Warning: Permanently added '[localhost]:35391' (ECDSA) to the list of known hosts. 2022/10/02 11:10:13 fuzzer started 2022/10/02 11:10:13 dialing manager at localhost:35095 syzkaller login: [ 36.084268] cgroup: Unknown subsys name 'net' [ 36.173010] cgroup: Unknown subsys name 'rlimit' 2022/10/02 11:10:26 syscalls: 2215 2022/10/02 11:10:26 code coverage: enabled 2022/10/02 11:10:26 comparison tracing: enabled 2022/10/02 11:10:26 extra coverage: enabled 2022/10/02 11:10:26 setuid sandbox: enabled 2022/10/02 11:10:26 namespace sandbox: enabled 2022/10/02 11:10:26 Android sandbox: enabled 2022/10/02 11:10:26 fault injection: enabled 2022/10/02 11:10:26 leak checking: enabled 2022/10/02 11:10:26 net packet injection: enabled 2022/10/02 11:10:26 net device setup: enabled 2022/10/02 11:10:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 11:10:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 11:10:26 USB emulation: enabled 2022/10/02 11:10:26 hci packet injection: enabled 2022/10/02 11:10:26 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 11:10:26 802.15.4 emulation: enabled 2022/10/02 11:10:26 fetching corpus: 50, signal 24447/26294 (executing program) 2022/10/02 11:10:26 fetching corpus: 100, signal 34424/37957 (executing program) 2022/10/02 11:10:26 fetching corpus: 150, signal 43163/48232 (executing program) 2022/10/02 11:10:26 fetching corpus: 200, signal 49454/56027 (executing program) 2022/10/02 11:10:26 fetching corpus: 250, signal 56119/64088 (executing program) 2022/10/02 11:10:27 fetching corpus: 300, signal 62933/72169 (executing program) 2022/10/02 11:10:27 fetching corpus: 350, signal 69630/80080 (executing program) 2022/10/02 11:10:27 fetching corpus: 400, signal 74264/85905 (executing program) 2022/10/02 11:10:27 fetching corpus: 450, signal 77986/90809 (executing program) 2022/10/02 11:10:27 fetching corpus: 500, signal 81500/95515 (executing program) 2022/10/02 11:10:27 fetching corpus: 550, signal 83187/98502 (executing program) 2022/10/02 11:10:27 fetching corpus: 600, signal 86344/102774 (executing program) 2022/10/02 11:10:27 fetching corpus: 650, signal 89843/107348 (executing program) 2022/10/02 11:10:28 fetching corpus: 700, signal 93928/112368 (executing program) 2022/10/02 11:10:28 fetching corpus: 750, signal 97690/117019 (executing program) 2022/10/02 11:10:28 fetching corpus: 800, signal 99992/120362 (executing program) 2022/10/02 11:10:28 fetching corpus: 850, signal 102121/123491 (executing program) 2022/10/02 11:10:28 fetching corpus: 900, signal 104442/126745 (executing program) 2022/10/02 11:10:28 fetching corpus: 950, signal 106754/129965 (executing program) 2022/10/02 11:10:28 fetching corpus: 1000, signal 110912/134805 (executing program) 2022/10/02 11:10:29 fetching corpus: 1050, signal 112483/137353 (executing program) 2022/10/02 11:10:29 fetching corpus: 1100, signal 114416/140142 (executing program) 2022/10/02 11:10:29 fetching corpus: 1150, signal 116784/143304 (executing program) 2022/10/02 11:10:29 fetching corpus: 1200, signal 118890/146165 (executing program) 2022/10/02 11:10:29 fetching corpus: 1250, signal 120856/148898 (executing program) 2022/10/02 11:10:29 fetching corpus: 1300, signal 123075/151807 (executing program) 2022/10/02 11:10:29 fetching corpus: 1350, signal 124705/154250 (executing program) 2022/10/02 11:10:29 fetching corpus: 1400, signal 125892/156264 (executing program) 2022/10/02 11:10:29 fetching corpus: 1450, signal 127275/158455 (executing program) 2022/10/02 11:10:30 fetching corpus: 1500, signal 128573/160555 (executing program) 2022/10/02 11:10:30 fetching corpus: 1550, signal 130283/162930 (executing program) 2022/10/02 11:10:30 fetching corpus: 1600, signal 131200/164739 (executing program) 2022/10/02 11:10:30 fetching corpus: 1650, signal 133324/167358 (executing program) 2022/10/02 11:10:30 fetching corpus: 1700, signal 135008/169671 (executing program) 2022/10/02 11:10:30 fetching corpus: 1750, signal 137678/172709 (executing program) 2022/10/02 11:10:30 fetching corpus: 1800, signal 138963/174632 (executing program) 2022/10/02 11:10:31 fetching corpus: 1850, signal 141534/177482 (executing program) 2022/10/02 11:10:31 fetching corpus: 1900, signal 142752/179357 (executing program) 2022/10/02 11:10:31 fetching corpus: 1950, signal 143884/181130 (executing program) 2022/10/02 11:10:31 fetching corpus: 2000, signal 145118/182905 (executing program) 2022/10/02 11:10:31 fetching corpus: 2050, signal 146144/184591 (executing program) 2022/10/02 11:10:31 fetching corpus: 2100, signal 146901/186027 (executing program) 2022/10/02 11:10:31 fetching corpus: 2150, signal 148428/188092 (executing program) 2022/10/02 11:10:31 fetching corpus: 2200, signal 149950/190058 (executing program) 2022/10/02 11:10:31 fetching corpus: 2250, signal 151124/191844 (executing program) 2022/10/02 11:10:31 fetching corpus: 2300, signal 151759/193154 (executing program) 2022/10/02 11:10:32 fetching corpus: 2350, signal 152757/194700 (executing program) 2022/10/02 11:10:32 fetching corpus: 2400, signal 154037/196458 (executing program) 2022/10/02 11:10:32 fetching corpus: 2450, signal 155331/198247 (executing program) 2022/10/02 11:10:32 fetching corpus: 2500, signal 156145/199660 (executing program) 2022/10/02 11:10:32 fetching corpus: 2550, signal 157093/201131 (executing program) 2022/10/02 11:10:32 fetching corpus: 2600, signal 158153/202643 (executing program) 2022/10/02 11:10:32 fetching corpus: 2650, signal 159281/204219 (executing program) 2022/10/02 11:10:32 fetching corpus: 2700, signal 160153/205596 (executing program) 2022/10/02 11:10:32 fetching corpus: 2750, signal 160994/206907 (executing program) 2022/10/02 11:10:33 fetching corpus: 2800, signal 162047/208337 (executing program) 2022/10/02 11:10:33 fetching corpus: 2850, signal 162724/209558 (executing program) 2022/10/02 11:10:33 fetching corpus: 2900, signal 163528/210852 (executing program) 2022/10/02 11:10:33 fetching corpus: 2950, signal 164049/211977 (executing program) 2022/10/02 11:10:33 fetching corpus: 3000, signal 165418/213526 (executing program) 2022/10/02 11:10:33 fetching corpus: 3050, signal 166053/214665 (executing program) 2022/10/02 11:10:33 fetching corpus: 3100, signal 166697/215896 (executing program) 2022/10/02 11:10:33 fetching corpus: 3150, signal 167295/216977 (executing program) 2022/10/02 11:10:33 fetching corpus: 3200, signal 168410/218361 (executing program) 2022/10/02 11:10:34 fetching corpus: 3250, signal 169997/219957 (executing program) 2022/10/02 11:10:34 fetching corpus: 3300, signal 171680/221592 (executing program) 2022/10/02 11:10:34 fetching corpus: 3350, signal 172939/222974 (executing program) 2022/10/02 11:10:34 fetching corpus: 3400, signal 173382/223972 (executing program) 2022/10/02 11:10:34 fetching corpus: 3450, signal 173973/224988 (executing program) 2022/10/02 11:10:34 fetching corpus: 3500, signal 174536/226030 (executing program) 2022/10/02 11:10:34 fetching corpus: 3550, signal 175445/227197 (executing program) 2022/10/02 11:10:34 fetching corpus: 3600, signal 176341/228332 (executing program) 2022/10/02 11:10:34 fetching corpus: 3650, signal 176646/229199 (executing program) 2022/10/02 11:10:35 fetching corpus: 3700, signal 177258/230186 (executing program) 2022/10/02 11:10:35 fetching corpus: 3750, signal 178275/231365 (executing program) 2022/10/02 11:10:35 fetching corpus: 3800, signal 178837/232321 (executing program) 2022/10/02 11:10:35 fetching corpus: 3850, signal 179296/233219 (executing program) 2022/10/02 11:10:35 fetching corpus: 3900, signal 179917/234206 (executing program) 2022/10/02 11:10:35 fetching corpus: 3950, signal 180905/235307 (executing program) 2022/10/02 11:10:35 fetching corpus: 4000, signal 181821/236387 (executing program) 2022/10/02 11:10:35 fetching corpus: 4050, signal 183203/237639 (executing program) 2022/10/02 11:10:36 fetching corpus: 4100, signal 183683/238509 (executing program) 2022/10/02 11:10:36 fetching corpus: 4150, signal 184308/239448 (executing program) 2022/10/02 11:10:36 fetching corpus: 4200, signal 185028/240421 (executing program) 2022/10/02 11:10:36 fetching corpus: 4250, signal 185380/241234 (executing program) 2022/10/02 11:10:36 fetching corpus: 4300, signal 185856/242052 (executing program) 2022/10/02 11:10:36 fetching corpus: 4350, signal 186677/242980 (executing program) 2022/10/02 11:10:36 fetching corpus: 4400, signal 187481/243890 (executing program) 2022/10/02 11:10:36 fetching corpus: 4450, signal 189442/245185 (executing program) 2022/10/02 11:10:37 fetching corpus: 4500, signal 190371/246098 (executing program) 2022/10/02 11:10:37 fetching corpus: 4550, signal 190953/246875 (executing program) 2022/10/02 11:10:37 fetching corpus: 4600, signal 191897/247820 (executing program) 2022/10/02 11:10:37 fetching corpus: 4650, signal 192422/248632 (executing program) 2022/10/02 11:10:37 fetching corpus: 4700, signal 193010/249445 (executing program) 2022/10/02 11:10:37 fetching corpus: 4750, signal 193402/250165 (executing program) 2022/10/02 11:10:37 fetching corpus: 4800, signal 193802/250943 (executing program) 2022/10/02 11:10:37 fetching corpus: 4850, signal 194302/251730 (executing program) 2022/10/02 11:10:37 fetching corpus: 4876, signal 194680/252497 (executing program) 2022/10/02 11:10:37 fetching corpus: 4876, signal 194680/253092 (executing program) 2022/10/02 11:10:37 fetching corpus: 4876, signal 194680/253702 (executing program) 2022/10/02 11:10:37 fetching corpus: 4876, signal 194680/254295 (executing program) 2022/10/02 11:10:37 fetching corpus: 4876, signal 194680/254880 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/255455 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/256032 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/256639 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/257253 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/257873 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/258457 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/259056 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/259659 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/260212 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/260795 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/261460 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/262038 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/262642 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/263189 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/263747 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/264360 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/264921 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/265520 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/266099 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/266651 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/267249 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/267859 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/268485 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/269061 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/269650 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/270242 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/270807 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/271372 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/271968 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/272546 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/273157 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/273723 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/274333 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/274768 (executing program) 2022/10/02 11:10:38 fetching corpus: 4876, signal 194680/274768 (executing program) 2022/10/02 11:10:41 starting 8 fuzzer processes 11:10:41 executing program 0: shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000000)=""/192) r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/21) r2 = shmget(0x3, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000100)=""/6) shmctl$IPC_RMID(r1, 0x0) r3 = shmget(0x1, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmat(r3, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) r4 = shmget(0x2, 0x4000, 0x20, &(0x7f0000ffa000/0x4000)=nil) shmat(r4, &(0x7f0000ffa000/0x1000)=nil, 0x5000) r5 = shmget$private(0x0, 0x2000, 0x1102, &(0x7f0000ffc000/0x2000)=nil) shmat(r5, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r6 = shmget(0x3, 0x4000, 0x20, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r6, 0x0) r7 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffb000/0x2000)=nil) shmat(r7, &(0x7f0000ff9000/0x3000)=nil, 0xb000) 11:10:41 executing program 1: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x0, 0x2, 0x6}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000040)={0x0, 0x3, 0x5, 0xfffffffffffffbff}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000080)={0x0, "be32f706b92c8ce9075178e0ad535b16"}) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001080), 0x400, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000010c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000001100)={{0x1, 0x1, 0x18, r1, @out_args}, './file0\x00'}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) syncfs(r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000001140)) fcntl$getownex(r1, 0x10, &(0x7f0000001180)) lsetxattr$trusted_overlay_redirect(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200), &(0x7f0000001240)='.\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000001280)={{0x1, 0x1, 0x18, r1, {0xb50d}}, './file0\x00'}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sync_file_range(r0, 0x81, 0x7fff, 0x6) lsetxattr$trusted_overlay_redirect(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300), &(0x7f0000001340)='./file0\x00', 0x8, 0x2) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000013c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001400)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x50, r4, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x8080) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003a80)={{{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@private2}}, &(0x7f0000003b80)=0xe8) syz_mount_image$vfat(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0xfff, 0x9, &(0x7f0000003980)=[{&(0x7f00000015c0)="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", 0x1000, 0x2b01e3dc}, {&(0x7f00000025c0)="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", 0x1000, 0x262}, {&(0x7f00000035c0)="008e91dc64f33bba2d52ef6620a8cb7a72827ca0", 0x14, 0x3ff}, {&(0x7f0000003600)="f40712056d3236677f09a897cd00a3471705bc0ad5ab95d635a8916754b47e3f6819a66d6d88ed2b03ed82872450ce87da07bdc55a9045d6c8311eac43d894922b90f6c4780890c6bcd895660003a0c869433277c4f169e5e6fe5cad7b5ee43e4758359a", 0x64, 0x100000000}, {&(0x7f0000003680)="bef761d0560b2cae3a2df4d86f1b0e4d7ade926f5cfba1e15c44f86c1fa7ae347130807f671719acb113be0ac746903ce62df8a143031b914bdcd610ef26c1922b93aca4fa53dc52fe317d24a23f0ec847cc65a072643a1fd93ebc55fa8ad936713efd1ae5f5ebb4b50598e6cc", 0x6d, 0xa80}, {&(0x7f0000003700)="b06c026631de2473d41d186bb022d9c8ffd0aa08668ab8eb76b3dfb95df9c3a4869cfb5f5b6f196b4dcddc24ad0152c8d3762cc5e37593aff43341b18a9409a066292a383a4d6da0", 0x48, 0x1}, {&(0x7f0000003780), 0x0, 0x3}, {&(0x7f00000037c0)="68ff981c5347c18300117b2d100655414a8a6434cba7f3c1cda13061e25345098f720debb7ebce14dbb7e36708c7c3932b04684e16969904edf153f941b684f7e8a0d90b99efbfdd5cd3fd9437eb2ed3ec084b68e4f26849a0e935f21848bb2845a3ba3b368710b063fb15f5cc2bb770e94dff64513cfbb361cf94d5bcfb223b35d8f98ab12cbd72c9c547c7a17c35aac2868455d18f12057a869009268e8eaffe35e46c8dfd2056c911305670cc3c1b76c5889a673dfa465dec3ca617073fd2a3106d0b57440127ebf9439d9e9b74", 0xcf, 0x7fffffff}, {&(0x7f00000038c0)="552a2dc1df6c09913e98f0ccb4378cb3e7c4fa0cbb52093306d62fe83028b4df7d441fc7abde5e215d722f7d89c677f185d25d76e6af4c5cfcbaeeff3cfb123bf5838e1c03bb90e410f3b27a99bfaf05c63ad467c8615deea15c72b033cef18a1fb062793d3d6f55fa80b9e78d7eb03f715b79412545a3067f0cf1a89374f77ca2b764426aff1d4d8030e1dffb0f835e0e19f1", 0x93, 0x1000}], 0x0, &(0x7f0000003bc0)={[{@rodir}], [{@fowner_eq={'fowner', 0x3d, r6}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 11:10:41 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@ieee802154={0x24, @short}, &(0x7f00000000c0)=0x80) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x2368eef0}}, './file0\x00'}) ioctl$VFAT_IOCTL_READDIR_BOTH(r1, 0x82307201, &(0x7f0000000140)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000580)={&(0x7f0000000380), 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x94, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x20, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7e, 0x4c}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x60000}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000700)={@multicast2, @dev, 0x0}, &(0x7f0000000740)=0xc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000800)={'ip6tnl0\x00', &(0x7f0000000780)={'ip6_vti0\x00', r3, 0x2f, 0x8, 0x8, 0x3f, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast1, 0x1, 0x0, 0x1, 0x80000000}}) clock_gettime(0x0, &(0x7f0000003080)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000002f40)=[{{&(0x7f0000000840)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000008c0)=[{0xfffffffffffffffd}], 0x1, &(0x7f0000000900)=""/4096, 0x1000}, 0x7b17fd6e}, {{&(0x7f0000001900)=@xdp, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001980)=""/42, 0x2a}], 0x1, &(0x7f0000001a00)=""/149, 0x95}, 0xd9}, {{&(0x7f0000001ac0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b40)=""/91, 0x5b}, {&(0x7f0000001bc0)=""/22, 0x16}, {&(0x7f0000001c00)=""/187, 0xbb}], 0x3}, 0x7}, {{&(0x7f0000001d00)=@ax25={{0x3, @bcast}, [@rose, @remote, @rose, @netrom, @rose, @remote, @bcast, @bcast]}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000001d80)=""/26, 0x1a}, {&(0x7f0000001dc0)=""/22, 0x16}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x3, &(0x7f0000002e40)=""/48, 0x30}, 0x6}, {{0x0, 0x0, &(0x7f0000002e80), 0x0, &(0x7f0000002ec0)=""/70, 0x46}, 0x269}], 0x5, 0x12000, &(0x7f00000030c0)={r6, r7+10000000}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000058c0)={'syztnl1\x00', &(0x7f0000005840)={'ip6tnl0\x00', r2, 0x2f, 0x20, 0x5, 0x8, 0x41, @private1={0xfc, 0x1, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x10, 0xffffffff, 0x37e}}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005900)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000005a00)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000005cc0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000005c80)={&(0x7f0000005a40)={0x20c, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x20000081}, 0x40890) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000005d80)={'ip6tnl0\x00', &(0x7f0000005d00)={'syztnl1\x00', r4, 0x6, 0x1f, 0x8, 0xee1, 0x0, @empty, @mcast2, 0x7800, 0x10, 0x1ff, 0x1}}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000005e80)={&(0x7f0000005dc0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000005e40)={&(0x7f0000005e00)={0x40, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1875a714, 0x43}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x8}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x6}]}, 0x40}}, 0x4) syz_io_uring_setup(0x22e1, &(0x7f0000005ec0)={0x0, 0x5d0, 0x8, 0x1, 0x92, 0x0, r1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000005f40)=0x0, &(0x7f0000005f80)) syz_io_uring_setup(0x6720, &(0x7f0000005fc0)={0x0, 0x4aae, 0x8, 0x9, 0x3f, 0x0, r1}, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000006040), &(0x7f0000006080)=0x0) syz_io_uring_submit(r11, r12, &(0x7f0000006280)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, r1, 0x0, &(0x7f0000006240)={&(0x7f00000060c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000006180)=[{&(0x7f0000006140)=""/14, 0xe}], 0x1, &(0x7f00000061c0)=""/88, 0x58}, 0x0, 0x40010160, 0x1, {0x3}}, 0x7) 11:10:41 executing program 3: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'ip6gretap0\x00', 0x7ff}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r1, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x404c846}, 0x8000) r2 = openat$cgroup_subtree(r0, &(0x7f0000000380), 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r2, r3, &(0x7f00000003c0)=0xcd, 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000400)={{0xc, @broadcast, 0x4e24, 0x0, 'wrr\x00', 0x0, 0x5, 0x64}, {@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x10000, 0x400, 0x3, 0x81}}, 0x44) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000480)={'ip6gre0\x00', {0x2, 0x0, @empty}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6, 0x0, 0xfc, 0x3, 0x2, 0x1}, 0x20) r4 = socket$unix(0x1, 0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000000700)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0xc7180295865850c6, 0x1, r2, &(0x7f0000000500)="963c00ac21b0c867f82fa8b5c927cc4f7b3c0f242ade9639c4955b21b7ada5f8bde99536af9a22a2bb21f79a4fc00d6cd4a87f3696c6a11b9201b9ae9e55cab77340eeaab649027f79f1d3afcb962182c089aceac3a479b54bbb56ffbb9e74295afe1eb1", 0x64, 0x6d4, 0x0, 0x1, r0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x6, r4, &(0x7f00000005c0)="6d2ee8889daf33730de154d0f2d382c438d939aedafc0f9c00e4e4fa3efb9da242aad6b6adf32c9bf87ca7c0f1043a473265e0f470efc1fe9e49569ccf3d5d61ab744455df98cb1742f5abae7df9c4d5ceb1b91930d45f3a5a9941b30c758ca4a9afbcec80ab7d8b7e47e663defe842c0d4fffb80f1914303507a7659e938e81fe6548e6e8d3ae3eeff2566c13dc67bcda8f3d440e9b9978913af31745d9ddcbeaa5db19cba5a1277653ca63ce343f9d40de1bc3acf0b80808217cf5b781767035a0fefb2cef4516efa33c98d33f1a0ff9687a5d8f28a7465ddd2a64f1f2328c287128401e8b14d7671df615e237", 0xee, 0x5, 0x0, 0x0, r0}]) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000740)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) write$selinux_attr(r5, &(0x7f0000000780)='system_u:object_r:lvm_control_t:s0\x00', 0x23) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r2, @in_args={0x1}}, './file0\x00'}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'wpan1\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000840)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000000880)={0x0, 0x0, "9838ca824efd22314de76f50853820382639aa6dbe4c646340860d6adf73db8f128af797fab97658b27130d5652995973eab240ce53e01d71a1c70cda0806f005124ab80a842bfb1dc0e1f56cedb50b43897b98bedc008b75210933ec3c9e818ff21ff41b240f8fd19a776b452b5f2fa1eafc3808d266146348162327c7665dcace40bc22214ea3cfd9ea41806b12d3a514608ec895f54724d1b270817c8d40d2d7144de8209b3e5697ca2d179cf102f21a43314e9e0834927ca4c10bf5f97b5631396ca3b8dc5e5066ccb5c6b93445350bfa6cdc9b3612ab11a44cb2df2be955a94d476ba6b2f421ab8422c7c020f0d6e22138a38dc2154a6cde6b631f40f35", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f0000001880)={{r8, 0xffffffff, 0x80, 0x5, 0x2, 0x80, 0x1f80000000, 0x1, 0x5, 0x8, 0x81, 0xbf1, 0x7fff, 0x4, 0x1000}, 0x10, [0x0, 0x0]}) [ 63.590371] audit: type=1400 audit(1664709041.330:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:10:41 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10400, 0x18) r1 = syz_io_uring_setup(0x1804, &(0x7f0000000040)={0x0, 0x7c20, 0x0, 0x2, 0x393, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) chdir(&(0x7f0000000140)='./file1\x00') getresgid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)=0x0) chown(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, r5) stat(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() fsetxattr$system_posix_acl(r1, &(0x7f0000000500)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x2}, [{0x2, 0x2, r6}, {0x2, 0x1, 0xee01}, {0x2, 0x2, 0xee01}], {0x4, 0x6}, [{0x8, 0x5, r5}, {0x8, 0x4, r7}], {}, {0x20, 0x2}}, 0x4c, 0x0) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000680)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {0x1, 0x7}, [{0x2, 0x0, r6}, {0x2, 0x4, r6}, {0x2, 0x1, 0xee01}, {0x2, 0x2, r6}, {0x2, 0x2, r6}, {0x2, 0x3, r8}, {0x2, 0x4, r6}], {0x4, 0x2}, [{0x8, 0x2, r4}, {0x8, 0x0, r5}, {0x8, 0x1, r5}, {0x8, 0x7, r7}, {0x8, 0x1, r7}], {0x10, 0x7}}, 0x84, 0x1) chroot(&(0x7f0000000800)='./file1\x00') getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) recvmsg$unix(r0, &(0x7f0000000b40)={&(0x7f0000000900)=@abs, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000980)=""/115, 0x73}, {&(0x7f0000000a00)=""/188, 0xbc}], 0x2, &(0x7f0000000b00)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000bc0)={{{@in6=@private1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000cc0)=0xe8) lchown(&(0x7f0000000b80)='./file0\x00', r10, 0xee01) lchown(&(0x7f0000000d00)='./file0\x00', r8, r4) syz_io_uring_submit(r2, r3, 0xfffffffffffffffe, 0x5) syz_mount_image$vfat(&(0x7f0000000d40), &(0x7f0000000d80)='./file1\x00', 0x1, 0x2, &(0x7f0000000e40)=[{&(0x7f0000000dc0)="40c5ecddf92b51e6f5f4bcccac46d409c6", 0x11, 0x3}, {&(0x7f0000000e00)="a8e4e4de1c", 0x5, 0x9}], 0x240000, &(0x7f0000000e80)={[{@nonumtail}], [{@measure}]}) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000f00), r0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x68, r11, 0x51d4a8551792e362, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x100, @media='eth\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x2011) 11:10:41 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000040)={0x10000010}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x81800) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0x1}}, './file0\x00'}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x40000, 0xfffffffffffffffe) r5 = accept4$unix(r4, &(0x7f0000007800)=@abs, &(0x7f0000007880)=0x6e, 0x800) fsetxattr$security_capability(r5, &(0x7f00000078c0), &(0x7f0000007900)=@v3={0x3000000, [{0xd8, 0x6}, {0x9, 0x2}], 0xee01}, 0x18, 0x3) r6 = openat2(0xffffffffffffffff, &(0x7f0000007940)='./file0\x00', &(0x7f0000007980)={0x18880, 0x18, 0x5}, 0x18) r7 = fspick(r6, &(0x7f00000079c0)='./file0\x00', 0x0) recvmmsg(r5, &(0x7f000000b6c0)=[{{&(0x7f0000007a00)=@ax25={{0x3, @bcast}, [@rose, @netrom, @netrom, @default, @netrom, @remote, @rose, @rose]}, 0x80, &(0x7f0000008d00)=[{&(0x7f0000007a80)=""/87, 0x57}, {&(0x7f0000007b00)=""/41, 0x29}, {&(0x7f0000007b40)=""/69, 0x45}, {&(0x7f0000007bc0)=""/15, 0xf}, {&(0x7f0000007c00)=""/1, 0x1}, {&(0x7f0000007c40)=""/173, 0xad}, {&(0x7f0000007d00)=""/4096, 0x1000}], 0x7, &(0x7f0000008d80)=""/79, 0x4f}, 0x81}, {{&(0x7f0000008e00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f000000b340)=[{&(0x7f0000008e80)=""/42, 0x2a}, {&(0x7f0000008ec0)=""/4096, 0x1000}, {&(0x7f0000009ec0)=""/4096, 0x1000}, {&(0x7f000000aec0)=""/198, 0xc6}, {&(0x7f000000afc0)=""/168, 0xa8}, {&(0x7f000000b080)=""/232, 0xe8}, {&(0x7f000000b180)=""/66, 0x42}, {&(0x7f000000b200)=""/88, 0x58}, {&(0x7f000000b280)=""/142, 0x8e}], 0x9, &(0x7f000000b400)=""/10, 0xa}, 0x6}, {{&(0x7f000000b440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f000000b680)=[{&(0x7f000000b4c0)=""/237, 0xed}, {&(0x7f000000b5c0)=""/152, 0x98}], 0x2}, 0x7f}], 0x3, 0x12000, &(0x7f000000b780)={0x77359400}) ioctl$VFAT_IOCTL_READDIR_BOTH(r8, 0x82307201, &(0x7f000000b7c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) syz_io_uring_setup(0x6ec4, &(0x7f000000ba00)={0x0, 0x7e7e, 0x8, 0x1, 0x360, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f000000ba80)=0x0, 0xffffffffffffffff) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, 0x0, &(0x7f000000bb40)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, r2, 0x80, &(0x7f000000bac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r10, 0x3, 0x3, 0x0, 0x0, {0xa, 0x4e20, 0x0, @loopback, 0x9}}}, 0x0, 0x0, 0x1, {0x0, r11}}, 0xfffffffa) setsockopt$inet_group_source_req(r6, 0x0, 0x2e, &(0x7f000000bb80)={0xfff, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e20, @local}}}, 0x108) r12 = syz_open_dev$hidraw(&(0x7f000000bcc0), 0x25, 0x80) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r12, 0x80089419, &(0x7f000000bd00)) preadv(r7, &(0x7f000000cf40)=[{&(0x7f000000bd40)=""/4096, 0x1000}, {&(0x7f000000cd40)=""/228, 0xe4}, {&(0x7f000000ce40)=""/255, 0xff}], 0x3, 0x7, 0xfffffc00) 11:10:41 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x20, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}]}, 0x24}}, 0x40800) r2 = accept$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x164, 0x12, 0x300, 0x70bd2b, 0x25dfdbfb, {0x15, 0x6, 0x81, 0x16, {0x4e21, 0x4e22, [0xd0d, 0x7, 0x1, 0x10001], [0x287c, 0x7fffffff, 0xffffffff, 0x7d0d], r3, [0x7, 0x7]}, 0x1, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x87, 0x1, "1b75a28c18547bae3b57d1eb6f1d714b8c98f73fffa97c49bc3a48426556e38bf52fb7735c90c305a3995d152ea2d0bf1a8f5ed631b302056030da94bbbc6b3f78e5a1c1004f027aa4edc7eebe0747e9327f4e34f4d6c1d1778c7817bb32da99250d933e810ac350a2e218e0acc79312e82e0da9e5af12da7585ac58635308e07f0682"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "bc927a2dedf187ed59647a77bab22497b4034215f91fd62ec48e2174c76d7a2dba9472e5ad76c494023d1298b77274d84345d8f46522f0c07613ec63381a222bc5e6d960a5499065fd0ab535e22253945ff867c37c5982457e4f98a84d20e275ff94ae7b725f29afcfee6661757e868e7b40d997ae02517a0d44fccbedd6c09a24937ea628f58f56a3"}]}, 0x164}, 0x1, 0x0, 0x0, 0x80}, 0x8850) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x8, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008804) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x58, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x19}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}]}, 0x58}, 0x1, 0x0, 0x0, 0x5}, 0x10) r5 = dup3(r2, r0, 0x80000) openat(r5, &(0x7f0000000680)='./file0\x00', 0x181, 0x4) r6 = fsmount(r5, 0x1, 0x48) open_by_handle_at(r6, &(0x7f00000006c0)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x9, 0xf43, 0x401, 0x9, 0x8001}}, 0x2280) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000780)=@req={0x28, &(0x7f0000000740)={'wg1\x00', @ifru_data=&(0x7f0000000700)="32189653efde6c65f91cf4f24bb26049ffc2618c2846f634c65ff590622671d1"}}) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000840)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r7, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x90687fad29e68be1}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x80, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r9}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x11) r10 = accept4(r6, &(0x7f0000000980)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000a00)=0x80, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000b00)=@IORING_OP_ACCEPT={0xd, 0x1, 0x0, r10, &(0x7f0000000a40)=0x80, &(0x7f0000000a80)=@can, 0x0, 0x0, 0x1}, 0x6) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000dc0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000bc0)={0x198, 0x0, 0xeded9984fa401826, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x184, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x2e, 0x3, "29d62f95bfe92929ec11c730fb4285f86ca321f4fb814181256fc2775b32e598bd6d5f63c47c3bc62f24"}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "c55a037790bac17600c241bbf8fd495302f3ef2fef0870912a32dd117f22fc6dda2877"}}, @TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "f2818394844397df7c5b8099636bd127b779afefedd3d76689965f485c0a1ffb"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4ed}, @TIPC_NLA_NODE_ID={0xad, 0x3, "5b786f145662241d0a86773acfbcb4c30d7efbe1f5b3978abf57a5d830154fabab30d8af8e9646e936fd7ed6a65977cefba2e303a8f65ecc40a2347cb464424d3398c66058da49c1515eb36abfde758ec8ca7e5f898b7774a959d43f050c9213feacc1c9ca52c926b4cea445ceae40ca6bf29ed1e91976e3561c051c496051af21f30b45d682d5eeb93ebea1b6aed73329b8a3d9866b9a630681cb8dc4a420a6801e0128bafdf9a7dc"}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) 11:10:41 executing program 7: sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x9000}, 0x40) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x7}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x40010}, 0x20004000) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x5285a2eac59a2397}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000380)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3f6, 0x300, 0x70bd25, 0x25dfdbff, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4040881}, 0x84) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "813be25aa1"}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x20044045) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x5c, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x41}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x180}, 0x40000) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), r2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x34, r3, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x81}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40800}, 0x80) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000880), r2) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000980)={&(0x7f0000000840), 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x5c, r4, 0x0, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xd5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xd1c9}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24048004) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a00), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c, r5, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x1) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000c00)={&(0x7f0000000b00), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x2c, r6, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x30004015}, 0x8010) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c40), 0x40c0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r7, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x50, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000084}, 0x20000800) [ 65.072855] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 65.075538] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.077303] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 65.079440] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 65.082420] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.085796] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 65.088277] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 65.090515] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 65.092937] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 65.094778] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 65.098336] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 65.100749] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 65.102332] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 65.104326] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 65.105788] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 65.111861] Bluetooth: hci1: HCI_REQ-0x0c1a [ 65.113382] Bluetooth: hci6: HCI_REQ-0x0c1a [ 65.128501] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 65.132137] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 65.134136] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 65.137235] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 65.139265] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 65.140708] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 65.142430] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 65.147188] Bluetooth: hci7: HCI_REQ-0x0c1a [ 65.147369] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.149393] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 65.150643] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 65.151770] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.153431] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 65.155215] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.165074] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 65.167182] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.169908] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 65.169946] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 65.173847] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 65.175218] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 65.177313] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.179105] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.180372] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 65.188518] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 65.189789] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 65.190924] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.196770] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 65.199161] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.200302] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.201343] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 65.204326] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 65.205572] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 65.206775] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 65.210625] Bluetooth: hci0: HCI_REQ-0x0c1a [ 65.214189] Bluetooth: hci2: HCI_REQ-0x0c1a [ 65.217486] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 65.249703] Bluetooth: hci5: HCI_REQ-0x0c1a [ 65.249714] Bluetooth: hci4: HCI_REQ-0x0c1a [ 65.250762] Bluetooth: hci3: HCI_REQ-0x0c1a [ 67.171828] Bluetooth: hci6: command 0x0409 tx timeout [ 67.173230] Bluetooth: hci1: command 0x0409 tx timeout [ 67.174398] Bluetooth: hci7: command 0x0409 tx timeout [ 67.235151] Bluetooth: hci2: command 0x0409 tx timeout [ 67.299139] Bluetooth: hci3: command 0x0409 tx timeout [ 67.300353] Bluetooth: hci5: command 0x0409 tx timeout [ 67.301373] Bluetooth: hci4: command 0x0409 tx timeout [ 67.302233] Bluetooth: hci0: command 0x0409 tx timeout [ 69.219186] Bluetooth: hci7: command 0x041b tx timeout [ 69.219742] Bluetooth: hci1: command 0x041b tx timeout [ 69.220306] Bluetooth: hci6: command 0x041b tx timeout [ 69.283098] Bluetooth: hci2: command 0x041b tx timeout [ 69.347109] Bluetooth: hci0: command 0x041b tx timeout [ 69.347627] Bluetooth: hci4: command 0x041b tx timeout [ 69.348092] Bluetooth: hci5: command 0x041b tx timeout [ 69.348616] Bluetooth: hci3: command 0x041b tx timeout [ 71.267104] Bluetooth: hci6: command 0x040f tx timeout [ 71.267584] Bluetooth: hci1: command 0x040f tx timeout [ 71.268090] Bluetooth: hci7: command 0x040f tx timeout [ 71.332169] Bluetooth: hci2: command 0x040f tx timeout [ 71.396111] Bluetooth: hci3: command 0x040f tx timeout [ 71.396662] Bluetooth: hci5: command 0x040f tx timeout [ 71.397307] Bluetooth: hci4: command 0x040f tx timeout [ 71.397806] Bluetooth: hci0: command 0x040f tx timeout [ 73.316118] Bluetooth: hci7: command 0x0419 tx timeout [ 73.316560] Bluetooth: hci1: command 0x0419 tx timeout [ 73.316917] Bluetooth: hci6: command 0x0419 tx timeout [ 73.379131] Bluetooth: hci2: command 0x0419 tx timeout [ 73.443110] Bluetooth: hci0: command 0x0419 tx timeout [ 73.443544] Bluetooth: hci4: command 0x0419 tx timeout [ 73.443902] Bluetooth: hci5: command 0x0419 tx timeout [ 73.444305] Bluetooth: hci3: command 0x0419 tx timeout [ 117.270712] loop1: detected capacity change from 0 to 264192 [ 117.276092] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 11:11:35 executing program 1: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r2, &(0x7f0000000400)=0x80, &(0x7f00000005c0)=@isdn, 0x0, 0x80800, 0x1, {0x0, r4}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r5, r6], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r7, 0x0, 0x0, 0x87ffffc) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000540), &(0x7f0000000580)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000640)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000480)=0x10) syz_io_uring_submit(r1, r3, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x4}, 0x101) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r2, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) [ 117.497565] audit: type=1400 audit(1664709095.236:7): avc: denied { open } for pid=3795 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.501193] audit: type=1400 audit(1664709095.236:8): avc: denied { kernel } for pid=3795 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.519580] ------------[ cut here ]------------ [ 117.519601] [ 117.519603] ====================================================== [ 117.519607] WARNING: possible circular locking dependency detected [ 117.519611] 6.0.0-rc7-next-20220930 #1 Not tainted [ 117.519618] ------------------------------------------------------ [ 117.519621] syz-executor.1/3796 is trying to acquire lock: [ 117.519628] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 117.519669] [ 117.519669] but task is already holding lock: [ 117.519671] ffff88801037f820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 117.519698] [ 117.519698] which lock already depends on the new lock. [ 117.519698] [ 117.519701] [ 117.519701] the existing dependency chain (in reverse order) is: [ 117.519704] [ 117.519704] -> #3 (&ctx->lock){....}-{2:2}: [ 117.519718] _raw_spin_lock+0x2a/0x40 [ 117.519730] __perf_event_task_sched_out+0x53b/0x18d0 [ 117.519741] __schedule+0xedd/0x2470 [ 117.519755] schedule+0xda/0x1b0 [ 117.519768] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.519780] syscall_exit_to_user_mode+0x19/0x40 [ 117.519793] do_syscall_64+0x48/0x90 [ 117.519811] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.519823] [ 117.519823] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 117.519837] _raw_spin_lock_nested+0x30/0x40 [ 117.519847] raw_spin_rq_lock_nested+0x1e/0x30 [ 117.519860] task_fork_fair+0x63/0x4d0 [ 117.519877] sched_cgroup_fork+0x3d0/0x540 [ 117.519891] copy_process+0x4183/0x6e20 [ 117.519902] kernel_clone+0xe7/0x890 [ 117.519911] user_mode_thread+0xad/0xf0 [ 117.519921] rest_init+0x24/0x250 [ 117.519933] arch_call_rest_init+0xf/0x14 [ 117.519951] start_kernel+0x4c6/0x4eb [ 117.519966] secondary_startup_64_no_verify+0xe0/0xeb [ 117.519980] [ 117.519980] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 117.519993] _raw_spin_lock_irqsave+0x39/0x60 [ 117.520004] try_to_wake_up+0xab/0x1930 [ 117.520017] up+0x75/0xb0 [ 117.520034] __up_console_sem+0x6e/0x80 [ 117.520050] console_unlock+0x46a/0x590 [ 117.520066] vt_ioctl+0x2822/0x2ca0 [ 117.520078] tty_ioctl+0x785/0x16b0 [ 117.520088] __x64_sys_ioctl+0x19a/0x210 [ 117.520102] do_syscall_64+0x3b/0x90 [ 117.520118] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.520131] [ 117.520131] -> #0 ((console_sem).lock){....}-{2:2}: [ 117.520144] __lock_acquire+0x2a02/0x5e70 [ 117.520161] lock_acquire+0x1a2/0x530 [ 117.520177] _raw_spin_lock_irqsave+0x39/0x60 [ 117.520187] down_trylock+0xe/0x70 [ 117.520202] __down_trylock_console_sem+0x3b/0xd0 [ 117.520218] vprintk_emit+0x16b/0x560 [ 117.520234] vprintk+0x84/0xa0 [ 117.520249] _printk+0xba/0xf1 [ 117.520261] report_bug.cold+0x72/0xab [ 117.520276] handle_bug+0x3c/0x70 [ 117.520292] exc_invalid_op+0x14/0x50 [ 117.520309] asm_exc_invalid_op+0x16/0x20 [ 117.520321] group_sched_out.part.0+0x2c7/0x460 [ 117.520339] ctx_sched_out+0x8f1/0xc10 [ 117.520355] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.520366] __schedule+0xedd/0x2470 [ 117.520379] schedule+0xda/0x1b0 [ 117.520392] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.520403] syscall_exit_to_user_mode+0x19/0x40 [ 117.520415] do_syscall_64+0x48/0x90 [ 117.520431] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.520444] [ 117.520444] other info that might help us debug this: [ 117.520444] [ 117.520446] Chain exists of: [ 117.520446] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 117.520446] [ 117.520461] Possible unsafe locking scenario: [ 117.520461] [ 117.520464] CPU0 CPU1 [ 117.520466] ---- ---- [ 117.520468] lock(&ctx->lock); [ 117.520474] lock(&rq->__lock); [ 117.520480] lock(&ctx->lock); [ 117.520486] lock((console_sem).lock); [ 117.520492] [ 117.520492] *** DEADLOCK *** [ 117.520492] [ 117.520494] 2 locks held by syz-executor.1/3796: [ 117.520501] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 117.520530] #1: ffff88801037f820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 117.520556] [ 117.520556] stack backtrace: [ 117.520558] CPU: 1 PID: 3796 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 117.520571] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 117.520579] Call Trace: [ 117.520582] [ 117.520586] dump_stack_lvl+0x8b/0xb3 [ 117.520604] check_noncircular+0x263/0x2e0 [ 117.520620] ? format_decode+0x26c/0xb50 [ 117.520637] ? print_circular_bug+0x450/0x450 [ 117.520654] ? simple_strtoul+0x30/0x30 [ 117.520669] ? format_decode+0x26c/0xb50 [ 117.520686] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 117.520704] __lock_acquire+0x2a02/0x5e70 [ 117.520725] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 117.520747] lock_acquire+0x1a2/0x530 [ 117.520763] ? down_trylock+0xe/0x70 [ 117.520780] ? lock_release+0x750/0x750 [ 117.520801] ? vprintk+0x84/0xa0 [ 117.520818] _raw_spin_lock_irqsave+0x39/0x60 [ 117.520829] ? down_trylock+0xe/0x70 [ 117.520845] down_trylock+0xe/0x70 [ 117.520861] ? vprintk+0x84/0xa0 [ 117.520878] __down_trylock_console_sem+0x3b/0xd0 [ 117.520895] vprintk_emit+0x16b/0x560 [ 117.520913] vprintk+0x84/0xa0 [ 117.520930] _printk+0xba/0xf1 [ 117.520942] ? record_print_text.cold+0x16/0x16 [ 117.520957] ? report_bug.cold+0x66/0xab [ 117.520975] ? group_sched_out.part.0+0x2c7/0x460 [ 117.520993] report_bug.cold+0x72/0xab [ 117.521012] handle_bug+0x3c/0x70 [ 117.521029] exc_invalid_op+0x14/0x50 [ 117.521047] asm_exc_invalid_op+0x16/0x20 [ 117.521059] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 117.521080] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 117.521091] RSP: 0018:ffff88801f587c48 EFLAGS: 00010006 [ 117.521100] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 117.521107] RDX: ffff888017db9ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 117.521115] RBP: ffff88803d368000 R08: 0000000000000005 R09: 0000000000000001 [ 117.521122] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88801037f800 [ 117.521130] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 117.521141] ? group_sched_out.part.0+0x2c7/0x460 [ 117.521161] ? group_sched_out.part.0+0x2c7/0x460 [ 117.521181] ctx_sched_out+0x8f1/0xc10 [ 117.521200] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.521214] ? lock_is_held_type+0xd7/0x130 [ 117.521228] ? __perf_cgroup_move+0x160/0x160 [ 117.521238] ? set_next_entity+0x304/0x550 [ 117.521256] ? update_curr+0x267/0x740 [ 117.521274] ? lock_is_held_type+0xd7/0x130 [ 117.521288] __schedule+0xedd/0x2470 [ 117.521305] ? io_schedule_timeout+0x150/0x150 [ 117.521321] ? rcu_read_lock_sched_held+0x3e/0x80 [ 117.521342] schedule+0xda/0x1b0 [ 117.521356] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.521368] syscall_exit_to_user_mode+0x19/0x40 [ 117.521382] do_syscall_64+0x48/0x90 [ 117.521399] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.521413] RIP: 0033:0x7f6145cf5b19 [ 117.521421] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 117.521432] RSP: 002b:00007f614326b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 117.521442] RAX: 0000000000000001 RBX: 00007f6145e08f68 RCX: 00007f6145cf5b19 [ 117.521450] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f6145e08f6c [ 117.521457] RBP: 00007f6145e08f60 R08: 000000000000000e R09: 0000000000000000 [ 117.521464] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f6145e08f6c [ 117.521471] R13: 00007ffcbec0acdf R14: 00007f614326b300 R15: 0000000000022000 [ 117.521484] [ 117.573950] WARNING: CPU: 1 PID: 3796 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 117.574568] Modules linked in: [ 117.574799] CPU: 1 PID: 3796 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 117.575325] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 117.576063] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 117.576428] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 117.577605] RSP: 0018:ffff88801f587c48 EFLAGS: 00010006 [ 117.577957] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 117.578419] RDX: ffff888017db9ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 117.578897] RBP: ffff88803d368000 R08: 0000000000000005 R09: 0000000000000001 [ 117.579365] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88801037f800 [ 117.579840] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 117.580309] FS: 00007f614326b700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 117.580832] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 117.581213] CR2: 00007ff1d9cbe6f4 CR3: 0000000017ed4000 CR4: 0000000000350ee0 [ 117.581685] Call Trace: [ 117.581861] [ 117.582021] ctx_sched_out+0x8f1/0xc10 [ 117.582291] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.582637] ? lock_is_held_type+0xd7/0x130 [ 117.582946] ? __perf_cgroup_move+0x160/0x160 [ 117.583249] ? set_next_entity+0x304/0x550 [ 117.583540] ? update_curr+0x267/0x740 [ 117.583812] ? lock_is_held_type+0xd7/0x130 [ 117.584102] __schedule+0xedd/0x2470 [ 117.584361] ? io_schedule_timeout+0x150/0x150 [ 117.584672] ? rcu_read_lock_sched_held+0x3e/0x80 [ 117.585005] schedule+0xda/0x1b0 [ 117.585243] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.585570] syscall_exit_to_user_mode+0x19/0x40 [ 117.585896] do_syscall_64+0x48/0x90 [ 117.586169] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.586512] RIP: 0033:0x7f6145cf5b19 [ 117.586767] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 117.587947] RSP: 002b:00007f614326b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 117.588447] RAX: 0000000000000001 RBX: 00007f6145e08f68 RCX: 00007f6145cf5b19 [ 117.588922] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f6145e08f6c [ 117.589389] RBP: 00007f6145e08f60 R08: 000000000000000e R09: 0000000000000000 [ 117.589861] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f6145e08f6c [ 117.590329] R13: 00007ffcbec0acdf R14: 00007f614326b300 R15: 0000000000022000 [ 117.590819] [ 117.590978] irq event stamp: 3476 [ 117.591205] hardirqs last enabled at (3475): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 117.591822] hardirqs last disabled at (3476): [] __schedule+0x1225/0x2470 [ 117.592375] softirqs last enabled at (3224): [] __irq_exit_rcu+0x11b/0x180 [ 117.592942] softirqs last disabled at (3215): [] __irq_exit_rcu+0x11b/0x180 [ 117.593505] ---[ end trace 0000000000000000 ]--- 11:11:35 executing program 6: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000680)=ANY=[@ANYBLOB="010000c3816bcbb966dedbc8bf34411b60db4a2630f1d9332fa69a39b04da4d38a0334e789099ec2088f1b9fcc936963ad388f8e64ba549dea9c6629600e3024e89a9482376f68b26682c0b365a5f05b84c73dc8a54acdee673ef6b7b1f0f3ffc68c4d060596ce4d213cd5de58cdd3", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./file1\x00']) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="04696c653103000000653000"/22]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r3, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x200000}]) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r6, 0x541a, &(0x7f0000000000)) io_submit(r3, 0x2, &(0x7f0000000580)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x9, r1, &(0x7f00000001c0)="396675b6bfe4e346fb9e0ec6b5d060ecf04c9cb43b7a360bedb957396bb439583a61f3ff1b7da26925d71d07ef2db9108fdeed56ad04abf14ae63f2567dc5138ef6b5c177f057fb124013e35ae9665e594644355f729b3f4b1f1fc4e1514f422b061b1dd9945edfb1eedca346895dc359c49872674b5867dbd0ec65a2a8ee9c55948", 0x82, 0x9, 0x0, 0x1, r5}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x9cd1, r6, &(0x7f00000004c0)="3f9ba942e83ccfbf5fdf42655c2dcd4fa4a7015ae87d9de9c0e98332f76c0187f775b438894b8b4e8466b45aece222069707c4edb96185664255c63d40738643b5056d2d995903fc8fb6dea34bcdfd8905d82ac7794e29e3af987f318248b37447531d99c09f1b69dba2709d6c2476987f6a73bf3ecfd6a8300a7e0f", 0x7c, 0xfffffffffffff001, 0x0, 0x2}]) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x54, 0x0, 0x1, 0xe0, 0x0, 0x0, 0x40, 0xe, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x5, @perf_bp={&(0x7f0000000040), 0xe}, 0x18a10, 0x40, 0x1, 0x9, 0x5, 0x7fffffff, 0xfc00, 0x0, 0x1, 0x0, 0x9}, 0xffffffffffffffff, 0xe, r1, 0x0) r7 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r7}]) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r8, 0x541a, &(0x7f0000000000)) write(r8, &(0x7f0000000300)="33fe3b8a2ef1f07e91a0baadc91866fe2147a48e3e6cee002e7c81ac707bcb92455cb038ad059c90323668451554a1c1e28b06b3f8907ae8a6283dbfb6631fe31182d1550954634bd0b205f1ab7d7d2e8e9c8191441a4716ec11087879b11a0c857e2e69065253f71c320e96182de467907d8a4757ccabb0efa0445ba11f788e821ccf891f3a12e19985bb10e794179c5630806601851bfabd43952357decb3a2e5b78b11df3b7eb164b732d4cb5ef8b42f203a522f36fe1a6e46af436b5e16022e97348490bb159dc577b3cb83c2377b211bc7336fa7b191fa7f7ede06cfcca", 0xe0) 11:11:35 executing program 1: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r2, &(0x7f0000000400)=0x80, &(0x7f00000005c0)=@isdn, 0x0, 0x80800, 0x1, {0x0, r4}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r5, r6], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r7, 0x0, 0x0, 0x87ffffc) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000540), &(0x7f0000000580)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000640)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000480)=0x10) syz_io_uring_submit(r1, r3, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x4}, 0x101) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r2, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 11:11:35 executing program 6: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000680)=ANY=[@ANYBLOB="010000c3816bcbb966dedbc8bf34411b60db4a2630f1d9332fa69a39b04da4d38a0334e789099ec2088f1b9fcc936963ad388f8e64ba549dea9c6629600e3024e89a9482376f68b26682c0b365a5f05b84c73dc8a54acdee673ef6b7b1f0f3ffc68c4d060596ce4d213cd5de58cdd3", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./file1\x00']) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="04696c653103000000653000"/22]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r3, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x200000}]) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r6, 0x541a, &(0x7f0000000000)) io_submit(r3, 0x2, &(0x7f0000000580)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x9, r1, &(0x7f00000001c0)="396675b6bfe4e346fb9e0ec6b5d060ecf04c9cb43b7a360bedb957396bb439583a61f3ff1b7da26925d71d07ef2db9108fdeed56ad04abf14ae63f2567dc5138ef6b5c177f057fb124013e35ae9665e594644355f729b3f4b1f1fc4e1514f422b061b1dd9945edfb1eedca346895dc359c49872674b5867dbd0ec65a2a8ee9c55948", 0x82, 0x9, 0x0, 0x1, r5}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x9cd1, r6, &(0x7f00000004c0)="3f9ba942e83ccfbf5fdf42655c2dcd4fa4a7015ae87d9de9c0e98332f76c0187f775b438894b8b4e8466b45aece222069707c4edb96185664255c63d40738643b5056d2d995903fc8fb6dea34bcdfd8905d82ac7794e29e3af987f318248b37447531d99c09f1b69dba2709d6c2476987f6a73bf3ecfd6a8300a7e0f", 0x7c, 0xfffffffffffff001, 0x0, 0x2}]) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x54, 0x0, 0x1, 0xe0, 0x0, 0x0, 0x40, 0xe, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x5, @perf_bp={&(0x7f0000000040), 0xe}, 0x18a10, 0x40, 0x1, 0x9, 0x5, 0x7fffffff, 0xfc00, 0x0, 0x1, 0x0, 0x9}, 0xffffffffffffffff, 0xe, r1, 0x0) r7 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r7}]) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r8, 0x541a, &(0x7f0000000000)) write(r8, &(0x7f0000000300)="33fe3b8a2ef1f07e91a0baadc91866fe2147a48e3e6cee002e7c81ac707bcb92455cb038ad059c90323668451554a1c1e28b06b3f8907ae8a6283dbfb6631fe31182d1550954634bd0b205f1ab7d7d2e8e9c8191441a4716ec11087879b11a0c857e2e69065253f71c320e96182de467907d8a4757ccabb0efa0445ba11f788e821ccf891f3a12e19985bb10e794179c5630806601851bfabd43952357decb3a2e5b78b11df3b7eb164b732d4cb5ef8b42f203a522f36fe1a6e46af436b5e16022e97348490bb159dc577b3cb83c2377b211bc7336fa7b191fa7f7ede06cfcca", 0xe0) [ 118.343049] hrtimer: interrupt took 18254 ns 11:11:36 executing program 1: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r2, &(0x7f0000000400)=0x80, &(0x7f00000005c0)=@isdn, 0x0, 0x80800, 0x1, {0x0, r4}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r5, r6], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r7, 0x0, 0x0, 0x87ffffc) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000540), &(0x7f0000000580)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000640)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000480)=0x10) syz_io_uring_submit(r1, r3, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x4}, 0x101) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r2, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 11:11:36 executing program 6: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000680)=ANY=[@ANYBLOB="010000c3816bcbb966dedbc8bf34411b60db4a2630f1d9332fa69a39b04da4d38a0334e789099ec2088f1b9fcc936963ad388f8e64ba549dea9c6629600e3024e89a9482376f68b26682c0b365a5f05b84c73dc8a54acdee673ef6b7b1f0f3ffc68c4d060596ce4d213cd5de58cdd3", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./file1\x00']) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="04696c653103000000653000"/22]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r3, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x200000}]) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r6, 0x541a, &(0x7f0000000000)) io_submit(r3, 0x2, &(0x7f0000000580)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x9, r1, &(0x7f00000001c0)="396675b6bfe4e346fb9e0ec6b5d060ecf04c9cb43b7a360bedb957396bb439583a61f3ff1b7da26925d71d07ef2db9108fdeed56ad04abf14ae63f2567dc5138ef6b5c177f057fb124013e35ae9665e594644355f729b3f4b1f1fc4e1514f422b061b1dd9945edfb1eedca346895dc359c49872674b5867dbd0ec65a2a8ee9c55948", 0x82, 0x9, 0x0, 0x1, r5}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x9cd1, r6, &(0x7f00000004c0)="3f9ba942e83ccfbf5fdf42655c2dcd4fa4a7015ae87d9de9c0e98332f76c0187f775b438894b8b4e8466b45aece222069707c4edb96185664255c63d40738643b5056d2d995903fc8fb6dea34bcdfd8905d82ac7794e29e3af987f318248b37447531d99c09f1b69dba2709d6c2476987f6a73bf3ecfd6a8300a7e0f", 0x7c, 0xfffffffffffff001, 0x0, 0x2}]) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x54, 0x0, 0x1, 0xe0, 0x0, 0x0, 0x40, 0xe, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x5, @perf_bp={&(0x7f0000000040), 0xe}, 0x18a10, 0x40, 0x1, 0x9, 0x5, 0x7fffffff, 0xfc00, 0x0, 0x1, 0x0, 0x9}, 0xffffffffffffffff, 0xe, r1, 0x0) r7 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r7}]) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r8, 0x541a, &(0x7f0000000000)) write(r8, &(0x7f0000000300)="33fe3b8a2ef1f07e91a0baadc91866fe2147a48e3e6cee002e7c81ac707bcb92455cb038ad059c90323668451554a1c1e28b06b3f8907ae8a6283dbfb6631fe31182d1550954634bd0b205f1ab7d7d2e8e9c8191441a4716ec11087879b11a0c857e2e69065253f71c320e96182de467907d8a4757ccabb0efa0445ba11f788e821ccf891f3a12e19985bb10e794179c5630806601851bfabd43952357decb3a2e5b78b11df3b7eb164b732d4cb5ef8b42f203a522f36fe1a6e46af436b5e16022e97348490bb159dc577b3cb83c2377b211bc7336fa7b191fa7f7ede06cfcca", 0xe0) 11:11:36 executing program 1: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r2, &(0x7f0000000400)=0x80, &(0x7f00000005c0)=@isdn, 0x0, 0x80800, 0x1, {0x0, r4}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r5, r6], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r7, 0x0, 0x0, 0x87ffffc) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000540), &(0x7f0000000580)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000640)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000480)=0x10) syz_io_uring_submit(r1, r3, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x4}, 0x101) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r2, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 11:11:36 executing program 6: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000680)=ANY=[@ANYBLOB="010000c3816bcbb966dedbc8bf34411b60db4a2630f1d9332fa69a39b04da4d38a0334e789099ec2088f1b9fcc936963ad388f8e64ba549dea9c6629600e3024e89a9482376f68b26682c0b365a5f05b84c73dc8a54acdee673ef6b7b1f0f3ffc68c4d060596ce4d213cd5de58cdd3", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./file1\x00']) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="04696c653103000000653000"/22]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r3, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x200000}]) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r6, 0x541a, &(0x7f0000000000)) io_submit(r3, 0x2, &(0x7f0000000580)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x9, r1, &(0x7f00000001c0)="396675b6bfe4e346fb9e0ec6b5d060ecf04c9cb43b7a360bedb957396bb439583a61f3ff1b7da26925d71d07ef2db9108fdeed56ad04abf14ae63f2567dc5138ef6b5c177f057fb124013e35ae9665e594644355f729b3f4b1f1fc4e1514f422b061b1dd9945edfb1eedca346895dc359c49872674b5867dbd0ec65a2a8ee9c55948", 0x82, 0x9, 0x0, 0x1, r5}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x9cd1, r6, &(0x7f00000004c0)="3f9ba942e83ccfbf5fdf42655c2dcd4fa4a7015ae87d9de9c0e98332f76c0187f775b438894b8b4e8466b45aece222069707c4edb96185664255c63d40738643b5056d2d995903fc8fb6dea34bcdfd8905d82ac7794e29e3af987f318248b37447531d99c09f1b69dba2709d6c2476987f6a73bf3ecfd6a8300a7e0f", 0x7c, 0xfffffffffffff001, 0x0, 0x2}]) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x54, 0x0, 0x1, 0xe0, 0x0, 0x0, 0x40, 0xe, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x5, @perf_bp={&(0x7f0000000040), 0xe}, 0x18a10, 0x40, 0x1, 0x9, 0x5, 0x7fffffff, 0xfc00, 0x0, 0x1, 0x0, 0x9}, 0xffffffffffffffff, 0xe, r1, 0x0) r7 = eventfd2(0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r7}]) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r8, 0x541a, &(0x7f0000000000)) write(r8, &(0x7f0000000300)="33fe3b8a2ef1f07e91a0baadc91866fe2147a48e3e6cee002e7c81ac707bcb92455cb038ad059c90323668451554a1c1e28b06b3f8907ae8a6283dbfb6631fe31182d1550954634bd0b205f1ab7d7d2e8e9c8191441a4716ec11087879b11a0c857e2e69065253f71c320e96182de467907d8a4757ccabb0efa0445ba11f788e821ccf891f3a12e19985bb10e794179c5630806601851bfabd43952357decb3a2e5b78b11df3b7eb164b732d4cb5ef8b42f203a522f36fe1a6e46af436b5e16022e97348490bb159dc577b3cb83c2377b211bc7336fa7b191fa7f7ede06cfcca", 0xe0) VM DIAGNOSIS: 11:11:35 Registers: info registers vcpu 0 RAX=1ffff1100312cfa7 RBX=dffffc0000000000 RCX=0000000000000000 RDX=0000000000000001 RSI=ffffffff8153abd9 RDI=ffffc900006b7069 RBP=ffff888018967d28 RSP=ffff888018967c60 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=00000000c000003e R13=ffff888018967d60 R14=ffff888018967d38 R15=ffffc900006b7068 RIP=ffffffff8153ac3a RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f0314cf98c0 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5c960ed610 CR3=000000000f4e0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 000000000000002f 002f2e2e2f002e2e YMM01=0000000000000000 0000000000000000 0000000000000000 696c61766e49002f YMM02=0000000000000000 0000000000000000 ffffffffffffff0f 0e0d0c0b0a090807 YMM03=0000000000000000 0000000000000000 31706f6f6c2f6b63 6f6c622f6c617574 YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 000055ea80171a40 000055ea809e2020 YMM06=0000000000000000 0000000000000000 000055ea809ee110 00000003ffffffff YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 2f63697361622f63 72732f2e2e000d0a YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000063 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88801f587690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000063 R11=0000000000000001 R12=0000000000000063 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f614326b700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff1d9cbe6f4 CR3=0000000017ed4000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM01=0000000000000000 0000000000000000 2525252525252525 2525252525252525 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000