Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:5671' (ECDSA) to the list of known hosts. 2022/10/01 23:28:06 fuzzer started 2022/10/01 23:28:07 dialing manager at localhost:35095 syzkaller login: [ 35.717195] cgroup: Unknown subsys name 'net' [ 35.811066] cgroup: Unknown subsys name 'rlimit' 2022/10/01 23:28:20 syscalls: 2215 2022/10/01 23:28:20 code coverage: enabled 2022/10/01 23:28:20 comparison tracing: enabled 2022/10/01 23:28:20 extra coverage: enabled 2022/10/01 23:28:20 setuid sandbox: enabled 2022/10/01 23:28:20 namespace sandbox: enabled 2022/10/01 23:28:20 Android sandbox: enabled 2022/10/01 23:28:20 fault injection: enabled 2022/10/01 23:28:20 leak checking: enabled 2022/10/01 23:28:20 net packet injection: enabled 2022/10/01 23:28:20 net device setup: enabled 2022/10/01 23:28:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/01 23:28:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/01 23:28:20 USB emulation: enabled 2022/10/01 23:28:20 hci packet injection: enabled 2022/10/01 23:28:20 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/01 23:28:20 802.15.4 emulation: enabled 2022/10/01 23:28:20 fetching corpus: 50, signal 24826/26637 (executing program) 2022/10/01 23:28:20 fetching corpus: 100, signal 32731/36224 (executing program) 2022/10/01 23:28:20 fetching corpus: 150, signal 43588/48570 (executing program) 2022/10/01 23:28:20 fetching corpus: 200, signal 50233/56695 (executing program) 2022/10/01 23:28:20 fetching corpus: 250, signal 58867/66567 (executing program) 2022/10/01 23:28:20 fetching corpus: 300, signal 66016/74918 (executing program) 2022/10/01 23:28:21 fetching corpus: 350, signal 73304/83250 (executing program) 2022/10/01 23:28:21 fetching corpus: 400, signal 77445/88582 (executing program) 2022/10/01 23:28:21 fetching corpus: 450, signal 79492/91903 (executing program) 2022/10/01 23:28:21 fetching corpus: 500, signal 81704/95332 (executing program) 2022/10/01 23:28:21 fetching corpus: 550, signal 84439/99187 (executing program) 2022/10/01 23:28:21 fetching corpus: 600, signal 88604/104267 (executing program) 2022/10/01 23:28:21 fetching corpus: 650, signal 91295/107994 (executing program) 2022/10/01 23:28:21 fetching corpus: 700, signal 93596/111377 (executing program) 2022/10/01 23:28:21 fetching corpus: 750, signal 96645/115315 (executing program) 2022/10/01 23:28:22 fetching corpus: 800, signal 99164/118799 (executing program) 2022/10/01 23:28:22 fetching corpus: 850, signal 100480/121172 (executing program) 2022/10/01 23:28:22 fetching corpus: 900, signal 102969/124542 (executing program) 2022/10/01 23:28:22 fetching corpus: 950, signal 104491/127029 (executing program) 2022/10/01 23:28:22 fetching corpus: 1000, signal 107717/130893 (executing program) 2022/10/01 23:28:22 fetching corpus: 1050, signal 109541/133567 (executing program) 2022/10/01 23:28:22 fetching corpus: 1100, signal 113298/137811 (executing program) 2022/10/01 23:28:22 fetching corpus: 1150, signal 115164/140473 (executing program) 2022/10/01 23:28:22 fetching corpus: 1200, signal 116774/142895 (executing program) 2022/10/01 23:28:22 fetching corpus: 1250, signal 118021/144978 (executing program) 2022/10/01 23:28:23 fetching corpus: 1300, signal 118976/146805 (executing program) 2022/10/01 23:28:23 fetching corpus: 1350, signal 120279/148926 (executing program) 2022/10/01 23:28:23 fetching corpus: 1400, signal 123149/152213 (executing program) 2022/10/01 23:28:23 fetching corpus: 1450, signal 125666/155197 (executing program) 2022/10/01 23:28:23 fetching corpus: 1500, signal 128176/158207 (executing program) 2022/10/01 23:28:23 fetching corpus: 1550, signal 129797/160426 (executing program) 2022/10/01 23:28:23 fetching corpus: 1600, signal 131277/162508 (executing program) 2022/10/01 23:28:24 fetching corpus: 1650, signal 133451/165119 (executing program) 2022/10/01 23:28:24 fetching corpus: 1700, signal 134276/166698 (executing program) 2022/10/01 23:28:24 fetching corpus: 1750, signal 135579/168567 (executing program) 2022/10/01 23:28:24 fetching corpus: 1800, signal 136349/170078 (executing program) 2022/10/01 23:28:24 fetching corpus: 1850, signal 137755/172081 (executing program) 2022/10/01 23:28:24 fetching corpus: 1900, signal 138622/173609 (executing program) 2022/10/01 23:28:24 fetching corpus: 1950, signal 139876/175432 (executing program) 2022/10/01 23:28:24 fetching corpus: 2000, signal 140770/176953 (executing program) 2022/10/01 23:28:24 fetching corpus: 2050, signal 141686/178481 (executing program) 2022/10/01 23:28:24 fetching corpus: 2100, signal 143134/180325 (executing program) 2022/10/01 23:28:25 fetching corpus: 2150, signal 144224/181906 (executing program) 2022/10/01 23:28:25 fetching corpus: 2200, signal 145540/183714 (executing program) 2022/10/01 23:28:25 fetching corpus: 2250, signal 147289/185744 (executing program) 2022/10/01 23:28:25 fetching corpus: 2300, signal 148639/187447 (executing program) 2022/10/01 23:28:25 fetching corpus: 2350, signal 149745/188991 (executing program) 2022/10/01 23:28:25 fetching corpus: 2400, signal 151432/190897 (executing program) 2022/10/01 23:28:25 fetching corpus: 2450, signal 151946/192032 (executing program) 2022/10/01 23:28:25 fetching corpus: 2500, signal 153412/193688 (executing program) 2022/10/01 23:28:26 fetching corpus: 2550, signal 154862/195397 (executing program) 2022/10/01 23:28:26 fetching corpus: 2600, signal 156341/197054 (executing program) 2022/10/01 23:28:26 fetching corpus: 2650, signal 157793/198683 (executing program) 2022/10/01 23:28:26 fetching corpus: 2700, signal 158870/200072 (executing program) 2022/10/01 23:28:26 fetching corpus: 2750, signal 159607/201258 (executing program) 2022/10/01 23:28:26 fetching corpus: 2800, signal 161056/202782 (executing program) 2022/10/01 23:28:26 fetching corpus: 2850, signal 162337/204269 (executing program) 2022/10/01 23:28:26 fetching corpus: 2900, signal 163593/205685 (executing program) 2022/10/01 23:28:27 fetching corpus: 2950, signal 164379/206836 (executing program) 2022/10/01 23:28:27 fetching corpus: 3000, signal 165385/208059 (executing program) 2022/10/01 23:28:27 fetching corpus: 3050, signal 166520/209427 (executing program) 2022/10/01 23:28:27 fetching corpus: 3100, signal 167600/210734 (executing program) 2022/10/01 23:28:27 fetching corpus: 3150, signal 168593/211867 (executing program) 2022/10/01 23:28:27 fetching corpus: 3200, signal 169846/213177 (executing program) 2022/10/01 23:28:27 fetching corpus: 3250, signal 170784/214314 (executing program) 2022/10/01 23:28:28 fetching corpus: 3300, signal 171959/215491 (executing program) 2022/10/01 23:28:28 fetching corpus: 3350, signal 172344/216298 (executing program) 2022/10/01 23:28:28 fetching corpus: 3400, signal 173193/217366 (executing program) 2022/10/01 23:28:28 fetching corpus: 3450, signal 173976/218387 (executing program) 2022/10/01 23:28:28 fetching corpus: 3500, signal 174693/219360 (executing program) 2022/10/01 23:28:28 fetching corpus: 3550, signal 175713/220453 (executing program) 2022/10/01 23:28:28 fetching corpus: 3600, signal 176317/221390 (executing program) 2022/10/01 23:28:28 fetching corpus: 3650, signal 177797/222648 (executing program) 2022/10/01 23:28:29 fetching corpus: 3700, signal 178496/223570 (executing program) 2022/10/01 23:28:29 fetching corpus: 3750, signal 179934/224796 (executing program) 2022/10/01 23:28:29 fetching corpus: 3800, signal 180601/225667 (executing program) 2022/10/01 23:28:29 fetching corpus: 3850, signal 181184/226520 (executing program) 2022/10/01 23:28:29 fetching corpus: 3900, signal 181807/227352 (executing program) 2022/10/01 23:28:29 fetching corpus: 3950, signal 182456/228179 (executing program) 2022/10/01 23:28:29 fetching corpus: 4000, signal 182983/228944 (executing program) 2022/10/01 23:28:29 fetching corpus: 4050, signal 183906/229997 (executing program) 2022/10/01 23:28:29 fetching corpus: 4100, signal 185104/230988 (executing program) 2022/10/01 23:28:30 fetching corpus: 4150, signal 185807/231808 (executing program) 2022/10/01 23:28:30 fetching corpus: 4200, signal 186236/232537 (executing program) 2022/10/01 23:28:30 fetching corpus: 4250, signal 186773/233293 (executing program) 2022/10/01 23:28:30 fetching corpus: 4300, signal 187628/234088 (executing program) 2022/10/01 23:28:30 fetching corpus: 4350, signal 188311/234880 (executing program) 2022/10/01 23:28:30 fetching corpus: 4400, signal 188833/235591 (executing program) 2022/10/01 23:28:30 fetching corpus: 4450, signal 189512/236303 (executing program) 2022/10/01 23:28:30 fetching corpus: 4500, signal 190275/237061 (executing program) 2022/10/01 23:28:30 fetching corpus: 4550, signal 190956/237752 (executing program) 2022/10/01 23:28:31 fetching corpus: 4600, signal 191484/238380 (executing program) 2022/10/01 23:28:31 fetching corpus: 4650, signal 192064/239095 (executing program) 2022/10/01 23:28:31 fetching corpus: 4700, signal 192795/239766 (executing program) 2022/10/01 23:28:31 fetching corpus: 4750, signal 193403/240459 (executing program) 2022/10/01 23:28:31 fetching corpus: 4800, signal 193698/241019 (executing program) 2022/10/01 23:28:31 fetching corpus: 4850, signal 194098/241599 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/242233 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/242724 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/243246 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/243743 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/244203 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/244719 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/245178 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/245672 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/246139 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/246637 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/247108 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/247548 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/248044 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/248520 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/248962 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/249410 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/249921 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/250395 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/250877 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/251337 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/251825 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/252333 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/252826 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/253309 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/253830 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/254276 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/254739 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/255231 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/255747 (executing program) 2022/10/01 23:28:31 fetching corpus: 4873, signal 194680/255875 (executing program) 2022/10/01 23:28:32 fetching corpus: 4873, signal 194680/255875 (executing program) 2022/10/01 23:28:34 starting 8 fuzzer processes 23:28:34 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="2082737be67774901ada1d329096d27bdd94c006e2c5ea6f6ece27811542c5dd635e8c38734b0f980047eee6bb78ff9ec325d6480c1f365c86466323411f898523dc6366b72c22a308bf5b17c741d498b178e6f66ccadb987a3454d6713f46115a2a6c4479344cd6da", 0x69}, {&(0x7f0000000080)="4bce3b3bcbd11048a9b83386cde6f927ab6188e9726ceb46e1882d14ca3f5b278694607259cd1e0d1d977ac6f85a32316af37d35c8b70a387ccf", 0x3a}, {&(0x7f00000000c0)="05eb8c594cdc7ed33ca2edce1cb11b1d76c291e55ecb7f33ee03230b24ea59c2654e6bd104862bf7435eb4afc0736539e3febed05f4778fd18d92506aa23aad83b88264cd65603f2028453b81a6c3d4a52c3a9362dea14eeaa26f93264099cc0ebcb56b55bfd0f684e3c129d37ba73ee5414849f0589e07ef1855f15acce806b9226eeaeb473a93e691ef9be62a0f8b680808a0e9fee2c44ded9730a25b10e7f9cb5d654a4a9c30b138f5253322713c8aa7d6288416778", 0xb7}, {&(0x7f0000000180)="2c83c58b71779e19d641d6e9b756e1ec281f6e94fe263194042eb482588615f44db2896acfb91cab91c25a327b6112d98f16856c455787fc3e736985dfabe0d7a5a74b27f5a69f0b62ce36e95c9c122c3965883a7727413ddbd5f0387a476e85e14d151a6c7c739b46503959fb8ac05d7a226f69034f699e429d6d35cd6cef7a", 0x80}, {&(0x7f0000000200)="7d3ba1e25ad8dd29ba53e5c93b8bc36e8b7c1b79ef4d96723cc541843a454180bdc0ff5b664168eebb23ac1a0d913a093d", 0x31}], 0x5, 0x2314, 0x9) r0 = syz_open_dev$loop(&(0x7f00000002c0), 0xfffffffffffff800, 0x165080) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000340)) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380), 0x40000, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = accept4$inet(r2, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, &(0x7f0000000400)=0x10, 0x80000) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000440)) getpeername$inet(r3, &(0x7f0000000480)={0x2, 0x0, @local}, &(0x7f00000004c0)=0x10) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000540)={{0x1, 0x1, 0x18, r3, {0x6}}, './file0\x00'}) r5 = syz_open_dev$vcsu(&(0x7f0000000580), 0x0, 0x101901) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, &(0x7f00000005c0)={'filter\x00', 0x4f, "7c88aa112b044c58b62e9a819be853769b47a8d922cc6875063e0250843343aa9124d6fde08e9a8afc98a154f77696d413c4cb5a5f820af002b85a4b7843810705499973f01002e4710861f29cda37"}, &(0x7f0000000640)=0x73) mknodat(r1, &(0x7f0000000680)='./file0\x00', 0x8000, 0x4) bind$inet(r4, &(0x7f00000006c0)={0x2, 0x4e23, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000700)="972ba7a7c63aa1cc1149ab72482c6d76ab1b973b43ff97c80d05af5d7af4b136101c930c761782922dac843ab095026b7d14813b3b3692e3c10fbfeea08b658dcee28cb0f1b634dcd7c31428bd15c59e25ee6b5a972457cf68251ef8658d", 0x5e}, {&(0x7f0000000780)="905a0feb69e717ccc2e24cf11e82142706e7c0c5dcd7be5a08fbf35a4043d1b7538bcb9e257431751302b185453253aa3d2d69b21940a569b704505405fe075da1da5483df41051dc36f96dbbb40e9058e5cdc8b6f722fa3e4c9499e15a136e2fab5b7fb943629674194c39f84bee3db39d2ee387e87c5bf1d7c5e184dd3093c84f92ff8af6f2a60881f28b36a60fab3634c2d85", 0x94}, {&(0x7f0000000840)="da7171b084ce31b6cd76606dc93abd85277a5cbaf86fe678f50a676de94a74e60d92066c72a393aedf9ad6bae85d0d290217430cc62418c40ffd5e6e78c3a8b694a95e771ae211483ce888eb5b7a3bb8fdf32c7a90d8d7badd72b6c4cd6a0f631b0bc0efd2898ab34b4c43c0cb6600f77629df27de45e78c88919f24556af95ce194852439d7fc910d82c32ccd49883aafc83df432f96071eabe07d8e1813ed4a5a51a97f69a5d81d0d89073e70e774011539df5667145eab8a98131ac4858d2c056ece39b8d5a04694d9193341d46b5a026c76a", 0xd4}, {&(0x7f0000000940)="1fd8f642f93f04eadc9719a1a961ee01478dec65d63a9035b65f40b965b18fe81ab116a7c6976eb5ad2db00c536b5dfb85d1b043dac80f2532762e69e74758e2f68228d5e277b93d76e073f3a03bff752f1168fa776fcdbc7c48002ee0a3348fdf4e1308c5cc989b25df277a43ce7e3a0edb7016978d42c4e9aa098c4a4ef8d25fee56ccfa6d55de47893b", 0x8b}], 0x4}}], 0x1, 0x20000000) fstatfs(r2, &(0x7f0000000a80)=""/199) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000c40)={'syztnl2\x00', &(0x7f0000000bc0)={'ip6tnl0\x00', 0x0, 0x29, 0x20, 0x1, 0xfffffe01, 0x44, @private2={0xfc, 0x2, '\x00', 0x1}, @private0, 0xf15e042df8167000, 0x40, 0x7fffffff, 0x401}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000cc0)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}}}, &(0x7f0000000dc0)=0xe8) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000002200)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000021c0)={&(0x7f0000001740)={0xa54, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x2b8, 0x2, 0x0, 0x1, [{0x7c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4c, 0x4, [{0x3, 0x9, 0x0, 0x7}, {0x0, 0x1, 0x40}, {0x9, 0x0, 0x9, 0x2925cee1}, {0x3, 0x92, 0x5, 0x1}, {0x2, 0x20, 0x3f}, {0x1f, 0x4, 0x5, 0x5}, {0x2, 0x1, 0xa8, 0x29}, {0x3, 0x20, 0x81, 0xffffffff}, {0x9, 0xdb, 0x6, 0x6}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x7, 0x6b, 0x5, 0x6c2}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}]}}, {{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x26}}, {0x8}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xf938}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x6000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0xa54}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 23:28:34 executing program 1: membarrier(0x0, 0x0) membarrier(0x40, 0x0) membarrier(0x10, 0x0) membarrier(0x0, 0x0) membarrier(0x20, 0x0) membarrier(0x4, 0x0) membarrier(0x2, 0x0) membarrier(0x0, 0x0) membarrier(0x4, 0x0) membarrier(0x2, 0x0) membarrier(0x8, 0x0) membarrier(0x2, 0x0) membarrier(0x40, 0x0) membarrier(0x1, 0x0) membarrier(0x0, 0x0) membarrier(0x0, 0x0) membarrier(0x2, 0x0) membarrier(0x0, 0x0) membarrier(0x4, 0x0) membarrier(0xf80bca97f618644d, 0x0) [ 62.673240] audit: type=1400 audit(1664666914.126:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 23:28:34 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x7ff}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) sendto(r0, &(0x7f0000000080)="f03d8af6b074b156646627c74933a2f0de69d7d23742abd86b6515c7e2902731300c8c14d3da2c729b114e36862ceaae5cbc00739c97c454a19649d8f5ae3eb9cdce31a543a705d6bf022353f96afa789777fac59043ebb72815b8754d9cd5f30b778c15c4aa444b0eb905118d871319e190d6e779c59e3979a9acd268ebca75151a3d75015a4f86821f2f841c0b14a610c6079ca1244eed4b700979becad185752125b3a34c20653d76fafbb97e71772223e4411902", 0xb6, 0x40000c0, &(0x7f0000000140)=@hci={0x1f, 0x2, 0x3}, 0x80) recvfrom(r0, &(0x7f00000001c0)=""/174, 0xae, 0x10000, &(0x7f0000000280)=@caif=@dgm={0x25, 0x2, 0x1f}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000000700)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x7fffffff, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}, 0x9}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000340)="2360a3003eceb361e6114e9eb3922b13a3856642b3533148861763d807fd40ba2b0dffe417ecac39b5417328082d6a9c8047cc801fc41a5f419b2eb2a08df9b07350dcbbd3b7ad11000afccbefd022b765371df02c9d94d9aca892985bfd36bc9f4db4444ec178aa1c0398da590987824b872b1688c0b2dfd0c7041b23d19ca3346722344d7c4b1a5b3fe187f91b24778ea610cbd868e552cabb13e93fc2", 0x9e}, {&(0x7f0000000400)="b6d38f510295ef510e673c0743b9074a19e134e9ed98cc3ea86f93907b0c81753c19f4a443747d0f6a3c6ab6495834499addeb04e675bad6d6b3bd63745d0c2d0915f0ca2a6abeccd97c5f18a2ffea02283799ce9d7d8883d1716758550f74067867625be4ff392305b312140228c038944ea9", 0x73}, {&(0x7f0000000480)="c934da19b62d537dc807ec87da549798c4eea313be51801c2544bcdc00e0c7e9e8356dcb6d5f2366d575acbf1e73d6b557ea384ca264f7f260d83a9a105dc49617e8d3423f77c83c87cc2d1aae175ecda165c07b6dc4ce99470bd6d3e02ffd1e35aa8fa02f9fadab", 0x68}, {&(0x7f0000000500)="7cda54418e8011760bac20fa909ec787618c2fc514c21421cf2473b0433a2f04f3aca0cb", 0x24}, {&(0x7f0000000540)="e07fbe2e8ad0522685445ba36be425c539872cda41bc62b41d82ccfe5e03b309b4a9c9e216fd2cb1fa5825084a543b84ac0c60b8a394c93dc359a7bc895b97df897affddc9b2d30729c29462414d8da30ef37ff4f8be7e90700186ecfe78770670e749d9b3e45036438b90c05dfe38a1d1d01859bdb6d7e0c0b48d17fef50795bec9e0dcfb2fda8f60c85fc8bbd38c099e49ed513a23eaf4e5428eee9db5219a751b389807628fee1719742e62ff7e772287315e029516c07c3bd8df11267c293771f5d1a2dbdf0d336fcd0249a653b8c999836a0488c4550bbbebcddb36", 0xde}], 0x5, &(0x7f00000006c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4}}, @dontfrag={{0x14, 0x29, 0x3e, 0x40}}], 0x30}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000740)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000780)={0x3f, 0x4, 0x7fff, 0x1, 0x7, 0x1}) fallocate(r2, 0x6c, 0x100, 0xff) r3 = open(&(0x7f00000007c0)='./file0\x00', 0x42200, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000800)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f00000008c0)={'syztnl0\x00', &(0x7f0000000840)={'ip6_vti0\x00', r4, 0x4, 0x3, 0x7f, 0x1f, 0x4d, @local, @remote, 0x10, 0x10, 0xbd5, 0xee93}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl2\x00', r5, 0x2f, 0x8, 0x38, 0x5, 0x58, @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x1, 0x700, 0x8, 0x1}}) syz_io_uring_setup(0x43dd, &(0x7f00000009c0)={0x0, 0x6c18, 0x10, 0x3, 0x142, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000a40)=0x0, &(0x7f0000000a80)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000b00)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0), 0x1, 0x0, 0x1}, 0xcbe) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000bc0)={'ip6_vti0\x00', &(0x7f0000000b40)={'ip6tnl0\x00', r4, 0x2f, 0x43, 0x5, 0x7, 0x1, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7800, 0x700, 0x7f, 0x7f}}) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c00), 0x400000, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000c80)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x6, &(0x7f0000000c40)=[r1, r0, r9], 0x3, 0x0, 0x1}, 0x7fffffff) mount$9p_virtio(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40), 0x44000, &(0x7f0000000d80)={'trans=virtio,', {[{@msize={'msize', 0x3d, 0xc2}}, {@cache_loose}, {@afid={'afid', 0x3d, 0x3}}, {@nodevmap}, {@version_L}, {@posixacl}], [{@uid_lt}, {@dont_hash}, {@obj_role={'obj_role', 0x3d, '*)\bg^-.#'}}, {@context={'context', 0x3d, 'root'}}, {@measure}, {@dont_appraise}, {@func={'func', 0x3d, 'POLICY_CHECK'}}]}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001000)={'syztnl0\x00', &(0x7f0000000f80)={'ip6tnl0\x00', r6, 0x29, 0x7f, 0x1, 0x20, 0x2, @dev={0xfe, 0x80, '\x00', 0x3b}, @loopback, 0x10, 0x80, 0x2, 0xfffffff9}}) 23:28:34 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00', &(0x7f00000000c0)=""/209, 0xd1) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000001c0)={0x3, 0x433}) r1 = accept4$inet(r0, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x800) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000280)="89f9184b956c940e7e0eccc1b0cd0bbb9c39b7fc61ad222efb65cafbaf3cd73ee2b0d3510c8821d50bfaa6e1b55050a703e1bc4e5619fb24af4bb95f19ff6f50dfd1ee594bb6dd5e99219ba6e56667560ead6aa865ab5a069f3037183ec4e92badd2018afb1f608c078b4994db3e4636713d43a39d5f0087c423a855c07a152e9b1d1ec381e4f0175701f4848aa02676c53afa991d48a6737b4c1f882fda4bddf9dccf0d7207ba4ee75249b4edda2e2843ff03156b5bcb5dc23f32be24d19acea532410a4f7b8a3e19238b43113ce1abd07a9209fbfcd0cf9b31433c8e91a2b490f0065fd45642244c0aa8aa61c94e2979fbe7ba2807a06ea25787afc1000bf7") r2 = openat2(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x5b1000, 0x4a, 0x2}, 0x18) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000400)) r3 = open_tree(r2, &(0x7f0000000440)='.\x00', 0x900) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0xb0, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x40}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0xb0}, 0x1, 0x0, 0x0, 0x90}, 0x4000004) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000600)={0x5, 0x3341}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000640)={r3, 0x0, 0x9863, 0x3}) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000680)) r5 = fcntl$dupfd(r3, 0x406, r1) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000006c0)={r5, 0x10001, 0x0, 0x2}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x200402, 0x43) sendfile(r6, r3, 0x0, 0xfffffffffffffffa) r7 = dup(r4) close_range(r4, r7, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000780)={'TPROXY\x00'}, &(0x7f00000007c0)=0x1e) 23:28:34 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x20, 0x1d, "9c0a714c9d7f44530f6f7ae4f104bb8412fc02344e00a727bf22820dbb"}}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4080, 0x24) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='\x00', &(0x7f0000000100)={0x200401, 0x50, 0x1}, 0x18) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000180)='bond0\x00', &(0x7f00000001c0)='bond0\x00'], &(0x7f0000000380)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='bond0\x00', &(0x7f00000002c0)='bond0\x00', &(0x7f0000000300)='bond0\x00', &(0x7f0000000340)='\x00'], 0x1000) r2 = syz_mount_image$nfs4(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000440)="2f84d64908b7511ef7a0dce6bd09aac9cd24e86b9b6ca52b02a6bcd3eda5df59f94d046e8e076b502e51d2d97940417b1ba441cf3021e174ba48e6a0d302bf5b9c2d63baec604fe40cb87ef073a00d2268b35c68d6a182de22723261766d6bbc18549e712a094022a8117a1b74bd695da8611bf6d8ba9ebd234b276ae8dae3189737d0c75ec7d069860d5535d85437fc0002439393ba83290765a27d04e0c8b51c2e10ff12df5f22f3b7930e33eedbc8ac494874c5104b36fc621d50fa589cda7d8ceeef29164f513ae31d79ec50441f9fa76265116e45b33d3030", 0xdb, 0x9}, {&(0x7f0000000540)="a027ac057b1c3dac5c563c1d", 0xc, 0x7}], 0x10050, &(0x7f00000005c0)={[{'\xfc,&\''}, {'bond0\x00'}, {',}(\\@@^'}, {'bond0\x00'}, {'v'}, {'{-'}], [{@smackfshat={'smackfshat', 0x3d, '\x00'}}]}) r3 = openat(r2, &(0x7f0000000600)='./file0\x00', 0x40080, 0x20) move_mount(r3, &(0x7f0000000640)='./file0\x00', r0, &(0x7f0000000680)='./file0\x00', 0x22) statx(r2, &(0x7f00000006c0)='./file0\x00', 0x800, 0x100, &(0x7f0000000700)) setxattr$incfs_size(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840), &(0x7f0000000880)=0x9, 0x8, 0x2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/consoles\x00', 0x0, 0x0) r5 = accept$unix(r4, &(0x7f0000000900), &(0x7f0000000980)=0x6e) r6 = open$dir(&(0x7f00000009c0)='./file0\x00', 0x501000, 0x34) r7 = openat(r6, &(0x7f0000000a00)='./file0\x00', 0x8440, 0x10) getdents64(r3, &(0x7f0000000a40)=""/195, 0xc3) pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) getdents64(r9, &(0x7f0000000b80)=""/158, 0x9e) ioctl$AUTOFS_DEV_IOCTL_VERSION(r7, 0xc0189371, &(0x7f0000000c40)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) r10 = dup2(r5, r4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r8, 0xc0189375, &(0x7f0000000c80)={{0x1, 0x1, 0x18, r10}, './file0\x00'}) fchmodat(r7, &(0x7f0000000cc0)='./file0\x00', 0x40) 23:28:34 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0xa4, 0x4) r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x8, 0x6200) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000080)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000000c0)={{0x0, 0x7, 0x9, 0x5, 0x2, 0x6, 0xffff, 0x421, 0x1, 0x100, 0x20, 0x9, 0xfffffffffffffffe, 0x3c0, 0x7ff}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000180)={0x1}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) write(r1, &(0x7f0000000200)="e49ecdab71139115bf859f51dfc14e596e871591e222906c832242edf47f51a5b26e4c5ee7efbb2dc7f66e3442031c800555aaa36383f56b282b7e05c24b2a4536cadc6478f055aa9247103da0e5db520fda44b25d1f4f448b49faa789f547fee68462ae376455c2aa4e63eb267b818f84c04776393abeb17bad89631cf7afd4b60a7a7d3fb124959f197ce7306908db1f42751a96290c9c78900f1ec1b0b451b5b3a8b35481d11373423a95333da5f89670f3fba760dc98ec7c37ba74b2daf85207fdc5e31892d9b1b99c203b09c74f24d74e26b477fb065d9ada89db85f150f1", 0xe1) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000340)=0x362) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000380)=0x720b, 0x4) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000003c0)={0x2}) r3 = pidfd_getfd(r2, r0, 0x0) kcmp(0x0, 0x0, 0x4, r2, r3) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000400)="28f2e676ea2c70ae531af61ac2a53c47", 0x10) openat$cgroup_subtree(r3, &(0x7f0000000440), 0x2, 0x0) fcntl$getown(r3, 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000480)={{0xff, @loopback, 0x4e24, 0x1, 'lblcr\x00', 0x3, 0xd9, 0x22}, {@local, 0x4e23, 0x7, 0x9, 0x7, 0x6}}, 0x44) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000500)="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") r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0xd84) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000600)={r4, 0x1, 0x6, 0xb94}) 23:28:34 executing program 6: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) move_pages(r1, 0x4, &(0x7f0000000080)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f00000000c0)=[0xa2e7, 0x7ff, 0x1, 0x8, 0x1, 0x2a3, 0xfffffff9, 0x200], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) move_pages(r2, 0x5, &(0x7f0000000180)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ff7000/0x1000)=nil], &(0x7f00000001c0)=[0x5, 0x191, 0x4, 0x5, 0x8, 0x8, 0x6, 0x8e, 0xffff, 0x6aa], &(0x7f0000000200)=[0x0, 0x0], 0x4) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0), 0x40001, 0x0) r4 = accept$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000340)=0x14) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f0000000380)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f00000003c0)={r4, 0x1ff, 0xfffffffffffffffb, 0x8001}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x40182103, &(0x7f0000000400)={r0, 0x3, r7, 0x7, 0x80000}) r8 = epoll_create(0x8) pread64(r8, &(0x7f0000000440)=""/135, 0x87, 0x401) getpgid(r2) socketpair(0x1, 0x5, 0x4, &(0x7f0000000500)) openat(r3, &(0x7f0000000540)='./file0\x00', 0x40, 0x384) ioctl$HIDIOCSFLAG(0xffffffffffffffff, 0x4004480f, &(0x7f0000000580)=0x2) shmat(0xffffffffffffffff, &(0x7f0000ff8000/0x1000)=nil, 0x6000) fcntl$setpipe(r7, 0x407, 0x3) r9 = socket(0x26, 0x5, 0x922f) sendmsg$ETHTOOL_MSG_EEE_GET(r9, &(0x7f0000000900)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000700)={0x1b8, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x30e15298ce8fe6d2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x40080}, 0x20040000) 23:28:34 executing program 7: sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() sched_yield() [ 63.991209] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 63.994137] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 63.996297] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.001013] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.003880] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 64.006101] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 64.013798] Bluetooth: hci0: HCI_REQ-0x0c1a [ 64.040203] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.042708] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.045516] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.048312] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.050169] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 64.051717] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.056661] Bluetooth: hci1: HCI_REQ-0x0c1a [ 64.153389] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 64.156375] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 64.158866] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 64.163412] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 64.165266] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 64.167773] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 64.170188] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 64.174871] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 64.176595] Bluetooth: hci4: HCI_REQ-0x0c1a [ 64.177394] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 64.178785] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 64.180385] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 64.184361] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 64.186552] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 64.190833] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 64.195257] Bluetooth: hci6: HCI_REQ-0x0c1a [ 64.227989] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 64.248768] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 64.250299] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 64.254612] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 64.259253] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 64.262622] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 64.263812] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 64.267295] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 64.273628] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 64.274684] Bluetooth: hci5: HCI_REQ-0x0c1a [ 64.281509] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 64.299589] Bluetooth: hci7: HCI_REQ-0x0c1a [ 66.069888] Bluetooth: hci1: command 0x0409 tx timeout [ 66.069907] Bluetooth: hci0: command 0x0409 tx timeout [ 66.133524] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 66.134553] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 66.198901] Bluetooth: hci4: command 0x0409 tx timeout [ 66.261822] Bluetooth: hci6: command 0x0409 tx timeout [ 66.325561] Bluetooth: hci5: command 0x0409 tx timeout [ 66.325593] Bluetooth: hci7: command 0x0409 tx timeout [ 68.117556] Bluetooth: hci0: command 0x041b tx timeout [ 68.118537] Bluetooth: hci1: command 0x041b tx timeout [ 68.246532] Bluetooth: hci4: command 0x041b tx timeout [ 68.310638] Bluetooth: hci6: command 0x041b tx timeout [ 68.373576] Bluetooth: hci5: command 0x041b tx timeout [ 68.376208] Bluetooth: hci7: command 0x041b tx timeout [ 69.916859] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.919407] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.921858] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.928779] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.949093] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.951856] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.980020] Bluetooth: hci2: HCI_REQ-0x0c1a [ 70.076849] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.080195] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.090798] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.109669] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.119707] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.121172] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.137159] Bluetooth: hci3: HCI_REQ-0x0c1a [ 70.166553] Bluetooth: hci1: command 0x040f tx timeout [ 70.166580] Bluetooth: hci0: command 0x040f tx timeout [ 70.293528] Bluetooth: hci4: command 0x040f tx timeout [ 70.358621] Bluetooth: hci6: command 0x040f tx timeout [ 70.421579] Bluetooth: hci7: command 0x040f tx timeout [ 70.422956] Bluetooth: hci5: command 0x040f tx timeout [ 72.021574] Bluetooth: hci2: command 0x0409 tx timeout [ 72.150530] Bluetooth: hci3: command 0x0409 tx timeout [ 72.213503] Bluetooth: hci0: command 0x0419 tx timeout [ 72.213954] Bluetooth: hci1: command 0x0419 tx timeout [ 72.341549] Bluetooth: hci4: command 0x0419 tx timeout [ 72.405521] Bluetooth: hci6: command 0x0419 tx timeout [ 72.469520] Bluetooth: hci5: command 0x0419 tx timeout [ 72.469979] Bluetooth: hci7: command 0x0419 tx timeout [ 74.069545] Bluetooth: hci2: command 0x041b tx timeout [ 74.197528] Bluetooth: hci3: command 0x041b tx timeout [ 76.117510] Bluetooth: hci2: command 0x040f tx timeout [ 76.246666] Bluetooth: hci3: command 0x040f tx timeout [ 78.165526] Bluetooth: hci2: command 0x0419 tx timeout [ 78.293495] Bluetooth: hci3: command 0x0419 tx timeout 23:29:28 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',ve\x00']) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000280)) 23:29:28 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',ve\x00']) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000280)) 23:29:29 executing program 7: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x5) umount2(&(0x7f0000000000)='./file0\x00', 0x1) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r2 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x400, &(0x7f0000ffb000/0x1000)=nil) r3 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffb000/0x3000)=nil) shmat(r3, &(0x7f0000ffa000/0x4000)=nil, 0x1000) 23:29:29 executing program 7: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x6, 0x7d1d, 0x7, 0x4, 0x1f}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x20102, 0x40) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioperm(0x0, 0x3, 0x6) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), r3) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r5, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000013c0)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_CHANNEL={0x5}]}, 0x2c}}, 0x0) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x40}}, 0x20000000) 23:29:29 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x0]}}]}) mknodat$loop(r0, &(0x7f0000000540)='./file0\x00', 0xc000, 0x1) 23:29:29 executing program 7: syz_emit_ethernet(0x46, &(0x7f0000001400)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '#\x00\b', 0x10, 0x2c, 0x0, @empty, @local, {[], {0x0, 0xfffc, 0x10, 0x0, @opaque="44e67c344da1a96c"}}}}}}, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000201d5b6f2d60891000a00810074470011abaa94705c20910806314aff4931dc01"], &(0x7f0000000040)={0x1, 0x2, [0x220, 0x34a, 0x93f, 0x5c4]}) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/135, 0x87, 0x0, 0x0, 0x0) 23:29:29 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x14481, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) mknodat$loop(r0, &(0x7f0000000000)='\x00', 0x1, 0x1) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x32e01, 0x12f) [ 118.372974] 9pnet_fd: Insufficient options for proto=fd [ 118.397726] 9pnet_fd: Insufficient options for proto=fd 23:29:29 executing program 3: r0 = pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_free(r0) pkey_alloc(0x0, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r2 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0xc929, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x32d8, &(0x7f0000000200)={0x0, 0x1000c2c0, 0x2, 0xfffffffd, 0x33, 0x0, r1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000140)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) openat(r1, &(0x7f00000003c0)='./file0\x00', 0x40000, 0x80) close(r3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r2, 0x5ebd, 0xc6d4, 0x2, &(0x7f0000000000)={[0x1]}, 0x8) fsmount(0xffffffffffffffff, 0x1, 0x80) [ 118.467435] audit: type=1400 audit(1664666969.920:7): avc: denied { open } for pid=3813 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.469110] audit: type=1400 audit(1664666969.920:8): avc: denied { kernel } for pid=3813 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.482545] ------------[ cut here ]------------ [ 118.482565] [ 118.482568] ====================================================== [ 118.482571] WARNING: possible circular locking dependency detected [ 118.482575] 6.0.0-rc7-next-20220930 #1 Not tainted [ 118.482581] ------------------------------------------------------ [ 118.482585] syz-executor.3/3814 is trying to acquire lock: [ 118.482591] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 118.482631] [ 118.482631] but task is already holding lock: [ 118.482634] ffff88800ec8d820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 118.482660] [ 118.482660] which lock already depends on the new lock. [ 118.482660] [ 118.482663] [ 118.482663] the existing dependency chain (in reverse order) is: [ 118.482667] [ 118.482667] -> #3 (&ctx->lock){....}-{2:2}: [ 118.482680] _raw_spin_lock+0x2a/0x40 [ 118.482692] __perf_event_task_sched_out+0x53b/0x18d0 [ 118.482703] __schedule+0xedd/0x2470 [ 118.482717] schedule+0xda/0x1b0 [ 118.482730] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.482743] syscall_exit_to_user_mode+0x19/0x40 [ 118.482756] do_syscall_64+0x48/0x90 [ 118.482774] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.482786] [ 118.482786] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 118.482800] _raw_spin_lock_nested+0x30/0x40 [ 118.482810] raw_spin_rq_lock_nested+0x1e/0x30 [ 118.482823] task_fork_fair+0x63/0x4d0 [ 118.482840] sched_cgroup_fork+0x3d0/0x540 [ 118.482854] copy_process+0x4183/0x6e20 [ 118.482865] kernel_clone+0xe7/0x890 [ 118.482874] user_mode_thread+0xad/0xf0 [ 118.482884] rest_init+0x24/0x250 [ 118.482896] arch_call_rest_init+0xf/0x14 [ 118.482914] start_kernel+0x4c6/0x4eb [ 118.482929] secondary_startup_64_no_verify+0xe0/0xeb [ 118.482943] [ 118.482943] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 118.482957] _raw_spin_lock_irqsave+0x39/0x60 [ 118.482967] try_to_wake_up+0xab/0x1930 [ 118.482980] up+0x75/0xb0 [ 118.482994] __up_console_sem+0x6e/0x80 [ 118.483010] console_unlock+0x46a/0x590 [ 118.483026] vprintk_emit+0x1bd/0x560 [ 118.483042] vprintk+0x84/0xa0 [ 118.483057] _printk+0xba/0xf1 [ 118.483069] kauditd_hold_skb.cold+0x3f/0x4e [ 118.483086] kauditd_send_queue+0x233/0x290 [ 118.483101] kauditd_thread+0x5f9/0x9c0 [ 118.483115] kthread+0x2ed/0x3a0 [ 118.483130] ret_from_fork+0x22/0x30 [ 118.483142] [ 118.483142] -> #0 ((console_sem).lock){....}-{2:2}: [ 118.483155] __lock_acquire+0x2a02/0x5e70 [ 118.483172] lock_acquire+0x1a2/0x530 [ 118.483188] _raw_spin_lock_irqsave+0x39/0x60 [ 118.483198] down_trylock+0xe/0x70 [ 118.483213] __down_trylock_console_sem+0x3b/0xd0 [ 118.483229] vprintk_emit+0x16b/0x560 [ 118.483245] vprintk+0x84/0xa0 [ 118.483260] _printk+0xba/0xf1 [ 118.483270] report_bug.cold+0x72/0xab [ 118.483286] handle_bug+0x3c/0x70 [ 118.483302] exc_invalid_op+0x14/0x50 [ 118.483319] asm_exc_invalid_op+0x16/0x20 [ 118.483331] group_sched_out.part.0+0x2c7/0x460 [ 118.483349] ctx_sched_out+0x8f1/0xc10 [ 118.483365] __perf_event_task_sched_out+0x6d0/0x18d0 [ 118.483376] __schedule+0xedd/0x2470 [ 118.483389] schedule+0xda/0x1b0 [ 118.483402] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.483413] syscall_exit_to_user_mode+0x19/0x40 [ 118.483425] do_syscall_64+0x48/0x90 [ 118.483442] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.483454] [ 118.483454] other info that might help us debug this: [ 118.483454] [ 118.483457] Chain exists of: [ 118.483457] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 118.483457] [ 118.483471] Possible unsafe locking scenario: [ 118.483471] [ 118.483474] CPU0 CPU1 [ 118.483476] ---- ---- [ 118.483478] lock(&ctx->lock); [ 118.483484] lock(&rq->__lock); [ 118.483490] lock(&ctx->lock); [ 118.483496] lock((console_sem).lock); [ 118.483502] [ 118.483502] *** DEADLOCK *** [ 118.483502] [ 118.483504] 2 locks held by syz-executor.3/3814: [ 118.483510] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 118.483539] #1: ffff88800ec8d820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 118.483565] [ 118.483565] stack backtrace: [ 118.483568] CPU: 1 PID: 3814 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 118.483580] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 118.483588] Call Trace: [ 118.483591] [ 118.483595] dump_stack_lvl+0x8b/0xb3 [ 118.483613] check_noncircular+0x263/0x2e0 [ 118.483629] ? format_decode+0x26c/0xb50 [ 118.483646] ? print_circular_bug+0x450/0x450 [ 118.483662] ? simple_strtoul+0x30/0x30 [ 118.483678] ? perf_swevent_event+0x6c/0x550 [ 118.483694] ? format_decode+0x26c/0xb50 [ 118.483711] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 118.483729] __lock_acquire+0x2a02/0x5e70 [ 118.483756] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 118.483778] lock_acquire+0x1a2/0x530 [ 118.483795] ? down_trylock+0xe/0x70 [ 118.483812] ? lock_release+0x750/0x750 [ 118.483832] ? vprintk+0x84/0xa0 [ 118.483849] _raw_spin_lock_irqsave+0x39/0x60 [ 118.483860] ? down_trylock+0xe/0x70 [ 118.483876] down_trylock+0xe/0x70 [ 118.483892] ? vprintk+0x84/0xa0 [ 118.483908] __down_trylock_console_sem+0x3b/0xd0 [ 118.483926] vprintk_emit+0x16b/0x560 [ 118.483944] vprintk+0x84/0xa0 [ 118.483961] _printk+0xba/0xf1 [ 118.483973] ? record_print_text.cold+0x16/0x16 [ 118.483988] ? report_bug.cold+0x66/0xab [ 118.484006] ? group_sched_out.part.0+0x2c7/0x460 [ 118.484024] report_bug.cold+0x72/0xab [ 118.484043] handle_bug+0x3c/0x70 [ 118.484060] exc_invalid_op+0x14/0x50 [ 118.484078] asm_exc_invalid_op+0x16/0x20 [ 118.484090] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 118.484110] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 118.484122] RSP: 0018:ffff88803e79fc48 EFLAGS: 00010006 [ 118.484131] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 118.484138] RDX: ffff88803e639ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 118.484146] RBP: ffff88803e888000 R08: 0000000000000005 R09: 0000000000000001 [ 118.484153] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800ec8d800 [ 118.484161] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 118.484172] ? group_sched_out.part.0+0x2c7/0x460 [ 118.484191] ? group_sched_out.part.0+0x2c7/0x460 [ 118.484211] ctx_sched_out+0x8f1/0xc10 [ 118.484230] __perf_event_task_sched_out+0x6d0/0x18d0 [ 118.484244] ? lock_is_held_type+0xd7/0x130 [ 118.484258] ? __perf_cgroup_move+0x160/0x160 [ 118.484268] ? set_next_entity+0x304/0x550 [ 118.484286] ? update_curr+0x267/0x740 [ 118.484304] ? lock_is_held_type+0xd7/0x130 [ 118.484318] __schedule+0xedd/0x2470 [ 118.484335] ? io_schedule_timeout+0x150/0x150 [ 118.484351] ? trace_rcu_dyntick+0x1a7/0x250 [ 118.484370] schedule+0xda/0x1b0 [ 118.484385] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.484397] syscall_exit_to_user_mode+0x19/0x40 [ 118.484411] do_syscall_64+0x48/0x90 [ 118.484428] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.484441] RIP: 0033:0x7fc9f3c68b19 [ 118.484449] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 118.484460] RSP: 002b:00007fc9f11de218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 118.484471] RAX: 0000000000000001 RBX: 00007fc9f3d7bf68 RCX: 00007fc9f3c68b19 [ 118.484478] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fc9f3d7bf6c [ 118.484485] RBP: 00007fc9f3d7bf60 R08: 000000000000000e R09: 0000000000000000 [ 118.484492] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fc9f3d7bf6c [ 118.484499] R13: 00007ffd60be982f R14: 00007fc9f11de300 R15: 0000000000022000 [ 118.484512] [ 118.540471] WARNING: CPU: 1 PID: 3814 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 118.541155] Modules linked in: [ 118.541396] CPU: 1 PID: 3814 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 118.541982] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 118.542796] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 118.543202] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 118.544542] RSP: 0018:ffff88803e79fc48 EFLAGS: 00010006 [ 118.544940] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 118.545472] RDX: ffff88803e639ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 118.545997] RBP: ffff88803e888000 R08: 0000000000000005 R09: 0000000000000001 [ 118.546528] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800ec8d800 [ 118.547049] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 118.547590] FS: 00007fc9f11de700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 118.548196] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.548630] CR2: 00007f6715cbecf0 CR3: 000000001a43a000 CR4: 0000000000350ee0 [ 118.549154] Call Trace: [ 118.549346] [ 118.549522] ctx_sched_out+0x8f1/0xc10 [ 118.549823] __perf_event_task_sched_out+0x6d0/0x18d0 [ 118.550205] ? lock_is_held_type+0xd7/0x130 [ 118.550528] ? __perf_cgroup_move+0x160/0x160 [ 118.550861] ? set_next_entity+0x304/0x550 [ 118.551176] ? update_curr+0x267/0x740 [ 118.551469] ? lock_is_held_type+0xd7/0x130 [ 118.551785] __schedule+0xedd/0x2470 [ 118.552059] ? io_schedule_timeout+0x150/0x150 [ 118.552397] ? trace_rcu_dyntick+0x1a7/0x250 [ 118.552737] schedule+0xda/0x1b0 [ 118.552999] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.553364] syscall_exit_to_user_mode+0x19/0x40 [ 118.553717] do_syscall_64+0x48/0x90 [ 118.554003] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.554387] RIP: 0033:0x7fc9f3c68b19 [ 118.554668] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 118.555998] RSP: 002b:00007fc9f11de218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 118.556558] RAX: 0000000000000001 RBX: 00007fc9f3d7bf68 RCX: 00007fc9f3c68b19 [ 118.557087] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fc9f3d7bf6c [ 118.557612] RBP: 00007fc9f3d7bf60 R08: 000000000000000e R09: 0000000000000000 [ 118.558132] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fc9f3d7bf6c [ 118.558651] R13: 00007ffd60be982f R14: 00007fc9f11de300 R15: 0000000000022000 [ 118.559187] [ 118.559363] irq event stamp: 670 [ 118.559612] hardirqs last enabled at (669): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 118.560306] hardirqs last disabled at (670): [] __schedule+0x1225/0x2470 [ 118.560921] softirqs last enabled at (0): [] copy_process+0x1e15/0x6e20 [ 118.561527] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 118.561989] ---[ end trace 0000000000000000 ]--- [ 118.594281] ======================================================= [ 118.594281] WARNING: The mand mount option has been deprecated and [ 118.594281] and is ignored by this kernel. Remove the mand [ 118.594281] option from the mount to silence this warning. [ 118.594281] ======================================================= [ 118.605034] nfs4: Unknown parameter 'ü' [ 118.618920] nfs4: Unknown parameter 'ü' VM DIAGNOSIS: 23:29:30 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffffffff8111a26c RCX=1ffffffff0e0c0d8 RDX=0000000000000000 RSI=ffffffff8424eb7b RDI=ffffffff8111a26c RBP=ffff88803e5a7620 RSP=ffff88803e5a7530 R8 =ffffffff85ed04d2 R9 =ffffffff85ed04d6 R10=ffffed1007cb4ec6 R11=ffff88803e5a7608 R12=ffff88803e5a7690 R13=0000000000000000 R14=ffff88803e5a75c8 R15=0000000000000dc0 RIP=ffffffff81205098 RFL=00000287 [--S--PC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fb44b3d16f4 CR3=000000000d71e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 00362e6f732e6362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 ffff0000000000ff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000066 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803e79f690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000066 R11=0000000000000001 R12=0000000000000066 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc9f11de700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f6715cbecf0 CR3=000000001a43a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fc9f3d4f7c0 00007fc9f3d4f7c8 YMM02=0000000000000000 0000000000000000 00007fc9f3d4f7e0 00007fc9f3d4f7c0 YMM03=0000000000000000 0000000000000000 00007fc9f3d4f7c8 00007fc9f3d4f7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000