Warning: Permanently added '[localhost]:27844' (ECDSA) to the list of known hosts. 2022/10/03 02:20:19 fuzzer started 2022/10/03 02:20:19 dialing manager at localhost:35095 syzkaller login: [ 46.357828] cgroup: Unknown subsys name 'net' [ 46.454042] cgroup: Unknown subsys name 'rlimit' 2022/10/03 02:20:34 syscalls: 2215 2022/10/03 02:20:34 code coverage: enabled 2022/10/03 02:20:34 comparison tracing: enabled 2022/10/03 02:20:34 extra coverage: enabled 2022/10/03 02:20:34 setuid sandbox: enabled 2022/10/03 02:20:34 namespace sandbox: enabled 2022/10/03 02:20:34 Android sandbox: enabled 2022/10/03 02:20:34 fault injection: enabled 2022/10/03 02:20:34 leak checking: enabled 2022/10/03 02:20:34 net packet injection: enabled 2022/10/03 02:20:34 net device setup: enabled 2022/10/03 02:20:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 02:20:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 02:20:34 USB emulation: enabled 2022/10/03 02:20:34 hci packet injection: enabled 2022/10/03 02:20:34 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 02:20:34 802.15.4 emulation: enabled 2022/10/03 02:20:34 fetching corpus: 50, signal 30387/32180 (executing program) 2022/10/03 02:20:34 fetching corpus: 100, signal 41534/44965 (executing program) 2022/10/03 02:20:35 fetching corpus: 150, signal 55863/60754 (executing program) 2022/10/03 02:20:35 fetching corpus: 200, signal 60983/67316 (executing program) 2022/10/03 02:20:35 fetching corpus: 250, signal 65422/73163 (executing program) 2022/10/03 02:20:35 fetching corpus: 300, signal 70915/80012 (executing program) 2022/10/03 02:20:35 fetching corpus: 350, signal 73922/84405 (executing program) 2022/10/03 02:20:35 fetching corpus: 400, signal 78488/90179 (executing program) 2022/10/03 02:20:35 fetching corpus: 450, signal 80759/93771 (executing program) 2022/10/03 02:20:35 fetching corpus: 500, signal 82735/97086 (executing program) 2022/10/03 02:20:36 fetching corpus: 550, signal 85672/101232 (executing program) 2022/10/03 02:20:36 fetching corpus: 600, signal 88334/105113 (executing program) 2022/10/03 02:20:36 fetching corpus: 650, signal 90947/108914 (executing program) 2022/10/03 02:20:36 fetching corpus: 700, signal 92829/112010 (executing program) 2022/10/03 02:20:36 fetching corpus: 750, signal 95232/115516 (executing program) 2022/10/03 02:20:36 fetching corpus: 800, signal 97711/119067 (executing program) 2022/10/03 02:20:36 fetching corpus: 850, signal 99768/122236 (executing program) 2022/10/03 02:20:37 fetching corpus: 900, signal 104118/127375 (executing program) 2022/10/03 02:20:37 fetching corpus: 950, signal 105807/130126 (executing program) 2022/10/03 02:20:37 fetching corpus: 1000, signal 108585/133795 (executing program) 2022/10/03 02:20:37 fetching corpus: 1050, signal 111042/137168 (executing program) 2022/10/03 02:20:37 fetching corpus: 1100, signal 113287/140289 (executing program) 2022/10/03 02:20:37 fetching corpus: 1150, signal 115051/142990 (executing program) 2022/10/03 02:20:37 fetching corpus: 1200, signal 116275/145255 (executing program) 2022/10/03 02:20:38 fetching corpus: 1250, signal 118385/148247 (executing program) 2022/10/03 02:20:38 fetching corpus: 1300, signal 121992/152396 (executing program) 2022/10/03 02:20:38 fetching corpus: 1350, signal 124776/155835 (executing program) 2022/10/03 02:20:38 fetching corpus: 1400, signal 126227/158191 (executing program) 2022/10/03 02:20:38 fetching corpus: 1450, signal 127718/160485 (executing program) 2022/10/03 02:20:38 fetching corpus: 1500, signal 129523/163020 (executing program) 2022/10/03 02:20:38 fetching corpus: 1550, signal 131224/165498 (executing program) 2022/10/03 02:20:39 fetching corpus: 1600, signal 133167/168125 (executing program) 2022/10/03 02:20:39 fetching corpus: 1650, signal 134447/170254 (executing program) 2022/10/03 02:20:39 fetching corpus: 1700, signal 135544/172185 (executing program) 2022/10/03 02:20:39 fetching corpus: 1750, signal 137252/174634 (executing program) 2022/10/03 02:20:39 fetching corpus: 1800, signal 138963/176954 (executing program) 2022/10/03 02:20:39 fetching corpus: 1850, signal 140256/178985 (executing program) 2022/10/03 02:20:39 fetching corpus: 1900, signal 142225/181497 (executing program) 2022/10/03 02:20:40 fetching corpus: 1950, signal 143444/183486 (executing program) 2022/10/03 02:20:40 fetching corpus: 2000, signal 144184/185058 (executing program) 2022/10/03 02:20:40 fetching corpus: 2050, signal 145652/187125 (executing program) 2022/10/03 02:20:40 fetching corpus: 2100, signal 146668/188854 (executing program) 2022/10/03 02:20:40 fetching corpus: 2150, signal 147849/190712 (executing program) 2022/10/03 02:20:40 fetching corpus: 2200, signal 148616/192221 (executing program) 2022/10/03 02:20:40 fetching corpus: 2250, signal 149912/194115 (executing program) 2022/10/03 02:20:40 fetching corpus: 2300, signal 151083/195912 (executing program) 2022/10/03 02:20:41 fetching corpus: 2350, signal 151881/197390 (executing program) 2022/10/03 02:20:41 fetching corpus: 2400, signal 154013/199779 (executing program) 2022/10/03 02:20:41 fetching corpus: 2450, signal 156135/202117 (executing program) 2022/10/03 02:20:41 fetching corpus: 2500, signal 156847/203517 (executing program) 2022/10/03 02:20:41 fetching corpus: 2550, signal 157844/205092 (executing program) 2022/10/03 02:20:41 fetching corpus: 2600, signal 158722/206564 (executing program) 2022/10/03 02:20:41 fetching corpus: 2650, signal 159325/207914 (executing program) 2022/10/03 02:20:42 fetching corpus: 2700, signal 160144/209383 (executing program) 2022/10/03 02:20:42 fetching corpus: 2750, signal 161245/211041 (executing program) 2022/10/03 02:20:42 fetching corpus: 2800, signal 162387/212658 (executing program) 2022/10/03 02:20:42 fetching corpus: 2850, signal 163777/214421 (executing program) 2022/10/03 02:20:42 fetching corpus: 2900, signal 164270/215628 (executing program) 2022/10/03 02:20:42 fetching corpus: 2950, signal 164854/216859 (executing program) 2022/10/03 02:20:42 fetching corpus: 3000, signal 165516/218133 (executing program) 2022/10/03 02:20:42 fetching corpus: 3050, signal 166706/219620 (executing program) 2022/10/03 02:20:43 fetching corpus: 3100, signal 167755/221077 (executing program) 2022/10/03 02:20:43 fetching corpus: 3150, signal 168625/222451 (executing program) 2022/10/03 02:20:43 fetching corpus: 3200, signal 169247/223613 (executing program) 2022/10/03 02:20:43 fetching corpus: 3250, signal 170374/225118 (executing program) 2022/10/03 02:20:43 fetching corpus: 3300, signal 171154/226371 (executing program) 2022/10/03 02:20:43 fetching corpus: 3350, signal 171836/227605 (executing program) 2022/10/03 02:20:43 fetching corpus: 3400, signal 172572/228815 (executing program) 2022/10/03 02:20:44 fetching corpus: 3450, signal 173543/230180 (executing program) 2022/10/03 02:20:44 fetching corpus: 3500, signal 174150/231336 (executing program) 2022/10/03 02:20:44 fetching corpus: 3550, signal 174754/232466 (executing program) 2022/10/03 02:20:44 fetching corpus: 3600, signal 175197/233510 (executing program) 2022/10/03 02:20:44 fetching corpus: 3650, signal 176409/234889 (executing program) 2022/10/03 02:20:44 fetching corpus: 3700, signal 176974/236015 (executing program) 2022/10/03 02:20:44 fetching corpus: 3750, signal 177473/237114 (executing program) 2022/10/03 02:20:45 fetching corpus: 3800, signal 178048/238196 (executing program) 2022/10/03 02:20:45 fetching corpus: 3850, signal 178934/239431 (executing program) 2022/10/03 02:20:45 fetching corpus: 3900, signal 180176/240788 (executing program) 2022/10/03 02:20:45 fetching corpus: 3950, signal 181905/242370 (executing program) 2022/10/03 02:20:45 fetching corpus: 4000, signal 183055/243643 (executing program) 2022/10/03 02:20:45 fetching corpus: 4050, signal 183438/244547 (executing program) 2022/10/03 02:20:45 fetching corpus: 4100, signal 183995/245502 (executing program) 2022/10/03 02:20:46 fetching corpus: 4150, signal 184407/246411 (executing program) 2022/10/03 02:20:46 fetching corpus: 4200, signal 185092/247456 (executing program) 2022/10/03 02:20:46 fetching corpus: 4250, signal 185887/248526 (executing program) 2022/10/03 02:20:46 fetching corpus: 4300, signal 186426/249422 (executing program) 2022/10/03 02:20:46 fetching corpus: 4350, signal 186816/250314 (executing program) 2022/10/03 02:20:46 fetching corpus: 4400, signal 187710/251408 (executing program) 2022/10/03 02:20:46 fetching corpus: 4450, signal 188160/252287 (executing program) 2022/10/03 02:20:46 fetching corpus: 4500, signal 188567/253133 (executing program) 2022/10/03 02:20:47 fetching corpus: 4550, signal 189103/254052 (executing program) 2022/10/03 02:20:47 fetching corpus: 4600, signal 189598/254943 (executing program) 2022/10/03 02:20:47 fetching corpus: 4650, signal 190825/256058 (executing program) 2022/10/03 02:20:47 fetching corpus: 4700, signal 191417/256966 (executing program) 2022/10/03 02:20:47 fetching corpus: 4750, signal 192332/257938 (executing program) 2022/10/03 02:20:47 fetching corpus: 4800, signal 192887/258842 (executing program) 2022/10/03 02:20:47 fetching corpus: 4850, signal 193431/259714 (executing program) 2022/10/03 02:20:47 fetching corpus: 4900, signal 193915/260587 (executing program) 2022/10/03 02:20:48 fetching corpus: 4950, signal 194299/261452 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/262278 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/262970 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/263640 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/264357 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/264986 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/265687 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/266365 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/267050 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/267769 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/268419 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/269064 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/269750 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/270456 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/271150 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/271805 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/272500 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/273188 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/273876 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/274549 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/275245 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/275953 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/276617 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/277322 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/278033 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/278711 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/279433 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/280088 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/280792 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/281459 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/282160 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/282860 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/283540 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/284213 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/284919 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/285570 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/286239 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/286935 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/287578 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/288225 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/288904 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/289565 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/290206 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/290820 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/291540 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/292203 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/292758 (executing program) 2022/10/03 02:20:48 fetching corpus: 4997, signal 194783/292758 (executing program) 2022/10/03 02:20:51 starting 8 fuzzer processes 02:20:51 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000000) r1 = syz_io_uring_setup(0x5b32, &(0x7f0000000140)={0x0, 0x5350, 0xc8a22bd10bbe9e77, 0x0, 0x1e3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void, @val={0xc, 0x99, {0x56, 0x2e}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_4ADDR={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x81}, 0x4080) r4 = syz_io_uring_setup(0x6504, &(0x7f0000000380)={0x0, 0xe79b, 0x0, 0x2, 0x38c, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000400)=0x0, &(0x7f0000000440)) r6 = syz_io_uring_setup(0x5386, &(0x7f0000000480)={0x0, 0xa924, 0x4, 0x2, 0x2ee, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r7, &(0x7f0000000580)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd=r1, 0x0, 0x0, 0x0, 0x1, 0x1, {0x0, r8}}, 0x400) lseek(r6, 0x0, 0x4) r9 = syz_io_uring_setup(0x2a2d, &(0x7f00000005c0)={0x0, 0x28b5, 0x0, 0x3, 0x150, 0x0, r1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000640)=0x0, &(0x7f0000000680)=0x0) syz_io_uring_submit(r10, r3, &(0x7f00000006c0)=@IORING_OP_FADVISE={0x18, 0x1, 0x0, @fd_index=0x8, 0xffffffffffff7fff, 0x0, 0x2, 0x0, 0x1}, 0x1) r12 = fcntl$dupfd(r9, 0x406, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x20010, r12, 0x0) syz_io_uring_submit(r2, r11, &(0x7f0000000800)=@IORING_OP_SEND={0x1a, 0x2, 0x0, r12, 0x0, &(0x7f0000000700)="6e7fe64be4b72b9113a86ee79aef957775923aba842117c9795849e489dfaf9dac90d0750f9de6d818b98a9f918c1e24b1cec82b13ae184c811ca14943fa3017e9ab6ee777a688ba19152e91c61664266fa7c39a80d836254d33eba70056118dbdef8ad360d9acb9148be6e474b80ba13180185b959f6150985d234fdb0c533042e3ba15ee9249d0075b220110021e253f9757e71f0a2c1a9576963ba9b8433d7c9f37b000077e1285955ba3aa889fb0e34a914a722be7956db6e1f278bbd4f651795b640f1c8b6dd8216cd3", 0xcc, 0x48090, 0x0, {0x0, r8}}, 0xd7b) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r12, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x58, 0x3, 0x8, 0x401, 0x0, 0x0, {0x5}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8100}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x56}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x11}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r12, 0xc0189373, &(0x7f0000000980)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) sendmsg$ETHTOOL_MSG_WOL_GET(r13, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x54, 0x0, 0x500, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000080}, 0x1000) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000000b00)={0x101, 0x5, 0x7f}) accept(r12, &(0x7f0000000b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000bc0)=0x80) fcntl$dupfd(r14, 0x0, 0xffffffffffffffff) [ 78.001033] audit: type=1400 audit(1664763651.257:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:20:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_pts(r0, 0x10282) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000000)) r3 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x2, 0xfc00, 0x8e, 0x5, 0x2}}) r4 = signalfd4(r1, &(0x7f0000000100)={[0xfffffffffffffffe]}, 0x8, 0x80000) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000140)) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000180)=0x1f) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000001c0)={@remote, 0x42}) getpeername$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r4, 0x89f4, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000280)={'syztnl2\x00', r5, 0x4, 0x0, 0x7, 0x7ff, 0x50, @private1, @mcast2, 0x8, 0x80, 0x1, 0x5}}) recvmmsg(r3, &(0x7f0000004ec0)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @default, @remote, @bcast, @netrom, @remote, @default, @rose]}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000003c0)=""/182, 0xb6}, {&(0x7f0000000480)=""/128, 0x80}, {&(0x7f0000000500)=""/63, 0x3f}, {&(0x7f0000000540)=""/44, 0x2c}, {&(0x7f0000000580)=""/158, 0x9e}, {&(0x7f0000000640)=""/120, 0x78}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001740)=""/1, 0x1}, 0xa3}, {{&(0x7f0000001780)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001800)=""/115, 0x73}, {&(0x7f0000001880)=""/73, 0x49}, {&(0x7f0000001900)=""/32, 0x20}], 0x3, &(0x7f0000001980)=""/170, 0xaa}, 0x1f}, {{&(0x7f0000001a40)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001ac0)=""/79, 0x4f}, {&(0x7f0000001b40)=""/246, 0xf6}, {&(0x7f0000001c40)=""/222, 0xde}, {&(0x7f0000001d40)=""/108, 0x6c}, {&(0x7f0000001dc0)=""/76, 0x4c}, {&(0x7f0000001e40)=""/183, 0xb7}, {&(0x7f0000001f00)=""/241, 0xf1}, {&(0x7f0000002000)=""/177, 0xb1}], 0x8}, 0x3e25}, {{&(0x7f0000002140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002400)=[{&(0x7f00000021c0)=""/89, 0x59}, {&(0x7f0000002240)=""/14, 0xe}, {&(0x7f0000002280)=""/102, 0x66}, {&(0x7f0000002300)=""/201, 0xc9}], 0x4, &(0x7f0000002440)=""/189, 0xbd}, 0x80000000}, {{&(0x7f0000002500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002580), 0x0, &(0x7f00000025c0)=""/23, 0x17}, 0x8}, {{&(0x7f0000002600)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003740)=[{&(0x7f0000002680)=""/30, 0x1e}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/112, 0x70}], 0x3}, 0x8}, {{&(0x7f0000003780)=@hci, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000004800)=""/218, 0xda}, {&(0x7f0000004900)=""/207, 0xcf}, {&(0x7f0000004a00)=""/210, 0xd2}, {&(0x7f0000004b00)=""/225, 0xe1}, {&(0x7f0000004c00)=""/158, 0x9e}, {&(0x7f0000004cc0)=""/162, 0xa2}, {&(0x7f0000004d80)=""/9, 0x9}], 0x8, &(0x7f0000004e40)=""/117, 0x75}, 0x5}], 0x7, 0x120c2, 0x0) r9 = accept4(r7, &(0x7f0000005080)=@tipc, &(0x7f0000005100)=0x80, 0x80000) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000005180), r7) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000051c0)={{{@in6=@private1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f00000052c0)=0xe8) sendmsg$ETHTOOL_MSG_WOL_SET(r9, &(0x7f0000005880)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000005840)={&(0x7f0000005300)={0x50c, r10, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_WOL_MODES={0x2f4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x19, 0x5, "9bd8a24b2d88b266f782c3704e598f91a2213f54c6"}, @ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6e}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-:&!^!@\x01\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xa0, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xfa\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8044}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xea, 0x4, "6bca20890c34bfee2940f40bac2a651f17478975bb69dfd8a7e251ae42375343036360eb3ce377bcf97cb2250c6305c19c7171d6ae92ab7e5620d5faa38515a3bb06011aa42e1e729ac012fb032303d8f0d0e351474d72abeed09f59cea5e1732dc867f0a6a03d8cfd39c0b2a1b6f76ad6ecc110c6bbd8dd32be75f46d68bfa3360042547115fbde4a96de9eb3ea887c5bddc11c61e957e71d1a95c19dcdcf40089d07b2d2e247d2e27c120d6155bfa9875355252da10ecafefe312e494463b92dbb544a8eb959b2a55103f381846216aff7a6925f4acc34cd051e133db53e874e6c005a6bbd"}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x18c5}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xee}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}]}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_WOL_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0x8f, 0x3, "5e92ac21602a4428627863fc2ed7738d4556e46340ee2d3849a733b60ae6b8988dd0b1206ae98623adbf0527120f784e32913277d76355903ca75914787fa36f651d1fbc8fa2111bf96d186ccce12057296dd8ef8f28dab4781eb099f6c29651a78c320f319759cfc29495e3a06e23240ad5570c8c6056e8e6c02d855c42176424a1dc5c6f7c653c069eff"}, @ETHTOOL_A_WOL_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @ETHTOOL_A_WOL_SOPASS={0x67, 0x3, "232def67f9a8b5d2cb0d67376b0bf71f8dbc9657e77d4cf859eafdfcab6b0cb393bbf9653c102fc6bd86dfa102cd2537dad18452124beb687dcce5511d1e1bbe834f4d5a26ed4069ccbbcae3961e2bc5bd1d07a18ec8eae75e63bab86d44d251d7db35"}, @ETHTOOL_A_WOL_SOPASS={0x98, 0x3, "26695018f33d9fb5a76672bd38b9c62c4bc7b7f9f4574a31aea33fd82c22ff178ffc7e41198e6d6e634e4e05d305ca49b4c263fb863ad3fc7b71cc70138af06370c442f9408ecb1facaa464ce7d5e01d2e94ef4e5ef3b01035f3d45be07531ce338f21223ef85de4298e3df3b280e2ea8fc3d7b0e7d241ab736dff8725481f6ae9d26f84bee69882fe5ec8fdb8208a2990dff24b"}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x50c}}, 0x80) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000058c0)={0x2, {0x2, 0xfc00, 0x1, 0x6, 0x2, 0xf}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000005980)={'syztnl1\x00', &(0x7f0000005900)={'ip6gre0\x00', r6, 0x4, 0xfc, 0x5, 0x3d, 0x71, @mcast2, @loopback, 0x8, 0x40, 0x0, 0xffff}}) 02:20:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x680080, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x7fffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x850}, 0x40) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000011c0)={0x1, 0x3, 0x1000, 0x54, &(0x7f0000000140)="5b5df67d2ad4e47e67be94250bb777d91827e56e99d0300f0bf2176de5f608ff85e90ce457f2d4cfb7b6b54284ea63cde498aa94bc6c5586b4219a0d23a5ef8edf6dd9d3397e772b1447df0bf9e79a61b3b3f509", 0x1000, 0x0, &(0x7f00000001c0)="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"}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001240)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001300)={'syztnl0\x00', &(0x7f0000001280)={'ip6gre0\x00', r1, 0x29, 0x0, 0x3, 0x81, 0x52, @dev={0xfe, 0x80, '\x00', 0x42}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x700, 0xfffffffc, 0x2}}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001340), 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000001380), r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000013c0), 0x101002, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001440)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x9, &(0x7f0000001400)=[r3, 0xffffffffffffffff, r0, r0], 0x4, 0x0, 0x1}, 0x8000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001500)={'ip6tnl0\x00', &(0x7f0000001480)={'ip6_vti0\x00', r2, 0x4, 0x40, 0x1, 0x9, 0x1, @local, @local, 0x7800, 0x7f00, 0x3, 0x101}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000015c0)={'ip6tnl0\x00', &(0x7f0000001540)={'ip6tnl0\x00', r1, 0x2d, 0x1, 0x0, 0xc12, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x20, 0x700, 0x8, 0x7}}) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001900)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f00000018c0)={&(0x7f0000001640)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [{{0x254, 0x1, {{0x1, 0x40}, 0xaf, 0x6, 0x8, 0x3, 0x6, 'syz1\x00', "d155eaaf817ac1daae542fec57ece8e79dc396ecf2cfa6be10f78febb3f423fc", "b071f96fbfec80ef14a15ccc79b1e6507849554e6bfa0e136a20d46186f68a7c", [{0x6, 0xe43c, {0x1, 0x3}}, {0x5, 0xeb4, {0x2, 0x2}}, {0x8b, 0x3, {0x2, 0x10000}}, {0x3f, 0x400, {0x2, 0xff}}, {0x0, 0x272e, {0x3, 0x50}}, {0x7fff, 0x8, {0x2, 0x7ff}}, {0x4, 0x9, {0x1, 0x6}}, {0x1, 0xf37, {0x2, 0x7}}, {0x0, 0x8de, {0x1, 0x8f7}}, {0x1, 0x3, {0x1, 0x3}}, {0x2756, 0x0, {0x0, 0x7}}, {0x1, 0x7, {0x1, 0x7fff}}, {0x0, 0x6, {0x0, 0x9567}}, {0x0, 0xa023, {0x3}}, {0x3000, 0x7, {0x0, 0x5}}, {0x6, 0x0, {0x1, 0x800}}, {0x8, 0x0, {0x2, 0x8d}}, {0x3, 0x401, {0x3, 0x2}}, {0xfffc, 0xcdce, {0x1, 0x5}}, {0xd0ca, 0x1, {0x3}}, {0x2, 0x9, {0x1, 0x6}}, {0x101, 0x81, {0x3, 0x9}}, {0xae, 0x0, {0x1, 0x49c}}, {0xa7, 0x9, {0x3, 0x20}}, {0x8, 0xdfc4, {0x1, 0x4}}, {0x8, 0x7fff, {0x1, 0x7}}, {0x5d, 0x1000, {0x2, 0x8}}, {0x8, 0x7, {0x3, 0x6404}}, {0x3, 0x0, {0x0, 0x35}}, {0x7, 0x7, {0x3, 0x65}}, {0x1, 0xff, {0x1, 0xed79}}, {0x4, 0xfff, {0x3, 0x4}}, {0x9, 0x7, {0x2, 0x40}}, {0x80, 0xa61e, {0x1, 0x7fff}}, {0x20, 0x6, {0x2, 0x10000}}, {0x40, 0xad, {0x2, 0x5}}, {0x2, 0xe, {0x2, 0x6}}, {0x69f, 0xdd2, {0x0, 0xff}}, {0x7fff, 0x7, {0x1, 0x9}}, {0x2, 0x400, {0x1, 0x4}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x800}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000001940)='net/dev_snmp6\x00') ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000001a00)={'ip6tnl0\x00', &(0x7f0000001980)={'syztnl0\x00', r2, 0x4, 0x4, 0x72, 0x6, 0x7c, @loopback, @dev={0xfe, 0x80, '\x00', 0x1e}, 0x10, 0x0, 0x8, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r4, 0x89f6, &(0x7f0000001ac0)={'syztnl2\x00', &(0x7f0000001a40)={'sit0\x00', r5, 0x29, 0x20, 0x6a, 0x0, 0x1, @rand_addr=' \x01\x00', @local, 0x1, 0x80, 0xffffffff, 0x8000}}) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001b00), 0x14000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001b40)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@private}}, &(0x7f0000001c40)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000001c80)={{{@in=@local, @in=@multicast2, 0x4e23, 0xa47c, 0x4e20, 0x8001, 0xa, 0x0, 0x0, 0x79, r6, r8}, {0x10000, 0x29c6, 0x6, 0xffffffffffffff78, 0x9, 0x1, 0x2, 0x58e6}, {0x5, 0x4, 0x5}, 0x4, 0x6e6bb6, 0x0, 0x0, 0x1, 0x2}, {{@in6=@private0, 0x4d6, 0x32}, 0xa, @in6=@private2, 0x3503, 0x0, 0x2, 0x39, 0xfffffff9, 0x1e1}}, 0xe8) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000001dc0), r0) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000001ec0)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0xa302430}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e00)={0x48, r9, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_I_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_LINK={0x8, 0x1, r5}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004080}, 0x4000) 02:20:51 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="082a84af7ec0e782c8d6d2df6e3a621e9503a724b3f0ce88a25a8fb524ffe633ba2c7f74a0f6fa7b4b6374ffb4fede9106595ad1549479f6ff6782915c8e50edc7703e9fb1382734c4984c9519841bc042e91b02768650340204a30ea119b6b364458ea7938849bd058b4474f61c", 0x6e}, {&(0x7f0000000080)="560e8437dd85d7f1508d95c79e149323306be9abfb7c08c1cd88eec2961f1256ce9ef56d44b5295ac7aab538d3d500731ddb4c936818905ab4f6f0d98aba1a5d5ca339238fb41363632b82174729a4c115e5de8f8e55e657ed4f2db07d99b00d0e9eb2ead7c9f1127a107e5a78a6d11fdcd08a84dd2db268dbe03d7dd7b491cf7cb0527f090c09b5c143e94740b5b44d98998305171e14f91e", 0x99}, {&(0x7f0000000140)="7aa78cc8d6ca07aa2fb8213e06a864ed7050b185f20441c5296f189e2ad52ba07ef70762bb966ac5be4ef6e12ccdbf0b0febd5346136deba70dd1a4b5a1d8539b2e274b3cfa46a1a145b8b48db8eea3f90f19f4375dff5835f5152ea0ea9c840d86bec29f8ba47ef281f88b1ad57da6c87e0b2ad", 0x74}, {&(0x7f00000001c0)="dc23497111b1e0ebe55ed05515036e97d04d941813ca4fb13d1e51f9", 0x1c}, {&(0x7f0000000200)="2ad1575223e76a8dc1cca0189c06aeb55493cba87e70e7c8896a9bb2fbe64e5e4b9f01b430a7b2565af25fec118c6953ac7d026af8ee22857426df54ffd7fc3db5eebfe6bfa31c779a4b2eac1145057e7cef4d619efca7f14f51c2420e3dd40f5b0356ef97abb8e39e2df6aaef2cbfe79078641848f75b6bac", 0x79}, {&(0x7f0000000280)="79e8440ecd36e60d1e5264d6989e33060eb7a3af8413374e7c4650de02f8a4124ac197f37f3bf30b02582dce2eb866f2a195fd9c57b5d6d6c7f19e540ca67220eb9f377f222b029623621bbafc24a2ae87a3ea9a93e652e8f4ad7ac4cec8260b2518a96c5b3de9a46beb25ac0bd84a19e70c08ee9cb0551948d994423c7a364b98c553a31fd0f88159b0605f683658de", 0x90}], 0x6, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x30}, 0x4008010) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000440)={0x1000}, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000480)=""/7, &(0x7f00000004c0)=0x7) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000540)={0x1, 'macvlan0\x00', {}, 0x8fe}) renameat2(r1, &(0x7f0000000580)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00', 0x6) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000600)={'macvlan0\x00', {0x2, 0x0, @private}}) socket(0x10, 0x80000, 0x2) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x70, 0x0, 0x220, 0x70bd28, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x67}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x6}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x1}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x6}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x1}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x6}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000001}, 0x480c0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000780), &(0x7f00000007c0)=0x4) r3 = open_tree(r1, &(0x7f0000000800)='.\x00', 0x1101) r4 = openat$incfs(r3, &(0x7f0000000840)='.log\x00', 0x40000, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000880), &(0x7f00000008c0)=0x8) r5 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000900), &(0x7f0000000940)=0xe, 0x80800) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000980)={0x3, 'bridge_slave_0\x00', {0x40}, 0x2}) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x28, 0x1, 0x2, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xfffffffd}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8804}, 0x8000885) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000ac0)='ns/mnt\x00') ioctl$BTRFS_IOC_SPACE_INFO(r6, 0xc0109414, &(0x7f0000000b00)={0xeb8, 0xffffffffffffffff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) 02:20:51 executing program 5: ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000000380)={{}, {0x8}, 0x52, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)="3137a44f1b42e7865e18c6c3296baa5be75508e7a0fcc4422c269954b216162a7a5ecbcde0dc45587bc6c1fd8141803198953ce923dcb027d9f47a875920dbe5b1bb4bb4807d5295c7cc75b38e82ba146fecfa84e3274b7f759d632fc6bed0a71e1a44cf53fb41a9e24a9982e76595cc0a0ddbb19663b0cc3faeb70d5ace4c9845dcc4e5f7ff975b389b42c1d2ac48d311bff4242fa0b7b657", 0x99, 0x0, &(0x7f0000000140)={0x2, 0x19a, {0x0, 0xc, 0xa2, "a989d72d46615a97b48061277d49d54f8c3de8144a8098e8b8a2dce13f4d14a408a090119d21e3d0e9ab99a18ff87285abb56030d565d122cec695babc374dc209b5b669a7e54e15f198b376f6420dc653a3a1e9234eee7316940f9d54df50912b7279b94c5de111990403f8bacb4d970bf59e0e80f1a5c00ee1a5eb2bd71e40c30f4bd5778e60e55777abf3543ceb3c7f7b2c37ecc22809adfc5ef2d680c7e9bad9", 0xeb, "127fc2bc711c1c835658f08ffd475a77e0359703f7f2ab4260ddb9f7580c1719d9e60166d6896bc7575c9a9668b2a79a7d968b1e37ce5b619526548c97805988614bd5ff9e5b306653eb17eab705878ebb5a2b5eb02543de519c3b16076e485a1b6f40d54b80fd4435fcfd7a29f0827653fd2570fc9d5289bf50aa1b9bed59b1abb5518c7c6929e449a8e32a360a614060b520d087d0561e3b3222c59ae803403195d1059e42888395a7956d9f1cdfde81ca4700a6d20629bff3640d2139e8be32e6254f88c86a65da09d2fb83dcca88d7b03f601eea25eafddc3b0269149131e7f0918d841c48f1443373"}, 0x5b, "6f3eb89dabf72ac66f24c829e28619e0c62e1442a236fd072f069d7fc4a4afa4262b47e8483983364f62a765356521c7a29776bac8bbf61cbeb6d5ad0b38a14d60f3b8169e282d8c6fdd1edd6d8714f433808777c3ee06e4f9cbdc"}, 0x201}) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440), 0x8081, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) r3 = memfd_secret(0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x5, 0x80000001}}, './file0\x00'}) r5 = fsmount(r4, 0x1, 0x70) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000500)={{0x1, 0x1, 0x18, r2, {0x3}}, './file0\x00'}) setxattr$security_selinux(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580), &(0x7f00000005c0)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x3) r6 = syz_io_uring_setup(0x6d20, &(0x7f0000000600)={0x0, 0xd7f6, 0x10, 0x3, 0x142, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f0000000700)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r7 = openat(r0, &(0x7f0000000740)='./file0\x00', 0x200041, 0x4) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r7, &(0x7f0000000780)={0x8}) utimensat(r1, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={{}, {0x0, 0xea60}}, 0x0) r8 = syz_mount_image$tmpfs(&(0x7f0000000840), &(0x7f0000000880)='./file0\x00', 0x3, 0x4, &(0x7f0000000b80)=[{&(0x7f00000008c0)="9d9c0ccf3c083d6bfdb3ded716f7b56143e2b43582ff003beb5b21ec6b99ca6fc9", 0x21, 0xffffffffffffff86}, {&(0x7f0000000900)="7eb0a8e3c5069a0da2cce927a221bd96a9a9e8a4e337da732f79ee9d22654b5e98d491bad41eb1dedea4bcf9e890574b461a49f352951ae4e4fd534e1dca8b08fa62d6c7e70535fccfbb0a76fb68beb1a2dc9d6dacbeff96994bf05ab1e4ed66bbc9a3a50e6e44ca13a540e23888809d15fc7ca86450cbdaaceca6b728e42a78bcad2445f8aeb63585a8969809f9ed0de721b4ee162083a66bee50d4163ea14aeec9008d14e1e38acdbe36ad0f819dd4cb09e16a67011aa339f280a7c535ab0533", 0xc1, 0x1}, {&(0x7f0000000a00)="70a8763462f9992ea69cac1545e7bc506aaad3316b39b059351cfd5475a8b2913f4fc47f005a0397d7a3f39bcbb93003889ffe6512ad9a4f3bcef420f9419225fae89794b8a45d81e7588209ef76b09e0f96f86c8e92d63046586eebab875470e1ee4f5f31ca6e07f4b90e8110f1d3d9547d94d1556b21927ebd9efb8893bd21e0d4569346", 0x85, 0x5}, {&(0x7f0000000ac0)="4bed38ba8cdbedeb5e47916a5511c3d7cdf7fdf70de370313513df6e6eb64d163a505f8ed561d87fad07657202bfa62e97122a67ed9a545172a90e362f486107b55a956e00ca0f2d521c594028bf26dd800c9defb844d4eec0d62765c4d4e40bc4bdbba00c7c1099dd24ce2feb98645e3bbed13bc1196a25721f08333e7b4a2ab73bb8b0eb21c1de93ebc472f0507e58e290e36ce9a0151aa8efb95691994e581e", 0xa1}], 0x102000, &(0x7f0000000c00)={[{@nr_inodes={'nr_inodes', 0x3d, [0x70]}}]}) ftruncate(r8, 0x0) r9 = socket$inet_icmp(0x2, 0x2, 0x1) dup3(r7, r9, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x44, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x40041}, 0x22048005) sendmsg$NL80211_CMD_TESTMODE(r7, &(0x7f00000010c0)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x21008000}, 0xc, &(0x7f0000001080)={&(0x7f0000000dc0)={0x298, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0x79, 0x45, "2c584a3aa81f9226623902aa7c00e958cb8fbda1c110bc2dad521f6e06eabcefe12f38e6c69417db771f303c804c9ba8e5cfd1f833df0465d718e042ea118c5ccf43a0b48e310c11d5383ad9d37370692c15607c80e911873a29f5f62da85ab9917d58ffc7dcf139804f582d85d348fe38b05b1dd6"}, @NL80211_ATTR_TESTDATA={0x5c, 0x45, "840a717fe29222e34c24938229612f63184b1bbf5bb25d058867315181811307c583bbc663af2c3196d1692b473b8c81d2d7e4bad42ea13ff6839525a75b3745a5e44117f69e52287c230ee09df9ca9976b11aabdad499b2"}, @NL80211_ATTR_TESTDATA={0xb7, 0x45, "43d9985c2f1ecc0c4f87d0c4a3d395d7dad96d86187cb9433c18d4c60d426a769d6edc700768af0ce631c1216bba82bfa21655f0932f2835027fb0ff7c049deb1ff4a3b7f9108236f05ded8c59741a686b235b302054e16200376c2541de4193b2d7e127a10d793cd19444e9845e5d4768fc4c2c8b27a705bffdf646277f6530f4e87c8c7e307f89f90b6757422f618d05f6ed3275c55546720fbe60a0e4c8d0385ffb52f9561e35023d9e76268d5ba75148bf"}, @NL80211_ATTR_TESTDATA={0xf1, 0x45, "7bf85be1f312b2a9c387c535477ab897064ba653a0c24673b81021d739962060b93e93e9f13a0c43186d834064c6d2cb91e29ffc05774f4232202c5a44a803ba30639062c487ada135c5e7ad9b3e72550b2b5fab099db49e7217caee8ae0dc10a2335d0f56cc5989d1e9d1c701efd541ed216dcc1d8c7661f5d3067b4773461eb42ddee7978d1d3f454e8f9a32b5fae44062de67f5f618f5a7c3e9045759a394b14119f39a3cc96e03a28398f1e7ebff98fd4d8802211a0023153aa95cd751bcca40d78dc3f3d6ada04ca76600530050f9a515d84ee29e329f657d75d7fc0f469acc78146fdcb3ad74fdd7ef64"}]}, 0x298}, 0x1, 0x0, 0x0, 0x4000080}, 0x20000011) 02:20:51 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x28c40, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x4, 0x70bd29, 0x25dfdbff, {}, [@GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_NET_NS_FD={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}]}, 0x34}}, 0x4004880) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8020800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x6, 0x4f}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x10) r1 = socket(0x10, 0x2, 0x101) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r1}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x70}, 0x1, 0x0, 0x0, 0x8010}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000380)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0\x00'}) sendmsg$NL80211_CMD_TDLS_MGMT(r2, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xcc, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x8, 0x80}}}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x65}, @NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0x7f}, @NL80211_ATTR_IE={0x78, 0x2a, [@mesh_id={0x72, 0x6}, @perr={0x84, 0x6a, {0x20, 0x8, [@not_ext={{}, @device_b, 0xe5ed, "", 0x22}, @not_ext={{}, @broadcast, 0x3, "", 0x3}, @not_ext={{}, @broadcast, 0xffff, "", 0x1}, @not_ext={{}, @device_b, 0x9, "", 0x40}, @not_ext={{}, @device_b, 0x7, "", 0x40}, @not_ext={{}, @device_a, 0x6, "", 0x2d}, @not_ext={{}, @device_a, 0x8001, "", 0x3}, @not_ext={{}, @broadcast, 0x5, "", 0x41}]}}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x3}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x14}, @NL80211_ATTR_TDLS_INITIATOR={0x4}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20004040}, 0x80000c1) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f0000000580)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r2) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xc4, r3, 0x4, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="74cabe187185"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "8e4e15e58cf4f9e3ec22541a97"}], @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x13, 0xa, "4f61bb0e3327790dee9e27c5400d8f"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "3c3aa84a64"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x95}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4004040}, 0x8000000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800), r0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, r4, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x3, @link='broadcast-link\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x31aac838628abc8}, 0x4000800) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x98, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x40400}, 0x4000050) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000b00), r2) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x2c, r5, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0xc1) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), r0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000f80)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000f40)={&(0x7f0000000c80)={0x294, r6, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x9, 0x78}}}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCAN_SUPP_RATES={0x268, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4a, 0x3, "ce60d4a23714fb0fb97849352690b46ce60113409c904c7f5c4fa984878cf0cf57970eb5afdf23417ac561cc0377d82ff8d9149b39cf0f51b930804eb99349c0b43c3cb7051d"}, @NL80211_BAND_6GHZ={0x7d, 0x3, "40ce8dc4a973ed925ef15947cfc4c452222406d56bef6a85ae97347cc28df14cc9aa66370badf8cb8f55803a55bb9a9b375757e7df55b8676747c0dd4e5a53fb7a0155abf37884380dd90e7be188a167930bbab929ccd527a36e855af8b21bf99038ec01c5a9f7bb0de03c7c732405a1bcc81f5fc07767f617"}, @NL80211_BAND_60GHZ={0xb2, 0x2, "030351ae0c6426d52e8c10aaf8444c6f725759752779db7caff6c8411f4216ba0f5312b204f7747f77c938b14019630fc223fa193a6ba8f38c01d48a8a3f2efbe0851826e5100f086adaa7da1273c2f6612a4910322c52c80ffe22f4e450557e928a543c5d1d3e7717f8ce49fd62d40cea4a1c7f67efd8511867427c5e27285dc87d65c31e546c48c364fff105c29f6af50b5999f8a909bf9ec090a83550d6d87c70878ad794c0e33c75c998ecef"}, @NL80211_BAND_2GHZ={0x18, 0x0, "c651fcd3a6a7b1d277125a0fd8fb70ebf53a67cb"}, @NL80211_BAND_5GHZ={0xca, 0x1, "b91011e00227476b5be21eef6b654c73ac46dec5bda5764d515f865596c780edcbef5ea7c36dae5c1d31968f98a7956c41a7a8402c3944429d427eaa34a450574c30297f7df9b0045a9834e1c187718b6324f2f65bde3e19c3960df17258146dec1576d870b3b6846a914a513e6145ae6d78dfe8cdfabd4727bb8dfd089401bf965d7e29c39662dfc1e2ee6a1e22e56cdbb26035612717d17ac5c864ee6aea835839bb4204ecaae1dcac2c4174d6551cee2f7fc972f529f1c585e4e956e4021c5fe5768cdfab"}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x4000891}, 0x4) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000003380)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003340)={&(0x7f0000001000)={0x231c, r6, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7ff, 0x34}}}}, [@NL80211_ATTR_NAN_FUNC={0x28, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "fd5006dddeff"}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}]}, @NL80211_ATTR_NAN_FUNC={0xa8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x9c, 0xe, 0x0, 0x1, [{0x96, 0x0, "a50ef03d69fa2ccab7feb114070befeb3a7c76cc50c789e6a6aec471785f7b269f2b8dbad569b40f35a7072cbb34af1ed3aef0ab634c6e9a61d0d8cffb88b4f06ffe15176632db4d0ab9ab88a1f34e2abb90a50dac003e688ccdf408e31e61547664f2b4f0b92cb15379e2ac60d2e55287b873e02430183f6a8eb2c4bba28794e926b272826d746d00da96f2f1d2c2cb487d"}]}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x1}]}, @NL80211_ATTR_NAN_FUNC={0x20, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "055b262e2f63"}]}, @NL80211_ATTR_NAN_FUNC={0x220c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x3}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x21f8, 0xe, 0x0, 0x1, [{0xd5, 0x0, "4af44cd7b675017b7882fba31dd44b7530fa9073be87e45760dfd84feb8d4e806579de71ef6cd7abbbbb28ae521d95470ba68211733db015400a9075a42861586a7540d044f7b91bb7e78d691b73ce969112b537d2232716105c4f61e14c6e59772dc807524002af7d9719dfc988d45520e9d2318686a2c956ce446597eaa2648a5c1b2ee9ba7b9915b440fd81ab8c4eb0aba5b5c638635e310c992074a0f3888d724f8f4d75a0ba8e97692d2515a37d8476fe084998de5d20d4a36201aec46c978b3036e80d74b994bfcee9a0efa051cc"}, {0xbf, 0x0, "b35c173d04797ec415cf6bd5665635f33289997be706d9c1e2af1afa13e2e0397603012491fe6ff9602c25d627bae2bd04fd6649bcd1476e11c947dd11e5e2c9275238e59db8be2a75b00e3d7048764a2e7700294a1d808abfc69f3716cfa67c96efde0c9b967523d8ee354cb5cbc4a74ee815a80d5c07b58e192f7994c9e2cf0598336ff09b6393cf237e53fdc50acf732ef4ef5be775fae6695e21f3331944ebadf629c3ee08b6b05ce8c6f7c26eef80ce940eccf57a9ef59150"}, {0x3e, 0x0, "82047fbb62056ef90a08744fd6336f9ca1176d66b4a14d30d5a2a66121403ab0c10e54ef6841fd219e586ef475141fafcabaab2b8e4eeaa3a113"}, {0x1004, 0x0, "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"}, {0x11, 0x0, "33c51dc73521d6bb503257ba88"}, {0x1004, 0x0, "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"}]}]}]}, 0x231c}, 0x1, 0x0, 0x0, 0x24010000}, 0x40000) r7 = syz_io_uring_setup(0x6190, &(0x7f00000033c0)={0x0, 0x9883, 0xc, 0x3, 0x3e, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000003440), &(0x7f0000003480)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) 02:20:51 executing program 6: setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000b, 0xc010, 0xffffffffffffffff, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x2, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, 0x8, 0x0, {0x3, r1}}, 0x4) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f00000001c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)="6dce8a1bf68bf5508694018a29565edd0223738e03456564b1c05ff1be3ac6916cd64812a8d112925055d1bf312de8fc0790e3011dfcbc9e2b7d5d655bc917f37a9854b8cd77429c5f65a764c495b5a3f4c58670b581a76ea7e0f2886128e1510e40f4", 0x63, 0x0, 0x0, {0x0, r2}}, 0x3) r3 = syz_io_uring_setup(0x6d0c, &(0x7f0000000200)={0x0, 0x6fb6, 0x2, 0x2, 0x1e8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) r4 = syz_io_uring_setup(0x2e53, &(0x7f0000000300)={0x0, 0x2ead, 0x20, 0x3, 0x230, 0x0, r3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r6 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x8, &(0x7f0000001840)=[{&(0x7f0000000480)="3cd5100e29e2174eb60d129d73ad5db25189f3fbd22e9e4deeebee6f2649b12c906b4087a0c0cf169e51ce9a6dfd5a01621359cae4d354e23fe8d4b25cecd56a333d", 0x42, 0x3}, {&(0x7f0000000500)="6f01123fbfabc65850a305aea08b9d2f6e79995b95a3cc2926225e2c6e6f73024f19cbc037bad8c9442bac2e705b10840c57196e9cc2ace0782a7a435d052047ff6591d586884fde2c442fa1203b58037e262aef0481f5a4f559aeb9f41fb36194674cf3ac98eb9a8d071f60cce14d315fb1be9bc43526df57fb6fa9b9d523436bbd17", 0x83, 0x18d2}, {&(0x7f00000005c0)="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", 0x1000, 0x3b40}, {&(0x7f00000015c0)="79d5be33d8c43d69811147ea57acad91d7e117b87e003c66f7efa409d55be326008e836aaa0731278ffdd7315b63cbb3fbb99a212730b4df30ade133be5489a6f71e9edae3a729ec7c8e4a89987dd68af2d27b077cd3e1b9511373ae2db488c3cdc222cf3ca3b61721c03f7a1fb695cb1f8ef385ed8fed9252d6ea2ec005992a83de2ac6983c46c6b1991fd7b7f68eba9568a424ef875387ee5caea0204664069048affaf9b75e4fa76f43", 0xab, 0x3f}, {&(0x7f0000001680)="f4c4941c6660ee959c", 0x9, 0x8}, {&(0x7f00000016c0)="80b53d3d1b2ebe788b4a1847d4764f8b1a718b4ae654267129bd374ede80ef99d14a8f824e303e2e31e87e29dc73881e55dcf8a45c6f9a0aff6413e69a9c4aa130ebec4702cdecc06af77e35bdda4b6d5c0955ea93e686a14a76eca926153648c6bf96d5bde8b0c83674487eecdec54b1372553278c3", 0x76, 0xfffffffffffffffb}, {&(0x7f0000001740)="ba20348db9dc8d18d6a0c6ee100a83da6f36f8d90aee56ee1f0635d906b5596dd60b39676a5636967513bb03ec4fc788630847f75566d636841cd2f50a5b8a42f26b36ca0ab936b24343623938", 0x4d}, {&(0x7f00000017c0)="7428aa87af93e90e06e530f868ec2449e33a0abaa863d02a16c886ecacdcb05fa2a2de6ed04197bd3636e2b4a6a0672d5068af1d3a9a15976a28cf70f4442dcf7ede8385181c134770b6d0adbfee4cd9893e4691", 0x54, 0x40}], 0x402, &(0x7f0000001900)={[{@rodir}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@nonumtail}, {@shortname_win95}, {@utf8}, {@shortname_win95}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@subj_user={'subj_user', 0x3d, '%%'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x34, 0x33, 0x30, 0x36, 0x61, 0x5c, 0x35], 0x2d, [0x36, 0x66, 0x61, 0x32], 0x2d, [0x39, 0x65, 0x32, 0x39], 0x2d, [0x64, 0x51, 0x66, 0x62], 0x2d, [0x65, 0x37, 0x39, 0x34, 0x61, 0x36, 0x30, 0x66]}}}, {@audit}, {@smackfstransmute}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}) syz_io_uring_submit(r0, r5, &(0x7f0000001a00)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe, 0x0, {0x0, r1}}, 0x7ff) r7 = fsmount(0xffffffffffffffff, 0x0, 0x80) syz_io_uring_setup(0x5f14, &(0x7f0000001a40)={0x0, 0x84e4, 0x2, 0x2, 0x21a, 0x0, r7}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001ac0), &(0x7f0000001b00)) r8 = syz_io_uring_setup(0x43e, &(0x7f0000001b40)={0x0, 0x15e, 0x2, 0x2, 0x2f, 0x0, r4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001bc0), &(0x7f0000001c00)) io_uring_setup(0x1b1f, &(0x7f0000001c40)={0x0, 0x1c1d, 0x4, 0x2, 0x2d7, 0x0, r8}) r9 = dup(0xffffffffffffffff) openat(r6, &(0x7f0000001cc0)='./file0\x00', 0x185a01, 0x14a) fsetxattr(r9, &(0x7f0000001d00)=@random={'btrfs.', ',\x00'}, &(0x7f0000001d40)='-@&@\x00', 0x5, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000001d80)='./file0\x00', 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 02:20:51 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x4000000) r1 = socket(0x2b, 0x4, 0xb9d) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) sendmmsg$sock(r0, &(0x7f0000001940)=[{{&(0x7f00000001c0)=@x25, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)="644002f9878cd35b5552da68f61860753ced546d0ca11706b06b2eef1569179bc39252b21e0342d2e5c65181bc5d56f8666cfc9bb0bf58acbc46485e4936ba636d5b82f557224bd449698b4dac443faca5a22d3374b5ca2bde5ed668dcd583991958a808e0362b29a0fb6dab91c1f76075d86c9fa2334907abe001cd776a3d427b357e8e24890c7542c19034c8283af98bd7c34772c9", 0x96}, {&(0x7f0000000300)="5dc9ba0f5279c17c047e48a0ce05a823de2580525b27aa76b26f25f2e22fdbb8901d8ee933542ea045111c1047e9237d0c7490cf7945886cc62332e84011af91eea7c6f6bb279c0845aee06bcbfc3e5d6e5a8f852408acd609bebb9e216c389649ad0fed1cf3da22282d92a31f8867f134e1de11cc56d1cd0af64f43d2d3359defa7b10c94a152c50e61fa60717f36631fb19c36257fe1165a247960833bbe8526b982c0682bf156d647b4b3d5e0fd", 0xaf}], 0x2, &(0x7f0000000400)=[@txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x7c}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0xff}}, @mark={{0x14, 0x1, 0x24, 0x25dc}}, @timestamping={{0x14, 0x1, 0x25, 0x217}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0xc0}}, {{&(0x7f00000004c0)=@l2tp={0x2, 0x0, @remote, 0x2}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)="92741185adc4a320fc35d7875323af124eb168081ed30211b524d2d858ec6f08e0c6a5f42679bbc2fe829855d7a6e91f47d1c076c0aa8fb395acaa5a1b789f7c18e7ce5e0d18b81ee78be9328ee97cbef2c9c7306b9c77d10e0b0174ad04aaac0d0350ad6e36534f8e3a9aaee871884fdfd92f52bfe21ca69b107de4da05e79d49f235704365fa4b2f77a8e58adb469cb841941284188a59965183b526c9e26b84b0b5d8f79ec6ed029614fa384d88ce5de87687bf3ed96ccbe06340b4580d2c", 0xc0}, {&(0x7f0000000600)}], 0x2, &(0x7f0000000680)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x58b}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x60}}, {{&(0x7f0000000700)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-generic\x00'}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000780)="78c410f8e3", 0x5}, {&(0x7f00000007c0)="7e9b2298c2e176de307c52178c0998af0377f103dfe4b42541808908b26d4387cc34d0810d0dac49e11bc6ffc8514082261ed34ab261e71d00a75bf206c8b0e9a6db1f501ab730aa14594d371cc28be674f4c0c85670b4622415975df4d5faa60b576b835a79af1c54126c88745381393b91b04e4bd59bc81b53ee6e81ae2a56a31e", 0x82}, {&(0x7f0000000880)="31750e8cf5d592e73abf05cc12829b9aacc429f9b03909a52dae66037d5967e206bfbf47222a12470cbfea2ad42334aa79005d483fdcc3d2271a641c81d436fb3548921c3903e423918d188797f4f7d4221adace7f348e7a365a", 0x5a}, {&(0x7f0000000900)="6a4c16a1fb949c7c10d2b2fdea38", 0xe}, {&(0x7f0000000940)="11dc2cbf", 0x4}, {&(0x7f0000000980)="0268ba4e8c23f2c5925d138693633b9e44f10e3db806e302d6e01ee99bf99e99a7446d63514c63d857ee9aecd1c5e8910f3defda6ce791af1b95875178f5ff601e03d4ed98b191d0d448e2c8c443165dc75c2cd72848c96db83a75772b4fa6337fead33015437fcc175e331d68fe31ca5ba81e86490c2cb91c0fa457ae87a3a7351b9bc204ea425a65b35f00f96da173405d766275d04aca986fd959b40d64649cbfb12e0c7f7b8cbd114e2f596f831428d985be147dc511961286ca92a9f2d50ba6d039d6871b95719b06b88501d2f544866fe02b6b118ab728858a6fe34104ab8b34036bbc6a4679109e703397bfa8851c2bc428", 0xf5}], 0x6, &(0x7f0000000b00)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xaded}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0x48}}, {{&(0x7f0000000b80)=@in6={0xa, 0x4e21, 0x7, @empty, 0x6}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000c00)="6c252e8ea240b04de9cafe3a52f1b570c16e402e48fdc30850778280e9770231d8fbf3186dee58ad66ffd85515545e2ffe80ecc4b8803b2aaace3d072756abefb95aa7e3ec067b1ceb555ccbf84a0bf36be018ba70cff743e742aa7fbad30d16610e1541fc3b291d51a090a26aa7fe6cdc442b0816a41714471dfa15fc664725274c1cac691ab2260903c867b29cb9823c1481733c55138202927e851b721dae80651fd53095f18c36e6e6bb5e5e80fa52731219cce3bc71a181a055c063c535", 0xc0}], 0x1, &(0x7f0000000d00)=[@mark={{0x14, 0x1, 0x24, 0x8645}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0xfffeffff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x60}}, {{&(0x7f0000000d80)=@l2={0x1f, 0x6, @any, 0x8000, 0x1}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000e00)="1c086cd1c68221a3910cefa21ac3d0205f8e93a839e161590f5d4d84", 0x1c}, {&(0x7f0000000e40)="9a15d367c3987e6ee16cebcba81c4e9894136504e513ff91bb2aff1c10604d1c7fcb856df6b9ce587d0eadbb2173b2571693c1bd0d09db4b1865e8a7bf3da9bacd2464b8e4f4f5733cb86f44b844f1115f6ae415ad2b3c8ff8c2e882499fc55c91c27b95469ff0c16e7bec058dd6fbdc5e87dfd88b3458dd58921e4e6f158965a48f", 0x82}, {&(0x7f0000000f00)="a9fbe69c6fe99780944d8b9b8831eb01c348e0c490a3f88d91d8f13f3a483bbd8a8ef17af942ff3cb66c7e7f43bc6a0f2313951eda28aa6b819922337b6b0e08fd6176d648c2d37384c48cfe304316d21d4071d238e95e57", 0x58}, {&(0x7f0000000f80)="c3df20fe01f835d14a0ada3ab671fec50a22d58d6ea3bcc6a81371375bb3a57bf8a5e9fe76e93d8ced8d12c80aeff33e92388506ff8341038a0d31145bfe0ec2fd2c597da85e3957e829953f9b5b48bfabeb3e04b13c998d3d524cabfe1d5d16b061a9df656b7ec618d9d10ed54de0ea6a1a0d2eb61e47e729ad79dd84e68ceed568bb5b982e14b391299ae476610cb4b53f287a6e9cb445209d796cf1528f7b188931ad", 0xa4}, {&(0x7f0000001040)="ae88484c78f653018fe0c07b80ad24a246f290dacab03a051d83de707495817e1beedaf2b10ece8e131a5c8be9cb5ff435efe7d5872a45cc1195938bda65241f7adc440174c617ebb4d55a846fd66fb0fd2f5885d754e7c119a080", 0x5b}, {&(0x7f00000010c0)="5738b28e81b94f7e2c20d3954f1607e4bc579351455c4e4dcf3ee2817bc4562dc364208cddaea806e578478e52a083fa4f00d41fb3811b00d9dcd5524f9b1e32477cf32ed4e75b4069af681869845fdd6e0272f84c58eca9efca65dcb35710cb335d3d1e4942efc6c1ee7d763ef5511846ccd7d5752755bb9bd07aff3d82d1c6358d2854147821fad37f21023b6ca06e97bfcfde", 0x94}, {&(0x7f0000001180)="44c37d8c7f3bad1e343cf43254cd599bdfa4a9a50eda463eb7f1de731371ef0cb5a00dceb445786074a397dffe61d4930ea14c648767f41e9fd21076ded65d3c51d32b1fd695f2d189bc2163b0dbec635e25222b98756c160ebd02780dfb9371894f7d8f4400abdd19d2554c6d19ef056ba1735ca2d16b3499dd37fd43317946e1571d5f0dde8ad39173aed18d94449904ba4dbd263ee6d47a415983fab4881929a008acc2f960a8815bc5", 0xab}, {&(0x7f0000001240)="87f4a0c466da0696656d3c72b84e2b18333f4b7e0d724839678557123f4d7cd2870f5da8b4d588b141c5b487fa065090819da26c3de723603c6b3b56d3b965e83e3145afd962b385438254073818368529d42008957c4d5cb814ffa8efa7f973d0e1078c832977be3f5e5aceca3285a07857b93cba5907b7b9abaa36b8f64de480c55a968a77e9c1732f7fbb8ac08c773f59799b9022cd43c28c4cb385a1a079bad39d5e88e15ffe10606e3e0141002a48deb5eea03ab4c92383a9696c8bc1597389c48bdf5d50bf805901bb1848dc48e39f4070bef63b124501b617f925d735e3", 0xe1}, {&(0x7f0000001340)="6b37bc98c7553385a89db9631c6edfd0cbe351b1184bf99abc35c7fb284e311455de06476937183159f42fa2b8dbdc61dd065b396dfac5752547d0e567b16b6b51a3c15e404c42aea69192d920d4de9c8a36504c086f8818a787e4fe3888821bb3cb3ac3e337bb3b2af36de6033e0b", 0x6f}], 0x9, &(0x7f0000001480)=[@mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x40000000000}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xb3}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0xc0}}, {{&(0x7f0000001540)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24}}, 0x80, &(0x7f0000001880)=[{&(0x7f00000015c0)}, {&(0x7f0000001600)="2df8bc925d3ae431230b826332e624ff961bea071d0d1d449d6371550e59c627825e94ae15fa08da7487dd7ffcb0652929d25a93a2c920f4fd", 0x39}, {&(0x7f0000001640)="a9b1dbf1418cd5465e2f30e4d3c68dd7fc3471345b408f", 0x17}, {&(0x7f0000001680)="6a501254e85979a5c77a9301fb6358bec82709fb12c9305b6cb29eaea399deb224820a6e7ec60d1fa8237c4fbd80d7c76e06d7fc726879492c490888ca5e814c32d1bff0803426d673248e2c59b174372182b1e29ca13c6c1861298bc775c59b6c6493811248d5f4dba40371fc8bc318bce0e8821f277e205c2be84a42b9e74e5713a8c34f97b97c61bd2285a67a111e9483928dbf5c79fd6532ab578fdd90d4684428c5317276aaa680eb3a8cc3", 0xae}, {&(0x7f0000001740)="e7419d251a64fed9b942c2750aee164fe3d912b37bd703c72b8b1a4462c65c6b78126795f6f687b17f643db79b66cea6b3102d7e2b647d76bfbfb44a445516f89fb0885a288ee90b548cd1afa28a21bb7d9759682d50b6070f92e322ef3fdd0ed98f1395e983c1847c68343cb02d7b4171917586d422a4e4313e7d0cf4595f0b263e23b65a0ef1bee8943b46f8921cc9241ed022499e5cd141b873c087f749a26556678e3997424552f55a10ab628d821a1c6d17639d65ba49767e69cebd2fd38495ec7641ea8ed0b805e17758c5311281550dc9ef0ce6d1c8973aed0317279a99c14f54e271da514059acbbf7c7", 0xee}, {&(0x7f0000001840)="9c3914a45bb285e74e5e22c9a1740b237f52b89e597ae9b1a270673f12", 0x1d}], 0x6, &(0x7f0000001900)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff9}}], 0x18}}], 0x6, 0x40) getsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000001ac0)=""/34, &(0x7f0000001b00)=0x22) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x20010, r0, 0x0) r3 = syz_io_uring_setup(0x3706, &(0x7f0000001b40)={0x0, 0x452f, 0x4, 0x3, 0x1e1, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000001bc0), &(0x7f0000001c00)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001c40), 0x4000, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000001c80)=@IORING_OP_TEE={0x21, 0x5, 0x0, @fd=r1, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r5, r6}}, 0x7) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000005400)={0x0, 0x0}) recvmmsg(r7, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001cc0)=""/25, 0x19}], 0x1, &(0x7f0000001d40)=""/226, 0xe2}}, {{&(0x7f0000001e40)=@ax25={{0x3, @rose}, [@bcast, @rose, @null, @remote, @netrom, @rose, @null, @netrom]}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/4096, 0x1000}, {&(0x7f0000002f00)=""/111, 0x6f}, {&(0x7f0000002f80)=""/248, 0xf8}, {&(0x7f0000003080)=""/66, 0x42}, {&(0x7f0000003100)=""/185, 0xb9}], 0x6, &(0x7f0000003240)=""/108, 0x6c}, 0xffffffa9}, {{&(0x7f00000032c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003340)=""/22, 0x16}, {&(0x7f0000003380)=""/101, 0x65}, {&(0x7f0000003400)=""/158, 0x9e}, {&(0x7f00000034c0)=""/155, 0x9b}, {&(0x7f0000003580)=""/53, 0x35}], 0x5, &(0x7f0000003640)=""/159, 0x9f}, 0x1}, {{&(0x7f0000003700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003780)=""/108, 0x6c}, {&(0x7f0000003800)=""/51, 0x33}, {&(0x7f0000003840)=""/149, 0x95}, {&(0x7f0000003900)=""/179, 0xb3}, {&(0x7f00000039c0)=""/245, 0xf5}], 0x5, &(0x7f0000003b40)=""/248, 0xf8}}, {{0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000003c40)=""/14, 0xe}, {&(0x7f0000003c80)=""/114, 0x72}, {&(0x7f0000003d00)=""/252, 0xfc}, {&(0x7f0000003e00)}], 0x4}, 0x2}, {{0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000003e80)=""/16, 0x10}, {&(0x7f0000003ec0)=""/78, 0x4e}, {&(0x7f0000003f40)=""/208, 0xd0}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000005040)=""/46, 0x2e}, {&(0x7f0000005080)=""/100, 0x64}, {&(0x7f0000005100)=""/83, 0x53}, {&(0x7f0000005180)=""/44, 0x2c}], 0x8, &(0x7f0000005240)=""/60, 0x3c}, 0xed}], 0x6, 0x2, &(0x7f0000005440)={r8, r9+10000000}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000005480)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000002, 0x20010, r12, 0x10000000) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005640)=[{{&(0x7f00000054c0)={0xa, 0x4e20, 0x7f, @remote, 0x5}, 0x1c, &(0x7f0000005600)=[{&(0x7f0000005500)="08f000a96ec1751f7b46884ebcf46be95956baa111139f0a79e84d11e990b8f2af4fc2187c1bbdfe37f43a7d5ec0bdb102b9ad179c78b6cbbd8a2ddce5911738926e8a1ad4851c64ed24ce9af7c15c6951ea6304c77069045d078b4fcf847f45cd7fa5ea18fe8d756f4f4cda9bc0a5cfe2b434a095d57c940b08d145819e732f24331b17faeaad7ff7c21578", 0x8c}, {&(0x7f00000055c0)='eW', 0x2}], 0x2}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r10, 0x89fa, &(0x7f0000005b40)={'sit0\x00', &(0x7f0000005ac0)={'sit0\x00', 0x0, 0x4, 0x90, 0x6, 0xdd4b, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x80, 0x1}}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000aac0)=[{{&(0x7f0000005680)={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f0000005a80)=[{&(0x7f00000056c0)="13859f633af9bad1325d004c8e501614c599f84b2ff16c508cb93531e97a19c2c9b3b3eeee6d8b244aa1fbe433518df0772931f36c8fb26bb623f0e14c223b6196b6f61f88e2bbb13fefe8b2cbeafb95c9c93a097baa581ff0af0af3e4b76c86440262bf8f233036fc30029f1ff252a6688f83205b7a7ad78be5f8e6c7eb723c18e8e45f5a83ce24b4a444256573c91585823d9e3418ceb1f5e82fe917f69453d0b2d94701a999deae6a24bf1fce779f58c22865d1e38c55db02a90ac9a9410fe1ec0ff1a54990437e1ea52ee6ac4ccdc9c5b6a58e1fcd6c1a6111a30d7696bc92603382167b80e880", 0xe9}, {&(0x7f00000057c0)="ca63bb25956eae9e0892c1bb9341b9bed3d55ffef0f8cd2ef1d99f66e2a96ab206316c89486f17d3f97f185fe2a9f14f442d20a80f9748c37a37d3d04b4f0c885415cd46b40548488cca0dcddebb81ac809b27c10349209120615900b04abc39019e0ca3450e505020842a48738dcd4f7882040027e5cb035393e9c8f115bb16bac7f8057d98dc5a9515435546a068f60a632e7b6eb8b8c8e9bf56a1e41b87e4cb7288b93eb4ec3e4cfebf24fab8b2b5ccf27cb9162ff1fe145494143a43a42355014fea", 0xc4}, {&(0x7f00000058c0)="ede70b22812bbf53b577117dc762703e4423cf1b809058606ac87aabfbbdf88888a771061a705b0337451e3fba58e4993cc1f20cf13bb558d30076c780209728a3ec1ad88873d00509430f313aca8086ac2c7e0110076edc7964a3b81332918da3aa86e5a837282a082636569fa45f6901807876da745b5f9851aa84a8780e7b2ed312553ee9b76f3c86241505689fe9ac14a83fab8e114d91f384012e14672cd67713214b6d632cecf2c1882029e5718a49db565da674da5c9f8e96ca991f30fbf5bf", 0xc3}, {&(0x7f00000059c0)="2746a491d48ac1b83186cac8213a8df641859c489754a5a4a0ac24579c2a0cc4d5fdd40706d41e6f34d4752007afff14e36b7ea0c888468350396ca96c7485c4443788dbc28893ed7031531018411fb22e5f72a8c9b8e656e69199bf9da7a666883f28563ab7c4e3a258e30b7595bbbeb58169aa0f34c53c9683ce5590a301d96a", 0x81}], 0x4, &(0x7f0000005b80)=[@pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, '\x00', 0xf}, r11}}}, @hoplimit_2292={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r13}}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x80}}, {{0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000005c00)="e1e2ab32c9902fc58eb09bba5e1a3ec601791395d6ef184977ee05376f5957eec531cc86b19ddb57800efe7213aa192dbf85f5f94b50238ce233e400a5c9af2b4e548c009234659a7f5bf150d3c8052bc9cac769536d88c01a2469d6d645269e0e", 0x61}, {&(0x7f0000005c80)="153f8cc2ed6d0a9bdef4f578d0e0a5e2cb9a9074716b4e5c27c94af42e959722eaa5de457e8ef472197fd809f7e6c6346f072546464d0636548211fa3b380827aa396436731b411fcea1719288ca29a3f3553bc0ca149c2ff5", 0x59}], 0x2}}, {{&(0x7f0000005d40)={0xa, 0x4e20, 0x1ff, @private1, 0x5}, 0x1c, &(0x7f0000005e00)=[{&(0x7f0000005d80)="fbc26a7040e66b41c8c134c41f66b583b38440a495bfb12c1fe03c6975feef2ff94139e3813caf946731", 0x2a}, {&(0x7f0000005dc0)="69afb4dd10b6bd880879e734cb36", 0xe}], 0x2, &(0x7f0000005e40)=[@dontfrag={{0x14, 0x29, 0x3e, 0x5548}}], 0x18}}, {{&(0x7f0000005e80)={0xa, 0x4e21, 0x8001, @mcast2, 0x1f}, 0x1c, &(0x7f0000008340)=[{&(0x7f0000005ec0)="d04fa9f697673ed373966f62ce5c4a4a4ce308b68de123ecc6da948036b29493e8a4e164ca45b66d012a7ceac64a33061784220361bfc1751170fd632a4c4601ad91caaf73dfef0c16e46d4c9b2d9a3e03966f69237c0669b7faac6c483a4af7df768fba53a5b8f5d0ee3bd8f78bd4f7a6cf519fed759c717cd7928413eb6cd69f39ae14f04133bfab64ba69f388ceed578d30198be5052493ae6f9c808d5b9c03a60acf0635a04e7bf85c790810535223451df81cba6de4da77b966f805e6717b6ef9868f833096ae6d95644b34", 0xce}, {&(0x7f0000005fc0)="c812783692d440fd2f26725b466fbb0ab85e7de7636e6b780a7ad9991ba2ed6320a86dc5fab770350d2ac34e54394cc05aacf2e255b78c5f0acac313b70855300a88b08f5b86c893aa3cd044b1077d13dd13cd443d7ddd4be0185b82b0c52a69d7bc2adcb94aeedc5a826baff817bab8b45f79846fbd3489bb892a22af42404dfeb55791a6c3ef", 0x87}, {&(0x7f0000006080)="989befba9ad138fc0ae87e6e573d7fffd8361301b44b4cff4fd4780f8fcb1615d9e7a6062e0ce55b148d5a80385070cc0b55f4914ea239c923865c8f90e674aeaf98881ff1d7fc6c759719d9773d138678936653900c0acb5115543cd6a3fd0a56b441197bfc5ca9546c38fc8db37be94cefc22f8a64d1a9ba50a31f608bdbca9963e3fbda91c6e9590d9092b81766b6d4a4aac3", 0x94}, {&(0x7f0000006140)="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", 0x1000}, {&(0x7f0000007140)="0155bf54b4785124390bbe60e6c04b5be5a163131fa52320e5a435e9c8f2afa5bdbec3c959f18c2d652b2017638a897631c05f77652769ce4413de2e31e25df52247b19f849320cb88b13b080404bb30b0fc1b24b665d014d529a5c90153e4ded43a7a19b6d719cd78ba5fb0457bd1d44b3a4cf50c7e28b3df0cee342da17bc82f30888020211ed7650d4ac00e19170bcee418981b288b1e6081da3b8368c6d3d1", 0xa1}, {&(0x7f0000007200)="5024196967f29e5a141f2f31ced804fa6e0e4fa6c57edd2676c6315d3e90880afa75e35ca51d09b5d1247cb19bdfea9c086ef137e53c8fd8e918532c4ce83019fb86427a6a4ad8bcadcebc6845abdc299e8fb15b1929dc39689bca95dcbafd89766a7e981f93096f1ba4c8cfb03649d4b7178a69955a8c1fff0fe5294886bb562a53ceed890307a873bbfd8fdedda82f945662cfa37d8966", 0x98}, {&(0x7f00000072c0)="51615ef35e167cb7d519654ebb561c13201e9e485638d07323b9e403414352bbf7d556ee3c5df0de233e1d7dcf7892edafef2874561c89fb88ac6128115919d41e24c2e53787a6aad13a559b91f3b3deac1a87f058a000a46344a0e362da9332e71b688331aee1f2d41050e5ec88eab9f15a08ef27a541c7", 0x78}, {&(0x7f0000007340)="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", 0x1000}], 0x8, &(0x7f00000083c0)=[@rthdrdstopts={{0x58, 0x29, 0x37, {0x0, 0x7, '\x00', [@ra={0x5, 0x2, 0x69a}, @ra={0x5, 0x2, 0x4742}, @enc_lim, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @enc_lim={0x4, 0x1, 0x6}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1000}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8001}}], 0x88}}, {{&(0x7f0000008480)={0xa, 0x4e24, 0x212, @ipv4={'\x00', '\xff\xff', @loopback}, 0x6}, 0x1c, &(0x7f00000094c0)=[{&(0x7f00000084c0)="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", 0x1000}], 0x1, &(0x7f0000009500)=[@rthdrdstopts={{0xa8, 0x29, 0x37, {0x36, 0x11, '\x00', [@calipso={0x7, 0x28, {0x1, 0x8, 0x2, 0x1000, [0x100000000, 0x82, 0x200, 0x7ff]}}, @padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x5}, @enc_lim={0x4, 0x1, 0x80}, @ra={0x5, 0x2, 0xb0f8}, @calipso={0x7, 0x50, {0x3, 0x12, 0x9, 0x1000, [0x29894156, 0x21, 0xd4, 0x10001, 0x4, 0x2, 0x0, 0x1, 0x2c]}}]}}}], 0xa8}}, {{&(0x7f00000095c0)={0xa, 0x4e22, 0x1000, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}, 0x1c, &(0x7f000000a6c0)=[{&(0x7f0000009600)="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", 0x1000}, {&(0x7f000000a600)="c894de1032fe357b1c2c95509e6df2634cc4bb910d641065d8d64666aed3daad345893582f0efad4a75bd1872f5ae29ae0f8b1052352d4d208f829bce5885707223bf2590ebfa884c3a04f7e48241d397d95", 0x52}, {&(0x7f000000a680)}], 0x3, &(0x7f000000a700)=[@dstopts_2292={{0x40, 0x29, 0x4, {0x3a, 0x4, '\x00', [@hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @hao={0xc9, 0x10, @empty}]}}}, @hopopts={{0x60, 0x29, 0x36, {0xc, 0x9, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xffff}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x18, {0x2, 0x4, 0x1, 0x800, [0x10000, 0x7a4f]}}, @generic={0x8, 0x1c, "7a7016af4b260d8c6ff88abf338446312b35f00f1005fca3e40fd551"}]}}}, @rthdrdstopts={{0x48, 0x29, 0x37, {0x21, 0x6, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @local}}, @jumbo={0xc2, 0x4, 0x80000000}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @dstopts={{0x78, 0x29, 0x37, {0x2f, 0xb, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @enc_lim={0x4, 0x1, 0x5}, @generic={0x8, 0x4c, "e3a6be6183b0916b8704008e423cd466c382d252e5310ec8a6e3b94afe07be2e10608a59b9f6ebb9ae3ed36ce39e6bbb5fe19b1cfc422d00c830134e10e4294a4c5648eac2a4e1e4140faa97"}, @jumbo={0xc2, 0x4, 0x100}, @enc_lim={0x4, 0x1, 0x8}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4dd}}, @tclass={{0x14, 0x29, 0x43, 0x1}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x3b, 0x4, 0x1, 0x7, 0x0, [@private1, @private2]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x100}}, @hoplimit={{0x14}}], 0x210}}, {{&(0x7f000000a940)={0xa, 0x4e21, 0x9, @loopback, 0x81}, 0x1c, &(0x7f000000aa80)=[{&(0x7f000000a980)="b139355cdf08628eb9ca949d20e278302ce3d27ea7f4ecef079034f39ce1e603b5b6ca21a709e5126584a0454fe17093706792db25b936ea05b02344eae58bee902df32594c02a898d654aa4a5d01705b29625b4c977ff1fe1e3ed67397b9c828e5f8cdd4f2da139b2e924de932968142a4f9c5ebdcf615e24d06a3b91b1e931d94b2c07ab76929521b62ce3bd71227f2d638c3794edf81acf805a74c0ffb9d49c398a8dec0e31e105b5fdfd47da4004c5bea8b5d56ba8940b78e8a708d67a7283a17f467743f1bf8a088188b9098360465d01f2002e3a4731e18ed87d7369070863d1867e6361cb518869873fdadda09371c4b60fa8dd2b7c19f61a30", 0xfd}], 0x1}}], 0x7, 0x40) syz_io_uring_submit(0x0, 0x0, &(0x7f000000ac80)=@IORING_OP_CLOSE={0x13, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r5}}, 0x30) [ 79.464870] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 79.467541] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 79.468839] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 79.470059] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 79.471564] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 79.472735] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 79.473961] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 79.475554] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 79.476440] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 79.477119] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 79.478055] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 79.479104] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 79.480003] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 79.480725] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 79.481539] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 79.490491] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 79.491560] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 79.492364] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 79.493003] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 79.493808] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 79.494621] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 79.495610] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 79.496730] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 79.499373] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 79.500141] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 79.500858] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 79.501743] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 79.502515] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 79.503292] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 79.503980] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 79.506189] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 79.507143] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 79.507856] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 79.508992] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 79.509762] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 79.510712] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 79.513108] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 79.514006] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 79.514774] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 79.518328] Bluetooth: hci3: HCI_REQ-0x0c1a [ 79.524066] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 79.526956] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 79.528016] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 79.528906] Bluetooth: hci4: HCI_REQ-0x0c1a [ 79.529818] Bluetooth: hci6: HCI_REQ-0x0c1a [ 79.530442] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 79.530825] Bluetooth: hci5: HCI_REQ-0x0c1a [ 79.533059] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 79.533834] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 79.538142] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 79.543295] Bluetooth: hci1: HCI_REQ-0x0c1a [ 79.544678] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 79.548489] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 79.552036] Bluetooth: hci0: HCI_REQ-0x0c1a [ 79.556879] Bluetooth: hci2: HCI_REQ-0x0c1a [ 79.561982] Bluetooth: hci7: HCI_REQ-0x0c1a [ 81.612813] Bluetooth: hci2: command 0x0409 tx timeout [ 81.613783] Bluetooth: hci6: command 0x0409 tx timeout [ 81.614479] Bluetooth: hci5: command 0x0409 tx timeout [ 81.615119] Bluetooth: hci1: command 0x0409 tx timeout [ 81.615801] Bluetooth: hci3: command 0x0409 tx timeout [ 81.616466] Bluetooth: hci7: command 0x0409 tx timeout [ 81.617105] Bluetooth: hci4: command 0x0409 tx timeout [ 81.617746] Bluetooth: hci0: command 0x0409 tx timeout [ 83.660749] Bluetooth: hci0: command 0x041b tx timeout [ 83.662293] Bluetooth: hci4: command 0x041b tx timeout [ 83.664039] Bluetooth: hci7: command 0x041b tx timeout [ 83.665179] Bluetooth: hci3: command 0x041b tx timeout [ 83.666323] Bluetooth: hci1: command 0x041b tx timeout [ 83.667529] Bluetooth: hci5: command 0x041b tx timeout [ 83.667668] Bluetooth: hci6: command 0x041b tx timeout [ 83.668665] Bluetooth: hci2: command 0x041b tx timeout [ 85.708352] Bluetooth: hci1: command 0x040f tx timeout [ 85.708407] Bluetooth: hci6: command 0x040f tx timeout [ 85.708960] Bluetooth: hci2: command 0x040f tx timeout [ 85.710350] Bluetooth: hci5: command 0x040f tx timeout [ 85.710930] Bluetooth: hci3: command 0x040f tx timeout [ 85.711533] Bluetooth: hci7: command 0x040f tx timeout [ 85.712074] Bluetooth: hci4: command 0x040f tx timeout [ 85.712648] Bluetooth: hci0: command 0x040f tx timeout [ 87.756307] Bluetooth: hci0: command 0x0419 tx timeout [ 87.757535] Bluetooth: hci4: command 0x0419 tx timeout [ 87.757565] Bluetooth: hci7: command 0x0419 tx timeout [ 87.758089] Bluetooth: hci3: command 0x0419 tx timeout [ 87.758582] Bluetooth: hci5: command 0x0419 tx timeout [ 87.759066] Bluetooth: hci2: command 0x0419 tx timeout [ 87.759588] Bluetooth: hci6: command 0x0419 tx timeout [ 87.760057] Bluetooth: hci1: command 0x0419 tx timeout [ 141.438174] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 141.440312] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 141.443838] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 141.448576] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 141.452097] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 141.454857] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 141.462385] Bluetooth: hci0: HCI_REQ-0x0c1a [ 141.600611] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 141.603529] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 141.606826] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 141.612787] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 141.616346] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 141.619361] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 141.626959] Bluetooth: hci2: HCI_REQ-0x0c1a [ 141.680067] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 141.691199] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 141.694172] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 141.695357] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 141.696664] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 141.699382] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 141.728951] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 141.730519] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 141.731410] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 141.732266] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 141.733647] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 141.734324] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 141.734953] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 141.736559] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 141.737279] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 141.739855] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 141.740687] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 141.742616] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 141.743444] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 141.744499] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 141.748036] Bluetooth: hci4: HCI_REQ-0x0c1a [ 141.751382] Bluetooth: hci3: HCI_REQ-0x0c1a [ 141.764694] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 141.766916] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 141.776147] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 141.788509] Bluetooth: hci5: HCI_REQ-0x0c1a [ 141.790725] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 141.796789] Bluetooth: hci6: HCI_REQ-0x0c1a [ 141.885020] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 141.892181] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 141.908972] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 141.933507] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 141.954644] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 141.956160] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 141.969364] Bluetooth: hci7: HCI_REQ-0x0c1a [ 143.500362] Bluetooth: hci0: command 0x0409 tx timeout [ 143.564440] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 143.692857] Bluetooth: hci2: command 0x0409 tx timeout [ 143.756358] Bluetooth: hci3: command 0x0409 tx timeout [ 143.820406] Bluetooth: hci6: command 0x0409 tx timeout [ 143.821169] Bluetooth: hci5: command 0x0409 tx timeout [ 143.821850] Bluetooth: hci4: command 0x0409 tx timeout [ 144.012583] Bluetooth: hci7: command 0x0409 tx timeout [ 145.548349] Bluetooth: hci0: command 0x041b tx timeout [ 145.740386] Bluetooth: hci2: command 0x041b tx timeout [ 145.804430] Bluetooth: hci3: command 0x041b tx timeout [ 145.868371] Bluetooth: hci4: command 0x041b tx timeout [ 145.868952] Bluetooth: hci5: command 0x041b tx timeout [ 145.869551] Bluetooth: hci6: command 0x041b tx timeout [ 146.060302] Bluetooth: hci7: command 0x041b tx timeout [ 147.596361] Bluetooth: hci0: command 0x040f tx timeout [ 147.788386] Bluetooth: hci2: command 0x040f tx timeout [ 147.852406] Bluetooth: hci3: command 0x040f tx timeout [ 147.916369] Bluetooth: hci6: command 0x040f tx timeout [ 147.916944] Bluetooth: hci5: command 0x040f tx timeout [ 147.917493] Bluetooth: hci4: command 0x040f tx timeout [ 148.108984] Bluetooth: hci7: command 0x040f tx timeout [ 148.364291] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 149.644361] Bluetooth: hci0: command 0x0419 tx timeout [ 149.836293] Bluetooth: hci2: command 0x0419 tx timeout [ 149.901682] Bluetooth: hci3: command 0x0419 tx timeout [ 149.964411] Bluetooth: hci4: command 0x0419 tx timeout [ 149.964956] Bluetooth: hci5: command 0x0419 tx timeout [ 149.965516] Bluetooth: hci6: command 0x0419 tx timeout [ 150.156419] Bluetooth: hci7: command 0x0419 tx timeout [ 153.100364] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 157.900325] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 160.730725] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 160.742514] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 160.760148] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 160.783839] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 160.790681] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 160.795997] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 160.807305] Bluetooth: hci1: HCI_REQ-0x0c1a [ 162.828345] Bluetooth: hci1: command 0x0409 tx timeout [ 164.876329] Bluetooth: hci1: command 0x041b tx timeout [ 166.924442] Bluetooth: hci1: command 0x040f tx timeout [ 168.972365] Bluetooth: hci1: command 0x0419 tx timeout [ 189.260332] INFO: task rcu_gp:3 blocked for more than 142 seconds. [ 189.261111] Not tainted 6.0.0-rc7-next-20220930 #1 [ 189.262003] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 189.262766] task:rcu_gp state:I stack:30328 pid:3 ppid:2 flags:0x00004000 [ 189.263635] Call Trace: [ 189.263906] [ 189.264148] __schedule+0x893/0x2470 [ 189.264597] ? io_schedule_timeout+0x150/0x150 [ 189.265094] ? do_raw_spin_lock+0x121/0x260 [ 189.265586] ? rwlock_bug.part.0+0x90/0x90 [ 189.266031] schedule+0xda/0x1b0 [ 189.266413] rescuer_thread+0x851/0xdb0 [ 189.266823] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 189.267350] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 189.267846] ? lockdep_hardirqs_on+0x79/0x100 [ 189.268328] ? worker_thread+0x1260/0x1260 [ 189.268773] kthread+0x2ed/0x3a0 [ 189.269129] ? kthread_complete_and_exit+0x40/0x40 [ 189.269643] ret_from_fork+0x22/0x30 [ 189.270201] [ 189.270486] INFO: task rcu_par_gp:4 blocked for more than 142 seconds. [ 189.271116] Not tainted 6.0.0-rc7-next-20220930 #1 [ 189.271672] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 189.272425] task:rcu_par_gp state:I stack:30944 pid:4 ppid:2 flags:0x00004000 [ 189.274570] Call Trace: [ 189.275357] [ 189.276035] __schedule+0x893/0x2470 [ 189.277189] ? io_schedule_timeout+0x150/0x150 [ 189.278610] ? do_raw_spin_lock+0x121/0x260 [ 189.279936] ? rwlock_bug.part.0+0x90/0x90 [ 189.282585] schedule+0xda/0x1b0 [ 189.283632] rescuer_thread+0x851/0xdb0 [ 189.291365] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 189.292905] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 189.294441] ? lockdep_hardirqs_on+0x79/0x100 [ 189.295802] ? worker_thread+0x1260/0x1260 [ 189.297119] kthread+0x2ed/0x3a0 [ 189.298147] ? kthread_complete_and_exit+0x40/0x40 [ 189.299624] ret_from_fork+0x22/0x30 [ 189.300949] [ 189.301685] INFO: task slub_flushwq:5 blocked for more than 142 seconds. [ 189.303701] Not tainted 6.0.0-rc7-next-20220930 #1 [ 189.310791] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 189.311618] task:slub_flushwq state:I stack:30944 pid:5 ppid:2 flags:0x00004000 [ 189.313050] Call Trace: [ 189.313386] [ 189.320850] __schedule+0x893/0x2470 [ 189.321328] ? io_schedule_timeout+0x150/0x150 [ 189.321833] ? do_raw_spin_lock+0x121/0x260 [ 189.322357] ? rwlock_bug.part.0+0x90/0x90 [ 189.322817] schedule+0xda/0x1b0 [ 189.323200] rescuer_thread+0x851/0xdb0 [ 189.323715] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 189.324283] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 189.325010] ? lockdep_hardirqs_on+0x79/0x100 [ 189.325536] ? worker_thread+0x1260/0x1260 [ 189.326015] kthread+0x2ed/0x3a0 [ 189.326422] ? kthread_complete_and_exit+0x40/0x40 [ 189.326960] ret_from_fork+0x22/0x30 [ 189.327425] [ 189.327694] INFO: task netns:6 blocked for more than 143 seconds. [ 189.328354] Not tainted 6.0.0-rc7-next-20220930 #1 [ 189.329351] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 189.330155] task:netns state:I stack:30944 pid:6 ppid:2 flags:0x00004000 [ 189.331065] Call Trace: [ 189.331396] [ 189.331674] __schedule+0x893/0x2470 [ 189.332130] ? io_schedule_timeout+0x150/0x150 [ 189.332670] ? do_raw_spin_lock+0x121/0x260 [ 189.333165] ? rwlock_bug.part.0+0x90/0x90 [ 189.333677] schedule+0xda/0x1b0 [ 189.334078] rescuer_thread+0x851/0xdb0 [ 189.334567] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 189.335109] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 189.335681] ? lockdep_hardirqs_on+0x79/0x100 [ 189.336194] ? worker_thread+0x1260/0x1260 [ 189.336689] kthread+0x2ed/0x3a0 [ 189.337074] ? kthread_complete_and_exit+0x40/0x40 [ 189.337623] ret_from_fork+0x22/0x30 [ 189.338759] [ 189.339405] INFO: task kworker/0:0H:8 blocked for more than 143 seconds. [ 189.341295] Not tainted 6.0.0-rc7-next-20220930 #1 [ 189.342748] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 189.344937] task:kworker/0:0H state:I stack:29760 pid:8 ppid:2 flags:0x00004000 [ 189.347133] Workqueue: 0x0 (events_highpri) [ 189.348381] Call Trace: [ 189.349095] [ 189.349733] __schedule+0x893/0x2470 [ 189.350148] ? io_schedule_timeout+0x150/0x150 [ 189.350657] schedule+0xda/0x1b0 [ 189.351041] worker_thread+0x15f/0x1260 [ 189.351518] ? process_one_work+0x16a0/0x16a0 [ 189.352013] kthread+0x2ed/0x3a0 [ 189.352426] ? kthread_complete_and_exit+0x40/0x40 [ 189.352916] ret_from_fork+0x22/0x30 [ 189.353381] [ 189.353643] INFO: task mm_percpu_wq:10 blocked for more than 143 seconds. [ 189.354365] Not tainted 6.0.0-rc7-next-20220930 #1 [ 189.354903] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 189.355693] task:mm_percpu_wq state:I stack:30944 pid:10 ppid:2 flags:0x00004000 [ 189.356620] Call Trace: [ 189.356873] [ 189.357096] __schedule+0x893/0x2470 [ 189.357505] ? io_schedule_timeout+0x150/0x150 [ 189.357937] ? do_raw_spin_lock+0x121/0x260 [ 189.358384] ? rwlock_bug.part.0+0x90/0x90 [ 189.358804] schedule+0xda/0x1b0 [ 189.359141] rescuer_thread+0x851/0xdb0 [ 189.359565] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 189.360036] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 189.360526] ? lockdep_hardirqs_on+0x79/0x100 [ 189.361080] ? worker_thread+0x1260/0x1260 [ 189.361521] kthread+0x2ed/0x3a0 [ 189.361849] ? kthread_complete_and_exit+0x40/0x40 [ 189.362318] ret_from_fork+0x22/0x30 [ 189.362729] [ 189.766272] INFO: task rcu_tasks_kthre:11 blocked for more than 143 seconds. [ 189.767015] Not tainted 6.0.0-rc7-next-20220930 #1 [ 189.767677] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 189.768437] task:rcu_tasks_kthre state:I stack:29272 pid:11 ppid:2 flags:0x00004000 [ 189.769301] Call Trace: [ 189.769587] [ 189.769819] __schedule+0x893/0x2470 [ 189.770308] ? io_schedule_timeout+0x150/0x150 [ 189.770771] ? mark_held_locks+0x9e/0xe0 [ 189.771191] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 189.771756] schedule+0xda/0x1b0 [ 189.772117] rcu_tasks_one_gp+0x3db/0xc10 [ 189.772617] rcu_tasks_kthread+0x80/0xa0 [ 189.773030] ? rcu_tasks_postscan+0x10/0x10 [ 189.773498] kthread+0x2ed/0x3a0 [ 189.773849] ? kthread_complete_and_exit+0x40/0x40 [ 189.774368] ret_from_fork+0x22/0x30 [ 189.774776] [ 189.775026] INFO: task kworker/1:0H:21 blocked for more than 143 seconds. [ 189.775712] Not tainted 6.0.0-rc7-next-20220930 #1 [ 189.776255] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 189.778030] task:kworker/1:0H state:I stack:29376 pid:21 ppid:2 flags:0x00004000 [ 189.780314] Workqueue: 0x0 (kblockd) [ 189.780881] Call Trace: [ 189.781137] [ 189.781416] __schedule+0x893/0x2470 [ 189.781820] ? io_schedule_timeout+0x150/0x150 [ 189.782326] schedule+0xda/0x1b0 [ 189.782678] worker_thread+0x15f/0x1260 [ 189.783098] ? process_one_work+0x16a0/0x16a0 [ 189.783592] kthread+0x2ed/0x3a0 [ 189.783996] ? kthread_complete_and_exit+0x40/0x40 [ 189.784527] ret_from_fork+0x22/0x30 [ 189.785069] [ 189.785407] INFO: task inet_frag_wq:23 blocked for more than 143 seconds. [ 189.786161] Not tainted 6.0.0-rc7-next-20220930 #1 [ 189.786715] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 189.787481] task:inet_frag_wq state:I stack:30296 pid:23 ppid:2 flags:0x00004000 [ 189.788305] Call Trace: [ 189.788590] [ 189.788829] __schedule+0x893/0x2470 [ 189.789257] ? io_schedule_timeout+0x150/0x150 [ 189.789744] ? do_raw_spin_lock+0x121/0x260 [ 189.790612] ? rwlock_bug.part.0+0x90/0x90 [ 189.791259] schedule+0xda/0x1b0 [ 189.791782] rescuer_thread+0x851/0xdb0 [ 189.792366] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 189.793104] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 189.793964] ? lockdep_hardirqs_on+0x79/0x100 [ 189.794662] ? worker_thread+0x1260/0x1260 [ 189.795319] kthread+0x2ed/0x3a0 [ 189.795773] ? kthread_complete_and_exit+0x40/0x40 [ 189.796496] ret_from_fork+0x22/0x30 [ 189.796939] [ 189.797185] INFO: task writeback:28 blocked for more than 143 seconds. [ 189.797931] Not tainted 6.0.0-rc7-next-20220930 #1 [ 189.798638] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 189.799587] task:writeback state:I stack:30176 pid:28 ppid:2 flags:0x00004000 [ 189.800582] Call Trace: [ 189.800897] [ 189.801137] __schedule+0x893/0x2470 [ 189.801582] ? io_schedule_timeout+0x150/0x150 [ 189.802112] ? do_raw_spin_lock+0x121/0x260 [ 189.802618] ? rwlock_bug.part.0+0x90/0x90 [ 189.803055] schedule+0xda/0x1b0 [ 189.803437] rescuer_thread+0x851/0xdb0 [ 189.803844] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 189.804360] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 189.804886] ? lockdep_hardirqs_on+0x79/0x100 [ 189.805356] ? worker_thread+0x1260/0x1260 [ 189.805814] kthread+0x2ed/0x3a0 [ 189.806159] ? kthread_complete_and_exit+0x40/0x40 [ 189.806666] ret_from_fork+0x22/0x30 [ 189.807058] [ 189.807383] [ 189.807383] Showing all locks held in the system: [ 189.807964] 2 locks held by kworker/u4:0/9: [ 189.808397] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 189.809569] #1: ffff88800861fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 189.810647] 1 lock held by rcu_tasks_kthre/11: [ 189.811087] #0: ffffffff85406850 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc10 [ 189.812048] 1 lock held by khungtaskd/25: [ 189.812490] #0: ffffffff85407320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 189.813440] 2 locks held by kworker/u4:2/33: [ 189.813870] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 189.814911] #1: ffff8880092d7db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 189.815971] 2 locks held by kworker/u4:3/47: [ 189.816458] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 189.817494] #1: ffff88800f7d7db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 189.818626] 1 lock held by kmemleak/54: [ 189.819062] 1 lock held by systemd-journal/111: [ 189.819594] 1 lock held by in:imklog/190: [ 189.820041] 3 locks held by rs:main Q:Reg/192: [ 189.820586] 2 locks held by kworker/u4:6/334: [ 189.821072] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 189.822198] #1: ffff88803f97fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 189.823381] 2 locks held by kworker/u4:7/338: [ 189.823854] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 189.825004] #1: ffff88803fa6fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 189.827178] 2 locks held by kworker/u4:9/421: [ 189.827928] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 189.829157] #1: ffff88804062fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 189.830584] 2 locks held by kworker/u4:10/422: [ 189.831071] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 189.832208] #1: ffff888015df7db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 189.833336] 2 locks held by kworker/u4:11/492: [ 189.833798] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 189.836567] #1: ffff8880175a7db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 189.839430] 1 lock held by modprobe/5278: [ 189.840486] 1 lock held by modprobe/5281: [ 189.841660] 1 lock held by modprobe/5282: [ 189.842812] 1 lock held by modprobe/5283: [ 189.843942] 1 lock held by modprobe/5284: [ 189.845084] 1 lock held by modprobe/5285: [ 189.846188] 1 lock held by modprobe/5286: [ 189.847281] [ 189.847744] ============================================= [ 189.847744] VM DIAGNOSIS: 02:22:42 Registers: info registers vcpu 0 RAX=0000000000000005 RBX=0000000000000001 RCX=0000000000000001 RDX=0000000000000000 RSI=0000000000000001 RDI=ffffffff85bc8164 RBP=ffff88804046f7c8 RSP=ffff88804046f6f0 R8 =ffffffff85ef19b2 R9 =ffffffff85ef19b6 R10=ffffed100808defb R11=000000000003603d R12=ffff88804046f7b1 R13=ffff88804046f7d0 R14=ffff88804046f770 R15=ffffffff85ef19b7 RIP=ffffffff8111a634 RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007efdd3eed540 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f3de00de000 CR3=000000000e0e4000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 00642e65626f7270 646f6d2f6374652f YMM01=0000000000000000 0000000000000000 00642e65626f7270 646f6d2f6374652f YMM02=0000000000000000 0000000000000000 0000000000000000 0000ffffffffffff YMM03=0000000000000000 0000000000000000 0000000000000000 0000ff00000000ff YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 676f6c206d6f7473 7563000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000005f RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88800902f898 R8 =0000000000000001 R9 =000000000000000a R10=000000000000005f R11=0000000000000001 R12=000000000000005f R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc63716f368 CR3=000000003460e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 322e6f732e6c6462 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00322e6f732e6c64 62696c2f756e672d YMM03=0000000000000000 0000000000000000 78756e696c2d3436 5f3638782f62696c YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000