Warning: Permanently added '[localhost]:39515' (ECDSA) to the list of known hosts. 2025/08/30 18:18:20 fuzzer started 2025/08/30 18:18:20 dialing manager at localhost:43077 syzkaller login: [ 50.776165] cgroup: Unknown subsys name 'net' [ 50.852373] cgroup: Unknown subsys name 'cpuset' [ 50.867788] cgroup: Unknown subsys name 'rlimit' 2025/08/30 18:18:32 syscalls: 202 2025/08/30 18:18:32 code coverage: enabled 2025/08/30 18:18:32 comparison tracing: enabled 2025/08/30 18:18:32 extra coverage: enabled 2025/08/30 18:18:32 setuid sandbox: enabled 2025/08/30 18:18:32 namespace sandbox: enabled 2025/08/30 18:18:32 Android sandbox: enabled 2025/08/30 18:18:32 fault injection: enabled 2025/08/30 18:18:32 leak checking: enabled 2025/08/30 18:18:32 net packet injection: enabled 2025/08/30 18:18:32 net device setup: enabled 2025/08/30 18:18:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/08/30 18:18:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/08/30 18:18:32 USB emulation: enabled 2025/08/30 18:18:32 hci packet injection: enabled 2025/08/30 18:18:32 wifi device emulation: enabled 2025/08/30 18:18:32 802.15.4 emulation: enabled 2025/08/30 18:18:32 fetching corpus: 0, signal 0/0 (executing program) 2025/08/30 18:18:33 starting 8 fuzzer processes 18:18:33 executing program 0: io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}]}, 0x3) r0 = syz_io_uring_setup(0xf5b, &(0x7f0000000040)={0x0, 0x9144, 0x1, 0x1, 0x352}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x420240, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) r3 = eventfd2(0x4, 0x1) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x400402, 0x6, 0x14}, 0x18) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000240)={0x55d8, 0x0, &(0x7f0000000200)=[r2, 0xffffffffffffffff, r1, r3, r4, r1]}, 0x6) getpeername(r1, &(0x7f0000000280)=@l2tp={0x2, 0x0, @remote}, &(0x7f0000000300)=0x80) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340), 0x20000, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)}, {&(0x7f00000003c0)=""/224, 0xe0}], 0x2) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0x40000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000001740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001700)={&(0x7f00000005c0)={0x1120, 0x13, 0x200, 0x70bd29, 0x25dfdbfd, {0x2, 0x20, 0x40, 0x40, {0x4e23, 0x4e23, [0x7ff, 0x3ff, 0x6, 0x5], [0x6, 0x8000, 0x200, 0x5], 0x0, [0x7f, 0x1]}, 0x8, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd0, 0x1, "3d228544d697458384ea6ce312c742b132ccc0dbdd1fe84ca2f77c8811a6d7e7f3096f7ed8d87c5b85682e5051f0b4266583b656de61403fb1be21462823f7faff02e4c3b7e990393efed8df5d70c6195f1bfb8e58fb7c329b221b3e50a996e7b5d148991e58033bc94c01aebcb9d77f1f63a4b4e48b7b907b9e2717b71d98a03cd7eba48123c2a494b4a95955cd06e82ea1d62cebcff9c8c5a528437d0cfb61118ae6a92521922d7c009b50ff181c3ff1499c35021709db231a4929fe84f686311fd4b0436c40286692c59b"}]}, 0x1120}, 0x1, 0x0, 0x0, 0x10}, 0x20000) r7 = openat$hpet(0xffffffffffffff9c, &(0x7f0000001780), 0x440, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000017c0)={{0x30, 0x4}, 0x1, 0x5, 0x5, {0x7, 0x6}, 0x9, 0x9}) perf_event_open(&(0x7f0000001840)={0x4, 0x80, 0x7f, 0x81, 0x0, 0x0, 0x0, 0xb81, 0x1, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x1, 0x40}, 0x80, 0xffffffff, 0x1, 0x3, 0x400, 0x40, 0xffff, 0x0, 0x181, 0x0, 0x400}, 0xffffffffffffffff, 0x5, r7, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000018c0)=0x0) r9 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001940)={{0x1, r8, 0x0, r9, 0x0, 0x0, 0xfff9}, 0x8001, 0x7, 0x0, 0x0, 0x0, 0x0, 0xff}) 18:18:33 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000000)={0x8, 0x80, 0x10000, {0x100, 0x80}, 0xc6ea, 0x100}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xc0901, 0x0) getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@GTPA_VERSION={0x8, 0x2, 0xfffff801}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6}, @GTPA_NET_NS_FD={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8001}, 0x8050) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000300)={{0x7, 0xc1}, 0x1, 0x8000, 0x2, {0x7, 0x4}, 0x9, 0x8}) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000400), r2) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000440), 0x20000, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, r4, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r1}, @GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x90) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000000580)) sendmsg$nl_xfrm(r3, &(0x7f0000000980)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000940)={&(0x7f0000000600)=@allocspi={0x324, 0x16, 0x8, 0x70bd2a, 0x25dfdbfd, {{{@in=@remote, @in6=@private0, 0x4e21, 0x0, 0x4e22, 0xc9, 0x2, 0xa0, 0xe0, 0x62, r1}, {@in6=@private2, 0x4d4, 0x32}, @in=@multicast1, {0x40, 0x0, 0x20, 0x8, 0xffffffff7fffffff, 0x80000000, 0x40, 0x421}, {0x100000001, 0x2000000000, 0x7, 0x1}, {0x1, 0xc3}, 0x70bd28, 0x0, 0x2, 0x4, 0x8, 0x80}, 0x10001, 0x100}, [@migrate={0x180, 0x11, [{@in6=@mcast2, @in=@empty, @in6=@mcast1, @in=@local, 0x0, 0x2, 0x0, 0x3504, 0xa, 0xa}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@loopback, @in6=@rand_addr=' \x01\x00', @in=@broadcast, 0x3c, 0x1, 0x0, 0x3500, 0xa, 0xa}, {@in6=@local, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@loopback, @in6=@empty, 0x33, 0x4, 0x0, 0x3505, 0x2, 0x2}, {@in=@dev={0xac, 0x14, 0x14, 0x18}, @in=@local, @in=@empty, @in6=@dev={0xfe, 0x80, '\x00', 0x3d}, 0xff, 0x3, 0x0, 0x3507, 0xa, 0xa}, {@in=@private=0xa010101, @in6=@mcast1, @in=@local, @in=@multicast1, 0xff, 0x4, 0x0, 0x0, 0x0, 0x551e02670f69fa7e}]}, @etimer_thresh={0x8, 0xc, 0xfffffffa}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x1f}, @extra_flags={0x8}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd2d, 0x1}}, @tmpl={0x84, 0x5, [{{@in=@empty, 0x4d5, 0x33}, 0x0, @in=@local, 0x3507, 0x3, 0x2, 0xe1, 0x0, 0xfffffffc, 0x6e2}, {{@in=@private=0xa010102, 0x4d2, 0x2b}, 0xa, @in6=@mcast1, 0x3500, 0x1, 0x1, 0x7f, 0x6, 0x9, 0x4}]}]}, 0x324}, 0x1, 0x0, 0x0, 0x8080}, 0x800) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000009c0), 0x4) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x44, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40005}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000b40)={0x1ff, 0xcd, 0x28a0, 0x6, 0x4, 0x81, 0x7fff}, 0xc) syz_open_dev$rtc(&(0x7f0000000b80), 0x1000, 0x10000) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r4, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010102}, @GTPA_LINK={0x8, 0x1, r1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8890}, 0x4008) 18:18:33 executing program 2: setns(0xffffffffffffffff, 0x40000000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)={{0x5, 0x7c}, 0x1, 0xfff, 0x4, {0x80}, 0x3f, 0x800}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x400, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}, {@nodevmap}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@obj_user={'obj_user', 0x3d, '\'9'}}, {@subj_role={'subj_role', 0x3d, '[((\\\xdb--\xeb[:/\x1e}\\+.&:'}}]}}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x200e00, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200), 0x4) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x881, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x4) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000002c0)) r4 = syz_io_uring_setup(0x7a0e, &(0x7f0000000300)={0x0, 0x4dc4, 0x20, 0x1, 0x2d, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_enter(r4, 0x6831, 0x8391, 0x2, &(0x7f0000000400)={[0x800]}, 0x8) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x400080, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r5, 0x7, &(0x7f0000000480)=r2, 0x1) setns(r0, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f00000004c0)=""/57) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000540), &(0x7f0000000580)=0xc) openat$full(0xffffffffffffff9c, &(0x7f00000005c0), 0x600, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 18:18:33 executing program 7: semctl$GETZCNT(0x0, 0x1, 0xf, &(0x7f0000000000)=""/172) semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f00000000c0)=""/117) r0 = semget(0x0, 0x1, 0x0) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000000140)=""/248) r1 = semget(0x3, 0x1, 0x20) semop(r1, &(0x7f0000000240)=[{0x2, 0xa23, 0x800}, {0x1, 0xfffe, 0x3000}], 0x2) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000280)=""/244) semctl$GETNCNT(r1, 0x3, 0xe, &(0x7f0000000380)=""/233) semctl$GETZCNT(r1, 0x2, 0xf, &(0x7f0000000480)=""/51) semctl$SETVAL(r0, 0x2, 0x10, &(0x7f00000004c0)=0x5) semctl$GETNCNT(r1, 0x4, 0xe, &(0x7f0000000500)=""/136) semop(r1, &(0x7f00000005c0)=[{0x1, 0x800, 0x1800}, {0x4, 0x2, 0x1800}, {0x3, 0x1f, 0x2800}, {0x2, 0xf2, 0x1000}, {0x3, 0x4, 0x1800}, {0x1, 0x1f, 0x1000}, {0x2, 0xa02, 0x1000}], 0x7) r2 = semget$private(0x0, 0x4, 0x104) semctl$GETZCNT(r2, 0x2, 0xf, &(0x7f0000000600)=""/169) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000006c0)=""/236) semctl$IPC_INFO(0xffffffffffffffff, 0x1, 0x3, &(0x7f00000007c0)=""/22) statx(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x400, 0x8, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x1000, 0x8, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000a80)={{0x1, r3, 0xffffffffffffffff, 0xee01, r4, 0x40, 0xfffc}, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1ff}) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000b00)=""/156) 18:18:33 executing program 3: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)=""/186, 0xba}, {&(0x7f00000000c0)=""/76, 0x4c}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x3) r0 = socket(0x23, 0x4, 0x6d) r1 = accept4$bt_l2cap(r0, &(0x7f0000001180)={0x1f, 0x0, @none}, &(0x7f00000011c0)=0xe, 0x80000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000001200)='bbr\x00', 0x4) accept4$bt_l2cap(r1, &(0x7f0000001240)={0x1f, 0x0, @fixed}, &(0x7f0000001280)=0xe, 0x80800) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4$bt_l2cap(r1, 0x0, &(0x7f00000012c0), 0x80000) pipe2(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8800) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, r6) socketpair(0x2a, 0x3, 0x3800000, &(0x7f0000001340)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000001380), 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001400), 0x10000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000001440)) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x4) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001480), 0x48402, 0x0) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000001740)={0xbc, 0x0, &(0x7f0000001640)=[@decrefs={0x40046307, 0x2}, @release={0x40046306, 0x3}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f00000014c0)={@fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0x9, 0x1, 0x1a}, @flat=@weak_binder={0x77622a85, 0x1, 0x2}}, &(0x7f0000001540)={0x0, 0x18, 0x38}}}, @acquire_done={0x40106309, 0x4}, @release={0x40046306, 0x2}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001580)={@fda={0x66646185, 0xa, 0x0, 0x14}, @fda={0x66646185, 0x0, 0x1, 0x28}, @flat=@binder={0x73622a85, 0x1, 0x3}}, &(0x7f0000001600)={0x0, 0x20, 0x40}}, 0x1000}], 0x40, 0x0, &(0x7f0000001700)="1ab35f92bee57761825c53ae7418bcd11bafb121d1398cc243bf9f74e2b984f2552f0c0b023ae1c70bae960322b3b97556aa290cf8fc24cc2b86cbebed796dee"}) mount$9p_fd(0x0, &(0x7f0000001780)='./file0\x00', &(0x7f00000017c0), 0x2c8006, &(0x7f0000001900)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_u}, {@version_9p2000}, {@access_uid}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x64, 0x63, 0x0, 0x34, 0x39, 0x36, 0x64], 0x2d, [0x36, 0x30, 0x30, 0x36], 0x2d, [0x30, 0x61, 0x5b, 0x36], 0x2d, [0x31, 0x34, 0x66, 0x39], 0x2d, [0x37, 0xc6, 0x65, 0x62, 0x33, 0x30, 0x61, 0x71af3b53cec2370d]}}}, {@smackfsroot={'smackfsroot', 0x3d, '^'}}, {@subj_type}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bbr\x00'}}]}}) 18:18:33 executing program 5: semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000000)=""/95) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x4, 0xc, &(0x7f0000000080)=""/242) r0 = getegid() r1 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x1, 0xee01, r0, r1, 0xffffffffffffffff, 0x10a, 0x8}, 0x848, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000}) r2 = semget$private(0x0, 0x3, 0x868) semctl$GETPID(r2, 0x4, 0xb, &(0x7f0000000200)=""/205) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000300)=[0xb846, 0x5, 0x2, 0x2, 0x1000, 0xffff, 0xf20d]) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340), 0x4) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000380)=""/107) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000000400)={0x24, @none={0x0, 0x2}}, 0x14) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000440), 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x400800, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000580)) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f00000005c0)=""/29) timerfd_create(0x8, 0x81800) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000600)=0x4) 18:18:33 executing program 4: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/net\x00') r1 = syz_open_procfs(r0, &(0x7f0000000040)='smaps_rollup\x00') r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setns(r2, 0x4000000) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x10280, 0x0) r4 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0xff) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000340)={0x88, 0x0, &(0x7f00000001c0)=[@enter_looper, @clear_death, @increfs={0x40046304, 0x3}, @free_buffer={0x40086303, r4}, @exit_looper, @acquire_done={0x40106309, 0x1}, @enter_looper, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000100)={@flat=@handle={0x73682a85, 0x100, 0x2}, @flat=@binder={0x73622a85, 0x10a}, @flat=@handle={0x73682a85, 0x100a}}, &(0x7f0000000180)={0x0, 0x18, 0x30}}}], 0x8e, 0x0, &(0x7f0000000280)="e4cb846bad177bcf92db8404bbe72bc0ca4da834125957ad2b0003446c208d44fc268a4e08e24019692fbffabb1e39ccaa2eb4c9fe166e6738553e1373b8301e133b9f0260951a30a30edb9a9dc1d6992c7fba4aeea048111fa5867c5b59646a0239bdfd8b621c845cd910e2e9ca9ceaee9344225c73649da721028440f90d93280a64437fc6acd1a6a01fc5ef7c"}) sendmsg$802154_dgram(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x24, @none={0x0, 0xffff}}, 0x14, &(0x7f0000000400)={&(0x7f00000003c0)="4a8800a75b2786ab7905b8ac407f10f2bb424e33a5e42d49", 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000480)=0x80000001, &(0x7f00000004c0)=0x4) io_uring_enter(r2, 0x6873, 0x8360, 0x2, &(0x7f0000000500)={[0x5]}, 0x8) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000540)=[r1], 0x1) r5 = syz_open_procfs(r0, &(0x7f0000000580)='personality\x00') setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f00000005c0)=[@sack_perm, @mss={0x2, 0x50}, @mss={0x2, 0x79}, @timestamp, @timestamp], 0x5) r6 = io_uring_setup(0x74af, &(0x7f0000000600)={0x0, 0x7817, 0x20, 0x3, 0x2d0, 0x0, r2}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r6, 0x7, &(0x7f0000000680)=r1, 0x1) pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$RTC_PLL_GET(r7, 0x80207011, &(0x7f0000000700)) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000740)={'wpan0\x00'}) 18:18:33 executing program 6: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x10, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x400000d, 0x4000010, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}]}, 0x8) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) r0 = io_uring_setup(0x2042, &(0x7f0000000080)={0x0, 0xeb81, 0x4, 0x3, 0x13b}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x30, r0, 0x0) r1 = io_uring_setup(0x3522, &(0x7f0000000100)={0x0, 0xc3c2, 0x0, 0x2, 0x1df}) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x2a0100, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) io_uring_enter(r2, 0x2ded, 0x34d0, 0x2, &(0x7f00000001c0)={[0xfffffffffffffffd]}, 0x8) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x7, 0x2, 0x4, 0x44, 0x0, 0x1, 0x40000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000200)}, 0x4, 0x9, 0x4, 0x2, 0xb3, 0x0, 0x2, 0x0, 0x80}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) io_uring_enter(0xffffffffffffffff, 0x4c05, 0x546e, 0x1, &(0x7f00000002c0)={[0x3]}, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000017, 0x22010, r2, 0x0) connect$802154_dgram(r2, &(0x7f0000000300)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0002}}}, 0x14) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000340), 0x20240, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) [ 62.524002] audit: type=1400 audit(1756577913.566:7): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 63.699311] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 63.703239] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 63.707771] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 63.710355] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 63.714926] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 63.717396] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 63.720390] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 63.723266] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 63.731493] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 63.733807] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 63.775103] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 63.777177] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 63.781130] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 63.782040] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 63.783839] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 63.783950] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 63.788127] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 63.789895] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 63.794410] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 63.796509] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 63.799246] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.803527] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 63.805237] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 63.808873] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 63.810389] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 63.913619] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 63.917766] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 63.919528] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 63.928882] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 63.963242] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 64.181922] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 64.192142] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 64.202352] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 64.253209] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 64.257414] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 64.420167] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 64.442331] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 64.452874] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 64.513094] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 64.515738] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 65.786173] Bluetooth: hci1: command tx timeout [ 65.786863] Bluetooth: hci0: command tx timeout [ 65.849658] Bluetooth: hci3: command tx timeout [ 65.913609] Bluetooth: hci2: command tx timeout [ 65.914178] Bluetooth: hci4: command tx timeout [ 66.041696] Bluetooth: hci5: command tx timeout [ 66.297619] Bluetooth: hci6: command tx timeout [ 66.554565] Bluetooth: hci7: command tx timeout [ 67.835590] Bluetooth: hci1: command tx timeout [ 67.836094] Bluetooth: hci0: command tx timeout [ 67.897716] Bluetooth: hci3: command tx timeout [ 67.961689] Bluetooth: hci2: command tx timeout [ 67.962149] Bluetooth: hci4: command tx timeout [ 68.089810] Bluetooth: hci5: command tx timeout [ 68.345783] Bluetooth: hci6: command tx timeout [ 68.601753] Bluetooth: hci7: command tx timeout [ 69.882603] Bluetooth: hci1: command tx timeout [ 69.883046] Bluetooth: hci0: command tx timeout [ 69.945691] Bluetooth: hci3: command tx timeout [ 70.009711] Bluetooth: hci2: command tx timeout [ 70.010106] Bluetooth: hci4: command tx timeout [ 70.137597] Bluetooth: hci5: command tx timeout [ 70.393689] Bluetooth: hci6: command tx timeout [ 70.649631] Bluetooth: hci7: command tx timeout [ 71.929698] Bluetooth: hci0: command tx timeout [ 71.930143] Bluetooth: hci1: command tx timeout [ 71.993596] Bluetooth: hci3: command tx timeout [ 72.057711] Bluetooth: hci4: command tx timeout [ 72.058110] Bluetooth: hci2: command tx timeout [ 72.186291] Bluetooth: hci5: command tx timeout [ 72.443659] Bluetooth: hci6: command tx timeout [ 72.697596] Bluetooth: hci7: command tx timeout [ 99.204812] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.205479] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.386668] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.387242] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.838630] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 99.838630] The task syz-executor.7 (3762) triggered the difference, watch for misbehavior. 18:19:10 executing program 7: semctl$GETZCNT(0x0, 0x1, 0xf, &(0x7f0000000000)=""/172) semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f00000000c0)=""/117) r0 = semget(0x0, 0x1, 0x0) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000000140)=""/248) r1 = semget(0x3, 0x1, 0x20) semop(r1, &(0x7f0000000240)=[{0x2, 0xa23, 0x800}, {0x1, 0xfffe, 0x3000}], 0x2) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000280)=""/244) semctl$GETNCNT(r1, 0x3, 0xe, &(0x7f0000000380)=""/233) semctl$GETZCNT(r1, 0x2, 0xf, &(0x7f0000000480)=""/51) semctl$SETVAL(r0, 0x2, 0x10, &(0x7f00000004c0)=0x5) semctl$GETNCNT(r1, 0x4, 0xe, &(0x7f0000000500)=""/136) semop(r1, &(0x7f00000005c0)=[{0x1, 0x800, 0x1800}, {0x4, 0x2, 0x1800}, {0x3, 0x1f, 0x2800}, {0x2, 0xf2, 0x1000}, {0x3, 0x4, 0x1800}, {0x1, 0x1f, 0x1000}, {0x2, 0xa02, 0x1000}], 0x7) r2 = semget$private(0x0, 0x4, 0x104) semctl$GETZCNT(r2, 0x2, 0xf, &(0x7f0000000600)=""/169) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000006c0)=""/236) semctl$IPC_INFO(0xffffffffffffffff, 0x1, 0x3, &(0x7f00000007c0)=""/22) statx(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x400, 0x8, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x1000, 0x8, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000a80)={{0x1, r3, 0xffffffffffffffff, 0xee01, r4, 0x40, 0xfffc}, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1ff}) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000b00)=""/156) [ 99.999209] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.000059] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.125475] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.126164] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.277312] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.278443] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.388433] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.389348] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.491723] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.492348] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.610492] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.611189] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:19:11 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000000)={0x8, 0x80, 0x10000, {0x100, 0x80}, 0xc6ea, 0x100}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xc0901, 0x0) getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@GTPA_VERSION={0x8, 0x2, 0xfffff801}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6}, @GTPA_NET_NS_FD={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8001}, 0x8050) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000300)={{0x7, 0xc1}, 0x1, 0x8000, 0x2, {0x7, 0x4}, 0x9, 0x8}) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000400), r2) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000440), 0x20000, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, r4, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r1}, @GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x90) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000000580)) sendmsg$nl_xfrm(r3, &(0x7f0000000980)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000940)={&(0x7f0000000600)=@allocspi={0x324, 0x16, 0x8, 0x70bd2a, 0x25dfdbfd, {{{@in=@remote, @in6=@private0, 0x4e21, 0x0, 0x4e22, 0xc9, 0x2, 0xa0, 0xe0, 0x62, r1}, {@in6=@private2, 0x4d4, 0x32}, @in=@multicast1, {0x40, 0x0, 0x20, 0x8, 0xffffffff7fffffff, 0x80000000, 0x40, 0x421}, {0x100000001, 0x2000000000, 0x7, 0x1}, {0x1, 0xc3}, 0x70bd28, 0x0, 0x2, 0x4, 0x8, 0x80}, 0x10001, 0x100}, [@migrate={0x180, 0x11, [{@in6=@mcast2, @in=@empty, @in6=@mcast1, @in=@local, 0x0, 0x2, 0x0, 0x3504, 0xa, 0xa}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@loopback, @in6=@rand_addr=' \x01\x00', @in=@broadcast, 0x3c, 0x1, 0x0, 0x3500, 0xa, 0xa}, {@in6=@local, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@loopback, @in6=@empty, 0x33, 0x4, 0x0, 0x3505, 0x2, 0x2}, {@in=@dev={0xac, 0x14, 0x14, 0x18}, @in=@local, @in=@empty, @in6=@dev={0xfe, 0x80, '\x00', 0x3d}, 0xff, 0x3, 0x0, 0x3507, 0xa, 0xa}, {@in=@private=0xa010101, @in6=@mcast1, @in=@local, @in=@multicast1, 0xff, 0x4, 0x0, 0x0, 0x0, 0x551e02670f69fa7e}]}, @etimer_thresh={0x8, 0xc, 0xfffffffa}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x1f}, @extra_flags={0x8}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd2d, 0x1}}, @tmpl={0x84, 0x5, [{{@in=@empty, 0x4d5, 0x33}, 0x0, @in=@local, 0x3507, 0x3, 0x2, 0xe1, 0x0, 0xfffffffc, 0x6e2}, {{@in=@private=0xa010102, 0x4d2, 0x2b}, 0xa, @in6=@mcast1, 0x3500, 0x1, 0x1, 0x7f, 0x6, 0x9, 0x4}]}]}, 0x324}, 0x1, 0x0, 0x0, 0x8080}, 0x800) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000009c0), 0x4) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x44, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40005}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000b40)={0x1ff, 0xcd, 0x28a0, 0x6, 0x4, 0x81, 0x7fff}, 0xc) syz_open_dev$rtc(&(0x7f0000000b80), 0x1000, 0x10000) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r4, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010102}, @GTPA_LINK={0x8, 0x1, r1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8890}, 0x4008) [ 100.823426] kmemleak: Found object by alias at 0x607f1a63821c [ 100.823446] CPU: 1 UID: 0 PID: 3776 Comm: syz-executor.7 Tainted: G W 6.17.0-rc3-next-20250829 #1 PREEMPT(voluntary) [ 100.823465] Tainted: [W]=WARN [ 100.823469] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 100.823476] Call Trace: [ 100.823480] [ 100.823485] dump_stack_lvl+0xca/0x120 [ 100.823512] __lookup_object+0x94/0xb0 [ 100.823530] delete_object_full+0x27/0x70 [ 100.823550] free_percpu+0x30/0x1160 [ 100.823566] ? arch_uprobe_clear_state+0x16/0x140 [ 100.823586] futex_hash_free+0x38/0xc0 [ 100.823601] mmput+0x2d3/0x390 [ 100.823620] do_exit+0x79d/0x2970 [ 100.823637] ? __pfx_do_exit+0x10/0x10 [ 100.823651] ? find_held_lock+0x2b/0x80 [ 100.823669] ? get_signal+0x835/0x2340 [ 100.823689] do_group_exit+0xd3/0x2a0 [ 100.823703] get_signal+0x2315/0x2340 [ 100.823719] ? __pfx_do_semtimedop+0x10/0x10 [ 100.823737] ? __pfx_get_signal+0x10/0x10 [ 100.823753] ? do_futex+0x135/0x370 [ 100.823767] ? __pfx_do_futex+0x10/0x10 [ 100.823782] arch_do_signal_or_restart+0x80/0x790 [ 100.823800] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 100.823816] ? __x64_sys_futex+0x1c9/0x4d0 [ 100.823840] ? __x64_sys_futex+0x1d2/0x4d0 [ 100.823855] ? __pfx___x64_sys_futex+0x10/0x10 [ 100.823867] ? __x64_sys_semget+0x198/0x220 [ 100.823878] ? __pfx___x64_sys_semget+0x10/0x10 [ 100.823893] exit_to_user_mode_loop+0x8b/0x110 [ 100.823906] do_syscall_64+0x2f7/0x360 [ 100.823918] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.823930] RIP: 0033:0x7f3821a35b19 [ 100.823939] Code: Unable to access opcode bytes at 0x7f3821a35aef. [ 100.823944] RSP: 002b:00007f381efab188 EFLAGS: 00000246 ORIG_RAX: 0000000000000041 [ 100.823955] RAX: fffffffffffffffc RBX: 00007f3821b48f60 RCX: 00007f3821a35b19 [ 100.823963] RDX: 0000000000000002 RSI: 0000000020000240 RDI: 0000000000000000 [ 100.823970] RBP: 00007f3821a8ff6d R08: 0000000000000000 R09: 0000000000000000 [ 100.823977] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 100.823984] R13: 00007fff139910bf R14: 00007f381efab300 R15: 0000000000022000 [ 100.824000] [ 100.824003] kmemleak: Object (percpu) 0x607f1a638218 (size 8): [ 100.824010] kmemleak: comm "kworker/u10:1", pid 44, jiffies 4294766633 [ 100.824017] kmemleak: min_count = 1 [ 100.824021] kmemleak: count = 0 [ 100.824024] kmemleak: flags = 0x21 [ 100.824028] kmemleak: checksum = 0 [ 100.824032] kmemleak: backtrace: [ 100.824035] pcpu_alloc_noprof+0x87a/0x1170 [ 100.824050] fib_nh_common_init+0x30/0xd0 [ 100.824062] fib6_nh_init+0x968/0x1a00 [ 100.824073] ip6_route_info_create_nh+0x530/0xf80 [ 100.824083] ip6_route_add.part.0+0x59/0x170 [ 100.824093] ip6_route_add+0x48/0x60 [ 100.824102] addrconf_add_mroute+0x12d/0x190 [ 100.824113] addrconf_add_dev+0x148/0x1c0 [ 100.824126] addrconf_dev_config+0x1e9/0x430 [ 100.824140] addrconf_notify+0xa70/0x1920 [ 100.824156] notifier_call_chain+0xc0/0x360 [ 100.824166] call_netdevice_notifiers_info+0xbe/0x140 [ 100.824178] netif_state_change+0x157/0x330 [ 100.824187] linkwatch_do_dev+0x111/0x150 [ 100.824197] __linkwatch_run_queue+0x2ab/0x710 [ 100.824207] linkwatch_event+0x4e/0x70 18:19:11 executing program 7: semctl$GETZCNT(0x0, 0x1, 0xf, &(0x7f0000000000)=""/172) semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f00000000c0)=""/117) r0 = semget(0x0, 0x1, 0x0) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000000140)=""/248) r1 = semget(0x3, 0x1, 0x20) semop(r1, &(0x7f0000000240)=[{0x2, 0xa23, 0x800}, {0x1, 0xfffe, 0x3000}], 0x2) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000280)=""/244) semctl$GETNCNT(r1, 0x3, 0xe, &(0x7f0000000380)=""/233) semctl$GETZCNT(r1, 0x2, 0xf, &(0x7f0000000480)=""/51) semctl$SETVAL(r0, 0x2, 0x10, &(0x7f00000004c0)=0x5) semctl$GETNCNT(r1, 0x4, 0xe, &(0x7f0000000500)=""/136) semop(r1, &(0x7f00000005c0)=[{0x1, 0x800, 0x1800}, {0x4, 0x2, 0x1800}, {0x3, 0x1f, 0x2800}, {0x2, 0xf2, 0x1000}, {0x3, 0x4, 0x1800}, {0x1, 0x1f, 0x1000}, {0x2, 0xa02, 0x1000}], 0x7) r2 = semget$private(0x0, 0x4, 0x104) semctl$GETZCNT(r2, 0x2, 0xf, &(0x7f0000000600)=""/169) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000006c0)=""/236) semctl$IPC_INFO(0xffffffffffffffff, 0x1, 0x3, &(0x7f00000007c0)=""/22) statx(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x400, 0x8, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x1000, 0x8, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000a80)={{0x1, r3, 0xffffffffffffffff, 0xee01, r4, 0x40, 0xfffc}, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1ff}) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000b00)=""/156) [ 100.884957] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.885522] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.899496] kmemleak: Cannot insert 0x607f1a63821c into the object search tree (overlaps existing) [ 100.899511] CPU: 0 UID: 0 PID: 278 Comm: syz-executor.0 Tainted: G W 6.17.0-rc3-next-20250829 #1 PREEMPT(voluntary) [ 100.899529] Tainted: [W]=WARN [ 100.899537] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 100.899545] Call Trace: [ 100.899549] [ 100.899553] dump_stack_lvl+0xca/0x120 [ 100.899580] __link_object+0x190/0x210 [ 100.899599] __create_object+0x48/0x80 [ 100.899616] pcpu_alloc_noprof+0x87a/0x1170 [ 100.899641] __percpu_counter_init_many+0x44/0x360 [ 100.899659] fprop_local_init_percpu+0x2b/0xb0 [ 100.899677] wb_init+0x583/0x740 [ 100.899688] wb_get_create+0x225/0x1120 [ 100.899701] ? __inode_attach_wb+0x2c8/0xc70 [ 100.899716] ? lock_release+0xc8/0x290 [ 100.899733] __inode_attach_wb+0x2e2/0xc70 [ 100.899751] __mark_inode_dirty+0xae3/0xd00 [ 100.899766] ext4_mb_new_blocks+0x5f5/0x45b0 [ 100.899784] ? kasan_save_track+0x14/0x30 [ 100.899799] ? __kasan_kmalloc+0x7f/0x90 [ 100.899813] ? trace_kmalloc+0x1f/0xb0 [ 100.899833] ? __kmalloc_noprof+0x29d/0x6e0 [ 100.899850] ? ext4_find_extent+0x7f5/0xa00 [ 100.899865] ? __pfx_ext4_mb_new_blocks+0x10/0x10 [ 100.899878] ? ext4_ext_search_right+0x2e8/0xbd0 [ 100.899892] ? ext4_inode_to_goal_block+0x323/0x430 [ 100.899909] ext4_ext_map_blocks+0x1c4b/0x5f70 [ 100.899930] ? lock_acquire+0x15e/0x2f0 [ 100.899943] ? fs_reclaim_acquire+0xae/0x150 [ 100.899957] ? lock_is_held_type+0x9e/0x120 [ 100.899978] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 100.899997] ? look_up_lock_class+0x66/0x150 [ 100.900015] ? lock_acquire+0x15e/0x2f0 [ 100.900027] ? ext4_map_blocks+0x55b/0x14a0 [ 100.900046] ? __pfx_down_write+0x10/0x10 [ 100.900056] ? ext4_es_lookup_extent+0xc8/0xb30 [ 100.900078] ext4_map_blocks+0x624/0x14a0 [ 100.900092] ? __up_read+0x197/0x750 [ 100.900106] ? __pfx_ext4_map_blocks+0x10/0x10 [ 100.900117] ? __pfx___up_read+0x10/0x10 [ 100.900132] ? lock_release+0xc8/0x290 [ 100.900148] ? ext4_map_blocks+0x1e0/0x14a0 [ 100.900163] ext4_getblk+0x682/0x8e0 [ 100.900175] ? __pfx_ext4_getblk+0x10/0x10 [ 100.900184] ? __pfx_security_inode_init_security+0x10/0x10 [ 100.900202] ? crc32c+0x1ae/0x350 [ 100.900217] ext4_bread+0x2e/0x1a0 [ 100.900229] ext4_append+0x224/0x530 [ 100.900243] ? __pfx_ext4_append+0x10/0x10 [ 100.900257] ? __pfx___ext4_new_inode+0x10/0x10 [ 100.900275] ext4_init_new_dir+0x13c/0x240 [ 100.900291] ? __pfx_ext4_init_new_dir+0x10/0x10 [ 100.900312] ext4_mkdir+0x3c5/0xb30 [ 100.900330] ? __pfx_ext4_mkdir+0x10/0x10 [ 100.900345] ? security_inode_permission+0x72/0xe0 [ 100.900366] vfs_mkdir+0x59a/0x8d0 [ 100.900386] do_mkdirat+0x19f/0x3d0 [ 100.900400] ? __pfx_do_mkdirat+0x10/0x10 [ 100.900417] __x64_sys_mkdir+0xf3/0x140 [ 100.900430] do_syscall_64+0xbf/0x360 [ 100.900442] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.900454] RIP: 0033:0x7fab251d6c27 [ 100.900463] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 100.900475] RSP: 002b:00007fff9d42a1a8 EFLAGS: 00000202 ORIG_RAX: 0000000000000053 [ 100.900486] RAX: ffffffffffffffda RBX: 00007fff9d42a230 RCX: 00007fab251d6c27 [ 100.900494] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 00007fff9d42a230 [ 100.900501] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000003 [ 100.900507] R10: 00007fff9d429f47 R11: 0000000000000202 R12: 0000000000000003 [ 100.900514] R13: 00007fab252b7140 R14: 00007fab252b7e48 R15: 00007fff9d42a270 [ 100.900531] [ 100.900875] kmemleak: Kernel memory leak detector disabled [ 100.900879] kmemleak: Object (percpu) 0x607f1a638218 (size 8): [ 100.900886] kmemleak: comm "kworker/u10:1", pid 44, jiffies 4294766633 [ 100.900893] kmemleak: min_count = 1 [ 100.900897] kmemleak: count = 0 [ 100.900900] kmemleak: flags = 0x21 [ 100.900904] kmemleak: checksum = 0 [ 100.900908] kmemleak: backtrace: [ 100.900911] pcpu_alloc_noprof+0x87a/0x1170 [ 100.900926] fib_nh_common_init+0x30/0xd0 [ 100.900938] fib6_nh_init+0x968/0x1a00 [ 100.900948] ip6_route_info_create_nh+0x530/0xf80 [ 100.900958] ip6_route_add.part.0+0x59/0x170 [ 100.900967] ip6_route_add+0x48/0x60 [ 100.900977] addrconf_add_mroute+0x12d/0x190 [ 100.900988] addrconf_add_dev+0x148/0x1c0 [ 100.901001] addrconf_dev_config+0x1e9/0x430 [ 100.901014] addrconf_notify+0xa70/0x1920 [ 100.901030] notifier_call_chain+0xc0/0x360 [ 100.901041] call_netdevice_notifiers_info+0xbe/0x140 [ 100.901052] netif_state_change+0x157/0x330 [ 100.901061] linkwatch_do_dev+0x111/0x150 [ 100.901072] __linkwatch_run_queue+0x2ab/0x710 [ 100.901081] linkwatch_event+0x4e/0x70 [ 100.991737] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.992282] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:19:12 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000000)={0x8, 0x80, 0x10000, {0x100, 0x80}, 0xc6ea, 0x100}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xc0901, 0x0) getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@GTPA_VERSION={0x8, 0x2, 0xfffff801}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6}, @GTPA_NET_NS_FD={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8001}, 0x8050) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000300)={{0x7, 0xc1}, 0x1, 0x8000, 0x2, {0x7, 0x4}, 0x9, 0x8}) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000400), r2) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000440), 0x20000, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, r4, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r1}, @GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x90) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000000580)) sendmsg$nl_xfrm(r3, &(0x7f0000000980)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000940)={&(0x7f0000000600)=@allocspi={0x324, 0x16, 0x8, 0x70bd2a, 0x25dfdbfd, {{{@in=@remote, @in6=@private0, 0x4e21, 0x0, 0x4e22, 0xc9, 0x2, 0xa0, 0xe0, 0x62, r1}, {@in6=@private2, 0x4d4, 0x32}, @in=@multicast1, {0x40, 0x0, 0x20, 0x8, 0xffffffff7fffffff, 0x80000000, 0x40, 0x421}, {0x100000001, 0x2000000000, 0x7, 0x1}, {0x1, 0xc3}, 0x70bd28, 0x0, 0x2, 0x4, 0x8, 0x80}, 0x10001, 0x100}, [@migrate={0x180, 0x11, [{@in6=@mcast2, @in=@empty, @in6=@mcast1, @in=@local, 0x0, 0x2, 0x0, 0x3504, 0xa, 0xa}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@loopback, @in6=@rand_addr=' \x01\x00', @in=@broadcast, 0x3c, 0x1, 0x0, 0x3500, 0xa, 0xa}, {@in6=@local, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@loopback, @in6=@empty, 0x33, 0x4, 0x0, 0x3505, 0x2, 0x2}, {@in=@dev={0xac, 0x14, 0x14, 0x18}, @in=@local, @in=@empty, @in6=@dev={0xfe, 0x80, '\x00', 0x3d}, 0xff, 0x3, 0x0, 0x3507, 0xa, 0xa}, {@in=@private=0xa010101, @in6=@mcast1, @in=@local, @in=@multicast1, 0xff, 0x4, 0x0, 0x0, 0x0, 0x551e02670f69fa7e}]}, @etimer_thresh={0x8, 0xc, 0xfffffffa}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x1f}, @extra_flags={0x8}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd2d, 0x1}}, @tmpl={0x84, 0x5, [{{@in=@empty, 0x4d5, 0x33}, 0x0, @in=@local, 0x3507, 0x3, 0x2, 0xe1, 0x0, 0xfffffffc, 0x6e2}, {{@in=@private=0xa010102, 0x4d2, 0x2b}, 0xa, @in6=@mcast1, 0x3500, 0x1, 0x1, 0x7f, 0x6, 0x9, 0x4}]}]}, 0x324}, 0x1, 0x0, 0x0, 0x8080}, 0x800) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000009c0), 0x4) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x44, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40005}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000b40)={0x1ff, 0xcd, 0x28a0, 0x6, 0x4, 0x81, 0x7fff}, 0xc) syz_open_dev$rtc(&(0x7f0000000b80), 0x1000, 0x10000) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r4, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010102}, @GTPA_LINK={0x8, 0x1, r1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8890}, 0x4008) 18:19:12 executing program 5: semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000000)=""/95) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x4, 0xc, &(0x7f0000000080)=""/242) r0 = getegid() r1 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x1, 0xee01, r0, r1, 0xffffffffffffffff, 0x10a, 0x8}, 0x848, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000}) r2 = semget$private(0x0, 0x3, 0x868) semctl$GETPID(r2, 0x4, 0xb, &(0x7f0000000200)=""/205) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000300)=[0xb846, 0x5, 0x2, 0x2, 0x1000, 0xffff, 0xf20d]) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340), 0x4) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000380)=""/107) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000000400)={0x24, @none={0x0, 0x2}}, 0x14) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000440), 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x400800, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000580)) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f00000005c0)=""/29) timerfd_create(0x8, 0x81800) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000600)=0x4) [ 101.056526] audit: type=1400 audit(1756577952.098:8): avc: denied { open } for pid=3868 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 18:19:12 executing program 5: semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000000)=""/95) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x4, 0xc, &(0x7f0000000080)=""/242) r0 = getegid() r1 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x1, 0xee01, r0, r1, 0xffffffffffffffff, 0x10a, 0x8}, 0x848, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000}) r2 = semget$private(0x0, 0x3, 0x868) semctl$GETPID(r2, 0x4, 0xb, &(0x7f0000000200)=""/205) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000300)=[0xb846, 0x5, 0x2, 0x2, 0x1000, 0xffff, 0xf20d]) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340), 0x4) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000380)=""/107) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000000400)={0x24, @none={0x0, 0x2}}, 0x14) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000440), 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x400800, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000580)) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f00000005c0)=""/29) timerfd_create(0x8, 0x81800) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000600)=0x4) [ 101.195618] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.196228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.222488] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.223081] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.257815] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.258387] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.301700] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.302326] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.330298] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.330905] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.350223] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.350806] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.714727] kmemleak: Automatic memory scanning thread ended 18:19:12 executing program 0: io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}]}, 0x3) r0 = syz_io_uring_setup(0xf5b, &(0x7f0000000040)={0x0, 0x9144, 0x1, 0x1, 0x352}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x420240, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) r3 = eventfd2(0x4, 0x1) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x400402, 0x6, 0x14}, 0x18) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000240)={0x55d8, 0x0, &(0x7f0000000200)=[r2, 0xffffffffffffffff, r1, r3, r4, r1]}, 0x6) getpeername(r1, &(0x7f0000000280)=@l2tp={0x2, 0x0, @remote}, &(0x7f0000000300)=0x80) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340), 0x20000, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)}, {&(0x7f00000003c0)=""/224, 0xe0}], 0x2) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0x40000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000001740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001700)={&(0x7f00000005c0)={0x1120, 0x13, 0x200, 0x70bd29, 0x25dfdbfd, {0x2, 0x20, 0x40, 0x40, {0x4e23, 0x4e23, [0x7ff, 0x3ff, 0x6, 0x5], [0x6, 0x8000, 0x200, 0x5], 0x0, [0x7f, 0x1]}, 0x8, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd0, 0x1, "3d228544d697458384ea6ce312c742b132ccc0dbdd1fe84ca2f77c8811a6d7e7f3096f7ed8d87c5b85682e5051f0b4266583b656de61403fb1be21462823f7faff02e4c3b7e990393efed8df5d70c6195f1bfb8e58fb7c329b221b3e50a996e7b5d148991e58033bc94c01aebcb9d77f1f63a4b4e48b7b907b9e2717b71d98a03cd7eba48123c2a494b4a95955cd06e82ea1d62cebcff9c8c5a528437d0cfb61118ae6a92521922d7c009b50ff181c3ff1499c35021709db231a4929fe84f686311fd4b0436c40286692c59b"}]}, 0x1120}, 0x1, 0x0, 0x0, 0x10}, 0x20000) r7 = openat$hpet(0xffffffffffffff9c, &(0x7f0000001780), 0x440, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000017c0)={{0x30, 0x4}, 0x1, 0x5, 0x5, {0x7, 0x6}, 0x9, 0x9}) perf_event_open(&(0x7f0000001840)={0x4, 0x80, 0x7f, 0x81, 0x0, 0x0, 0x0, 0xb81, 0x1, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x1, 0x40}, 0x80, 0xffffffff, 0x1, 0x3, 0x400, 0x40, 0xffff, 0x0, 0x181, 0x0, 0x400}, 0xffffffffffffffff, 0x5, r7, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000018c0)=0x0) r9 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001940)={{0x1, r8, 0x0, r9, 0x0, 0x0, 0xfff9}, 0x8001, 0x7, 0x0, 0x0, 0x0, 0x0, 0xff}) 18:19:12 executing program 4: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/net\x00') r1 = syz_open_procfs(r0, &(0x7f0000000040)='smaps_rollup\x00') r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setns(r2, 0x4000000) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x10280, 0x0) r4 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0xff) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000340)={0x88, 0x0, &(0x7f00000001c0)=[@enter_looper, @clear_death, @increfs={0x40046304, 0x3}, @free_buffer={0x40086303, r4}, @exit_looper, @acquire_done={0x40106309, 0x1}, @enter_looper, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000100)={@flat=@handle={0x73682a85, 0x100, 0x2}, @flat=@binder={0x73622a85, 0x10a}, @flat=@handle={0x73682a85, 0x100a}}, &(0x7f0000000180)={0x0, 0x18, 0x30}}}], 0x8e, 0x0, &(0x7f0000000280)="e4cb846bad177bcf92db8404bbe72bc0ca4da834125957ad2b0003446c208d44fc268a4e08e24019692fbffabb1e39ccaa2eb4c9fe166e6738553e1373b8301e133b9f0260951a30a30edb9a9dc1d6992c7fba4aeea048111fa5867c5b59646a0239bdfd8b621c845cd910e2e9ca9ceaee9344225c73649da721028440f90d93280a64437fc6acd1a6a01fc5ef7c"}) sendmsg$802154_dgram(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x24, @none={0x0, 0xffff}}, 0x14, &(0x7f0000000400)={&(0x7f00000003c0)="4a8800a75b2786ab7905b8ac407f10f2bb424e33a5e42d49", 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000480)=0x80000001, &(0x7f00000004c0)=0x4) io_uring_enter(r2, 0x6873, 0x8360, 0x2, &(0x7f0000000500)={[0x5]}, 0x8) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000540)=[r1], 0x1) r5 = syz_open_procfs(r0, &(0x7f0000000580)='personality\x00') setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f00000005c0)=[@sack_perm, @mss={0x2, 0x50}, @mss={0x2, 0x79}, @timestamp, @timestamp], 0x5) r6 = io_uring_setup(0x74af, &(0x7f0000000600)={0x0, 0x7817, 0x20, 0x3, 0x2d0, 0x0, r2}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r6, 0x7, &(0x7f0000000680)=r1, 0x1) pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$RTC_PLL_GET(r7, 0x80207011, &(0x7f0000000700)) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000740)={'wpan0\x00'}) 18:19:12 executing program 7: semctl$GETZCNT(0x0, 0x1, 0xf, &(0x7f0000000000)=""/172) semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f00000000c0)=""/117) r0 = semget(0x0, 0x1, 0x0) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000000140)=""/248) r1 = semget(0x3, 0x1, 0x20) semop(r1, &(0x7f0000000240)=[{0x2, 0xa23, 0x800}, {0x1, 0xfffe, 0x3000}], 0x2) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000280)=""/244) semctl$GETNCNT(r1, 0x3, 0xe, &(0x7f0000000380)=""/233) semctl$GETZCNT(r1, 0x2, 0xf, &(0x7f0000000480)=""/51) semctl$SETVAL(r0, 0x2, 0x10, &(0x7f00000004c0)=0x5) semctl$GETNCNT(r1, 0x4, 0xe, &(0x7f0000000500)=""/136) semop(r1, &(0x7f00000005c0)=[{0x1, 0x800, 0x1800}, {0x4, 0x2, 0x1800}, {0x3, 0x1f, 0x2800}, {0x2, 0xf2, 0x1000}, {0x3, 0x4, 0x1800}, {0x1, 0x1f, 0x1000}, {0x2, 0xa02, 0x1000}], 0x7) r2 = semget$private(0x0, 0x4, 0x104) semctl$GETZCNT(r2, 0x2, 0xf, &(0x7f0000000600)=""/169) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000006c0)=""/236) semctl$IPC_INFO(0xffffffffffffffff, 0x1, 0x3, &(0x7f00000007c0)=""/22) statx(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x400, 0x8, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x1000, 0x8, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000a80)={{0x1, r3, 0xffffffffffffffff, 0xee01, r4, 0x40, 0xfffc}, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1ff}) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000b00)=""/156) 18:19:12 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000000)={0x8, 0x80, 0x10000, {0x100, 0x80}, 0xc6ea, 0x100}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xc0901, 0x0) getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@GTPA_VERSION={0x8, 0x2, 0xfffff801}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6}, @GTPA_NET_NS_FD={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8001}, 0x8050) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000300)={{0x7, 0xc1}, 0x1, 0x8000, 0x2, {0x7, 0x4}, 0x9, 0x8}) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000400), r2) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000440), 0x20000, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, r4, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r1}, @GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x90) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000000580)) sendmsg$nl_xfrm(r3, &(0x7f0000000980)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000940)={&(0x7f0000000600)=@allocspi={0x324, 0x16, 0x8, 0x70bd2a, 0x25dfdbfd, {{{@in=@remote, @in6=@private0, 0x4e21, 0x0, 0x4e22, 0xc9, 0x2, 0xa0, 0xe0, 0x62, r1}, {@in6=@private2, 0x4d4, 0x32}, @in=@multicast1, {0x40, 0x0, 0x20, 0x8, 0xffffffff7fffffff, 0x80000000, 0x40, 0x421}, {0x100000001, 0x2000000000, 0x7, 0x1}, {0x1, 0xc3}, 0x70bd28, 0x0, 0x2, 0x4, 0x8, 0x80}, 0x10001, 0x100}, [@migrate={0x180, 0x11, [{@in6=@mcast2, @in=@empty, @in6=@mcast1, @in=@local, 0x0, 0x2, 0x0, 0x3504, 0xa, 0xa}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@loopback, @in6=@rand_addr=' \x01\x00', @in=@broadcast, 0x3c, 0x1, 0x0, 0x3500, 0xa, 0xa}, {@in6=@local, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@loopback, @in6=@empty, 0x33, 0x4, 0x0, 0x3505, 0x2, 0x2}, {@in=@dev={0xac, 0x14, 0x14, 0x18}, @in=@local, @in=@empty, @in6=@dev={0xfe, 0x80, '\x00', 0x3d}, 0xff, 0x3, 0x0, 0x3507, 0xa, 0xa}, {@in=@private=0xa010101, @in6=@mcast1, @in=@local, @in=@multicast1, 0xff, 0x4, 0x0, 0x0, 0x0, 0x551e02670f69fa7e}]}, @etimer_thresh={0x8, 0xc, 0xfffffffa}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x1f}, @extra_flags={0x8}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd2d, 0x1}}, @tmpl={0x84, 0x5, [{{@in=@empty, 0x4d5, 0x33}, 0x0, @in=@local, 0x3507, 0x3, 0x2, 0xe1, 0x0, 0xfffffffc, 0x6e2}, {{@in=@private=0xa010102, 0x4d2, 0x2b}, 0xa, @in6=@mcast1, 0x3500, 0x1, 0x1, 0x7f, 0x6, 0x9, 0x4}]}]}, 0x324}, 0x1, 0x0, 0x0, 0x8080}, 0x800) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000009c0), 0x4) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x44, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40005}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000b40)={0x1ff, 0xcd, 0x28a0, 0x6, 0x4, 0x81, 0x7fff}, 0xc) syz_open_dev$rtc(&(0x7f0000000b80), 0x1000, 0x10000) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r4, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010102}, @GTPA_LINK={0x8, 0x1, r1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8890}, 0x4008) 18:19:12 executing program 5: semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000000)=""/95) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x4, 0xc, &(0x7f0000000080)=""/242) r0 = getegid() r1 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x1, 0xee01, r0, r1, 0xffffffffffffffff, 0x10a, 0x8}, 0x848, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000}) r2 = semget$private(0x0, 0x3, 0x868) semctl$GETPID(r2, 0x4, 0xb, &(0x7f0000000200)=""/205) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000300)=[0xb846, 0x5, 0x2, 0x2, 0x1000, 0xffff, 0xf20d]) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340), 0x4) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000380)=""/107) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000000400)={0x24, @none={0x0, 0x2}}, 0x14) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000440), 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x400800, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000580)) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f00000005c0)=""/29) timerfd_create(0x8, 0x81800) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000600)=0x4) 18:19:12 executing program 6: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x10, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x400000d, 0x4000010, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}]}, 0x8) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) r0 = io_uring_setup(0x2042, &(0x7f0000000080)={0x0, 0xeb81, 0x4, 0x3, 0x13b}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x30, r0, 0x0) r1 = io_uring_setup(0x3522, &(0x7f0000000100)={0x0, 0xc3c2, 0x0, 0x2, 0x1df}) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x2a0100, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) io_uring_enter(r2, 0x2ded, 0x34d0, 0x2, &(0x7f00000001c0)={[0xfffffffffffffffd]}, 0x8) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x7, 0x2, 0x4, 0x44, 0x0, 0x1, 0x40000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000200)}, 0x4, 0x9, 0x4, 0x2, 0xb3, 0x0, 0x2, 0x0, 0x80}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) io_uring_enter(0xffffffffffffffff, 0x4c05, 0x546e, 0x1, &(0x7f00000002c0)={[0x3]}, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000017, 0x22010, r2, 0x0) connect$802154_dgram(r2, &(0x7f0000000300)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0002}}}, 0x14) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000340), 0x20240, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 18:19:12 executing program 2: setns(0xffffffffffffffff, 0x40000000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)={{0x5, 0x7c}, 0x1, 0xfff, 0x4, {0x80}, 0x3f, 0x800}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x400, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}, {@nodevmap}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@obj_user={'obj_user', 0x3d, '\'9'}}, {@subj_role={'subj_role', 0x3d, '[((\\\xdb--\xeb[:/\x1e}\\+.&:'}}]}}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x200e00, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200), 0x4) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x881, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x4) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000002c0)) r4 = syz_io_uring_setup(0x7a0e, &(0x7f0000000300)={0x0, 0x4dc4, 0x20, 0x1, 0x2d, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_enter(r4, 0x6831, 0x8391, 0x2, &(0x7f0000000400)={[0x800]}, 0x8) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x400080, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r5, 0x7, &(0x7f0000000480)=r2, 0x1) setns(r0, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f00000004c0)=""/57) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000540), &(0x7f0000000580)=0xc) openat$full(0xffffffffffffff9c, &(0x7f00000005c0), 0x600, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 18:19:12 executing program 3: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)=""/186, 0xba}, {&(0x7f00000000c0)=""/76, 0x4c}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x3) r0 = socket(0x23, 0x4, 0x6d) r1 = accept4$bt_l2cap(r0, &(0x7f0000001180)={0x1f, 0x0, @none}, &(0x7f00000011c0)=0xe, 0x80000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000001200)='bbr\x00', 0x4) accept4$bt_l2cap(r1, &(0x7f0000001240)={0x1f, 0x0, @fixed}, &(0x7f0000001280)=0xe, 0x80800) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4$bt_l2cap(r1, 0x0, &(0x7f00000012c0), 0x80000) pipe2(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8800) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, r6) socketpair(0x2a, 0x3, 0x3800000, &(0x7f0000001340)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000001380), 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001400), 0x10000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000001440)) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x4) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001480), 0x48402, 0x0) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000001740)={0xbc, 0x0, &(0x7f0000001640)=[@decrefs={0x40046307, 0x2}, @release={0x40046306, 0x3}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f00000014c0)={@fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0x9, 0x1, 0x1a}, @flat=@weak_binder={0x77622a85, 0x1, 0x2}}, &(0x7f0000001540)={0x0, 0x18, 0x38}}}, @acquire_done={0x40106309, 0x4}, @release={0x40046306, 0x2}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001580)={@fda={0x66646185, 0xa, 0x0, 0x14}, @fda={0x66646185, 0x0, 0x1, 0x28}, @flat=@binder={0x73622a85, 0x1, 0x3}}, &(0x7f0000001600)={0x0, 0x20, 0x40}}, 0x1000}], 0x40, 0x0, &(0x7f0000001700)="1ab35f92bee57761825c53ae7418bcd11bafb121d1398cc243bf9f74e2b984f2552f0c0b023ae1c70bae960322b3b97556aa290cf8fc24cc2b86cbebed796dee"}) mount$9p_fd(0x0, &(0x7f0000001780)='./file0\x00', &(0x7f00000017c0), 0x2c8006, &(0x7f0000001900)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_u}, {@version_9p2000}, {@access_uid}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x64, 0x63, 0x0, 0x34, 0x39, 0x36, 0x64], 0x2d, [0x36, 0x30, 0x30, 0x36], 0x2d, [0x30, 0x61, 0x5b, 0x36], 0x2d, [0x31, 0x34, 0x66, 0x39], 0x2d, [0x37, 0xc6, 0x65, 0x62, 0x33, 0x30, 0x61, 0x71af3b53cec2370d]}}}, {@smackfsroot={'smackfsroot', 0x3d, '^'}}, {@subj_type}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bbr\x00'}}]}}) 18:19:12 executing program 2: setns(0xffffffffffffffff, 0x40000000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)={{0x5, 0x7c}, 0x1, 0xfff, 0x4, {0x80}, 0x3f, 0x800}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x400, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}, {@nodevmap}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@obj_user={'obj_user', 0x3d, '\'9'}}, {@subj_role={'subj_role', 0x3d, '[((\\\xdb--\xeb[:/\x1e}\\+.&:'}}]}}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x200e00, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200), 0x4) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x881, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x4) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000002c0)) r4 = syz_io_uring_setup(0x7a0e, &(0x7f0000000300)={0x0, 0x4dc4, 0x20, 0x1, 0x2d, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_enter(r4, 0x6831, 0x8391, 0x2, &(0x7f0000000400)={[0x800]}, 0x8) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x400080, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r5, 0x7, &(0x7f0000000480)=r2, 0x1) setns(r0, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f00000004c0)=""/57) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000540), &(0x7f0000000580)=0xc) openat$full(0xffffffffffffff9c, &(0x7f00000005c0), 0x600, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 18:19:12 executing program 6: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x10, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x400000d, 0x4000010, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}]}, 0x8) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) r0 = io_uring_setup(0x2042, &(0x7f0000000080)={0x0, 0xeb81, 0x4, 0x3, 0x13b}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x30, r0, 0x0) r1 = io_uring_setup(0x3522, &(0x7f0000000100)={0x0, 0xc3c2, 0x0, 0x2, 0x1df}) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x2a0100, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) io_uring_enter(r2, 0x2ded, 0x34d0, 0x2, &(0x7f00000001c0)={[0xfffffffffffffffd]}, 0x8) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x7, 0x2, 0x4, 0x44, 0x0, 0x1, 0x40000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000200)}, 0x4, 0x9, 0x4, 0x2, 0xb3, 0x0, 0x2, 0x0, 0x80}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) io_uring_enter(0xffffffffffffffff, 0x4c05, 0x546e, 0x1, &(0x7f00000002c0)={[0x3]}, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000017, 0x22010, r2, 0x0) connect$802154_dgram(r2, &(0x7f0000000300)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0002}}}, 0x14) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000340), 0x20240, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 18:19:12 executing program 4: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/net\x00') r1 = syz_open_procfs(r0, &(0x7f0000000040)='smaps_rollup\x00') r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setns(r2, 0x4000000) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x10280, 0x0) r4 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0xff) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000340)={0x88, 0x0, &(0x7f00000001c0)=[@enter_looper, @clear_death, @increfs={0x40046304, 0x3}, @free_buffer={0x40086303, r4}, @exit_looper, @acquire_done={0x40106309, 0x1}, @enter_looper, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000100)={@flat=@handle={0x73682a85, 0x100, 0x2}, @flat=@binder={0x73622a85, 0x10a}, @flat=@handle={0x73682a85, 0x100a}}, &(0x7f0000000180)={0x0, 0x18, 0x30}}}], 0x8e, 0x0, &(0x7f0000000280)="e4cb846bad177bcf92db8404bbe72bc0ca4da834125957ad2b0003446c208d44fc268a4e08e24019692fbffabb1e39ccaa2eb4c9fe166e6738553e1373b8301e133b9f0260951a30a30edb9a9dc1d6992c7fba4aeea048111fa5867c5b59646a0239bdfd8b621c845cd910e2e9ca9ceaee9344225c73649da721028440f90d93280a64437fc6acd1a6a01fc5ef7c"}) sendmsg$802154_dgram(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x24, @none={0x0, 0xffff}}, 0x14, &(0x7f0000000400)={&(0x7f00000003c0)="4a8800a75b2786ab7905b8ac407f10f2bb424e33a5e42d49", 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000480)=0x80000001, &(0x7f00000004c0)=0x4) io_uring_enter(r2, 0x6873, 0x8360, 0x2, &(0x7f0000000500)={[0x5]}, 0x8) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000540)=[r1], 0x1) r5 = syz_open_procfs(r0, &(0x7f0000000580)='personality\x00') setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f00000005c0)=[@sack_perm, @mss={0x2, 0x50}, @mss={0x2, 0x79}, @timestamp, @timestamp], 0x5) r6 = io_uring_setup(0x74af, &(0x7f0000000600)={0x0, 0x7817, 0x20, 0x3, 0x2d0, 0x0, r2}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r6, 0x7, &(0x7f0000000680)=r1, 0x1) pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$RTC_PLL_GET(r7, 0x80207011, &(0x7f0000000700)) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000740)={'wpan0\x00'}) 18:19:12 executing program 6: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x10, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x400000d, 0x4000010, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}]}, 0x8) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) r0 = io_uring_setup(0x2042, &(0x7f0000000080)={0x0, 0xeb81, 0x4, 0x3, 0x13b}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x30, r0, 0x0) r1 = io_uring_setup(0x3522, &(0x7f0000000100)={0x0, 0xc3c2, 0x0, 0x2, 0x1df}) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x2a0100, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) io_uring_enter(r2, 0x2ded, 0x34d0, 0x2, &(0x7f00000001c0)={[0xfffffffffffffffd]}, 0x8) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x7, 0x2, 0x4, 0x44, 0x0, 0x1, 0x40000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000200)}, 0x4, 0x9, 0x4, 0x2, 0xb3, 0x0, 0x2, 0x0, 0x80}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) io_uring_enter(0xffffffffffffffff, 0x4c05, 0x546e, 0x1, &(0x7f00000002c0)={[0x3]}, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000017, 0x22010, r2, 0x0) connect$802154_dgram(r2, &(0x7f0000000300)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0002}}}, 0x14) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000340), 0x20240, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 18:19:12 executing program 2: setns(0xffffffffffffffff, 0x40000000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)={{0x5, 0x7c}, 0x1, 0xfff, 0x4, {0x80}, 0x3f, 0x800}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x400, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}, {@nodevmap}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@obj_user={'obj_user', 0x3d, '\'9'}}, {@subj_role={'subj_role', 0x3d, '[((\\\xdb--\xeb[:/\x1e}\\+.&:'}}]}}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x200e00, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200), 0x4) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x881, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x4) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000002c0)) r4 = syz_io_uring_setup(0x7a0e, &(0x7f0000000300)={0x0, 0x4dc4, 0x20, 0x1, 0x2d, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_enter(r4, 0x6831, 0x8391, 0x2, &(0x7f0000000400)={[0x800]}, 0x8) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x400080, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r5, 0x7, &(0x7f0000000480)=r2, 0x1) setns(r0, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f00000004c0)=""/57) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000540), &(0x7f0000000580)=0xc) openat$full(0xffffffffffffff9c, &(0x7f00000005c0), 0x600, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 18:19:12 executing program 0: io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}]}, 0x3) r0 = syz_io_uring_setup(0xf5b, &(0x7f0000000040)={0x0, 0x9144, 0x1, 0x1, 0x352}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x420240, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) r3 = eventfd2(0x4, 0x1) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x400402, 0x6, 0x14}, 0x18) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000240)={0x55d8, 0x0, &(0x7f0000000200)=[r2, 0xffffffffffffffff, r1, r3, r4, r1]}, 0x6) getpeername(r1, &(0x7f0000000280)=@l2tp={0x2, 0x0, @remote}, &(0x7f0000000300)=0x80) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340), 0x20000, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)}, {&(0x7f00000003c0)=""/224, 0xe0}], 0x2) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0x40000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000001740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001700)={&(0x7f00000005c0)={0x1120, 0x13, 0x200, 0x70bd29, 0x25dfdbfd, {0x2, 0x20, 0x40, 0x40, {0x4e23, 0x4e23, [0x7ff, 0x3ff, 0x6, 0x5], [0x6, 0x8000, 0x200, 0x5], 0x0, [0x7f, 0x1]}, 0x8, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd0, 0x1, "3d228544d697458384ea6ce312c742b132ccc0dbdd1fe84ca2f77c8811a6d7e7f3096f7ed8d87c5b85682e5051f0b4266583b656de61403fb1be21462823f7faff02e4c3b7e990393efed8df5d70c6195f1bfb8e58fb7c329b221b3e50a996e7b5d148991e58033bc94c01aebcb9d77f1f63a4b4e48b7b907b9e2717b71d98a03cd7eba48123c2a494b4a95955cd06e82ea1d62cebcff9c8c5a528437d0cfb61118ae6a92521922d7c009b50ff181c3ff1499c35021709db231a4929fe84f686311fd4b0436c40286692c59b"}]}, 0x1120}, 0x1, 0x0, 0x0, 0x10}, 0x20000) r7 = openat$hpet(0xffffffffffffff9c, &(0x7f0000001780), 0x440, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000017c0)={{0x30, 0x4}, 0x1, 0x5, 0x5, {0x7, 0x6}, 0x9, 0x9}) perf_event_open(&(0x7f0000001840)={0x4, 0x80, 0x7f, 0x81, 0x0, 0x0, 0x0, 0xb81, 0x1, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x1, 0x40}, 0x80, 0xffffffff, 0x1, 0x3, 0x400, 0x40, 0xffff, 0x0, 0x181, 0x0, 0x400}, 0xffffffffffffffff, 0x5, r7, 0x2) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000018c0)=0x0) r9 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001940)={{0x1, r8, 0x0, r9, 0x0, 0x0, 0xfff9}, 0x8001, 0x7, 0x0, 0x0, 0x0, 0x0, 0xff}) 18:19:12 executing program 5: semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000000)=""/95) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x4, 0xc, &(0x7f0000000080)=""/242) r0 = getegid() r1 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x1, 0xee01, r0, r1, 0xffffffffffffffff, 0x10a, 0x8}, 0x848, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000}) r2 = semget$private(0x0, 0x3, 0x868) semctl$GETPID(r2, 0x4, 0xb, &(0x7f0000000200)=""/205) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000300)=[0xb846, 0x5, 0x2, 0x2, 0x1000, 0xffff, 0xf20d]) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340), 0x4) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000380)=""/107) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000000400)={0x24, @none={0x0, 0x2}}, 0x14) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000440), 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x400800, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000580)) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f00000005c0)=""/29) timerfd_create(0x8, 0x81800) 18:19:13 executing program 2: setns(0xffffffffffffffff, 0x40000000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)={{0x5, 0x7c}, 0x1, 0xfff, 0x4, {0x80}, 0x3f, 0x800}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x400, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}, {@nodevmap}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@obj_user={'obj_user', 0x3d, '\'9'}}, {@subj_role={'subj_role', 0x3d, '[((\\\xdb--\xeb[:/\x1e}\\+.&:'}}]}}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x200e00, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200), 0x4) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x881, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x4) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000002c0)) r4 = syz_io_uring_setup(0x7a0e, &(0x7f0000000300)={0x0, 0x4dc4, 0x20, 0x1, 0x2d, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_enter(r4, 0x6831, 0x8391, 0x2, &(0x7f0000000400)={[0x800]}, 0x8) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x400080, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r5, 0x7, &(0x7f0000000480)=r2, 0x1) setns(r0, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f00000004c0)=""/57) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000540), &(0x7f0000000580)=0xc) openat$full(0xffffffffffffff9c, &(0x7f00000005c0), 0x600, 0x0) 18:19:13 executing program 6: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x10, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x400000d, 0x4000010, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}]}, 0x8) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) r0 = io_uring_setup(0x2042, &(0x7f0000000080)={0x0, 0xeb81, 0x4, 0x3, 0x13b}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x30, r0, 0x0) r1 = io_uring_setup(0x3522, &(0x7f0000000100)={0x0, 0xc3c2, 0x0, 0x2, 0x1df}) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x2a0100, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) io_uring_enter(r2, 0x2ded, 0x34d0, 0x2, &(0x7f00000001c0)={[0xfffffffffffffffd]}, 0x8) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x7, 0x2, 0x4, 0x44, 0x0, 0x1, 0x40000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000200)}, 0x4, 0x9, 0x4, 0x2, 0xb3, 0x0, 0x2, 0x0, 0x80}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) io_uring_enter(0xffffffffffffffff, 0x4c05, 0x546e, 0x1, &(0x7f00000002c0)={[0x3]}, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000017, 0x22010, r2, 0x0) connect$802154_dgram(r2, &(0x7f0000000300)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0002}}}, 0x14) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000340), 0x20240, 0x0) SYZFAIL: failed to write(kmemleak, "scan") (errno 1: Operation not permitted) BUG: leak checking failed VM DIAGNOSIS: 18:19:13 Registers: info registers vcpu 0 RAX=ffffffff8120482a RBX=ffffffff816087b0 RCX=ffff88800a327804 RDX=1ffff11001464f21 RSI=ffffffff8120482a RDI=ffff88800a327978 RBP=ffff88800a327948 RSP=ffff88800a3278a8 R8 =0000000000000001 R9 =ffff88800a3278f0 R10=000000000003be53 R11=0000000000003ddd R12=ffff88800a327978 R13=0000000000000000 R14=ffff88800a44b700 R15=0000000000000000 RIP=ffffffff816087b4 RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff8880e55dd000 00000000 00000000 LDT=0000 fffffe2c00000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffcfdd48ff8 CR3=000000003cd3f000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff00000000ff000000000000000000ff XMM01=25252525252525252525252525252525 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=dffffc0000000000 RCX=ffffffff82255e34 RDX=ffff888015fc5280 RSI=ffffffff82255dd8 RDI=ffff888009705b20 RBP=0000000000000001 RSP=ffff8880153678c0 R8 =0000000000000001 R9 =0000000000000000 R10=000000000000000b R11=0000000000000001 R12=ffff888009705618 R13=000000000000000c R14=0000000000000022 R15=000000000000000b RIP=ffffffff82255de3 RFL=00000216 [----AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fe4e14a38c0 00000000 00000000 GS =0000 ffff8880e56dd000 00000000 00000000 LDT=0000 fffffe2400000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f63a571d3b8 CR3=000000000e7b6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0000000000000000696c61766e49002f XMM01=00000000000000000000005f4e49002f XMM02=ffffffffffffffffffffff0f0e0d0c0b XMM03=696e656420737365636341002f737973 XMM04=000055c33e2423d0000055c33e2610e0 XMM05=0000000000000000000000000000ffff XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=697361622f6372732f2e2e000d0a0920 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000