Warning: Permanently added '[localhost]:60981' (ECDSA) to the list of known hosts. 2022/10/02 14:54:25 fuzzer started 2022/10/02 14:54:25 dialing manager at localhost:35095 syzkaller login: [ 43.940291] cgroup: Unknown subsys name 'net' [ 44.064296] cgroup: Unknown subsys name 'rlimit' 2022/10/02 14:54:41 syscalls: 2215 2022/10/02 14:54:41 code coverage: enabled 2022/10/02 14:54:41 comparison tracing: enabled 2022/10/02 14:54:41 extra coverage: enabled 2022/10/02 14:54:41 setuid sandbox: enabled 2022/10/02 14:54:41 namespace sandbox: enabled 2022/10/02 14:54:41 Android sandbox: enabled 2022/10/02 14:54:41 fault injection: enabled 2022/10/02 14:54:41 leak checking: enabled 2022/10/02 14:54:41 net packet injection: enabled 2022/10/02 14:54:41 net device setup: enabled 2022/10/02 14:54:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 14:54:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 14:54:41 USB emulation: enabled 2022/10/02 14:54:41 hci packet injection: enabled 2022/10/02 14:54:41 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 14:54:41 802.15.4 emulation: enabled 2022/10/02 14:54:41 fetching corpus: 50, signal 23890/25714 (executing program) 2022/10/02 14:54:42 fetching corpus: 100, signal 40950/44378 (executing program) 2022/10/02 14:54:42 fetching corpus: 150, signal 51999/56871 (executing program) 2022/10/02 14:54:42 fetching corpus: 200, signal 58846/65158 (executing program) 2022/10/02 14:54:42 fetching corpus: 250, signal 63220/70923 (executing program) 2022/10/02 14:54:42 fetching corpus: 300, signal 66921/76013 (executing program) 2022/10/02 14:54:42 fetching corpus: 350, signal 72885/83203 (executing program) 2022/10/02 14:54:42 fetching corpus: 400, signal 76977/88567 (executing program) 2022/10/02 14:54:42 fetching corpus: 450, signal 80543/93356 (executing program) 2022/10/02 14:54:42 fetching corpus: 500, signal 84114/98133 (executing program) 2022/10/02 14:54:43 fetching corpus: 550, signal 88255/103285 (executing program) 2022/10/02 14:54:43 fetching corpus: 600, signal 90035/106251 (executing program) 2022/10/02 14:54:43 fetching corpus: 650, signal 91447/108891 (executing program) 2022/10/02 14:54:43 fetching corpus: 700, signal 93739/112294 (executing program) 2022/10/02 14:54:43 fetching corpus: 750, signal 96965/116529 (executing program) 2022/10/02 14:54:43 fetching corpus: 800, signal 99900/120475 (executing program) 2022/10/02 14:54:43 fetching corpus: 850, signal 101979/123569 (executing program) 2022/10/02 14:54:43 fetching corpus: 900, signal 103610/126285 (executing program) 2022/10/02 14:54:44 fetching corpus: 950, signal 105771/129436 (executing program) 2022/10/02 14:54:44 fetching corpus: 1000, signal 108405/132916 (executing program) 2022/10/02 14:54:44 fetching corpus: 1050, signal 109952/135452 (executing program) 2022/10/02 14:54:44 fetching corpus: 1100, signal 111659/138089 (executing program) 2022/10/02 14:54:44 fetching corpus: 1150, signal 113700/141034 (executing program) 2022/10/02 14:54:44 fetching corpus: 1200, signal 115423/143692 (executing program) 2022/10/02 14:54:44 fetching corpus: 1250, signal 117202/146300 (executing program) 2022/10/02 14:54:44 fetching corpus: 1300, signal 118122/148230 (executing program) 2022/10/02 14:54:44 fetching corpus: 1350, signal 120443/151284 (executing program) 2022/10/02 14:54:45 fetching corpus: 1400, signal 121108/152970 (executing program) 2022/10/02 14:54:45 fetching corpus: 1450, signal 122252/154997 (executing program) 2022/10/02 14:54:45 fetching corpus: 1500, signal 123764/157360 (executing program) 2022/10/02 14:54:45 fetching corpus: 1550, signal 125781/160092 (executing program) 2022/10/02 14:54:45 fetching corpus: 1600, signal 128287/163138 (executing program) 2022/10/02 14:54:45 fetching corpus: 1650, signal 131113/166412 (executing program) 2022/10/02 14:54:45 fetching corpus: 1700, signal 133890/169563 (executing program) 2022/10/02 14:54:45 fetching corpus: 1750, signal 134707/171189 (executing program) 2022/10/02 14:54:46 fetching corpus: 1800, signal 135590/172893 (executing program) 2022/10/02 14:54:46 fetching corpus: 1850, signal 136389/174491 (executing program) 2022/10/02 14:54:46 fetching corpus: 1900, signal 137445/176291 (executing program) 2022/10/02 14:54:46 fetching corpus: 1950, signal 139207/178550 (executing program) 2022/10/02 14:54:46 fetching corpus: 2000, signal 140310/180341 (executing program) 2022/10/02 14:54:46 fetching corpus: 2050, signal 141131/181942 (executing program) 2022/10/02 14:54:46 fetching corpus: 2100, signal 142583/183938 (executing program) 2022/10/02 14:54:46 fetching corpus: 2150, signal 143779/185728 (executing program) 2022/10/02 14:54:46 fetching corpus: 2200, signal 144485/187179 (executing program) 2022/10/02 14:54:46 fetching corpus: 2250, signal 145284/188670 (executing program) 2022/10/02 14:54:47 fetching corpus: 2300, signal 146340/190382 (executing program) 2022/10/02 14:54:47 fetching corpus: 2350, signal 148367/192673 (executing program) 2022/10/02 14:54:47 fetching corpus: 2400, signal 149215/194147 (executing program) 2022/10/02 14:54:47 fetching corpus: 2450, signal 150735/196054 (executing program) 2022/10/02 14:54:47 fetching corpus: 2500, signal 151565/197530 (executing program) 2022/10/02 14:54:47 fetching corpus: 2550, signal 152543/199061 (executing program) 2022/10/02 14:54:47 fetching corpus: 2600, signal 153344/200446 (executing program) 2022/10/02 14:54:47 fetching corpus: 2650, signal 153883/201700 (executing program) 2022/10/02 14:54:47 fetching corpus: 2700, signal 154707/203122 (executing program) 2022/10/02 14:54:48 fetching corpus: 2750, signal 155814/204648 (executing program) 2022/10/02 14:54:48 fetching corpus: 2800, signal 156641/206062 (executing program) 2022/10/02 14:54:48 fetching corpus: 2850, signal 159582/208662 (executing program) 2022/10/02 14:54:48 fetching corpus: 2900, signal 160442/209988 (executing program) 2022/10/02 14:54:48 fetching corpus: 2950, signal 161230/211308 (executing program) 2022/10/02 14:54:48 fetching corpus: 3000, signal 162518/212824 (executing program) 2022/10/02 14:54:48 fetching corpus: 3050, signal 163264/214081 (executing program) 2022/10/02 14:54:49 fetching corpus: 3100, signal 164210/215432 (executing program) 2022/10/02 14:54:49 fetching corpus: 3150, signal 164650/216526 (executing program) 2022/10/02 14:54:49 fetching corpus: 3200, signal 165250/217691 (executing program) 2022/10/02 14:54:49 fetching corpus: 3250, signal 166016/218988 (executing program) 2022/10/02 14:54:49 fetching corpus: 3300, signal 166711/220233 (executing program) 2022/10/02 14:54:49 fetching corpus: 3350, signal 167659/221629 (executing program) 2022/10/02 14:54:49 fetching corpus: 3400, signal 168142/222650 (executing program) 2022/10/02 14:54:49 fetching corpus: 3450, signal 169074/223961 (executing program) 2022/10/02 14:54:49 fetching corpus: 3500, signal 169930/225179 (executing program) 2022/10/02 14:54:50 fetching corpus: 3550, signal 170717/226342 (executing program) 2022/10/02 14:54:50 fetching corpus: 3600, signal 171962/227792 (executing program) 2022/10/02 14:54:50 fetching corpus: 3650, signal 172888/229011 (executing program) 2022/10/02 14:54:50 fetching corpus: 3700, signal 173951/230301 (executing program) 2022/10/02 14:54:50 fetching corpus: 3750, signal 174750/231428 (executing program) 2022/10/02 14:54:50 fetching corpus: 3800, signal 175833/232663 (executing program) 2022/10/02 14:54:50 fetching corpus: 3850, signal 176161/233525 (executing program) 2022/10/02 14:54:50 fetching corpus: 3900, signal 177350/234793 (executing program) 2022/10/02 14:54:51 fetching corpus: 3950, signal 178145/235922 (executing program) 2022/10/02 14:54:51 fetching corpus: 4000, signal 179430/237183 (executing program) 2022/10/02 14:54:51 fetching corpus: 4050, signal 180505/238377 (executing program) 2022/10/02 14:54:51 fetching corpus: 4100, signal 181258/239444 (executing program) 2022/10/02 14:54:51 fetching corpus: 4150, signal 181835/240374 (executing program) 2022/10/02 14:54:51 fetching corpus: 4200, signal 182547/241352 (executing program) 2022/10/02 14:54:51 fetching corpus: 4250, signal 183878/242606 (executing program) 2022/10/02 14:54:51 fetching corpus: 4300, signal 185009/243788 (executing program) 2022/10/02 14:54:52 fetching corpus: 4350, signal 185598/244672 (executing program) 2022/10/02 14:54:52 fetching corpus: 4400, signal 186195/245586 (executing program) 2022/10/02 14:54:52 fetching corpus: 4450, signal 187100/246612 (executing program) 2022/10/02 14:54:52 fetching corpus: 4500, signal 188037/247584 (executing program) 2022/10/02 14:54:52 fetching corpus: 4550, signal 188644/248493 (executing program) 2022/10/02 14:54:52 fetching corpus: 4600, signal 189562/249480 (executing program) 2022/10/02 14:54:52 fetching corpus: 4650, signal 190314/250383 (executing program) 2022/10/02 14:54:52 fetching corpus: 4700, signal 190751/251213 (executing program) 2022/10/02 14:54:52 fetching corpus: 4750, signal 191600/252117 (executing program) 2022/10/02 14:54:53 fetching corpus: 4800, signal 192168/252966 (executing program) 2022/10/02 14:54:53 fetching corpus: 4850, signal 192795/253810 (executing program) 2022/10/02 14:54:53 fetching corpus: 4900, signal 193326/254605 (executing program) 2022/10/02 14:54:53 fetching corpus: 4950, signal 194039/255413 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/256211 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/256839 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/257480 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/258082 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/258665 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/259284 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/259881 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/260470 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/261085 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/261719 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/262326 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/262919 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/263500 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/264092 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/264711 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/265311 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/265919 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/266529 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/267141 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/267757 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/268360 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/269041 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/269647 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/270235 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/270857 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/271444 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/272035 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/272693 (executing program) 2022/10/02 14:54:53 fetching corpus: 4997, signal 194783/273312 (executing program) 2022/10/02 14:54:54 fetching corpus: 4997, signal 194783/273948 (executing program) 2022/10/02 14:54:54 fetching corpus: 4997, signal 194783/274554 (executing program) 2022/10/02 14:54:54 fetching corpus: 4997, signal 194783/275194 (executing program) 2022/10/02 14:54:54 fetching corpus: 4997, signal 194783/275819 (executing program) 2022/10/02 14:54:54 fetching corpus: 4997, signal 194783/276432 (executing program) 2022/10/02 14:54:54 fetching corpus: 4997, signal 194783/277034 (executing program) 2022/10/02 14:54:54 fetching corpus: 4997, signal 194783/277692 (executing program) 2022/10/02 14:54:54 fetching corpus: 4997, signal 194783/278297 (executing program) 2022/10/02 14:54:54 fetching corpus: 4997, signal 194783/278911 (executing program) 2022/10/02 14:54:54 fetching corpus: 4997, signal 194783/279532 (executing program) 2022/10/02 14:54:54 fetching corpus: 4997, signal 194783/279670 (executing program) 2022/10/02 14:54:54 fetching corpus: 4997, signal 194783/279670 (executing program) 2022/10/02 14:54:57 starting 8 fuzzer processes 14:54:57 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xe9a7, 0x2) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f5, 0x20, 0x70bd27, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x5) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x101180, 0x0) r2 = socket$inet(0x2, 0x800, 0x10000) r3 = dup3(r1, r2, 0x80000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x57}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xf}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xd}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x4080000) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), r3) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r5, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x20008841) readahead(r4, 0x7c, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'syzkaller1\x00', 0x0}) getsockname$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14) accept$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) getpeername$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) recvmsg(r1, &(0x7f0000000bc0)={&(0x7f0000000700)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000780)=""/87, 0x57}, {&(0x7f0000000800)=""/34, 0x22}, {&(0x7f0000000840)=""/230, 0xe6}, {&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/156, 0x9c}, {&(0x7f0000000a80)=""/39, 0x27}], 0x6, &(0x7f0000000b40)=""/77, 0x4d}, 0x40000101) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000dc0)={&(0x7f0000000400), 0xc, &(0x7f0000000d80)={&(0x7f0000000c00)={0x180, 0x0, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x20004000}, 0x884) syz_open_pts(r4, 0x404142) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000e00)) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000e40)={0xd, 0x1}) openat(r0, &(0x7f0000000e80)='./file0\x00', 0x6c880, 0x5b) 14:54:57 executing program 1: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) waitid$P_PIDFD(0x3, r0, &(0x7f0000000040), 0x1000000, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f00000000c0), 0x240003, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) waitid(0x1, r2, 0x0, 0x4, &(0x7f0000000180)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'macvtap0\x00', &(0x7f0000000240)=@ethtool_test={0x1a, 0x27, 0x0, 0x2, [0x2, 0x5]}}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, @in_args={0x1}}, './file0\x00'}) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0xff00, r3, &(0x7f0000000300)="ec14dac551fbd6670a1c838e6d686a1590a28ab7f36c9865a39e417c1936ab423b50bdc45c42614ca120970be2c363107e56cfc332295d8564e42a6916f53d9ef1defdd49cd68fd44b68d613ea31b076dda35538e941c154db25768e89ce0c10d109d3ad7010d846f2ac9f54b2f03440346e3024c6b18cbe0bc49f7d1c8b189dba478a9438db7d801df24e5a0354c9941afbae7e0e850b951060aa42631617f02a", 0xa1, 0x7, 0x0, 0x1, r1}, &(0x7f0000000400)) io_setup(0x0, &(0x7f0000000440)) fstat(r1, &(0x7f0000000480)) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {0x5, 0xc0fc}}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540), 0x4) getsockopt$inet_mreqsrc(r4, 0x0, 0x28, &(0x7f0000000580)={@rand_addr, @rand_addr, @private}, &(0x7f00000005c0)=0xc) chroot(&(0x7f0000000600)='./file0\x00') mknod(&(0x7f0000000640)='./file0\x00', 0x100, 0x10001) r5 = syz_open_dev$vcsn(&(0x7f0000000680), 0x4f7, 0x0) write$tun(r5, &(0x7f00000006c0)={@void, @val={0x0, 0x80, 0x4, 0x401, 0x101, 0x800}, @ipv4=@igmp={{0x5, 0x4, 0x1, 0x1, 0x86, 0x64, 0x0, 0x0, 0x2, 0x0, @remote, @private=0xa010100}, {0x16, 0x0, 0x0, @local, "1b6668330577ea4a2d5c9e52d260a7301bc8f43420935a469a9d4b16ba76df905cdf780df7f78922303df5512e5cbc8592eaa0d7c3b074b378a050e3b7119219a315e38316cf76769d165c92d681db12e85f902ff5700f00a21827348064cb9a4e67ac60d51aefe003bc"}}}, 0x90) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r4, 0xc018937d, &(0x7f0000000780)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0\x00'}) creat(&(0x7f00000007c0)='./file0\x00', 0x9563a30046e2d6fc) 14:54:57 executing program 0: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @local}}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r2 = fsmount(0xffffffffffffffff, 0x0, 0xa) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x7, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x22}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000400)={{0x1, 0x1, 0x18, r2, {0x1000}}, './file0\x00'}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x40, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3, 0x33}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x18}, @NL80211_ATTR_MAC={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4004) r5 = socket$netlink(0x10, 0x3, 0xe) sendmsg$IPCTNL_MSG_EXP_DELETE(r5, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xe4, 0x2, 0x2, 0x201, 0x0, 0x0, {0xc, 0x0, 0x2}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASK={0x60, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0x64010100}}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}, @CTA_EXPECT_MASTER={0x4c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40}, 0x40000) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x44, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x44}}, 0x4000054) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/crypto\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000008c0), r5) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x30, r7, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x4000000) r8 = accept$inet(r4, 0x0, &(0x7f00000009c0)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r8, 0x84009422, &(0x7f0000000a00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) r9 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000e00), 0x400800, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r9, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x60, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x200, 0x4]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1f}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x4054}, 0x40) 14:54:57 executing program 2: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r1}}, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r3 = syz_io_uring_setup(0x54e9, &(0x7f0000000040)={0x0, 0xdc65, 0x0, 0x0, 0x13c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x1, 0x4000, @fd, 0xffffffffffff8940, &(0x7f00000001c0)=[{&(0x7f0000000140)="03d66d997bc016f74843a5243bf9f42f7580d6eee9cf8ba8ce1b40b6f560020927d1af2a509a102442d2d72b8818cb440a3b4bb15434450fd8adacb71bf377b314118356d541e6cc6de407b55e282bbcc6c2ab3943ee4d3b844f2f5934697dbf920e757aa297ac9a", 0x68}], 0x1, 0x5}, 0x8000) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x400, 0x0) r6 = syz_io_uring_setup(0x1017, &(0x7f0000000280)={0x0, 0x34e5, 0xe, 0x3, 0x164, 0x0, r5}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x4010, r3, 0x10000) fsync(r6) r7 = syz_io_uring_setup(0x7c7, &(0x7f0000000380)={0x0, 0x6278, 0x10, 0x2, 0x3bc, 0x0, r3}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in=@broadcast, @in6=@ipv4={""/10, ""/2, @loopback}}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xe8) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f00000005c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) openat$cgroup_int(r8, &(0x7f0000000600)='cpuset.cpus\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r7) r9 = accept4$inet6(r5, &(0x7f0000000640)={0xa, 0x0, 0x0, @local}, &(0x7f0000000680)=0x1c, 0x100400) syz_io_uring_submit(r0, r4, &(0x7f0000000700)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x5, 0x0, r9, 0x0, &(0x7f00000006c0)="817445777f9377c703", 0x9, 0x41, 0x1, {0x0, r1}}, 0x4) syz_io_uring_setup(0x11ae, &(0x7f0000000740)={0x0, 0x1170, 0x0, 0x2, 0x380}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) syz_io_uring_setup(0x529e, &(0x7f0000000840)={0x0, 0xfa96, 0x1, 0x1, 0x385, 0x0, r5}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000008c0), &(0x7f0000000900)) finit_module(0xffffffffffffffff, &(0x7f0000000940)='2\xfb\x00', 0x2) [ 75.081795] audit: type=1400 audit(1664722497.165:6): avc: denied { execmem } for pid=285 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:54:57 executing program 6: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000e80)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)=""/72, 0x48}, {&(0x7f0000000100)=""/59, 0x3b}], 0x2, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}}, {{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/214, 0xd6}, {&(0x7f0000000340)=""/241, 0xf1}, {&(0x7f0000000440)=""/131, 0x83}, {&(0x7f0000000500)=""/127, 0x7f}, {&(0x7f0000000580)=""/13, 0xd}, {&(0x7f00000005c0)=""/169, 0xa9}, {&(0x7f0000000680)=""/30, 0x1e}, {&(0x7f00000006c0)=""/205, 0xcd}], 0x8, &(0x7f0000000840)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc8}}, {{&(0x7f0000000940), 0x6e, &(0x7f0000000d40)=[{&(0x7f00000009c0)=""/175, 0xaf}, {&(0x7f0000000a80)=""/234, 0xea}, {&(0x7f0000000b80)=""/148, 0x94}, {&(0x7f0000000c40)=""/139, 0x8b}, {&(0x7f0000000d00)=""/2, 0x2}], 0x5, &(0x7f0000000dc0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x98}}], 0x3, 0x0, &(0x7f0000000f40)={0x77359400}) getsockopt$packet_int(r8, 0x107, 0x0, &(0x7f0000000f80), &(0x7f0000000fc0)=0x4) socket$packet(0x11, 0x3, 0x300) clock_gettime(0x1, &(0x7f0000001000)) futex(&(0x7f0000001040), 0x7, 0x1, &(0x7f0000001080), &(0x7f00000010c0), 0x1) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001100), 0x101000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000001140)={0x0, r6, 0x5, 0x7, 0x7, 0x9}) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000001180)=0x4) r10 = ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) r11 = syz_open_procfs$userns(r2, &(0x7f00000011c0)) dup3(r10, r11, 0x80000) socket$packet(0x11, 0x3, 0x300) ioctl$TIOCL_SCROLLCONSOLE(r7, 0x541c, &(0x7f0000001200)={0xd, 0x7f}) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000001240)=@req3={0x31, 0x8, 0x7ff, 0x8, 0x2, 0x0, 0x7ff}, 0x1c) r12 = syz_open_procfs(r0, &(0x7f0000001280)='mountinfo\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000012c0)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r12, 0x107, 0x1, &(0x7f0000001300)={r13, 0x1, 0x6, @multicast}, 0x10) 14:54:57 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r0, 0x20, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) r3 = openat$cgroup_pressure(r2, &(0x7f00000001c0)='io.pressure\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x20}}, './file0\x00'}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), r1) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f00000002c0)={0x3f4, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x97}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xbf}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x5, 0x0}, 0x4f2c831}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3}}}}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x108, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5d75}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x12c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x810000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x99}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}]}]}, 0x3f4}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r6 = dup3(r2, r2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000740), r6) r7 = openat$incfs(r6, &(0x7f0000000780)='.pending_reads\x00', 0x721040, 0xa) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x28, r0, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0x7f, 0x1b}}}}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8080}, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000900)="feaff5135c04ac527d2dec882e5b0403f5969b0cb4b786d2a6d7a4cd37daa792a77a12a85c904e3dec836146825fdb71e22a8f4e2c70660a0d67ca201084a15b00b7b94a4434b32a4cdc7d669f496ebfa3cf1a6c51c8c312c89856df3bd77017050dafb8776a8bce381df66abc3fbe7ef3453a43ab8a20113c83db23b0b295f48b3b77d54863808bb7c728382d7a49def261b25c7b45ca4237e259e2b30b93b6a46063f020c5a048adbd324396ffe0dcce81ac13f114a9b94032ffe276691e0783b29d1f34cb5fa13c68abf970185256a00869fc7a1c", 0xd6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a00), 0x400000, 0x0) r9 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x8915, &(0x7f0000000a40)={'veth0_to_hsr\x00', @ifru_names}) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000ac0), r4) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r8, 0x89fb, &(0x7f0000000b80)={'sit0\x00', &(0x7f0000000b00)={'syztnl1\x00', 0x0, 0x2f, 0xbe, 0x5, 0x42bf, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x7, 0x0, 0x5, 0x4ca2}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000c40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x40, r10, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x40}}, 0x8800) 14:54:57 executing program 4: r0 = syz_io_uring_complete(0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x401, 0x4, &(0x7f0000000280)=[{&(0x7f0000000080)="92f845696ece3f1f82b89dc31abb8288b9029014f846629f868ce906dfa1936229c1fe55026b863d21dfb5d5df235ec75e59c9e811b5148982d2", 0x3a, 0x3fdd525b}, {&(0x7f00000000c0)="1672aaeadf660c04ed48d98f29c658cbc96a2f3cfc918593ddb8787490252017db5df6f8acfc6696f52f6ef4f5e59c392bccc754302d4f847644b0ca3971c18e7509cac8d5a24ecdd91050441da4714a1b711009a10816191da93f9f26572dc0ff4ce0fb3a13daba1fc80587cfd1d7d688a19a0cb408fd6f3f148071ba3f2c0f24afb05cea0de915ee8b343dbe9afd525a98d639d7ba183ffb4b48ff1eb6", 0x9e}, {&(0x7f0000000180)="91529c57644f5f11787432cf9c8feaf23d199ad39632aafdeac6d647e01bd9a6ef9a99cb72948d961d925f106b7574ea53664485d3a6b3ee162638ce9c654c3642787a992fbdf34a4fb8155ec3e8253f9e356f0547d0e055b6320272c0cff06052a6bee4194d4d7b8a0490487e922c23b0ce343a39e76cefb87492bc74a61c38686afacfd7785cc534f8e5ee627548b7bd185725fc146ce53f82", 0x9a, 0x4}, {&(0x7f0000000240)="7f80d5ff9275a4e67ab87e2f5cbdfb07a2129f7117b716", 0x17, 0x3}], 0x11001, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@sbsector={'sbsector', 0x3d, 0x6}}, {@map_off}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) open_by_handle_at(r1, &(0x7f0000000380)=@isofs_parent={0x14, 0x2, {0x3, 0x9, 0x4, 0x3, 0x2, 0xd19}}, 0x200000) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000003c0)) r2 = openat$incfs(r0, &(0x7f0000000400)='.log\x00', 0xc58200, 0x22) r3 = getegid() fchownat(r2, &(0x7f0000000440)='./file0\x00', 0xee00, r3, 0x400) getresuid(&(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)=0x0) r5 = syz_mount_image$iso9660(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x6, 0x9, &(0x7f0000000c80)=[{&(0x7f00000005c0)="36cd503794a7e474bc7565aafc3f2e9aa53484902b291a3c23070b905a7801417e6fe5022da409a53554a238811d25f37e2af601e9391820ed2256d96ebf35bf47c3e1583c3d3aa6ff840050e9420b34f7dab6e881363f81cea16eb7dbcef4f35eb5f20e78a36fcb5f9f02f64c09", 0x6e, 0xffff}, {&(0x7f0000000640)="aa6c08aac1f26ad3a219e559ffc63106622def762d6a8925e86c42c4c957ecc02308c217478105be5c751dd2a904cec83947932081bde230cee6fe71bf3e550e66696d8bc4efdb301b2655c5f696770f4d1bd72df788705f9c5645f3b63445", 0x5f, 0x200}, {&(0x7f00000006c0)="43632443093e44dbeb9e312b4f5d5d76e200243d7f585aa732757eb9e03b4b254b8a122f96285352c3f332fba38386ccb02568d0c3f8649744c663334ac4498caa25aac4cc0fbe553eecf23b45ca42e5f1faf301a177d3c0410da04e720ff979eb27770fe5635f81cfde05797cd6832c1bffca43feb9dee646bd7e05d64f7bb8b01b71933418ddf33a8870b30e28f3860b0d977767da20473edbb967a7a7af62671b32c0517a93e71b6a5047fb", 0xad, 0x65}, {&(0x7f0000000780)="3b023bde0693086e660f3e10dfba3040031913c4e68e96f757be02036824650f2e2451222037ea40d397371b41d18824aeae3c550b97f00fc1233e9e9d7a5cf0449c0054092d37abb69c7551fbee2f1a6d414ac7ddff68beb101cdc2b2903b999fd156cc24a3c5800d8eba87038fe1282332c321e10845b245f806deb10d18ba83320f561723395823f24ccd94bcfa5a17f906423803c669718f1f8e1e7d93340f092025b67bf209bd2ce2f5abaef6fd7306c68155acdca41034d3065fdb7a12e7b37e5c7b412f6931f162e84f02d8a59e53a2bc232901167e165ee5a002bf5d3319174193", 0xe5, 0xb63}, {&(0x7f0000000880)="0be3c67d927ef1e8c4cca3e0921233a98a93b4d53dc129b5bb387c14bd2a9e910b20e201c0df577d4b7a9b0619c7c83b667f85e7b4339d6a65ec4b1db8f6769d087ff983f1241684f39f0fa46b299bf17f84591b45ffcc895ae2633d23f79c418df7a7c9f0ca3697c1d09f08b716c4461cdb90490ddf25806e7d0d77eb955c950a61d819eaeca660a7b1db74b9f9c3ce3636899c31ada5f821e2611f5ca3a8a48fcad04ee7", 0xa5, 0x6}, {&(0x7f0000000940)="92c14bf040cbde7e10da7617ee16b4f344d228bbd80ffba7515006d94f7f9f2c06332b0650a5a67c443a36e727ca5bbee636f504ce64aba7b1571fc5b636e216cbb813fa3c3de21a05", 0x49, 0xffff}, {&(0x7f00000009c0)="6d117db37106097dd9cb506c1b2ff77c941178cc25d31de1f001e23db7ca57a1f797080c6392dbb63eff38e7537bde00285770f167a080c5b6a7f9032bb677adfce11959ba0d586841c65debf858b42f5d50be50bdd43d58ccbd3455072ad72b7a1684679fc46b8cfbcf4627dcad8378c6827d8f3386d084d2a4fdd00fafe87147054a35ee542f9b751dd82d8011df10fb6cc32fb3fb3921d7e6333fe9f7b68b82e77de473dfa8c89e", 0xa9, 0x44e}, {&(0x7f0000000a80)="2ccb255714bbba63462c114480f0655d8115a55b0f4334c9f0e477a5d50ec15ba966c7cbf41687e6dd3a272f9614532a8368c75d4d80e82d20d0396ff34eb087007402bed59177e8a982b0ab87b36d123643255209b7d75fdbc2b85a863da12186d396bc8570e2897c4e11daa67291857f93a629c9bd94111711bd2a331b0a7fbc8bbf0e1ce6a7312a493ccbe1d9cef5c39423c3a9c7cc250f6210577a6c5a143371fba05976c8f092f0724b4ed5693484ce50522e41908ad736993d0bd505a9383ddc869542b608c33c99d7210ad2a25f91f36627011d1f99d62977b0adad84cf1ca287cd05da0923", 0xe9, 0x3}, {&(0x7f0000000b80)="bcb3a4204fa5ca8643e45421527d026bd6ffb9df7452f9971d8244f759178d9090f5bbef8eac7c8b024fe42809c60c40edcb2284818fb1b2d667d00d026a192334c351b37155be39c252f421f3644a8ab42099750346a1ca8e3f2cdd1797de7a584f5b86ce813a2ea8f21471f678f438f0b454ffc821a5ee14ce078a834115b11c2e25e7c35ebf6129a9544405adc3362bfcd8e15fb1e45f6cd5f8f31f38e96e2a633c162de29cdd134115f5dedb160bd8dd9a143198126f4f4b6abac48be90d86397a797a25c6340bc1e7eedf604e365a58eb31432f24ce41a28e3a34a2dd120ccb1893c4947b9e5c3e1b", 0xeb, 0x2}], 0x1, &(0x7f0000000e40)={[{@nocompress}, {@hide}, {@nocompress}, {@overriderock}], [{@audit}, {@euid_lt={'euid<', 0xee01}}, {@uid_gt={'uid>', r4}}]}) epoll_create1(0x0) r6 = memfd_secret(0x0) r7 = syz_open_dev$ttys(0xc, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000ec0)={0x20002012}) r8 = open_tree(r6, &(0x7f0000000f00)='./file0\x00', 0x100) ioctl$VFAT_IOCTL_READDIR_BOTH(r8, 0x82307201, &(0x7f0000000f40)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) write$vga_arbiter(r2, &(0x7f0000001180)=@unlock_all, 0xb) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000001340)=0xe8) mount$9p_fd(0x0, &(0x7f00000011c0)='./file0\x00', &(0x7f0000001200), 0x88, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@aname={'aname', 0x3d, '{\xbf'}}, {@privport}, {@aname={'aname', 0x3d, 'P)*'}}], [{@audit}, {@smackfshat={'smackfshat', 0x3d, 'nocompress'}}, {@subj_role={'subj_role', 0x3d, ']#{-\'/{\''}}, {@fowner_eq={'fowner', 0x3d, r9}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-&-'}}, {@obj_user={'obj_user', 0x3d, '.'}}, {@appraise_type}]}}) fcntl$lock(r5, 0x7, &(0x7f0000001500)={0x0, 0x1, 0x32, 0x6}) 14:54:57 executing program 7: sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0xa00, 0x70bd25, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x87}]}, 0x1c}}, 0x20000000) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={[0xffffffffffffff07]}, 0x8, 0xc00) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xc06f77e9c8d9c5c7}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x98, 0x1, 0x1, 0x401, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_SYNPROXY={0x2c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xfffffff7}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0xbeec}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0xcb48}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x9}]}, @CTA_NAT_DST={0x58, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3f}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010101}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4008004}, 0x0) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, r1, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000004}, 0x20008801) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r3) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x3c, r4, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40095}, 0x4008041) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000006c0)={@local, @rand_addr=0x64010102}, 0x8) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x38, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x426, 0x8, 0x81, 0x7, 0x5, 0x2, 0x6]}}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0xe6a05285f39602b3, 0x6c, 0x36, 0x1, 0x5, 0x9, 0x3, 0x6, 0x2, 0x16, 0x16, 0x30, 0x34, 0x1, 0xe, 0x24, 0x1b, 0x1, 0x6, 0xc, 0x5, 0x1b, 0x60]}]}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x84) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000840)={{0x1, 0x1, 0x18, r3, {0xc88}}, './file0\x00'}) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x84, 0x0, 0x200, 0x1, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x70}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4800000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x188}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd292}]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40006}, 0x8000) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000a40), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000ac0)={0xac, r6, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_LEVEL={0x54, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x1}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x21}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x2}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_SEC_LEVEL={0x3c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x9}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x2}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0xb3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x98}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0xac}}, 0x4008000) r8 = dup3(0xffffffffffffffff, r3, 0x80000) getsockopt$inet_mreqsrc(r8, 0x0, 0x25, &(0x7f0000000cc0)={@multicast2, @loopback, @initdev}, &(0x7f0000000d00)=0xc) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x1c, 0x0, 0x8, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4021) [ 76.292288] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 76.294765] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 76.300230] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 76.301529] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 76.305016] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 76.306164] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 76.323952] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 76.325599] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 76.328653] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 76.330355] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 76.331922] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 76.333540] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 76.342547] Bluetooth: hci1: HCI_REQ-0x0c1a [ 76.352309] Bluetooth: hci0: HCI_REQ-0x0c1a [ 76.407961] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 76.410708] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 76.412202] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 76.415622] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 76.417315] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 76.418550] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 76.420255] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 76.424533] Bluetooth: hci4: HCI_REQ-0x0c1a [ 76.428596] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 76.428829] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 76.432566] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 76.435837] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 76.438851] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 76.440613] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 76.442042] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 76.443761] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 76.445450] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 76.451549] Bluetooth: hci5: HCI_REQ-0x0c1a [ 76.456868] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 76.462290] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 76.464340] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 76.465920] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 76.467151] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 76.468316] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 76.477566] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 76.479638] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 76.481076] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 76.485835] Bluetooth: hci7: HCI_REQ-0x0c1a [ 76.503635] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 76.505217] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 76.509154] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 76.523387] Bluetooth: hci6: HCI_REQ-0x0c1a [ 76.530944] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 76.536593] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 76.577993] Bluetooth: hci3: HCI_REQ-0x0c1a [ 78.360175] Bluetooth: hci0: command 0x0409 tx timeout [ 78.360203] Bluetooth: hci1: command 0x0409 tx timeout [ 78.423770] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 78.486792] Bluetooth: hci4: command 0x0409 tx timeout [ 78.487759] Bluetooth: hci5: command 0x0409 tx timeout [ 78.550818] Bluetooth: hci6: command 0x0409 tx timeout [ 78.551099] Bluetooth: hci7: command 0x0409 tx timeout [ 78.615884] Bluetooth: hci3: command 0x0409 tx timeout [ 80.406770] Bluetooth: hci0: command 0x041b tx timeout [ 80.407256] Bluetooth: hci1: command 0x041b tx timeout [ 80.535762] Bluetooth: hci5: command 0x041b tx timeout [ 80.535772] Bluetooth: hci4: command 0x041b tx timeout [ 80.598791] Bluetooth: hci7: command 0x041b tx timeout [ 80.599950] Bluetooth: hci6: command 0x041b tx timeout [ 80.662770] Bluetooth: hci3: command 0x041b tx timeout [ 82.454818] Bluetooth: hci1: command 0x040f tx timeout [ 82.455772] Bluetooth: hci0: command 0x040f tx timeout [ 82.582751] Bluetooth: hci5: command 0x040f tx timeout [ 82.583786] Bluetooth: hci4: command 0x040f tx timeout [ 82.646748] Bluetooth: hci6: command 0x040f tx timeout [ 82.647192] Bluetooth: hci7: command 0x040f tx timeout [ 82.710782] Bluetooth: hci3: command 0x040f tx timeout [ 83.606758] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 84.503840] Bluetooth: hci0: command 0x0419 tx timeout [ 84.503884] Bluetooth: hci1: command 0x0419 tx timeout [ 84.631749] Bluetooth: hci4: command 0x0419 tx timeout [ 84.631772] Bluetooth: hci5: command 0x0419 tx timeout [ 84.695807] Bluetooth: hci7: command 0x0419 tx timeout [ 84.695880] Bluetooth: hci6: command 0x0419 tx timeout [ 84.759739] Bluetooth: hci3: command 0x0419 tx timeout [ 86.300110] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 86.302317] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 86.303588] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 86.344953] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 86.358008] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 86.364177] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 86.370127] Bluetooth: hci2: HCI_REQ-0x0c1a [ 88.406901] Bluetooth: hci2: command 0x0409 tx timeout [ 90.455731] Bluetooth: hci2: command 0x041b tx timeout [ 92.503725] Bluetooth: hci2: command 0x040f tx timeout [ 94.550945] Bluetooth: hci2: command 0x0419 tx timeout 14:55:53 executing program 7: r0 = shmget(0x0, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x2, @empty}, 0x1c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r2, 0x29, 0x38, &(0x7f0000000000), 0x4) write(r2, &(0x7f0000000080)="a9", 0x1) 14:55:53 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=',]/)([^$]\x00') [ 131.334589] audit: type=1400 audit(1664722553.417:7): avc: denied { open } for pid=3751 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.337190] audit: type=1400 audit(1664722553.418:8): avc: denied { kernel } for pid=3751 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.357512] ------------[ cut here ]------------ [ 131.357544] [ 131.357556] ====================================================== [ 131.357561] WARNING: possible circular locking dependency detected [ 131.357568] 6.0.0-rc7-next-20220930 #1 Not tainted [ 131.357578] ------------------------------------------------------ [ 131.357584] syz-executor.7/3753 is trying to acquire lock: [ 131.357594] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 131.357658] [ 131.357658] but task is already holding lock: [ 131.357663] ffff88800fb8e020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 131.357712] [ 131.357712] which lock already depends on the new lock. [ 131.357712] [ 131.357717] [ 131.357717] the existing dependency chain (in reverse order) is: [ 131.357722] [ 131.357722] -> #3 (&ctx->lock){....}-{2:2}: [ 131.357746] _raw_spin_lock+0x2a/0x40 [ 131.357765] __perf_event_task_sched_out+0x53b/0x18d0 [ 131.357784] __schedule+0xedd/0x2470 [ 131.357808] schedule+0xda/0x1b0 [ 131.357831] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.357851] syscall_exit_to_user_mode+0x19/0x40 [ 131.357874] do_syscall_64+0x48/0x90 [ 131.357903] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.357925] [ 131.357925] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 131.357948] _raw_spin_lock_nested+0x30/0x40 [ 131.357967] raw_spin_rq_lock_nested+0x1e/0x30 [ 131.357989] task_fork_fair+0x63/0x4d0 [ 131.358017] sched_cgroup_fork+0x3d0/0x540 [ 131.358042] copy_process+0x4183/0x6e20 [ 131.358059] kernel_clone+0xe7/0x890 [ 131.358076] user_mode_thread+0xad/0xf0 [ 131.358094] rest_init+0x24/0x250 [ 131.358114] arch_call_rest_init+0xf/0x14 [ 131.358143] start_kernel+0x4c6/0x4eb [ 131.358170] secondary_startup_64_no_verify+0xe0/0xeb [ 131.358193] [ 131.358193] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 131.358216] _raw_spin_lock_irqsave+0x39/0x60 [ 131.358235] try_to_wake_up+0xab/0x1930 [ 131.358258] up+0x75/0xb0 [ 131.358282] __up_console_sem+0x6e/0x80 [ 131.358310] console_unlock+0x46a/0x590 [ 131.358337] vprintk_emit+0x1bd/0x560 [ 131.358364] vprintk+0x84/0xa0 [ 131.358392] _printk+0xba/0xf1 [ 131.358411] kauditd_hold_skb.cold+0x3f/0x4e [ 131.358440] kauditd_send_queue+0x233/0x290 [ 131.358466] kauditd_thread+0x5f9/0x9c0 [ 131.358489] kthread+0x2ed/0x3a0 [ 131.358514] ret_from_fork+0x22/0x30 [ 131.358535] [ 131.358535] -> #0 ((console_sem).lock){....}-{2:2}: [ 131.358558] __lock_acquire+0x2a02/0x5e70 [ 131.358587] lock_acquire+0x1a2/0x530 [ 131.358614] _raw_spin_lock_irqsave+0x39/0x60 [ 131.358632] down_trylock+0xe/0x70 [ 131.358658] __down_trylock_console_sem+0x3b/0xd0 [ 131.358686] vprintk_emit+0x16b/0x560 [ 131.358713] vprintk+0x84/0xa0 [ 131.358741] _printk+0xba/0xf1 [ 131.358758] report_bug.cold+0x72/0xab [ 131.358786] handle_bug+0x3c/0x70 [ 131.358814] exc_invalid_op+0x14/0x50 [ 131.358843] asm_exc_invalid_op+0x16/0x20 [ 131.358864] group_sched_out.part.0+0x2c7/0x460 [ 131.358895] ctx_sched_out+0x8f1/0xc10 [ 131.358923] __perf_event_task_sched_out+0x6d0/0x18d0 [ 131.358942] __schedule+0xedd/0x2470 [ 131.358966] schedule+0xda/0x1b0 [ 131.358988] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.359007] syscall_exit_to_user_mode+0x19/0x40 [ 131.359029] do_syscall_64+0x48/0x90 [ 131.359057] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.359079] [ 131.359079] other info that might help us debug this: [ 131.359079] [ 131.359083] Chain exists of: [ 131.359083] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 131.359083] [ 131.359109] Possible unsafe locking scenario: [ 131.359109] [ 131.359113] CPU0 CPU1 [ 131.359117] ---- ---- [ 131.359121] lock(&ctx->lock); [ 131.359130] lock(&rq->__lock); [ 131.359141] lock(&ctx->lock); [ 131.359152] lock((console_sem).lock); [ 131.359162] [ 131.359162] *** DEADLOCK *** [ 131.359162] [ 131.359165] 2 locks held by syz-executor.7/3753: [ 131.359177] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 131.359227] #1: ffff88800fb8e020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 131.359273] [ 131.359273] stack backtrace: [ 131.359277] CPU: 1 PID: 3753 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 131.359299] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 131.359312] Call Trace: [ 131.359317] [ 131.359324] dump_stack_lvl+0x8b/0xb3 [ 131.359356] check_noncircular+0x263/0x2e0 [ 131.359385] ? format_decode+0x26c/0xb50 [ 131.359413] ? print_circular_bug+0x450/0x450 [ 131.359442] ? simple_strtoul+0x30/0x30 [ 131.359469] ? perf_trace_lock+0x308/0x560 [ 131.359494] ? format_decode+0x26c/0xb50 [ 131.359525] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 131.359557] __lock_acquire+0x2a02/0x5e70 [ 131.359597] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 131.359639] lock_acquire+0x1a2/0x530 [ 131.359668] ? down_trylock+0xe/0x70 [ 131.359698] ? lock_release+0x750/0x750 [ 131.359736] ? vprintk+0x84/0xa0 [ 131.359768] _raw_spin_lock_irqsave+0x39/0x60 [ 131.359788] ? down_trylock+0xe/0x70 [ 131.359816] down_trylock+0xe/0x70 [ 131.359844] ? vprintk+0x84/0xa0 [ 131.359873] __down_trylock_console_sem+0x3b/0xd0 [ 131.359903] vprintk_emit+0x16b/0x560 [ 131.359937] vprintk+0x84/0xa0 [ 131.359967] _printk+0xba/0xf1 [ 131.359988] ? record_print_text.cold+0x16/0x16 [ 131.360017] ? report_bug.cold+0x66/0xab [ 131.360049] ? group_sched_out.part.0+0x2c7/0x460 [ 131.360081] report_bug.cold+0x72/0xab [ 131.360115] handle_bug+0x3c/0x70 [ 131.360145] exc_invalid_op+0x14/0x50 [ 131.360177] asm_exc_invalid_op+0x16/0x20 [ 131.360199] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 131.360234] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 131.360253] RSP: 0018:ffff88804077fc48 EFLAGS: 00010006 [ 131.360268] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 131.360281] RDX: ffff88803f82d040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 131.360295] RBP: ffff888040780000 R08: 0000000000000005 R09: 0000000000000001 [ 131.360307] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800fb8e000 [ 131.360320] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 131.360341] ? group_sched_out.part.0+0x2c7/0x460 [ 131.360377] ? group_sched_out.part.0+0x2c7/0x460 [ 131.360412] ctx_sched_out+0x8f1/0xc10 [ 131.360447] __perf_event_task_sched_out+0x6d0/0x18d0 [ 131.360474] ? lock_is_held_type+0xd7/0x130 [ 131.360498] ? __perf_cgroup_move+0x160/0x160 [ 131.360517] ? set_next_entity+0x304/0x550 [ 131.360548] ? update_curr+0x267/0x740 [ 131.360581] ? lock_is_held_type+0xd7/0x130 [ 131.360606] __schedule+0xedd/0x2470 [ 131.360638] ? io_schedule_timeout+0x150/0x150 [ 131.360667] ? __x64_sys_futex_time32+0x480/0x480 [ 131.360693] schedule+0xda/0x1b0 [ 131.360719] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.360741] syscall_exit_to_user_mode+0x19/0x40 [ 131.360765] do_syscall_64+0x48/0x90 [ 131.360796] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.360819] RIP: 0033:0x7ff57d7eab19 [ 131.360833] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 131.360852] RSP: 002b:00007ff57ad60218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 131.360870] RAX: 0000000000000001 RBX: 00007ff57d8fdf68 RCX: 00007ff57d7eab19 [ 131.360883] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ff57d8fdf6c [ 131.360896] RBP: 00007ff57d8fdf60 R08: 000000000000000e R09: 0000000000000000 [ 131.360908] R10: 0000000000000003 R11: 0000000000000246 R12: 00007ff57d8fdf6c [ 131.360920] R13: 00007ffc5d5d809f R14: 00007ff57ad60300 R15: 0000000000022000 [ 131.360945] [ 131.453295] WARNING: CPU: 1 PID: 3753 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 131.454306] Modules linked in: [ 131.454315] CPU: 1 PID: 3753 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 131.455470] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 131.456687] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 131.457289] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 131.459252] RSP: 0018:ffff88804077fc48 EFLAGS: 00010006 [ 131.459832] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 131.460606] RDX: ffff88803f82d040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 131.461377] RBP: ffff888040780000 R08: 0000000000000005 R09: 0000000000000001 [ 131.462173] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800fb8e000 [ 131.462940] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 131.463697] FS: 00007ff57ad60700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 131.464550] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 131.465176] CR2: 00007ff5b620e710 CR3: 000000003e29e000 CR4: 0000000000350ee0 [ 131.465977] Call Trace: [ 131.466257] [ 131.466503] ctx_sched_out+0x8f1/0xc10 [ 131.466936] __perf_event_task_sched_out+0x6d0/0x18d0 [ 131.467489] ? lock_is_held_type+0xd7/0x130 [ 131.467951] ? __perf_cgroup_move+0x160/0x160 [ 131.468432] ? set_next_entity+0x304/0x550 [ 131.468896] ? update_curr+0x267/0x740 [ 131.469327] ? lock_is_held_type+0xd7/0x130 [ 131.469805] __schedule+0xedd/0x2470 [ 131.470225] ? io_schedule_timeout+0x150/0x150 [ 131.470736] ? __x64_sys_futex_time32+0x480/0x480 [ 131.471273] schedule+0xda/0x1b0 [ 131.471655] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.472186] syscall_exit_to_user_mode+0x19/0x40 [ 131.472694] do_syscall_64+0x48/0x90 [ 131.473119] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.473697] RIP: 0033:0x7ff57d7eab19 [ 131.474098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 131.476050] RSP: 002b:00007ff57ad60218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 131.476856] RAX: 0000000000000001 RBX: 00007ff57d8fdf68 RCX: 00007ff57d7eab19 [ 131.477622] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ff57d8fdf6c [ 131.478363] RBP: 00007ff57d8fdf60 R08: 000000000000000e R09: 0000000000000000 [ 131.479115] R10: 0000000000000003 R11: 0000000000000246 R12: 00007ff57d8fdf6c [ 131.479872] R13: 00007ffc5d5d809f R14: 00007ff57ad60300 R15: 0000000000022000 [ 131.480646] [ 131.480900] irq event stamp: 644 [ 131.481266] hardirqs last enabled at (643): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 131.482269] hardirqs last disabled at (644): [] __schedule+0x1225/0x2470 [ 131.483151] softirqs last enabled at (442): [] __irq_exit_rcu+0x11b/0x180 14:55:53 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x11810008}, 0xc, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[], 0x10}}, 0x0) r1 = io_uring_setup(0x454c, &(0x7f0000000240)) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000080)=[r0, r0], 0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @loopback, 0x0, 0x100, 0x8, 0x0, 0x3, 0x8020000}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4048000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r2, 0x29, 0x38, &(0x7f0000000000), 0x4) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, 0x0) [ 131.484069] softirqs last disabled at (375): [] __irq_exit_rcu+0x11b/0x180 [ 131.485199] ---[ end trace 0000000000000000 ]--- 14:55:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x20082000) keyctl$KEYCTL_MOVE(0x1e, r2, r1, r0, 0x0) keyctl$setperm(0x5, r1, 0x20082000) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x20082000) keyctl$invalidate(0x15, r3) keyctl$KEYCTL_MOVE(0x1e, r1, r1, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000100)=""/204, 0xcc) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) mlock2(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0) 14:55:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwrite64(r1, &(0x7f0000000080)="aa", 0x1, 0x0) r2 = syz_io_uring_complete(0x0) sendto$unix(r0, &(0x7f0000000240)="071b5d455599d79aa25b803e8f43de00d682dbc87ffd99bd5b74aae8ab4e980c4da7ca97a5d3992b9b261752323c7dcb9f294d522512730ad82eb632e107e154b6c068e05eb6c0e8591cac92d7384af3b9d455ab666aaa8f4f70415d4726b9851d0d3816faec24d75a9ce8263bdd63054dba36", 0x73, 0x80, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) openat(r0, &(0x7f00000001c0)='./file1\x00', 0x202000, 0x88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x0, 0x0, [@empty, @mcast2={0xff, 0x2, '\x00', 0x0}]}, 0x28) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r4, &(0x7f0000000080)=ANY=[], 0x220) [ 131.703353] loop1: detected capacity change from 0 to 264192 14:55:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) getpeername$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) close_range(r0, 0xffffffffffffffff, 0x0) 14:55:53 executing program 1: syz_open_pts(0xffffffffffffffff, 0x230000) syz_mount_image$nfs(&(0x7f0000002100), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80022, &(0x7f0000000080)={[{'defcontext'}], [{@context={'context', 0x3d, 'user_u'}}]}) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x80) [ 131.951244] audit: type=1400 audit(1664722554.035:9): avc: denied { write } for pid=3751 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 14:55:54 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r1, 0x29, 0x38, &(0x7f0000000000), 0x4) sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r3 = dup(r2) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 133.230551] loop4: detected capacity change from 0 to 264192 [ 133.248942] loop4: detected capacity change from 0 to 255 [ 133.263233] 9pnet_fd: Insufficient options for proto=fd [ 133.268798] loop4: detected capacity change from 0 to 264192 [ 133.271785] 9pnet_fd: Insufficient options for proto=fd VM DIAGNOSIS: 14:55:53 Registers: info registers vcpu 0 RAX=0000000080000000 RBX=ffffffff8544d960 RCX=ffffffff814683fd RDX=0000000000000001 RSI=0000000000000000 RDI=0000000000000001 RBP=0000000000000001 RSP=ffff88800c27f4a8 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=00007fbd2e9e6d82 R13=0000000000000000 R14=ffff88800f405040 R15=0000000000000000 RIP=ffffffff814607a0 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f40b3e58e34 CR3=000000003b39c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 2e6f747079726362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00312e312e6f732e 6f74707972636269 YMM03=0000000000000000 0000000000000000 6c2f756e672d7875 6e696c2d34365f36 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000006e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88804077f690 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006e R11=0000000000000001 R12=000000000000006e R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007ff57ad60700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff5b620e710 CR3=000000003e29e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007ff57d8d17c0 00007ff57d8d17c8 YMM02=0000000000000000 0000000000000000 00007ff57d8d17e0 00007ff57d8d17c0 YMM03=0000000000000000 0000000000000000 00007ff57d8d17c8 00007ff57d8d17c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000