73927a361bbd9ddce9328bc55adcb220dab68bbb90ebe511de39e92d35b2a69b4af15a61cba681352e820dc7342f66df28bbc57f5c9184516964d9308bba1939af9f067e2c65b9a4485b3e20298418965aafc5582e452b3945cc3e3c7eee4a69471c322aaffc3b0b8fba671091ed39685f6bdaf72fcdbf0b7f9efe9665d7224da084fdb2a0c55c5c9d01b0747f45ec0230937f8187733041315d5c623ba47d893d4e11a71bc96993a7279bb8753f3b0a697831", 0xf0, 0x2000c800, &(0x7f0000000180)={0x2, 0x4e22, @multicast1}, 0x10) sendfile(r2, r1, 0x0, 0xfffffdef) 04:18:46 executing program 2: r0 = msgget(0x3, 0x20) r1 = msgget$private(0x0, 0x200) msgsnd(r1, &(0x7f0000000000)={0x2, "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"}, 0x1008, 0x800) msgrcv(r1, &(0x7f0000001040)={0x0, ""/119}, 0x7f, 0x0, 0x3000) msgsnd(r1, &(0x7f00000010c0)={0x2, 'rO'}, 0xa, 0x0) msgctl$IPC_RMID(r0, 0x0) msgsnd(0x0, &(0x7f0000001100)={0x1, "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"}, 0x107, 0x0) msgsnd(r0, &(0x7f0000001240)={0x0, "f394ad55e820100a1d6e67cc8245acaa5be0e830e84bae021f41eccf2eb932943f18ef02bf7ac467052cb1e88636bc4c504a8dae4c978b211a8b63a930b35b3009af9ada5f8c14eeea771b1a1338eef9e871e2307bb77d707cb1b23aca1eb1d80744081b54de3cd23605dc19bd731dac982e3ea0231a831e33ca0f28813c93f9"}, 0x88, 0x800) msgget(0x3, 0x4) r2 = msgget(0x0, 0x11) msgsnd(r2, &(0x7f0000001300)={0x2, "1955ae4f8df59b1620d37098d4bdafba8cda498d57a7586122a604334d59c035d7364ec40251ebe2d07cb08e11dd1009d152705e6b96087657a7"}, 0x42, 0x800) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000001380)=""/121) msgctl$IPC_RMID(r0, 0x0) r3 = msgget(0x2, 0x210) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000001400)=""/123) msgsnd(r1, &(0x7f0000001480)={0x1, "5e0ccb"}, 0xb, 0x0) msgget(0x1, 0x470) r4 = msgget$private(0x0, 0x120) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000014c0)=""/211) msgget(0x0, 0x40) 04:18:46 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000540)=ANY=[@ANYBLOB="e7a84da19ddd1bf3d823075680925e77de15ff26a361d8e3b1de7ced8886b4fe689bf73d6dfacebc7ae8dcd6982c7002000000000000c4ccbe1c827784337d8f11faa7612e47ac331701c4b82cf0e9a9918811710bcfd3e6bfe6b5c7dbfa4660d4b8de870bee09c6699e644185d51f83591b4593830afb989f3d4b223c", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=r0, @ANYBLOB='n/file0\x00']) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, r0) r1 = socket$inet6(0xa, 0x1, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r2, 0x0) fchown(r1, 0x0, 0x0) 04:18:46 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='wchan\x00') r2 = dup2(r0, r1) r3 = openat$incfs(r2, &(0x7f0000000100)='.pending_reads\x00', 0x80c00, 0x99) read$hiddev(r3, &(0x7f0000000040)=""/169, 0x81) write$bt_hci(r1, 0x0, 0x7) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) ioctl$BTRFS_IOC_BALANCE_CTL(r4, 0x40049421, 0x1) 04:18:46 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000940)) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x80, 0x2, 0x800, 0x0, 0x15}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x20882, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200000000421, 0x80a01, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x9, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x7e9}], 0x1) 04:18:46 executing program 4: uname(0x0) (fail_nth: 1) [ 129.531418] audit: type=1326 audit(1660969126.037:7): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3991 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f918b410b19 code=0x0 [ 129.545766] FAULT_INJECTION: forcing a failure. [ 129.545766] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 129.546743] CPU: 0 PID: 3997 Comm: syz-executor.4 Not tainted 6.0.0-rc1-next-20220819 #1 [ 129.547360] BUG: sleeping function called from invalid context at kernel/locking/rwsem.c:1521 [ 129.547980] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 3997, name: syz-executor.4 [ 129.548599] preempt_count: 0, expected: 0 [ 129.548902] RCU nest depth: 0, expected: 0 [ 129.549213] no locks held by syz-executor.4/3997. [ 129.549569] irq event stamp: 246 [ 129.549926] hardirqs last enabled at (245): [] __up_console_sem+0x78/0x80 [ 129.550531] hardirqs last disabled at (246): [] dump_stack_lvl+0x2e/0xb3 [ 129.551461] softirqs last enabled at (240): [] __irq_exit_rcu+0x11b/0x180 [ 129.552373] softirqs last disabled at (181): [] __irq_exit_rcu+0x11b/0x180 [ 129.553006] CPU: 0 PID: 3997 Comm: syz-executor.4 Not tainted 6.0.0-rc1-next-20220819 #1 [ 129.555925] syz-executor.4[3997] cmdline: /syz-executor.4 exec [ 129.556399] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 129.557237] Call Trace: [ 129.557458] [ 129.557633] dump_stack_lvl+0x8b/0xb3 [ 129.557928] __might_resched.cold+0x222/0x26b [ 129.558298] down_read_killable+0x75/0x490 [ 129.558623] ? down_read_interruptible+0x490/0x490 [ 129.559000] __access_remote_vm+0xac/0x6f0 [ 129.559352] ? follow_phys+0x2c0/0x2c0 [ 129.559652] ? do_raw_spin_lock+0x121/0x260 [ 129.559982] ? rwlock_bug.part.0+0x90/0x90 [ 129.560325] ? lock_release+0x3b2/0x750 [ 129.560626] ? __up_console_sem+0x47/0x80 [ 129.560948] get_mm_cmdline.part.0+0x214/0x600 [ 129.561317] ? dname_to_vma_addr.isra.0+0x360/0x360 [ 129.561693] ? _raw_spin_unlock_irqrestore+0x33/0x60 [ 129.562081] get_task_cmdline_kernel+0x1e9/0x230 [ 129.562462] dump_stack_print_cmdline.part.0+0x82/0x150 [ 129.562858] ? _atomic_dec_and_lock_irqsave+0x150/0x150 [ 129.563286] ? __wake_up_klogd.part.0+0xc5/0xf0 [ 129.563665] ? dump_stack_print_info+0xc6/0x190 [ 129.564012] dump_stack_print_info+0x185/0x190 [ 129.564377] dump_stack_lvl+0x7f/0xb3 [ 129.564670] should_fail.cold+0x5/0xa [ 129.564965] _copy_to_user+0x2a/0x140 [ 129.565254] __do_sys_newuname+0x105/0x2b0 [ 129.565596] ? __x64_sys_times+0x160/0x160 [ 129.565909] ? lock_is_held_type+0xd7/0x130 [ 129.566300] ? syscall_enter_from_user_mode+0x1d/0x50 [ 129.566697] ? syscall_enter_from_user_mode+0x1d/0x50 [ 129.567095] ? lockdep_hardirqs_on+0x79/0x100 [ 129.567462] do_syscall_64+0x3b/0x90 [ 129.567743] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.568133] RIP: 0033:0x7fc7b8098b19 [ 129.568430] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 129.569762] RSP: 002b:00007fc7b560e188 EFLAGS: 00000246 ORIG_RAX: 000000000000003f [ 129.570333] RAX: ffffffffffffffda RBX: 00007fc7b81abf60 RCX: 00007fc7b8098b19 [ 129.570850] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 129.571409] RBP: 00007fc7b560e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 129.571926] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.572468] R13: 00007ffcb21fe11f R14: 00007fc7b560e300 R15: 0000000000022000 [ 129.573004] [ 129.576640] loop3: detected capacity change from 0 to 40 [ 129.583869] audit: type=1400 audit(1660969126.097:8): avc: denied { open } for pid=3994 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 129.602078] syz-executor.4[3997] cmdline: /syz-executor.4 exec [ 129.602093] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 129.602103] Call Trace: [ 129.602107] [ 129.602112] dump_stack_lvl+0x8b/0xb3 [ 129.602134] should_fail.cold+0x5/0xa [ 129.602154] _copy_to_user+0x2a/0x140 [ 129.602171] __do_sys_newuname+0x105/0x2b0 [ 129.602187] ? __x64_sys_times+0x160/0x160 [ 129.602200] ? lock_is_held_type+0xd7/0x130 04:18:46 executing program 4: uname(0x0) (fail_nth: 2) [ 129.602255] ? syscall_enter_from_user_mode+0x1d/0x50 [ 129.602315] ? syscall_enter_from_user_mode+0x1d/0x50 [ 129.602339] ? lockdep_hardirqs_on+0x79/0x100 [ 129.602363] do_syscall_64+0x3b/0x90 [ 129.602382] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.602403] RIP: 0033:0x7fc7b8098b19 [ 129.602414] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 129.602449] RSP: 002b:00007fc7b560e188 EFLAGS: 00000246 ORIG_RAX: 000000000000003f [ 129.602465] RAX: ffffffffffffffda RBX: 00007fc7b81abf60 RCX: 00007fc7b8098b19 [ 129.602484] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 129.602493] RBP: 00007fc7b560e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 129.602502] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.602511] R13: 00007ffcb21fe11f R14: 00007fc7b560e300 R15: 0000000000022000 04:18:46 executing program 4: uname(0x0) [ 129.602534] [ 129.607964] audit: type=1400 audit(1660969126.121:9): avc: denied { kernel } for pid=4002 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 04:18:46 executing program 2: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800a03, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x5322, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000180), 0x1000000000000096, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000000)) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x6) fork() [ 129.656281] syz-executor.3: attempt to access beyond end of device [ 129.656281] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 04:18:46 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1, @pin_code_reply={{0x40d, 0x17}, {@none, 0x0, "267fb66ad5d9d436633c57535ea853c1"}}}, 0x1b) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="010d0417ffffffffffffc665b31e9de3a57f96f5c9e9f0ae065166b2dda642e048b1d115c20000267fb66a39d40b0895fed04b65c37d89ffb8ecc808e73c97ac923db35336f0b5"], 0x1b) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000300)=""/4096, 0x1000) request_key(&(0x7f0000000200)='.dead\x00', &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000001340)='/,\x00', r1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x4000000000000000, 0x0, 0x0, 0x0, 0x0) 04:18:46 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000001f80), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) [ 129.656373] Buffer I/O error on dev loop3, logical block 10, lost async page write [ 129.691433] syz-executor.3: attempt to access beyond end of device [ 129.691433] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 129.691459] Buffer I/O error on dev loop3, logical block 10, lost async page write [ 129.695547] FAULT_INJECTION: forcing a failure. [ 129.695547] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 129.695601] CPU: 0 PID: 4016 Comm: syz-executor.4 Tainted: G W 6.0.0-rc1-next-20220819 #1 [ 129.695651] syz-executor.4[4016] cmdline: /syz-executor.4 exec [ 129.695659] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 129.695669] Call Trace: [ 129.695674] [ 129.695680] dump_stack_lvl+0x8b/0xb3 [ 129.695706] should_fail.cold+0x5/0xa [ 129.695726] _copy_to_user+0x2a/0x140 [ 129.695744] simple_read_from_buffer+0xcc/0x160 [ 129.695766] proc_fail_nth_read+0x198/0x230 [ 129.695785] ? proc_tid_comm_permission+0x1c0/0x1c0 [ 129.695801] ? security_file_permission+0xb1/0xe0 [ 129.695823] vfs_read+0x253/0x930 [ 129.695842] ? proc_tid_comm_permission+0x1c0/0x1c0 [ 129.695857] ? kernel_read+0x1c0/0x1c0 [ 129.695878] ? __fget_files+0x270/0x450 [ 129.695907] ksys_read+0x127/0x250 [ 129.695924] ? __ia32_sys_pwrite64+0x220/0x220 [ 129.695942] ? syscall_enter_from_user_mode+0x1d/0x50 [ 129.695967] ? syscall_enter_from_user_mode+0x1d/0x50 [ 129.695994] do_syscall_64+0x3b/0x90 [ 129.696013] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.696036] RIP: 0033:0x7fc7b804b69c [ 129.696048] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 129.696063] RSP: 002b:00007fc7b560e170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 129.696078] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007fc7b804b69c [ 129.696087] RDX: 000000000000000f RSI: 00007fc7b560e1e0 RDI: 0000000000000003 [ 129.696096] RBP: 00007fc7b560e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 129.696105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.696113] R13: 00007ffcb21fe11f R14: 00007fc7b560e300 R15: 0000000000022000 [ 129.696137] [ 129.817286] hrtimer: interrupt took 28133 ns [ 129.853702] perf: interrupt took too long (4023 > 4003), lowering kernel.perf_event_max_sample_rate to 49000 [ 129.855222] perf: interrupt took too long (6334 > 6310), lowering kernel.perf_event_max_sample_rate to 31000 [ 129.863802] perf: interrupt took too long (7933 > 7917), lowering kernel.perf_event_max_sample_rate to 25000 [ 129.895813] perf: interrupt took too long (9920 > 9916), lowering kernel.perf_event_max_sample_rate to 20000 [ 130.358745] audit: type=1326 audit(1660969126.872:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3991 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f918b410b19 code=0x0 VM DIAGNOSIS: 04:18:46 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff8240ad4c RDI=ffffffff8762a6c0 RBP=ffffffff8762a680 RSP=ffff88803a9a72b0 R8 =0000000000000004 R9 =0000000000000010 R10=0000000000000010 R11=0000000000000001 R12=0000000000002710 R13=0000000000000020 R14=fffffbfff0ec5527 R15=dffffc0000000000 RIP=ffffffff8240ada1 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc7b560e700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc7b560df78 CR3=000000001d7a2000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffff00 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=800000003a6dd007 RCX=ffffffff816a0a7d RDX=ffff88800d901b00 RSI=0000000000000000 RDI=0000000000000005 RBP=ffff888043add980 RSP=ffff888040ce7800 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000001 R13=dffffc0000000000 R14=ffffea0000e9b700 R15=00007fa425a00000 RIP=ffffffff8145a1c0 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555556a56400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f236d060542 CR3=0000000019804000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000