Warning: Permanently added '[localhost]:26933' (ECDSA) to the list of known hosts. 2022/09/30 21:25:16 fuzzer started 2022/09/30 21:25:17 dialing manager at localhost:40535 syzkaller login: [ 44.134860] cgroup: Unknown subsys name 'net' [ 44.228427] cgroup: Unknown subsys name 'rlimit' 2022/09/30 21:25:32 syscalls: 2215 2022/09/30 21:25:32 code coverage: enabled 2022/09/30 21:25:32 comparison tracing: enabled 2022/09/30 21:25:32 extra coverage: enabled 2022/09/30 21:25:32 setuid sandbox: enabled 2022/09/30 21:25:32 namespace sandbox: enabled 2022/09/30 21:25:32 Android sandbox: enabled 2022/09/30 21:25:32 fault injection: enabled 2022/09/30 21:25:32 leak checking: enabled 2022/09/30 21:25:32 net packet injection: enabled 2022/09/30 21:25:32 net device setup: enabled 2022/09/30 21:25:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/30 21:25:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/30 21:25:32 USB emulation: enabled 2022/09/30 21:25:32 hci packet injection: enabled 2022/09/30 21:25:32 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220929) 2022/09/30 21:25:32 802.15.4 emulation: enabled 2022/09/30 21:25:32 fetching corpus: 50, signal 21792/23636 (executing program) 2022/09/30 21:25:32 fetching corpus: 100, signal 35634/39070 (executing program) 2022/09/30 21:25:32 fetching corpus: 150, signal 48456/53305 (executing program) 2022/09/30 21:25:32 fetching corpus: 200, signal 52766/59076 (executing program) 2022/09/30 21:25:32 fetching corpus: 250, signal 59047/66654 (executing program) 2022/09/30 21:25:33 fetching corpus: 300, signal 63548/72450 (executing program) 2022/09/30 21:25:33 fetching corpus: 350, signal 66225/76447 (executing program) 2022/09/30 21:25:33 fetching corpus: 400, signal 68747/80246 (executing program) 2022/09/30 21:25:33 fetching corpus: 450, signal 72832/85506 (executing program) 2022/09/30 21:25:33 fetching corpus: 500, signal 78069/91697 (executing program) 2022/09/30 21:25:33 fetching corpus: 550, signal 82463/97029 (executing program) 2022/09/30 21:25:33 fetching corpus: 600, signal 85891/101480 (executing program) 2022/09/30 21:25:33 fetching corpus: 650, signal 87927/104627 (executing program) 2022/09/30 21:25:34 fetching corpus: 700, signal 90236/107990 (executing program) 2022/09/30 21:25:34 fetching corpus: 750, signal 92567/111271 (executing program) 2022/09/30 21:25:34 fetching corpus: 800, signal 94296/114001 (executing program) 2022/09/30 21:25:34 fetching corpus: 850, signal 96957/117588 (executing program) 2022/09/30 21:25:34 fetching corpus: 900, signal 99889/121292 (executing program) 2022/09/30 21:25:34 fetching corpus: 950, signal 101623/123969 (executing program) 2022/09/30 21:25:34 fetching corpus: 1000, signal 102804/126130 (executing program) 2022/09/30 21:25:34 fetching corpus: 1050, signal 105581/129584 (executing program) 2022/09/30 21:25:35 fetching corpus: 1100, signal 108474/133187 (executing program) 2022/09/30 21:25:35 fetching corpus: 1150, signal 110551/136026 (executing program) 2022/09/30 21:25:35 fetching corpus: 1200, signal 111532/137945 (executing program) 2022/09/30 21:25:35 fetching corpus: 1250, signal 113919/140928 (executing program) 2022/09/30 21:25:35 fetching corpus: 1300, signal 115545/143241 (executing program) 2022/09/30 21:25:35 fetching corpus: 1350, signal 117218/145595 (executing program) 2022/09/30 21:25:35 fetching corpus: 1400, signal 118671/147800 (executing program) 2022/09/30 21:25:35 fetching corpus: 1450, signal 120204/150054 (executing program) 2022/09/30 21:25:35 fetching corpus: 1500, signal 121469/152054 (executing program) 2022/09/30 21:25:36 fetching corpus: 1550, signal 124167/155088 (executing program) 2022/09/30 21:25:36 fetching corpus: 1600, signal 125978/157482 (executing program) 2022/09/30 21:25:36 fetching corpus: 1650, signal 127080/159279 (executing program) 2022/09/30 21:25:36 fetching corpus: 1700, signal 129449/161940 (executing program) 2022/09/30 21:25:36 fetching corpus: 1750, signal 130824/163922 (executing program) 2022/09/30 21:25:36 fetching corpus: 1800, signal 132438/166028 (executing program) 2022/09/30 21:25:36 fetching corpus: 1850, signal 133611/167889 (executing program) 2022/09/30 21:25:36 fetching corpus: 1900, signal 134621/169550 (executing program) 2022/09/30 21:25:37 fetching corpus: 1950, signal 138047/172863 (executing program) 2022/09/30 21:25:37 fetching corpus: 2000, signal 140705/175494 (executing program) 2022/09/30 21:25:37 fetching corpus: 2050, signal 141718/177057 (executing program) 2022/09/30 21:25:37 fetching corpus: 2100, signal 143144/178867 (executing program) 2022/09/30 21:25:37 fetching corpus: 2150, signal 144192/180375 (executing program) 2022/09/30 21:25:37 fetching corpus: 2200, signal 146157/182490 (executing program) 2022/09/30 21:25:37 fetching corpus: 2250, signal 147233/184022 (executing program) 2022/09/30 21:25:38 fetching corpus: 2300, signal 148447/185657 (executing program) 2022/09/30 21:25:38 fetching corpus: 2350, signal 149216/186944 (executing program) 2022/09/30 21:25:38 fetching corpus: 2400, signal 150178/188332 (executing program) 2022/09/30 21:25:38 fetching corpus: 2450, signal 151422/189851 (executing program) 2022/09/30 21:25:38 fetching corpus: 2500, signal 152351/191239 (executing program) 2022/09/30 21:25:38 fetching corpus: 2550, signal 153697/192791 (executing program) 2022/09/30 21:25:38 fetching corpus: 2600, signal 154556/194068 (executing program) 2022/09/30 21:25:38 fetching corpus: 2650, signal 155754/195548 (executing program) 2022/09/30 21:25:38 fetching corpus: 2700, signal 156671/196816 (executing program) 2022/09/30 21:25:39 fetching corpus: 2750, signal 157298/197910 (executing program) 2022/09/30 21:25:39 fetching corpus: 2800, signal 158460/199335 (executing program) 2022/09/30 21:25:39 fetching corpus: 2850, signal 159547/200669 (executing program) 2022/09/30 21:25:39 fetching corpus: 2900, signal 160574/201899 (executing program) 2022/09/30 21:25:39 fetching corpus: 2950, signal 161407/203062 (executing program) 2022/09/30 21:25:39 fetching corpus: 3000, signal 162564/204338 (executing program) 2022/09/30 21:25:39 fetching corpus: 3050, signal 164178/205899 (executing program) 2022/09/30 21:25:39 fetching corpus: 3100, signal 164850/206938 (executing program) 2022/09/30 21:25:39 fetching corpus: 3150, signal 165682/208055 (executing program) 2022/09/30 21:25:40 fetching corpus: 3200, signal 167105/209477 (executing program) 2022/09/30 21:25:40 fetching corpus: 3250, signal 168153/210620 (executing program) 2022/09/30 21:25:40 fetching corpus: 3300, signal 168568/211512 (executing program) 2022/09/30 21:25:40 fetching corpus: 3350, signal 169593/212655 (executing program) 2022/09/30 21:25:40 fetching corpus: 3400, signal 170426/213683 (executing program) 2022/09/30 21:25:40 fetching corpus: 3450, signal 171009/214579 (executing program) 2022/09/30 21:25:40 fetching corpus: 3500, signal 171522/215464 (executing program) 2022/09/30 21:25:40 fetching corpus: 3550, signal 172186/216356 (executing program) 2022/09/30 21:25:41 fetching corpus: 3600, signal 172700/217170 (executing program) 2022/09/30 21:25:41 fetching corpus: 3650, signal 173553/218121 (executing program) 2022/09/30 21:25:41 fetching corpus: 3700, signal 174146/219002 (executing program) 2022/09/30 21:25:41 fetching corpus: 3750, signal 175056/219967 (executing program) 2022/09/30 21:25:41 fetching corpus: 3800, signal 175921/220889 (executing program) 2022/09/30 21:25:41 fetching corpus: 3850, signal 176679/221759 (executing program) 2022/09/30 21:25:41 fetching corpus: 3900, signal 177302/222593 (executing program) 2022/09/30 21:25:41 fetching corpus: 3950, signal 177876/223424 (executing program) 2022/09/30 21:25:42 fetching corpus: 4000, signal 178630/224257 (executing program) 2022/09/30 21:25:42 fetching corpus: 4050, signal 179516/225149 (executing program) 2022/09/30 21:25:42 fetching corpus: 4100, signal 179989/225890 (executing program) 2022/09/30 21:25:42 fetching corpus: 4150, signal 180768/226655 (executing program) 2022/09/30 21:25:42 fetching corpus: 4200, signal 181254/227337 (executing program) 2022/09/30 21:25:42 fetching corpus: 4250, signal 181840/228034 (executing program) 2022/09/30 21:25:42 fetching corpus: 4300, signal 183139/228954 (executing program) 2022/09/30 21:25:43 fetching corpus: 4350, signal 184084/229759 (executing program) 2022/09/30 21:25:43 fetching corpus: 4400, signal 184546/230432 (executing program) 2022/09/30 21:25:43 fetching corpus: 4450, signal 185252/231142 (executing program) 2022/09/30 21:25:43 fetching corpus: 4500, signal 185653/231799 (executing program) 2022/09/30 21:25:43 fetching corpus: 4550, signal 186624/232515 (executing program) 2022/09/30 21:25:43 fetching corpus: 4600, signal 186969/233153 (executing program) 2022/09/30 21:25:43 fetching corpus: 4650, signal 188010/233903 (executing program) 2022/09/30 21:25:43 fetching corpus: 4700, signal 188726/234559 (executing program) 2022/09/30 21:25:44 fetching corpus: 4750, signal 189173/235184 (executing program) 2022/09/30 21:25:44 fetching corpus: 4800, signal 189815/235829 (executing program) 2022/09/30 21:25:44 fetching corpus: 4850, signal 190370/236424 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/236977 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/237429 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/237898 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/238403 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/238882 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/239335 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/239778 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/240222 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/240706 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/241177 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/241655 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/242136 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/242615 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/243085 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/243573 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/244026 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/244518 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/244978 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/245436 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/245908 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/246372 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/246859 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/247343 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/247806 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/248293 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/248514 (executing program) 2022/09/30 21:25:44 fetching corpus: 4875, signal 190746/248514 (executing program) 2022/09/30 21:25:46 starting 8 fuzzer processes 21:25:46 executing program 0: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x5, 0x12) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x7fffffff, 0x9, 0xe, 0x11, "791e05e5370d70d52326f40c8adb725d04126dba365654be256d1694000a33ccf1ebba681ec2e68d8b0cfece75c1a42fca2defc1942cc46d9bfbb312411bad0d", "5a46822343555012d956f8630305118d23b3e888e64db05daecbea0071d5ac0b", [0xffffffffffffffe1, 0x80000001]}) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x101401, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000140), &(0x7f0000000180)=@md5={0x1, "e1abe7086039bd67dd228e28c58c785f"}, 0x11, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000200)={0xa1, 0x80000001, 0x6, "f05c374a6f7f3cafd82b5067e42f61622eeea9366c2ed29cb0b3e66db5acca8002d5f106b180b9b556486f4b5bbbcefd3aab4bac69f9c0ef5a8bf5c92bfb03cc46bdc2c7d5bc17701d81437d16725d5529beafdb1f9a1046d8bd1a865ca46ce68f07e960b0a643449cda01e30aab153e2bb7625866d3aa91a9120924466be9dbfcd4f5d5f2fc44739dd064dd322d72d3361e98b2d068c2f0756fb7100764b948f3"}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000002c0)) r2 = syz_mount_image$msdos(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x3, 0x3, &(0x7f0000000640)=[{&(0x7f0000000540)="2ac509f5a2b33552cf71286dd4d7ac88701597bdefbe1296bbdaa30dab4318fe4e66098691821c9550710e34bf39c1f9bf2b5dd5515f74ed87a95d", 0x3b, 0x100000000}, {&(0x7f0000000580)="b5537dc6", 0x4, 0x56c1}, {&(0x7f00000005c0)="c43f9fbb7d0aad00fb6d5a58bdd6ad8173fe66420e3ef880bc79dd0e4bacc91e75c19ca1b25d169089c9fe107a671fd6c46fc0901f8ad5480f1b000465a1b7b2179390bb0b088c16e4c4e6221e93a267be3c6fc12b2dc95ed8ebd54d3c6eeb70b33440a78974661dc7acaf8c5f7d1406bdcb61aa14a7cc5cd1716327", 0x7c, 0x3ff}], 0x20480, &(0x7f00000006c0)={[{@fat=@fmask={'fmask', 0x3d, 0x100000001}}, {@dots}, {@nodots}, {@dots}], [{@dont_appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/vcsu\x00'}}, {@subj_user={'subj_user', 0x3d, 'security.ima\x00'}}, {@obj_type={'obj_type', 0x3d, '---'}}, {@hash}, {@fsuuid={'fsuuid', 0x3d, {[0x1426d1c8b8055b74, 0x37, 0x61, 0x62, 0x61, 0x38, 0x62, 0x61], 0x2d, [0x3a, 0x32, 0x31, 0x39], 0x2d, [0x32, 0x35, 0x38, 0x39], 0x2d, [0x63, 0x32, 0x37, 0x36], 0x2d, [0x38, 0x31, 0x34, 0x39, 0x62, 0x3a, 0x65, 0x63]}}}]}) fgetxattr(r2, &(0x7f0000000780)=@known='com.apple.system.Security\x00', &(0x7f00000007c0)=""/48, 0x30) r3 = accept4$unix(r0, &(0x7f0000000800)=@abs, &(0x7f0000000880)=0x6e, 0x0) sendto$unix(r3, &(0x7f00000008c0)="7be08411ce2447911c39a897bb609e3a6879cff11291d8aa902bc3d1c885a11dc184c44da04f87d58501753668484ca2983a68741686a7cedbf2062deb8ad42983b34f53c59f60d4f9d99715a01e70e1fdc4066f3e3f9cc8faadad8cda1e50c5b8da7498105cc8925d000ee7b801482eba7b185002906d9d94fa8dcb67ccefbe079002647e86a02c59c352a166fcd74a311cdf38f0432bdc8a3ccd7d93fa4ac33b193c9e6777c0c538524c60a72a3bb6a46cd1bd76503664078e638a42a2b4f8e9bfe6a4d0a3b185364b51b3a9398e74c2239b847407c828e90edaf37d1c815c250567c8f8188836a309735c31618da5", 0xf0, 0x8010, &(0x7f00000009c0)=@file={0x1, './file0\x00'}, 0x6e) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fcntl$getflags(r4, 0xb) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0), r0) sendmsg$NL80211_CMD_JOIN_MESH(r5, &(0x7f0000000c40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b00)={0xd4, r6, 0x400, 0x0, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x58}}}}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x1ff}, @NL80211_ATTR_BSS_BASIC_RATES={0x1e, 0x24, [{0x3, 0x1}, {0x3}, {0x48}, {0x16, 0x1}, {0x18, 0x1}, {0x30}, {}, {0x6}, {0x5}, {0x24}, {0x12}, {0x5c, 0x1}, {0x2, 0x1}, {0x24, 0x1}, {0x24, 0x1}, {0x3, 0x1}, {0x6c}, {0x3, 0x1}, {0x1, 0x1}, {0xb, 0x1}, {0x60}, {0x6, 0x1}, {0x48}, {0x60, 0x1}, {0x6a}, {0x24, 0x1}]}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x43}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2b9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3a0}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xff}], @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x3}]}, @NL80211_ATTR_BSS_BASIC_RATES={0x14, 0x24, [{0x2}, {0x48, 0x1}, {0x9}, {0x4}, {0x24}, {0x24, 0x1}, {0x4}, {0x6}, {0x4, 0x1}, {0x16}, {0x36}, {0x48, 0x1}, {0x16, 0x1}, {0x0, 0x1}, {0x6c, 0x1}, {0x12}]}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xe4a}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x8}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x4}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40000}, 0x4084) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000c80)={0xebe, 0xf6e3, 0x8000, 0x7, 0x1, 0xfffffff9}) r7 = openat$cgroup_type(r0, &(0x7f0000000cc0), 0x2, 0x0) fcntl$setstatus(r7, 0x4, 0x800) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e00)={0xa8, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x1, 0x1f}}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x3}, @NL80211_ATTR_SCAN_SSIDS={0x60, 0x2d, 0x0, 0x1, [{0x7, 0x0, @random="250121"}, {0x7, 0x0, @random="af6547"}, {0xa, 0x0, @default_ibss_ssid}, {0xd, 0x0, @random="647064a160952ac600"}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@broadcast}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40044}, 0x4000000) 21:25:46 executing program 1: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f0000000040)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @remote, @empty}, &(0x7f00000000c0)=0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x48000, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{0x0, 0x0, 0x3}]}}, 0x16) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) r2 = openat$cgroup_freezer_state(r1, &(0x7f00000001c0), 0x2, 0x0) sendfile(r0, r2, &(0x7f0000000200)=0x2, 0x7fff) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/class/bsg', 0x100000, 0x1ce) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1, @out_args}, './file0\x00'}) r4 = accept4(r3, &(0x7f00000002c0)=@l2tp={0x2, 0x0, @local}, &(0x7f0000000340)=0x80, 0x800) getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f0000000380)=""/48, &(0x7f00000003c0)=0x30) ioctl$BTRFS_IOC_SET_FEATURES(r3, 0x40309439, &(0x7f0000000400)={0x0, 0x0, 0x10}) r5 = accept(r4, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000004c0)=0x80) open_by_handle_at(r1, &(0x7f0000000500)=@xfs_parent={0x1c, 0x82, {0x4, 0x4, 0x10000, 0x1}}, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000b40)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @private}}, 0x0, @in6=@initdev}}, &(0x7f0000000c40)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000c80)={@private2, 0x42, r6}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000cc0)={@private0, 0x7, r6}) setsockopt$inet6_buf(r5, 0x29, 0x20, &(0x7f0000000d00)="67c660fefa7e8051ad9fceeaa7a9a57348f9fa82", 0x14) sendmsg$nl_xfrm(r1, &(0x7f0000001100)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000010c0)={&(0x7f0000000e40)=@report={0x25c, 0x20, 0x2, 0x70bd2b, 0x25dfdbfd, {0x33, {@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x775, 0x4e20, 0x7, 0x0, 0xa0, 0x80, 0x84, 0x0, r7}}, [@sa={0xe4, 0x6, {{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x0, 0x4e24, 0x0, 0xa, 0x80, 0x0, 0x6c, r6}, {@in=@multicast1, 0x4d2, 0xff}, @in=@empty, {0x5, 0x2, 0xffffffffffff8000, 0x0, 0xffffffffffffffff, 0x8, 0x3, 0x81}, {0x1, 0x13, 0xffffffffffffff9a, 0x186}, {0x7, 0x6, 0x1}, 0x70bd28, 0x34ff, 0xa, 0x2, 0xfc, 0x2}}, @XFRMA_IF_ID={0x8, 0x1f, r6}, @proto={0x5, 0x19, 0x6c}, @algo_aead={0x11b, 0x12, {{'aegis128l\x00'}, 0x678, 0x0, "6c59545cd956d584dcbbd8e577039bf571b4abff143135f3508fb43fa3bff72d32be60104b453a60bc4701122d1b65ca87cf340fc0d2dfff7ace52240f58d6b1c5d40c2f68fb8c5fdc2341e5e8087432d6444513ba5900d85beda2905c2badb117433d3beef69b6ae36704566db2fecc2f9c457a9c9e244cacaaaf99060a5ca69d663f25dd7b10959db633fe1d3c818eec29ee049b602706d84af67b3475c8bf1dd7a38a8f888ebd48d42044b87ad58b0b7d66e397b00c3c0d306e1b354eea021388cca08b84e8a13b4c276408f208"}}]}, 0x25c}, 0x1, 0x0, 0x0, 0x20048801}, 0x48000) 21:25:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x111000) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/144) r1 = syz_open_dev$mouse(&(0x7f0000000100), 0x10001, 0x400000) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000140)=""/145) r2 = syz_io_uring_complete(0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000200)=0x400) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x616, 0x1000}) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000280)=""/184) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x4000, 0x0) r4 = pidfd_getfd(r2, r3, 0x0) r5 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3, 0x3f, 0x0, 0x8, 0x0, 0x8, 0x46020, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x0, 0x200, 0x20, 0x7, 0x5, 0x8e57, 0x2847, 0x0, 0xffffffff, 0x0, 0x8}, 0xffffffffffffffff, 0xc, r4, 0x1) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x4) r6 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_SEND(r6, 0x40489426, &(0x7f0000000480)={{r5}, 0x0, &(0x7f0000000440), 0x3e, 0x1, [0x3f, 0x4, 0x2, 0x7fffffff]}) close(r4) ioctl$FAT_IOCTL_GET_VOLUME_ID(r5, 0x80047213, &(0x7f0000000500)) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000540)) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000580)=""/213) accept$packet(r1, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000780)={'sit0\x00', &(0x7f0000000700)={'syztnl2\x00', r7, 0x4, 0x6, 0x6, 0x75, 0x21, @mcast2, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x8, 0x8000, 0x9, 0x8001}}) [ 73.857229] audit: type=1400 audit(1664573146.949:6): avc: denied { execmem } for pid=287 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:25:46 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x30}}, 0x8000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x44100, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r4, 0x10, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x8104) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), r2) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000003c0)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xa0002028}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, r5, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa3}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4080) sendmsg$NL802154_CMD_SET_TX_POWER(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, r1, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x3f}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x3f}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000010}, 0x2) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x3c, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8, 0x62, 0x40}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x9}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x4d}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000444}, 0x4052) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), r8) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f00000007c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r9, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x6c, r0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(r2, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x60, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan0\x00'}, @NL802154_ATTR_IFTYPE={0x8, 0x5, 0x1}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan0\x00'}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}, @NL802154_ATTR_EXTENDED_ADDR={0xc}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x400c080}, 0x40040000) 21:25:46 executing program 3: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000040)) r1 = accept(r0, 0x0, &(0x7f0000000080)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x7800, 0x8000, 0x907, 0xfffffffb, {{0x16, 0x4, 0x1, 0xe, 0x58, 0x66, 0x0, 0x6, 0x29, 0x0, @remote, @remote, {[@end, @rr={0x7, 0x7, 0x90, [@private=0xa010100]}, @lsrr={0x83, 0xb, 0x71, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote]}, @noop, @timestamp_addr={0x44, 0x24, 0x7f, 0x1, 0xa, [{@local, 0x20000000}, {@private=0xa010100, 0x80000000}, {@empty, 0x1c8e}, {@broadcast, 0x8}]}, @ssrr={0x89, 0xb, 0xa9, [@local, @broadcast]}]}}}}}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x2, 0x9, 0x6, 0x10001, 0x3}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r3, &(0x7f0000000200)={0x4600, 0x82, 0xe}, &(0x7f0000000240)='./file0\x00', 0x18, 0x0, 0x23456}, 0xfffffffa) ioctl$TIOCL_SCROLLCONSOLE(r3, 0x541c, &(0x7f00000002c0)={0xd, 0x4}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000006c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f0000000340)={0x314, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_WANTED={0x1c4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x42, 0x5, "63e4f0ded30759d12e59c9936d36fe26c86f5084da09de3d2ff31e1d1be2485c93849dfdb04791561104ae565d547cb35434c333edb5e6a938b66d6f57ee"}, @ETHTOOL_A_BITSET_BITS={0x17c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\';+\\*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ')\\\\!(@+\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff9a4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#,\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#(*+\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\'\'],{#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x961}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xd4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xab, 0x5, "bc85e47697ef439afa32bb80178431f48c394dfe2b65cca2167c983774930bea54f55c779149ba698af4150202d5ee273ce0384c48bacb4820a6eb48bdd196d3ae14e1f54d36da95c91e8a9d59e0a7a6f4ec9f5fd9f7458e7118885d65803c38795c8f879692672509da2d7a0370b14674d9b0233d50f57cbaf030b483db40dfcc9d535d056638c892ce60dcd9eee6e3a71c6f26d8dc123697dcc3261c5965818a42d855fe5358"}, @ETHTOOL_A_BITSET_VALUE={0x21, 0x4, "56a2b2ab3fb0f6fa245d32587b5c7a4513884a9fc863d5e300a8b6dea8"}]}, @ETHTOOL_A_FEATURES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x314}, 0x1, 0x0, 0x0, 0x4084}, 0x4000000) unlink(&(0x7f0000000700)='./file0\x00') mount$9p_tcp(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0), 0x4100c, &(0x7f0000000800)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@cache_mmap}, {@access_user}, {@aname={'aname', 0x3d, 'team_slave_0\x00'}}, {@posixacl}, {@noextend}, {@nodevmap}, {@version_9p2000}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x36, 0x5b, 0x62, 0x32, 0x31, 0x32, 0x35], 0x2d, [0x32, 0x62, 0x30, 0x63], 0x2d, [0x62, 0x32, 0x36, 0x37], 0x2d, [0x3d, 0x61, 0x31, 0x31], 0x2d, [0x31, 0x65, 0x35, 0x31, 0x65, 0x66, 0x38, 0x38]}}}, {@smackfsroot={'smackfsroot', 0x3d, ')\\\\!(@+\x00'}}, {@hash}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fowner_lt={'fowner<', r4}}, {@permit_directio}, {@dont_measure}]}}) setxattr$incfs_metadata(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980), &(0x7f00000009c0)="cafab3430f9959132e9299b561c557bd37a615ee3bf5c51c5a803ffc0a063f34cfd353f41b06fd", 0x27, 0x1) r5 = dup3(r1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000a00), r5) syz_mount_image$ext4(&(0x7f0000000a40)='ext2\x00', &(0x7f0000000a80)='./file0\x00', 0x5, 0x7, &(0x7f0000001ec0)=[{&(0x7f0000000ac0)="84425068bd067ef6f88c39f892f7634bc1d6991df174288f1b317a10a338125524f0d61493ab10d31d8a51b275be13f881d866aa2b10a03366b4e60851bc46e9af630547de7b2b9dc9d1ad6963693142a250674b1099c96cd63c0f7062bdd41da3dc11750a5f5a3b20f7283689c46a4e64ffd226823d868406e4110697e94ad0b11aa15fc6f16ed7bea5d5035e0f66a686319748631a17fcfbd50b8a090f89b0f62bd5e8ff8c1f9ee1f24c282d0cbf6c149e27b7dc387ec49a3bbde05cf3975f5c", 0xc1, 0x4}, {&(0x7f0000000bc0)="3a799165f4ab37473c8ca5ff38a3ffd4020206ea49dc9c861b53d4fa35d8f24f04a2eb2ab0d73ad5061b2333f92b324fd35895b3d638ba13eba151e95b39ff9037bc55f70464e22df6a9d01366da32096afec64a2406e7c8942f1a77dde5a7e5fd15e0126e80d5bfeeb28453c756291213be76a251054a9422963165fdb60cb2752bad8da858c071b4e52b7f8d87758c71f4c18e5016f49248b457877e433d699c2c75bd8ea2dfc21ec94780a5a52f", 0xaf, 0x2}, {&(0x7f0000000c80)="fe85e3795735b2d4afed3434a1032ef6fa54f55253279ec45a668ee27acd1c1855518d950ab7b54069bd780312bf85f9386251baefc0698b89d97622ff56a14cbc3b63fa4198a00ee15d6e690a145cccc8d812d5dff81564dc46a82ca10aefd70b4c851f6f35d55c49d68b3494fa2e71d3aa0561a0b4da23c3e977cf9d9e6ec07193e834adbde95af08a0c0bfeaba2122e802f452191e565403fc4068fa9eb206bdfe14767c1413d692316789eebc046406a9f64817b312229d526f1361b4b2a7bcc0ffe63a51bb93b2cfd5a2775f14c9c4ecda06b3120d5257f5ca633402f7b1a45b4044ee9850b7e6d19aaec5486b461b568e1d149fca6d3589a173d19f5a0f704b3f4ddda2cb5784c2724ba9986b78f7f5d49238346530715a11b3cf2c074e0a9b8fb9a32a2c96223383b4cdd374d5bf8a1f4e01b517fac3ff98873757d5a16db3e632ffa1fc4c6a9d19f59881b0c9b213b3520c3d62793e8427f70a1fda69c7af3b334a5ea843c9bec7d2fff1a567d927e1d68d34fec5844ab97bf9e0ab721c9d5db49a041fac1a4dbc3f8cbaa2e2c863110eb8af5671e8bc5caeb5a9e39728b7ddd091ed55e157bb9566b83542268a86c8647a06541116c261c63e8c75dcc5bbe745eb75424712e78111ce7f385ff81e732325cd04e090e84920dfeadab5f87ef1f89c66a20655c3bb19d37a511a911ee8418b4c3b815e86be0f4105b6e7df6e58359ae2fa38bd06e7b29ab99cb60e6b73848a53156c78c0b9ec70b9fd14bb1168faf203952067c404ea9e54b80e6958fe47a27b91755d318f9ca9df32be0a3acf97c5e5e8fe8496c6f4501175d1d34a586e4d4a04f619ab1f567fd1f19917e9a936ad2978515c81de3839e98f8fb92cc46dbd26944ebca7e664b4c176fa70b2788d41d13b9a9d147bd56459742197383c49bb32bcad438c7da1a991766698f8072a88c98d7c48cf4cfde4726671284605cd61f82b2a5bda75a605a5b606fedc8dbbb1cfcae179ca1bb1791599b08d2bd5f2938da170ee8fe15af8aa76518e8b695ef1bb6c1d81619833db010dc2c8ecd11b06f2cab602a62ca5a895810f18b58554559f12cdc2c610acbb5579bd91c5a67ff8ad05979b1c2a49674d515986fe51ade635f6d83c5e63313b8583b1f185281c0cff65fd26223748ed96066c69a9addcd003238846f7d044e505155e049847d42780431e88360a9883ba20f62d0298261108a189c89be6c8eedb4af99efc8bd16b0269f9bb6e35ad6431379a1b38d66787d9bcc682306ca44829a7368490008a3269dbff9a359ba32d39fad1e58d6b3bfbb78f274a5d7206336a6b288a4c4a1367fb42bc0070c6571dcedc3e205379501c0a3bf4e913bd75a7bb0d9f2ed0b30ae0b0955f2c234615921497b64ddae07006a339bbbe9abf6e159b9d3eb4af8a21fe582d44c9ee105dddce98267aa6cd62f86cd41261981ce4eafacc0b95d129ff6aa9a02980249c4f2921324f79790b81e53af4187f1c3de8c89f9d59680a21776aeb1697b0857f431c164b7c20f38db472bf05cbc0d14c0ac33ea0a77b51fb29290b84821f04f7215a9becf4bc5ccde2c711b900256fe8a54220602f519097128936752a5a82786782ebf0061af7f77de50032c1bdc058d3f22c4fa0e3098088d3295f1a0801dd06737ae7a1614427c6602b5850965129ebc4a30bce2c3debb885f0ada8c259a3e1d8250373122372f74ce05c9f3ddea8f030ad4e855ae4b13676b058e8accf7862372ea58e41a75e04dc2c4b2263a7f8aa6f06463eee8a249bb2b3407d482c4c68ff8c022636cbda12eb8bd4761416ec04c0444fc06c80743f6b23973fecd74e228aa101bae8139cdbcf258b29f3abd60564c2e1bf6b5f7b9f1f86abd2a8507726934ee12be4d1592332d6f8a80958b95a4419d91468f21e84a73d650871fd86e4a0444dc95d00b650c83bd947482fa1a286d4497eba52dcb68fdca9442c4fa94fe2a379f72db34e7d58700ea178bdb3b3ed069df18b3313f46d4afd58f3e509466a0888b94a80e6508c06a1a611e856b21b98c8ec39b9285f46b339d09690e9bda5e59928d0c463fcc1278a7644b92292cd231e927f9e04ee09a6da07fd738c1d31783769ce214c49003386db290973c09bde552a2e4221906eb81bd5680f4b25e469e83bbc59b6105331ea8adaba227fc36aa49c7270df421e2e37d4e6ea6df9c3ac726013e5d09049a72870439a4ce5dd9830208b9b2e7d9c5474b74d39b1682a0c793f8a4bcf724259425a6d57be8cc2208da5cb7ef3577b602bc28619a68718ec3043bb266506f18b4fc6a08ed261ef6c4fe3aa770010fa6865697be46ecad3c913b2f7c5e4b1e183f528605a2871df8ffce2014f3ab9687f17bf26e800cfca3882cee508f796b37316ce3a3fffcc851abff40b45ba0f6c1098b0ab0909a15e088d8549079bff710fc36f307f363bde1604fac977d6ed233651d4f8bd10a58ebd29399a670bf9ee3c7897c856577e3981191a734eaa2f626f5d8eecf60ff73b738fb67e561881bbc708b23681fb1fd8f028146998024c10f0eabce48eac0aa4c6edc6bff5781c226abd65a39feaae971231cd44d51c5740928fc54fcc0c8404832681d7e9900a99e786e85f45e4107e703b57b9bee7723582c68a76b9c0be08c446b461a581eed34fd63fe9721e66db68acacc42f65c03a98bb3cadeeb16d02e11728073752cf368582690541f9d39db5887f12636504389d569d78d780cbb0c0abe1c36a626d8061171117d04244d9934cebb0f39d9ed4288b88cbb1249000c2d40cf4b196724b3557e0e05cab9085a78747d815ce2bcc2a53ffaee9cf28df580d32ae07f52f6d21d7ca92ac710dbc1caeb46cbe6b6934eb956c8cd19cb186c23a63ab59af362614156f6733b81b80046fc96fa6a55f44f597af53203f90f5722908d8dd94d363ab672f660721693dc3695d54c4d371b30c62bae92fbd1c26de7bffee911e2c9ad77db8ceb38ca86259bd44c3f97a0eb2b5cceee7aa7bd87a66abf7a17fdf3ab4101d9144a9398418bd60c93530e7a00d1b14cd2a576be2134dd8b08294bfaf7763190ec6eac48ef54311a2b325b4ef13bb4cdfa2b6ba23d006e512cad1e5a75d8ae7b3f5376442ec3e666750b6b1edcdac23ad2abe676b3119e70812260a9f2a23ff2c179e23040c40b67e73f4d280daa0aec3c55f277f69996a7f1dccd7afafc142b459d76b9ea8dc3a0e71d8b15dae74e10eb2936c3b363eeb83cd54452eec5ba9cfac8c9e11dc36b635a955590b46bec4c07870e516141d89b8c10b96266f1854d81e895c1da70a7ce280bfbab809b5706fec86bca01656fcf3c450beb1be3b943b0130adf69d3fe8ef4e98b0709be8565aaedeaac82be2002b9adc8b25c5cb67f360e2ba44c8a27b158fb3bbe03b9edd022fe0b3ee5af67410bead5d0a0aca70c85d050602f4450b2d85aefc0031f72858cad36ec9122bc4e98c53204ec69aa39c1586d738941b5eaec1b2541b3a14056e7db5f57d1732f2c80ce295952da3ec1d1f492532c3ddb6ab2777f64527d5509d0ac90b35f52378bdb5d6c419166d19a415bf22b534e2187ce282c1104cf65ecb9bda931c6f44be0d68e44641beb59608eef4e835de731a9c876af3194767d46570d12caee4b043baf73fc7a4409eafb51d14116abdab6561de8f276240c30803b1ddb22b65b43d1afa75ef27e9e180130c5d8468ccc51b69b22fc9f39d43a8210cadf234b8d7938438edcee684a157bd8e66fa3adc9bab7fc2403bc01b6d6abb13a073bfc6e1bb53e324872f8ba2be33094159e1a1b453d8e5822f10066d8569f81a112cd17044f9bea3db86d7afaff71c577bd112cf6098d2f661d30483899b46915f519f4003001e90ed183b57b55a17b74a1e3a77fc2808e482a2a0426106648b2b3880ac9e494fe7176da840d42787cf57f07906c63bd36ac5d7c4534cbc6adfd302bc19f4d34ec83a1e9b34ba5403002d8f5ac5bc0eb42ad203fde262c0b74650194fb58b3cc281fa1d4d4683ec0393e528ff9b2ec7bfc9c0a244ef62650434937af4181a732ea63ec723937761eb1d7c5af7afc2bef3bbc38dacdae032a66888ba97a858d8bdf75ea64f471344ad9acfce7b7f0d3ce991f905a55961c03e637d1e4856447c7b6866aae8703579446fbe2aba33d43c03adec90e50c02aac9c5e16048aeb828299433dd4baaa8969aa600be5cca5f83926f24677f3dfa5ed5c71fa7b322eb0b755e2c279e7c86ea7df0d627f41a6592b3ca7128a70859e53adb959514be98bac565fe8d7d211ace1b6a9e2f7d8bca23e83bf75964d0a9aefaf6886a2c3df0428f03b98c7277ff62433208771e1ac8b685a2d36432a0932809f87d34b24d9dc8e159bfffa7da0f8209dc8923f70650b2a4b8d721e29de39eb50ec9da4c6848e49e73d2d71f6e83882426f9d85d0c850cf5ffb67bcd725f133c8e39dbafa5ad2b9339fd824332d3cf378e9e573db244d033b110a61e13bc9415ca39a47ebf3a046ca13639a4450e8ee44fce3ab9bdc822fb92cab76df083f757068b23dee74edea1e2c5c672651f0ef84e2eae3564086a47e397d120e3cba5348cdac985e05e98716155a918c6fb88c5cff1ec335e92bd4bb12e4794f9379a9ae1a09d09bf7e48b73afa0cdb654b632684cd474968877e3ce475f4faf28b02d82c977fafb28578c7c3b2cf0914d7b5f676c7ab298cd6d348e0d6ce1ffc0335f3a283a7b7111ad75772bb0ebbf7fabaef4406a7bcbe75a6ad640c604218e0641d351509c0854fa099cc267f62c6b56b5e0d0f42e102942c4f545ba73a5c1aee67f729a5f251efd3c5200e51a077c652135a0d94a15bb46156654dfb74a5f39b159797ee1cc8ff07623dce5dec920fb037faf3393fad86e9de3d538b1916aa02c377cac242d420f6d93a69fe4ae5526f14c36182c391a6428a757062a162a7c5778108c6568e3cc661a689d7183438694ff45b5638932d383a6a66fb027a9729ec42ee4a4287db1e25b25c06c7ca728c0a491c6ad0edeb71e693cbdf08ee00052907f505e60180a11270c1c19f939925a8e8eae449ff4627e7ec3b320cf363ad7d161e8ace14884c217518753aa6e67136d9ca87c21ca3cea1c8ab621705dd258674e91b5645694b1c9bf179815cd70bdebb6482958ab937dc91258b500c75b061e6672b80d155232ff8e0de1f39be6e20607e37c0bb087576a89440f243afd05a909ecfe24f14a5bb1664f5d574380d67aebb8ee46d7b93c0395fb0fbc030b4cf01d53f918882256da10462f9acaede39bd4017ded7d126e69fb637709a088eed5eaf012870cd498c87f7b3a57531ef4405e846889b6e6077724ca7fad4c85e3389a8ca15629799e970941b3011097b79ba7d97f80aaac6b0f069ba074bb1c982856ceb522fbc8d64bc6a4e4427fd084357b63a69fe6bd884aa41e2a56b38cdb283a270d49897c7893d9543f8f87c396d7f0241e960d1d3fd5fbcad7e72317162e776d43730655b099bd576d75278f3ba43bc3283ddc3a63f8290ec7c1c6fbf28663b04452b0380fb9f602e9027c26c37398180b857a4ae1406b700ca227fa200b4183558db825fe821b75038ed0e8f2451384b8e57f5c219c776b70ec5d855327ca88c14240e056fe6b8c287a13b8ec1ce44b64235b4c189b9584ebf048b06c563633279beaba646f4e156af46fc2be8eae3506cecd213beda736c6999005776ebf3f50f77a2c0ae45d02939fa85005926b2e8679c5c65c73d0bbd31ea23ccf3347cc06c19018", 0x1000, 0x2}, {&(0x7f0000001c80)="ad69ce418308cf8624702d52f0bb0ebed64894c2e0cb8a6b4cd7f1e816a26ddd478c20de9db03f1d0d221f038a7ce9012687c5bb944d9b48ef79659667477e10e4bca7f5247b222a25bfed57aee64e757920bbf599234148ee616f144307005421898135a75039b42eb7d26c16d1203c54f8245b45fa54093d6133c8bf1a7b093b67bcb4bda51fcaa24289393ce56161294f40d7c9e90e793026", 0x9a, 0x7}, {&(0x7f0000001d40)="700a70f4e16dd6beaa6857208defd61ad7528f9c5979758e4ca6a8", 0x1b, 0x1}, {&(0x7f0000001d80)="3ab23ed7224125eeb35d3aa5f1756bc77bac5af81829d3a23c058d091a677f6327ae8627b1b6309fe06cbf97abf44022e664460f9c1ba16db9ff559d0b86d7a435c5b984d4fe813b7525f4ea7e898253bf530a15a31fedefa88c470e2db317a6182a6a827173c4fcbb67c3eff3c18026ac7ff4da", 0x74, 0xfffffffffffffffe}, {&(0x7f0000001e00)="80b8c12f9e3a15f847b3ff800036dc039ba80d1276aa4677ea017085923bf0651ef9ae9c1e9c3809fed039068e3f99bb8d2f4ac3a843f0d9b52cc29127aca559e3d32be84979dc077249125cfda0a63e932069de29f730ab757b3c00e1a6b10df09cce8b03ff07c549dc2950ee7cd247394fa2d3bab54791a5e578a06a40220916998d6f6b9a22d4c356cfb8", 0x8c, 0x6}], 0xc1011, &(0x7f0000001f80)={[{@usrquota}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000001fc0)) r7 = accept(r6, &(0x7f00000064c0)=@hci, &(0x7f0000006540)=0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000006580)={'NETMAP\x00'}, &(0x7f00000065c0)=0x1e) 21:25:46 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x371280, 0x80) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x6b}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) pread64(r0, &(0x7f0000000140)=""/167, 0xa7, 0x2) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x15, 0x0, &(0x7f0000000200)}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$CDROMMULTISESSION(r0, 0x5310, &(0x7f0000000380)={@msf={0x0, 0x8, 0x2f}, 0x1, 0x2}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000400)={{0x107, 0x1, 0xe0, 0x2e8, 0xb, 0x1, 0xb8, 0x2}, "6b8c968884b7e48db091ddf692b8ca239eb7a5c61d6ddfd5d96b78759ce0bd898fa78318c7d73617d4e3ada05221e0af5995d686c1e3c230dcfe791a3341b0686964338ece1f9422d26da4d75128554caf50876826fafb4521f41b250da96494c2cdaf8639cc19914077cffcedd59a82f40d641cc408038cdfa97b69c8", ['\x00', '\x00', '\x00', '\x00']}, 0x49d) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000900)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x40, 0x1, 0x5d, 0x0, 0x3, 0x3, 0x1, 0x359, 0x40, 0x2b4, 0x81, 0x6, 0x38, 0x2, 0x2, 0xffff, 0x3}, [{0x60000000, 0x100, 0x3, 0x0, 0x1, 0x18a0, 0x3, 0x5d5}], "18a2d5843a5e9f0b701060c0141ec13bd2e8ef8babb50ec42515700e1c532d1fc6b0d601cc7b4d79b1b623820d811afd6d380e30269e2b1dde760a215d0bd5c887f2f07e2aa04dc77c55503457272a30ab5d63b685fe7f8d585f9c5ee40e6e5f110f6d07d1e996d93a6e6ed2c642c9cb601c3504fdc1ef1fda9b6b96efce49ce16e98276eee9c850f025d082ddc8f72ace", ['\x00']}, 0x209) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x38, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_LISTALL(r5, &(0x7f0000000e80)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c80)={0x1b0, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x120, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xae}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f7668a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x558f52}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c1892cd}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6beb4032}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1aedb125}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x294e9bdc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4858a2d2}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2bdd6144}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7538dec8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x662517f0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x512d0a7b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa2ba5a8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61c316ca}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xeb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3cc4647f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20de17b9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39426e13}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f421e75}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x538c2e77}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x7c, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5620cfe6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2eb92b27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1fb9e4c9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71441eda}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x13a5de99}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3940337f}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55aeca29}]}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x790876322a5d542c}, 0x4090) sendmsg$nl_netfilter(r4, &(0x7f0000001200)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000011c0)={&(0x7f0000000f00)={0x29c, 0x6, 0x9, 0xfe6019cb493cc4fa, 0x70bd28, 0x25dfdbfb, {0x1, 0x0, 0x6}, [@nested={0xbd, 0x73, 0x0, 0x1, [@typed={0x8, 0x38, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="96e58adf5b4e3cb4fa6955d0c17dd5e8d89bc128b74930416431308108636fd89e700963f94d679a342d7dc396ab4a45248e7579036450096eb8bce74c8d454284e519f0142ac5f5b7c6349ff92c697b44a4d13d83654c970fb9097042fd43e85d6a5c0069c8c300fa73a63f4ed4add9f9838579ca4c0ab2b03b599dae8c6114f6300a55083d3b93b578606035d41fc20f763c61f565c670fb5fbff625469d66362f4651c9c5751584bddd81f4d3eafcf2"]}, @nested={0xc0, 0x11, 0x0, 0x1, [@typed={0x5b, 0x94, 0x0, 0x0, @binary="735d377fafcc220212e22f3c6797b5ab2bf87a8f3fc9647b282c91b3dbc8092c3f85fd1421893ab339aca1f0c2c882741eb51fc273fac0daf344b97794c78a0734a36355c5eba79127656f278a16f8094edc4876c8df04"}, @generic="6ec51f2c169c77d3d25beb225986dac97249354f480172575a7cbc967889e66b3029413095c57b119ff876b3f4e55d6ca052afe9a486ed3fc3471cc6eb5aac42002d83905b4ba283969074222866fa12019e400d", @typed={0xc, 0x67, 0x0, 0x0, @u64}]}, @generic="6794595af8845c91430ccd9c4711cf706fcd7c5a04ec898a403d5b986ae5e8792cf6eacf72f9ef0498b4ec7258fa3c2dbbed4ab4365c6784", @generic="ceefb5abdc36e9fa6649c58041fecb7e077793506317f317373a463b3ec36560cb3713ecc5ac4e11c3b0779d793ef04b0925897ffa29b45463bb9e236ebce79133aa26bba72b8ff6eec94546b968a6135b3a3d1e8012e17dd8d856f66be92e2f0b03564483740ad342fc0c69a7ab55d08b13dc69e25f6ee0707cc588de9c06914fbe1753d5dc18084b", @generic="0b1fe0313eeda6508f5c3dd341aca9544c183f75476a14ac1fb8871312f5734192b4c1dc5405f36e2fe42c8b6048799cd26d8bfd5d4660f601dd831efcb3469577778db4"]}, 0x29c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$AUTOFS_DEV_IOCTL_VERSION(r4, 0xc0189371, &(0x7f0000001280)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x40, r2, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r6}]}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r3}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x54, 0x1, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000008}, 0x5) sendmsg$NL802154_CMD_SET_CCA_MODE(r5, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001580)={&(0x7f0000001500)={0x5c, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8040}, 0x80) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xffffffffffffffff}}, './file0\x00'}) 21:25:47 executing program 6: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x18, 0x4) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x9}}, './file0\x00'}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000140)=0x8, 0x4) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x40810, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r3, 0x0, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x7) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x20200, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r4, 0xf50f, 0x0) clock_gettime(0x0, &(0x7f00000015c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001480)=[{{&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/129, 0x81}], 0x1}, 0x4}, {{&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)=""/180, 0xb4}, {&(0x7f00000004c0)=""/181, 0xb5}], 0x2, &(0x7f00000005c0)=""/163, 0xa3}, 0x4}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/53, 0x35}, {&(0x7f00000007c0)=""/59, 0x3b}, {&(0x7f0000000800)=""/215, 0xd7}, {&(0x7f0000000900)=""/239, 0xef}, {&(0x7f0000000a00)=""/157, 0x9d}, {&(0x7f0000000ac0)=""/165, 0xa5}, {&(0x7f0000000b80)=""/110, 0x6e}, {&(0x7f0000000c00)=""/184, 0xb8}], 0x9}, 0x35b}, {{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000e00)=""/31, 0x1f}], 0x1, &(0x7f0000000e80)=""/130, 0x82}, 0x2748}, {{&(0x7f0000000f40)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000fc0)=""/188, 0xbc}, {&(0x7f0000001080)=""/64, 0x40}, {&(0x7f00000010c0)=""/209, 0xd1}, {&(0x7f00000011c0)=""/133, 0x85}, {&(0x7f0000001280)}, {&(0x7f00000012c0)=""/23, 0x17}], 0x6, &(0x7f0000001380)=""/194, 0xc2}, 0xca}], 0x5, 0x12060, &(0x7f0000001600)={r5, r6+60000000}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r8, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x24, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4040) syz_genetlink_get_family_id$nl80211(&(0x7f0000001740), r2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001780)={'vcan0\x00', 0x0}) r10 = syz_open_procfs(0x0, &(0x7f00000017c0)='statm\x00') getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000001840)={@private, @multicast1, 0x0}, &(0x7f0000001880)=0xc) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000001940)={'ip6tnl0\x00', &(0x7f00000018c0)={'sit0\x00', r9, 0x29, 0x5, 0x4, 0x20, 0x3a, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, 0x80, 0x10, 0xffff0840, 0xe}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r10, &(0x7f0000001b40)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001a40)={0x84, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000800}, 0x1) 21:25:47 executing program 7: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc4, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x401, 0x3c}}}}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x1}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1a8}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x10001, 0x40}}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x6}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x401}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x57, 0xac, "e6ab9c022346e6d5aec787079912f015321de6771741da538e102eab0d9ac9d8c3da7d3aafb668b6c585e75bf1ef35eda6c6c82027ad5d3039f1fd21e437804ce1b9afd971f197ffc506c9bd3766c50e78cb37"}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20008844}, 0x90) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x200040c4) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000004c0)={'tunl0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x700, 0x1, 0xcb, 0x3, {{0x17, 0x4, 0x1, 0xe, 0x5c, 0x64, 0x0, 0xd8, 0x2f, 0x0, @rand_addr=0x64010102, @remote, {[@timestamp_addr={0x44, 0xc, 0x8f, 0x1, 0x3, [{@broadcast, 0x2}]}, @timestamp_addr={0x44, 0x3c, 0xae, 0x1, 0x4, [{@local, 0x1}, {@remote, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x20}, {@multicast2, 0x4}, {@empty, 0x8}, {@loopback, 0x7761}, {@multicast1, 0x8}]}]}}}}}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r2, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x2400c810) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)="38f7e30a0ea8e498927dee10481379923ed3b9167910244c5f990a953249918754aace7c3259151b5d743e6d0dc821b39e6a5807464add39a4b3f46870ad06ea07906c", 0x43) r4 = syz_io_uring_setup(0x13e2, &(0x7f0000000640)={0x0, 0x4dd2, 0x20, 0x0, 0x6, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000700)) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x2000004, 0x4000010, r1, 0x10000000) syz_io_uring_submit(r5, r6, &(0x7f0000000740)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9) preadv(r4, &(0x7f0000000900)=[{&(0x7f0000000780)=""/193, 0xc1}, {&(0x7f0000000880)=""/90, 0x5a}], 0x2, 0x1f8, 0x9) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x24, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0xc000}, 0x8000) close_range(r1, r1, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000b40)=@IORING_OP_WRITE={0x17, 0x2, 0x4000, @fd=r4, 0x5, &(0x7f0000000a40)="864e3f0c57a62eeb13b14cdc4cbf1e4b19f1b22495564633e6a010af2fd4f425db253c8cddfe56fed2a65827bfd9103a39f5898d5464ba9e4452edb78354c9d7e9fa62a7c9c0dfcc382dd7555cadbc0a5e2fa277e80ada4f575fabd26243dc65a61d2f8217476a3b8219e24ba9e27a28e7fa3c8ee1036e82cf6f3426ca3741d2896160b5786c8428d75f9bc251a95a087b9ab5d7828399f3de26ab14642268521dfa0ef11063446a46fbb35bb569911e9313455bffa5180b46d7c34e677953439961dbe92efc0363decaefdc9cb1316c7703423bbdf196fa7f24c5bd", 0xdc, 0xf, 0x1}, 0x1) r7 = accept$unix(r0, &(0x7f0000000b80), &(0x7f0000000c00)=0x6e) r8 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000c80)=[r7, r4, r4, r8, r0, r1, 0xffffffffffffffff, r9], 0x8) [ 75.162778] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.164837] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.169664] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.171499] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.174787] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.186374] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.192674] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.192813] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.220500] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.226254] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.227599] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.230741] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.232647] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.234079] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.243022] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.282118] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.287285] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.288631] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.290354] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.291844] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.293001] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.294828] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.296420] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.300470] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.300658] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.302781] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.307997] Bluetooth: hci0: HCI_REQ-0x0c1a [ 75.308067] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.309747] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.311040] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.319326] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.321263] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.322653] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.327416] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.335174] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.336342] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.336490] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.342404] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.344408] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.344487] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.347705] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.347997] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.351443] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.352702] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.359097] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.365604] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.365624] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.379298] Bluetooth: hci5: HCI_REQ-0x0c1a [ 75.397064] Bluetooth: hci4: HCI_REQ-0x0c1a [ 77.242081] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 77.307118] Bluetooth: hci2: command 0x0409 tx timeout [ 77.370090] Bluetooth: hci6: command 0x0409 tx timeout [ 77.371859] Bluetooth: hci0: command 0x0409 tx timeout [ 77.372185] Bluetooth: hci1: command 0x0409 tx timeout [ 77.434020] Bluetooth: hci4: command 0x0409 tx timeout [ 77.434063] Bluetooth: hci7: command 0x0409 tx timeout [ 77.434782] Bluetooth: hci5: command 0x0409 tx timeout [ 79.353942] Bluetooth: hci2: command 0x041b tx timeout [ 79.417943] Bluetooth: hci1: command 0x041b tx timeout [ 79.419170] Bluetooth: hci0: command 0x041b tx timeout [ 79.419568] Bluetooth: hci6: command 0x041b tx timeout [ 79.481939] Bluetooth: hci7: command 0x041b tx timeout [ 79.482421] Bluetooth: hci4: command 0x041b tx timeout [ 79.483208] Bluetooth: hci5: command 0x041b tx timeout [ 80.124657] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 80.125670] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 80.126616] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 80.128469] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 80.129587] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 80.130361] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 80.133919] Bluetooth: hci3: HCI_REQ-0x0c1a [ 81.421678] Bluetooth: hci2: command 0x040f tx timeout [ 81.465945] Bluetooth: hci6: command 0x040f tx timeout [ 81.465971] Bluetooth: hci0: command 0x040f tx timeout [ 81.466421] Bluetooth: hci1: command 0x040f tx timeout [ 81.548636] Bluetooth: hci5: command 0x040f tx timeout [ 81.549174] Bluetooth: hci4: command 0x040f tx timeout [ 81.549572] Bluetooth: hci7: command 0x040f tx timeout [ 82.171050] Bluetooth: hci3: command 0x0409 tx timeout [ 83.451014] Bluetooth: hci2: command 0x0419 tx timeout [ 83.513936] Bluetooth: hci1: command 0x0419 tx timeout [ 83.514443] Bluetooth: hci0: command 0x0419 tx timeout [ 83.514833] Bluetooth: hci6: command 0x0419 tx timeout [ 83.578039] Bluetooth: hci7: command 0x0419 tx timeout [ 83.578499] Bluetooth: hci4: command 0x0419 tx timeout [ 83.578941] Bluetooth: hci5: command 0x0419 tx timeout [ 84.218959] Bluetooth: hci3: command 0x041b tx timeout [ 86.266000] Bluetooth: hci3: command 0x040f tx timeout [ 88.313942] Bluetooth: hci3: command 0x0419 tx timeout [ 129.027229] loop0: detected capacity change from 0 to 264192 [ 129.075366] loop0: detected capacity change from 0 to 264192 [ 130.990220] audit: type=1400 audit(1664573204.082:7): avc: denied { map } for pid=3840 comm="syz-executor.7" path="pipe:[13776]" dev="pipefs" ino=13776 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 [ 130.992289] audit: type=1400 audit(1664573204.083:8): avc: denied { execute } for pid=3840 comm="syz-executor.7" path="pipe:[13776]" dev="pipefs" ino=13776 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 [ 131.449621] audit: type=1400 audit(1664573204.542:9): avc: denied { open } for pid=3874 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 132.313995] loop3: detected capacity change from 0 to 16383 [ 132.403524] loop3: detected capacity change from 0 to 16383 21:27:00 executing program 4: pidfd_send_signal(0xffffffffffffffff, 0x16, 0x0, 0x0) process_mrelease(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x402000, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000100)={0x0, 0x5}) memfd_secret(0x0) syz_io_uring_setup(0x5aeb, &(0x7f00000002c0)={0x0, 0xeeb, 0x0, 0x2, 0x1c1}, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000007c0)=@IORING_OP_WRITEV={0x2, 0x5, 0x6000, @fd_index=0x2, 0x20, &(0x7f0000000740)=[{&(0x7f00000003c0)="4fde9ae943a5b195f8520d211a0ff2450f7e3c555ae199779c810fab9fbbcaecee18171a88", 0x25}, {&(0x7f0000000400)="71ce3102b1df241efa2dd73ecd69f28e47205bcf", 0x14}, {&(0x7f0000000440)="e02c345958974273b0c775c586812063c3dff1af7e13015805da640e1dbe1e6716180bb6ec37e7515204fbd1850d6a1faf32a15220391ca0080444602972193c68c1b65cf2b4dcb4daa0b2424b4df48f4d7173b6090f8d01924304b324647f2800db18467f7ed5002f7d60a5e99f49b25eb067a9c4a4c189b09939ac277104d1d21062bd69086def97d013ef0cbaa7151a6d5199a43b0f9009e0fa5a57ed2de4f75720d641aa24c026afcc9237222e9cb6c7c85d9437d475f7ef6373726c518b214af8bda6c1a25bcb5cfb", 0xcb}, {&(0x7f0000000540)="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", 0xff}, {&(0x7f0000000640)="e300259d2a1026b299fa144dac4cba0beff78b29f87ce74721710f42e8e035b932c31175be6007018df29616333eac9106139bd04807261bb686edca9acd610448fd06f4c3634bc74a7cd82833e3aa003f713df9451148ac7639ff4142a7cd22ebaaf14acaac18ec868572633a68951866a15739ff96b02a7e73635abef6fdeb2adb13c23ebc865c9bff9b43b6e12cf37e0bd6285c30027a5ab6c2a0108fe6b63c4ef9f8148a910d45f9f2b812f875b8816fd43ffcbdbea107ad78c6010dc1cc5eda03cc972f7e6b7bfc510c69252a2a", 0xd0}], 0x5, 0x0, 0x1}, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000880), 0x418100, 0x0) 21:27:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r2, 0x0, 0x10, &(0x7f0000000000)='e', 0x1) io_submit(r0, 0x0, &(0x7f00000005c0)) r3 = eventfd2(0x7, 0x0) io_submit(0x0, 0x3, &(0x7f0000000680)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x10, 0xffffffffffffffff, &(0x7f00000003c0)="ff4155dfaf00d94119389fb87f68044399fb54ff83e86c2002315a255a960ee76489147a4903fe66809138dab0d4b0f3045a480c12425c7e8a44a2bc5fa775e3b8db9221060e5cea56386d2a64b42d097d3576e950edcaeecf9477cb89d134f24e164713dceb8e82ba212b5978f6a3809786044a0a75e32d8677abd1a86d14b42b675fa7e36eb715a3a3c30c33705e2096e8fb848dbd095118e4ea88afa1eb492989e444930300f0e0c832ba542334b7766308a13f4d5faa727bdbc36ce92a1ec7dd1b03d75574f58c1656e470c248736000649716a44c13b372b8aeb37282fe47660cf78c", 0xe5, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f00000004c0)="5f09eda9d8ec8a64bcaf4599383b0ef005af8cb27aa7129f04d58bce0200945d6bd69667173af06e0abbae0c7010d8a68277ff3ffb40743f9c5d0441b04d1797d1fa06693da25b3ac7a148150b34dc6e86f2a8f0d89e62df33b10230166aad9aebfc89c7bb354bf3cb6939f2900841c466933afad7fb87ce2ba5e9ca52efdaec7d41689986caf365d4928c69d29c0a11f906986074aaf940da7a979ff413d07e23f0bbd6a2aa9ba3b19df6154c9c78b1cb2940112c3d202beed36a1b7740cd38ee", 0xc1, 0x8, 0x0, 0x4b2b7084cc8b14d5, r3}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x4, r1, &(0x7f0000000600), 0x0, 0x8, 0x0, 0x2}]) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) io_pgetevents(0x0, 0x10000, 0x3, &(0x7f0000000780)=[{}, {}, {}], &(0x7f0000000740)={r4, r5+60000000}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r7) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) read$hiddev(r6, &(0x7f0000000040)=""/169, 0x200000e9) syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') 21:27:00 executing program 0: ioctl$CDROMPLAYMSF(0xffffffffffffffff, 0x5303, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000009c0)=[{&(0x7f00000008c0)='\b', 0x1, 0x98}, {&(0x7f0000000980)='w', 0x1}], 0x0, 0x0) 21:27:00 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @link_local}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00'}) close_range(r0, r0, 0x0) 21:27:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0xa264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe57d) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x40000, 0x4, 0x17}, 0x18) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000200)={0x0, @aes256, 0x0, @desc1}) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3f, 0x44, 0x6, 0x0, 0x5924, 0x10004, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_config_ext={0x3, 0x6}, 0x20, 0x40, 0x5, 0x1, 0x4, 0x3, 0xfff, 0x0, 0x5, 0x0, 0x1}, r0, 0x5, r1, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000001340)=0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0xf8, 0x7, 0x0, 0x1f, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1d6, 0x0, @perf_config_ext={0x7, 0x6}, 0x200, 0x2, 0xffffffff, 0x5, 0x7, 0x1, 0x8, 0x0, 0x431}, r3, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x8, 0x5b, 0x0, 0x2, 0x0, 0x4, 0x101, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f00000004c0), 0x83009f10ec63ad4}, 0x54140, 0x4, 0x81, 0x9, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5}, r3, 0x5, r7, 0x8) readv(r6, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x5, 0x4, 0x81, 0x0, 0x80000001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x992b, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x8020, 0xca96, 0x0, 0x5, 0x2, 0x40, 0x407e, 0x0, 0x1, 0x0, 0x2}, r6, 0x9, r4, 0x6) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x20, 0x2, 0x8, 0x3f, 0x0, 0x875, 0xc0000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x804, 0x7, 0x5, 0x9, 0x8, 0x100, 0x3, 0x0, 0x10000, 0x0, 0xae}, 0xffffffffffffffff, 0x1, r1, 0x9) r8 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r5, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f00000001c0)=')', 0x1, 0x20000}]) 21:27:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) syz_genetlink_get_family_id$tipc2(&(0x7f0000000cc0), 0xffffffffffffffff) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0xe, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 21:27:00 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r2, 0x0, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000240)="887b31ef4aa13a2c25e2a885df151f0e58d553e621400ad66dab3a4986fd1e810dda9fca740a24a13082014976e2cd63623594d4a4dc", 0x36) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r3 = fcntl$dupfd(r1, 0x0, r0) sendmmsg$inet6(r3, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="ccaf1a29346c550829000000370000000000000000000000140000000000000000800000000000000000000000000000404fb3ab4c3d93f67c2668c2d0d87a0aeefbc05db8e5b63c615f5d0ebee9b565ef2c1125899778313123dbeab3ebb69cae0a4fa1abfd7d49184d33dd25924835420b0a7b197a5b8eeb4d06ff77ff3fcd"], 0x30}}], 0x1, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000040)) 21:27:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0xfffffff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="e200330080800000080211000001080211000000505050505050"], 0x100}}, 0x0) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x88000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) [ 147.527651] audit: type=1400 audit(1664573220.620:10): avc: denied { kernel } for pid=3975 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 147.534611] device syz_tun entered promiscuous mode [ 147.536151] device syz_tun left promiscuous mode [ 147.543436] ------------[ cut here ]------------ [ 147.543436] ------------[ cut here ]------------ [ 147.543455] [ 147.543458] ====================================================== [ 147.543462] WARNING: possible circular locking dependency detected [ 147.543466] 6.0.0-rc7-next-20220929 #1 Not tainted [ 147.543472] ------------------------------------------------------ [ 147.543475] syz-executor.5/3987 is trying to acquire lock: [ 147.543482] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 147.543523] [ 147.543523] but task is already holding lock: [ 147.543526] ffff88803f721820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 147.543552] [ 147.543552] which lock already depends on the new lock. [ 147.543552] [ 147.543556] [ 147.543556] the existing dependency chain (in reverse order) is: [ 147.543559] [ 147.543559] -> #3 (&ctx->lock){....}-{2:2}: [ 147.543573] _raw_spin_lock+0x2a/0x40 [ 147.543584] __perf_event_task_sched_out+0x53b/0x18d0 [ 147.543595] __schedule+0xedd/0x2470 [ 147.543609] schedule+0xda/0x1b0 [ 147.543623] exit_to_user_mode_prepare+0x114/0x1a0 [ 147.543635] syscall_exit_to_user_mode+0x19/0x40 [ 147.543648] do_syscall_64+0x48/0x90 [ 147.543665] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.543678] [ 147.543678] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 147.543692] _raw_spin_lock_nested+0x30/0x40 [ 147.543702] raw_spin_rq_lock_nested+0x1e/0x30 [ 147.543715] task_fork_fair+0x63/0x4d0 [ 147.543732] sched_cgroup_fork+0x3d0/0x540 [ 147.543746] copy_process+0x4183/0x6e20 [ 147.543757] kernel_clone+0xe7/0x890 [ 147.543767] user_mode_thread+0xad/0xf0 [ 147.543777] rest_init+0x24/0x250 [ 147.543788] arch_call_rest_init+0xf/0x14 [ 147.543805] start_kernel+0x4c6/0x4eb [ 147.543822] secondary_startup_64_no_verify+0xe0/0xeb [ 147.543837] [ 147.543837] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 147.543850] _raw_spin_lock_irqsave+0x39/0x60 [ 147.543861] try_to_wake_up+0xab/0x1930 [ 147.543874] up+0x75/0xb0 [ 147.543888] __up_console_sem+0x6e/0x80 [ 147.543904] console_unlock+0x46a/0x590 [ 147.543920] vprintk_emit+0x1bd/0x560 [ 147.543936] vprintk+0x84/0xa0 [ 147.543951] _printk+0xba/0xf1 [ 147.543963] kauditd_hold_skb.cold+0x3f/0x4e [ 147.543980] kauditd_send_queue+0x233/0x290 [ 147.543995] kauditd_thread+0x5f9/0x9c0 [ 147.544009] kthread+0x2ed/0x3a0 [ 147.544024] ret_from_fork+0x22/0x30 [ 147.544036] [ 147.544036] -> #0 ((console_sem).lock){....}-{2:2}: [ 147.544049] __lock_acquire+0x2a02/0x5e70 [ 147.544066] lock_acquire+0x1a2/0x530 [ 147.544082] _raw_spin_lock_irqsave+0x39/0x60 [ 147.544092] down_trylock+0xe/0x70 [ 147.544107] __down_trylock_console_sem+0x3b/0xd0 [ 147.544123] vprintk_emit+0x16b/0x560 [ 147.544139] vprintk+0x84/0xa0 [ 147.544154] _printk+0xba/0xf1 [ 147.544164] report_bug.cold+0x72/0xab [ 147.544180] handle_bug+0x3c/0x70 [ 147.544197] exc_invalid_op+0x14/0x50 [ 147.544213] asm_exc_invalid_op+0x16/0x20 [ 147.544225] group_sched_out.part.0+0x2c7/0x460 [ 147.544243] ctx_sched_out+0x8f1/0xc10 [ 147.544259] __perf_event_task_sched_out+0x6d0/0x18d0 [ 147.544270] __schedule+0xedd/0x2470 [ 147.544284] schedule+0xda/0x1b0 [ 147.544297] exit_to_user_mode_prepare+0x114/0x1a0 [ 147.544307] syscall_exit_to_user_mode+0x19/0x40 [ 147.544320] do_syscall_64+0x48/0x90 [ 147.544336] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.544349] [ 147.544349] other info that might help us debug this: [ 147.544349] [ 147.544351] Chain exists of: [ 147.544351] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 147.544351] [ 147.544366] Possible unsafe locking scenario: [ 147.544366] [ 147.544368] CPU0 CPU1 [ 147.544371] ---- ---- [ 147.544373] lock(&ctx->lock); [ 147.544379] lock(&rq->__lock); [ 147.544386] lock(&ctx->lock); [ 147.544392] lock((console_sem).lock); [ 147.544397] [ 147.544397] *** DEADLOCK *** [ 147.544397] [ 147.544399] 2 locks held by syz-executor.5/3987: [ 147.544406] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 147.544435] #1: ffff88803f721820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 147.544462] [ 147.544462] stack backtrace: [ 147.544464] CPU: 1 PID: 3987 Comm: syz-executor.5 Not tainted 6.0.0-rc7-next-20220929 #1 [ 147.544477] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 147.544485] Call Trace: [ 147.544488] [ 147.544492] dump_stack_lvl+0x8b/0xb3 [ 147.544510] check_noncircular+0x263/0x2e0 [ 147.544527] ? format_decode+0x26c/0xb50 [ 147.544543] ? print_circular_bug+0x450/0x450 [ 147.544560] ? enable_ptr_key_workfn+0x20/0x20 [ 147.544576] ? perf_swevent_event+0x6c/0x550 [ 147.544593] ? format_decode+0x26c/0xb50 [ 147.544610] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 147.544628] __lock_acquire+0x2a02/0x5e70 [ 147.544649] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 147.544672] lock_acquire+0x1a2/0x530 [ 147.544688] ? down_trylock+0xe/0x70 [ 147.544705] ? lock_release+0x750/0x750 [ 147.544726] ? vprintk+0x84/0xa0 [ 147.544743] _raw_spin_lock_irqsave+0x39/0x60 [ 147.544755] ? down_trylock+0xe/0x70 [ 147.544770] down_trylock+0xe/0x70 [ 147.544787] ? vprintk+0x84/0xa0 [ 147.544803] __down_trylock_console_sem+0x3b/0xd0 [ 147.544820] vprintk_emit+0x16b/0x560 [ 147.544839] vprintk+0x84/0xa0 [ 147.544856] _printk+0xba/0xf1 [ 147.544868] ? record_print_text.cold+0x16/0x16 [ 147.544883] ? report_bug.cold+0x66/0xab [ 147.544901] ? group_sched_out.part.0+0x2c7/0x460 [ 147.544919] report_bug.cold+0x72/0xab [ 147.544938] handle_bug+0x3c/0x70 [ 147.544955] exc_invalid_op+0x14/0x50 [ 147.544973] asm_exc_invalid_op+0x16/0x20 [ 147.544986] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 147.545006] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 147.545017] RSP: 0018:ffff888040747c48 EFLAGS: 00010006 [ 147.545026] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 147.545034] RDX: ffff888040738000 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 147.545042] RBP: ffff888040748000 R08: 0000000000000005 R09: 0000000000000001 [ 147.545049] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88803f721800 [ 147.545057] R13: ffff88806cf3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 147.545068] ? group_sched_out.part.0+0x2c7/0x460 [ 147.545088] ? group_sched_out.part.0+0x2c7/0x460 [ 147.545108] ctx_sched_out+0x8f1/0xc10 [ 147.545127] __perf_event_task_sched_out+0x6d0/0x18d0 [ 147.545141] ? lock_is_held_type+0xd7/0x130 [ 147.545155] ? __perf_cgroup_move+0x160/0x160 [ 147.545166] ? set_next_entity+0x304/0x550 [ 147.545183] ? update_curr+0x267/0x740 [ 147.545202] ? lock_is_held_type+0xd7/0x130 [ 147.545216] __schedule+0xedd/0x2470 [ 147.545232] ? io_schedule_timeout+0x150/0x150 [ 147.545248] ? trace_rcu_dyntick+0x1a7/0x250 [ 147.545268] schedule+0xda/0x1b0 [ 147.545283] exit_to_user_mode_prepare+0x114/0x1a0 [ 147.545295] syscall_exit_to_user_mode+0x19/0x40 [ 147.545308] do_syscall_64+0x48/0x90 [ 147.545326] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.545339] RIP: 0033:0x7f810f892b19 [ 147.545347] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 147.545358] RSP: 002b:00007f810ce08218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 147.545369] RAX: 0000000000000001 RBX: 00007f810f9a5f68 RCX: 00007f810f892b19 [ 147.545377] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f810f9a5f6c [ 147.545384] RBP: 00007f810f9a5f60 R08: 000000000000000e R09: 0000000000000000 [ 147.545391] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f810f9a5f6c [ 147.545399] R13: 00007ffdb2feb67f R14: 00007f810ce08300 R15: 0000000000022000 [ 147.545411] [ 147.545916] WARNING: CPU: 0 PID: 3984 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 147.546388] WARNING: CPU: 1 PID: 3987 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 147.547102] Modules linked in: [ 147.547548] Modules linked in: [ 147.548970] [ 147.549983] CPU: 1 PID: 3987 Comm: syz-executor.5 Not tainted 6.0.0-rc7-next-20220929 #1 [ 147.550802] CPU: 0 PID: 3984 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220929 #1 [ 147.551443] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 147.552631] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 147.553177] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 147.554020] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 147.554326] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 147.555165] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 147.555475] RSP: 0018:ffff888040747c48 EFLAGS: 00010006 [ 147.556040] RSP: 0018:ffff8880406cfc48 EFLAGS: 00010006 [ 147.556425] [ 147.556429] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 147.557195] [ 147.557497] RDX: ffff888040738000 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 147.558338] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 147.558765] RBP: ffff888040748000 R08: 0000000000000005 R09: 0000000000000001 [ 147.559493] RDX: ffff88803f515040 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 147.559854] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88803f721800 [ 147.560511] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 147.560856] R13: ffff88806cf3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 147.561524] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff888010343800 [ 147.561832] FS: 00007f810ce08700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 147.562504] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 147.562791] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 147.563490] FS: 00007f0882ab4700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 147.563801] CR2: 00005606eb849080 CR3: 0000000036c4c000 CR4: 0000000000350ee0 [ 147.564632] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 147.565046] Call Trace: [ 147.565051] [ 147.565784] CR2: 00007f371febc000 CR3: 0000000015d56000 CR4: 0000000000350ef0 [ 147.566111] ctx_sched_out+0x8f1/0xc10 [ 147.566603] Call Trace: [ 147.566953] __perf_event_task_sched_out+0x6d0/0x18d0 [ 147.567634] [ 147.567940] ? lock_is_held_type+0xd7/0x130 [ 147.568495] ctx_sched_out+0x8f1/0xc10 [ 147.568761] ? __perf_cgroup_move+0x160/0x160 [ 147.569490] __perf_event_task_sched_out+0x6d0/0x18d0 [ 147.569839] ? set_next_entity+0x304/0x550 [ 147.570499] ? lock_is_held_type+0xd7/0x130 [ 147.570761] ? update_curr+0x267/0x740 [ 147.571365] ? __perf_cgroup_move+0x160/0x160 [ 147.571844] ? lock_is_held_type+0xd7/0x130 [ 147.572515] ? set_next_entity+0x304/0x550 [ 147.572930] __schedule+0xedd/0x2470 [ 147.573639] ? update_curr+0x267/0x740 [ 147.574052] ? io_schedule_timeout+0x150/0x150 [ 147.574815] ? lock_is_held_type+0xd7/0x130 [ 147.575121] ? trace_rcu_dyntick+0x1a7/0x250 [ 147.575652] __schedule+0xedd/0x2470 [ 147.575910] schedule+0xda/0x1b0 [ 147.576540] ? io_schedule_timeout+0x150/0x150 [ 147.576824] exit_to_user_mode_prepare+0x114/0x1a0 [ 147.577440] ? trace_rcu_dyntick+0x1a7/0x250 [ 147.577791] syscall_exit_to_user_mode+0x19/0x40 [ 147.578530] schedule+0xda/0x1b0 [ 147.578829] do_syscall_64+0x48/0x90 [ 147.579633] exit_to_user_mode_prepare+0x114/0x1a0 [ 147.579927] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.580450] syscall_exit_to_user_mode+0x19/0x40 [ 147.580818] RIP: 0033:0x7f810f892b19 [ 147.581534] do_syscall_64+0x48/0x90 [ 147.581851] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 147.582609] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.583185] RSP: 002b:00007f810ce08218 EFLAGS: 00000246 [ 147.584604] RIP: 0033:0x7f088553eb19 [ 147.585022] ORIG_RAX: 00000000000000ca [ 147.585652] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 147.585990] RAX: 0000000000000001 RBX: 00007f810f9a5f68 RCX: 00007f810f892b19 [ 147.586439] RSP: 002b:00007f0882ab4218 EFLAGS: 00000246 [ 147.586840] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f810f9a5f6c [ 147.587625] ORIG_RAX: 00000000000000ca [ 147.587908] RBP: 00007f810f9a5f60 R08: 000000000000000e R09: 0000000000000000 [ 147.588750] RAX: 0000000000000001 RBX: 00007f0885651f68 RCX: 00007f088553eb19 [ 147.589199] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f810f9a5f6c [ 147.590357] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f0885651f6c [ 147.591242] R13: 00007ffdb2feb67f R14: 00007f810ce08300 R15: 0000000000022000 [ 147.591879] RBP: 00007f0885651f60 R08: 000000000000000e R09: 0000000000000000 [ 147.592653] [ 147.594282] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f0885651f6c [ 147.594533] irq event stamp: 284 [ 147.594856] R13: 00007fff66a327bf R14: 00007f0882ab4300 R15: 0000000000022000 [ 147.595218] hardirqs last enabled at (283): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 147.595823] [ 147.596203] hardirqs last disabled at (284): [] __schedule+0x1225/0x2470 [ 147.596838] irq event stamp: 254 [ 147.597268] softirqs last enabled at (0): [] copy_process+0x1e15/0x6e20 [ 147.597908] hardirqs last enabled at (253): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 147.598278] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 147.598911] hardirqs last disabled at (254): [] __schedule+0x1225/0x2470 [ 147.599304] ---[ end trace 0000000000000000 ]--- [ 147.600039] softirqs last enabled at (118): [] __irq_exit_rcu+0x11b/0x180 [ 147.725178] softirqs last disabled at (37): [] __irq_exit_rcu+0x11b/0x180 [ 147.726392] ---[ end trace 0000000000000000 ]--- [ 147.731292] device syz_tun entered promiscuous mode [ 147.732113] device syz_tun left promiscuous mode 21:27:00 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000280)=@gcm_256={{0x303}, "9bcfa30e11db9b1c", "b7483658b026bc7cde2bfd4e8dcf747e245ba2c5ced779bfd0f4dfd34dd1077b", 'r\")!', "16fb4cd68a1b0aa1"}, 0x38) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd0, r1, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x488d0}, 0x4000000) socket$netlink(0x10, 0x3, 0xa) 21:27:00 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0xada7, 0x2, 0x2, 0x4000020c, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) pidfd_open(0x0, 0x0) syz_io_uring_setup(0x2037bc, &(0x7f0000000940)={0x0, 0x82bf, 0x20, 0x1, 0x1f}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000400), &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) ftruncate(r1, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r2) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) finit_module(r0, &(0x7f00000005c0)='\x00', 0x0) syz_open_dev$vcsa(&(0x7f0000000780), 0x2, 0xb447604bfb64757e) syz_io_uring_setup(0x6546, &(0x7f00000031c0)={0x0, 0x0, 0x41}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x5e00, &(0x7f0000000840)={0x0, 0x595c, 0x10, 0x1, 0xff}, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000008c0), &(0x7f0000000900)) [ 147.973264] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 147.974778] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 147.975751] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 147.976675] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 147.977734] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 147.980054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.980448] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.981046] Buffer I/O error on dev sr0, logical block 0, async page read [ 147.981700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.982377] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.982961] Buffer I/O error on dev sr0, logical block 1, async page read [ 147.983620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.984028] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.984608] Buffer I/O error on dev sr0, logical block 2, async page read [ 147.986144] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.986528] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.987129] Buffer I/O error on dev sr0, logical block 3, async page read [ 147.987775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.988176] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.988755] Buffer I/O error on dev sr0, logical block 4, async page read [ 147.989464] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.989861] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.990458] Buffer I/O error on dev sr0, logical block 5, async page read [ 147.991144] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.991527] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.992109] Buffer I/O error on dev sr0, logical block 6, async page read [ 147.992755] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.993178] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.993754] Buffer I/O error on dev sr0, logical block 7, async page read [ 147.994503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.994904] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.995483] Buffer I/O error on dev sr0, logical block 0, async page read [ 147.996147] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.996535] Buffer I/O error on dev sr0, logical block 1, async page read [ 147.997215] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.997747] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.998345] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.998872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.999474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.000138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.000738] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.001318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.001926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.003118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.003684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.004353] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.004920] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.006596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.043893] hrtimer: interrupt took 14738 ns [ 148.202579] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 148.203550] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 148.204242] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 148.204922] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 40 00 00 02 00 [ 148.252622] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 148.253612] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 148.254311] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 148.254973] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 40 00 00 02 00 [ 148.385444] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 148.386450] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 148.387171] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 148.387819] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 40 00 00 02 00 VM DIAGNOSIS: 21:27:00 Registers: info registers vcpu 0 RAX=0000000000000063 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823ba3c1 RDI=ffffffff8765a9c0 RBP=ffffffff8765a980 RSP=ffff8880406cf5a0 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000063 R11=0000000000000001 R12=0000000000000063 R13=ffffffff8765a980 R14=0000000000000010 R15=ffffffff823ba3b0 RIP=ffffffff823ba419 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f0882ab4700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f371febc000 CR3=0000000015d56000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f08856257c0 00007f08856257c8 YMM02=0000000000000000 0000000000000000 00007f08856257e0 00007f08856257c0 YMM03=0000000000000000 0000000000000000 00007f08856257c8 00007f08856257c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff823ba33c RDI=ffffffff8765a9c0 RBP=ffffffff8765a980 RSP=ffff888040747508 R8 =0000000000000004 R9 =0000000000000010 R10=000000000000000d R11=0000000000000001 R12=0000000000002710 R13=0000000000000060 R14=fffffbfff0ecb588 R15=dffffc0000000000 RIP=ffffffff823ba391 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f810ce08700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005606eb849080 CR3=0000000036c4c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f810f9797c0 00007f810f9797c8 YMM02=0000000000000000 0000000000000000 00007f810f9797e0 00007f810f9797c0 YMM03=0000000000000000 0000000000000000 00007f810f9797c8 00007f810f9797c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000