Warning: Permanently added '[localhost]:57248' (ECDSA) to the list of known hosts. 2022/10/03 20:53:40 fuzzer started 2022/10/03 20:53:41 dialing manager at localhost:35095 syzkaller login: [ 36.086590] cgroup: Unknown subsys name 'net' [ 36.161999] cgroup: Unknown subsys name 'rlimit' 2022/10/03 20:53:55 syscalls: 2215 2022/10/03 20:53:55 code coverage: enabled 2022/10/03 20:53:55 comparison tracing: enabled 2022/10/03 20:53:55 extra coverage: enabled 2022/10/03 20:53:55 setuid sandbox: enabled 2022/10/03 20:53:55 namespace sandbox: enabled 2022/10/03 20:53:55 Android sandbox: enabled 2022/10/03 20:53:55 fault injection: enabled 2022/10/03 20:53:55 leak checking: enabled 2022/10/03 20:53:55 net packet injection: enabled 2022/10/03 20:53:55 net device setup: enabled 2022/10/03 20:53:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 20:53:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 20:53:55 USB emulation: enabled 2022/10/03 20:53:55 hci packet injection: enabled 2022/10/03 20:53:55 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 20:53:55 802.15.4 emulation: enabled 2022/10/03 20:53:55 fetching corpus: 50, signal 18571/20458 (executing program) 2022/10/03 20:53:56 fetching corpus: 100, signal 35584/39122 (executing program) 2022/10/03 20:53:56 fetching corpus: 150, signal 42157/47341 (executing program) 2022/10/03 20:53:56 fetching corpus: 200, signal 46069/52873 (executing program) 2022/10/03 20:53:56 fetching corpus: 250, signal 52062/60376 (executing program) 2022/10/03 20:53:56 fetching corpus: 300, signal 55673/65489 (executing program) 2022/10/03 20:53:56 fetching corpus: 350, signal 63562/74656 (executing program) 2022/10/03 20:53:56 fetching corpus: 400, signal 66795/79292 (executing program) 2022/10/03 20:53:56 fetching corpus: 450, signal 71913/85715 (executing program) 2022/10/03 20:53:56 fetching corpus: 500, signal 75992/91066 (executing program) 2022/10/03 20:53:57 fetching corpus: 550, signal 79623/95997 (executing program) 2022/10/03 20:53:57 fetching corpus: 600, signal 82373/99999 (executing program) 2022/10/03 20:53:57 fetching corpus: 650, signal 83732/102735 (executing program) 2022/10/03 20:53:57 fetching corpus: 700, signal 86924/107059 (executing program) 2022/10/03 20:53:57 fetching corpus: 750, signal 89842/111181 (executing program) 2022/10/03 20:53:57 fetching corpus: 800, signal 92695/115118 (executing program) 2022/10/03 20:53:57 fetching corpus: 850, signal 98365/121586 (executing program) 2022/10/03 20:53:57 fetching corpus: 900, signal 100877/125152 (executing program) 2022/10/03 20:53:58 fetching corpus: 950, signal 104755/129889 (executing program) 2022/10/03 20:53:58 fetching corpus: 1000, signal 107171/133275 (executing program) 2022/10/03 20:53:58 fetching corpus: 1050, signal 109668/136742 (executing program) 2022/10/03 20:53:58 fetching corpus: 1100, signal 111849/139923 (executing program) 2022/10/03 20:53:58 fetching corpus: 1150, signal 112985/142188 (executing program) 2022/10/03 20:53:58 fetching corpus: 1200, signal 114078/144365 (executing program) 2022/10/03 20:53:58 fetching corpus: 1250, signal 115893/147176 (executing program) 2022/10/03 20:53:58 fetching corpus: 1300, signal 117252/149601 (executing program) 2022/10/03 20:53:59 fetching corpus: 1350, signal 118726/152074 (executing program) 2022/10/03 20:53:59 fetching corpus: 1400, signal 120109/154432 (executing program) 2022/10/03 20:53:59 fetching corpus: 1450, signal 121141/156510 (executing program) 2022/10/03 20:53:59 fetching corpus: 1500, signal 123155/159359 (executing program) 2022/10/03 20:53:59 fetching corpus: 1550, signal 124913/161957 (executing program) 2022/10/03 20:53:59 fetching corpus: 1600, signal 126628/164452 (executing program) 2022/10/03 20:53:59 fetching corpus: 1650, signal 128267/166928 (executing program) 2022/10/03 20:54:00 fetching corpus: 1700, signal 130196/169595 (executing program) 2022/10/03 20:54:00 fetching corpus: 1750, signal 132431/172484 (executing program) 2022/10/03 20:54:00 fetching corpus: 1800, signal 134311/175076 (executing program) 2022/10/03 20:54:00 fetching corpus: 1850, signal 135057/176758 (executing program) 2022/10/03 20:54:00 fetching corpus: 1900, signal 136782/179217 (executing program) 2022/10/03 20:54:00 fetching corpus: 1950, signal 138435/181516 (executing program) 2022/10/03 20:54:00 fetching corpus: 2000, signal 139797/183622 (executing program) 2022/10/03 20:54:00 fetching corpus: 2050, signal 142160/186487 (executing program) 2022/10/03 20:54:01 fetching corpus: 2100, signal 143347/188381 (executing program) 2022/10/03 20:54:01 fetching corpus: 2150, signal 143951/189866 (executing program) 2022/10/03 20:54:01 fetching corpus: 2200, signal 145412/191948 (executing program) 2022/10/03 20:54:01 fetching corpus: 2250, signal 147498/194501 (executing program) 2022/10/03 20:54:01 fetching corpus: 2300, signal 149287/196859 (executing program) 2022/10/03 20:54:01 fetching corpus: 2350, signal 150070/198421 (executing program) 2022/10/03 20:54:01 fetching corpus: 2400, signal 151045/200180 (executing program) 2022/10/03 20:54:01 fetching corpus: 2450, signal 152465/202176 (executing program) 2022/10/03 20:54:02 fetching corpus: 2500, signal 153550/203916 (executing program) 2022/10/03 20:54:02 fetching corpus: 2550, signal 154836/205864 (executing program) 2022/10/03 20:54:02 fetching corpus: 2600, signal 155775/207481 (executing program) 2022/10/03 20:54:02 fetching corpus: 2650, signal 157386/209527 (executing program) 2022/10/03 20:54:02 fetching corpus: 2700, signal 158084/210956 (executing program) 2022/10/03 20:54:02 fetching corpus: 2750, signal 159405/212823 (executing program) 2022/10/03 20:54:02 fetching corpus: 2800, signal 160218/214341 (executing program) 2022/10/03 20:54:02 fetching corpus: 2850, signal 160866/215714 (executing program) 2022/10/03 20:54:02 fetching corpus: 2900, signal 161897/217363 (executing program) 2022/10/03 20:54:03 fetching corpus: 2950, signal 162880/218936 (executing program) 2022/10/03 20:54:03 fetching corpus: 3000, signal 164010/220557 (executing program) 2022/10/03 20:54:03 fetching corpus: 3050, signal 164586/221790 (executing program) 2022/10/03 20:54:03 fetching corpus: 3100, signal 166379/223803 (executing program) 2022/10/03 20:54:03 fetching corpus: 3150, signal 168098/225796 (executing program) 2022/10/03 20:54:03 fetching corpus: 3200, signal 168836/227169 (executing program) 2022/10/03 20:54:03 fetching corpus: 3250, signal 169610/228533 (executing program) 2022/10/03 20:54:03 fetching corpus: 3300, signal 170225/229758 (executing program) 2022/10/03 20:54:04 fetching corpus: 3350, signal 170969/231067 (executing program) 2022/10/03 20:54:04 fetching corpus: 3400, signal 171605/232333 (executing program) 2022/10/03 20:54:04 fetching corpus: 3450, signal 172189/233523 (executing program) 2022/10/03 20:54:04 fetching corpus: 3500, signal 173217/235045 (executing program) 2022/10/03 20:54:04 fetching corpus: 3550, signal 174415/236575 (executing program) 2022/10/03 20:54:04 fetching corpus: 3600, signal 175286/237932 (executing program) 2022/10/03 20:54:04 fetching corpus: 3650, signal 175731/239052 (executing program) 2022/10/03 20:54:04 fetching corpus: 3700, signal 176403/240302 (executing program) 2022/10/03 20:54:04 fetching corpus: 3750, signal 177395/241609 (executing program) 2022/10/03 20:54:05 fetching corpus: 3800, signal 178177/242889 (executing program) 2022/10/03 20:54:05 fetching corpus: 3850, signal 178828/244089 (executing program) 2022/10/03 20:54:05 fetching corpus: 3900, signal 179498/245260 (executing program) 2022/10/03 20:54:05 fetching corpus: 3950, signal 180319/246509 (executing program) 2022/10/03 20:54:05 fetching corpus: 4000, signal 181201/247776 (executing program) 2022/10/03 20:54:05 fetching corpus: 4050, signal 181732/248884 (executing program) 2022/10/03 20:54:05 fetching corpus: 4100, signal 182369/250044 (executing program) 2022/10/03 20:54:05 fetching corpus: 4150, signal 182857/251086 (executing program) 2022/10/03 20:54:05 fetching corpus: 4200, signal 183629/252217 (executing program) 2022/10/03 20:54:05 fetching corpus: 4250, signal 184257/253332 (executing program) 2022/10/03 20:54:06 fetching corpus: 4300, signal 184536/254254 (executing program) 2022/10/03 20:54:06 fetching corpus: 4350, signal 185411/255439 (executing program) 2022/10/03 20:54:06 fetching corpus: 4400, signal 186137/256588 (executing program) 2022/10/03 20:54:06 fetching corpus: 4450, signal 186621/257584 (executing program) 2022/10/03 20:54:06 fetching corpus: 4500, signal 187207/258760 (executing program) 2022/10/03 20:54:06 fetching corpus: 4550, signal 187840/259795 (executing program) 2022/10/03 20:54:06 fetching corpus: 4600, signal 188875/261010 (executing program) 2022/10/03 20:54:06 fetching corpus: 4650, signal 189709/262123 (executing program) 2022/10/03 20:54:07 fetching corpus: 4700, signal 191584/263616 (executing program) 2022/10/03 20:54:07 fetching corpus: 4750, signal 192093/264566 (executing program) 2022/10/03 20:54:07 fetching corpus: 4800, signal 192551/265501 (executing program) 2022/10/03 20:54:07 fetching corpus: 4850, signal 192953/266398 (executing program) 2022/10/03 20:54:07 fetching corpus: 4900, signal 193394/267295 (executing program) 2022/10/03 20:54:07 fetching corpus: 4950, signal 194248/268300 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/269229 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/269959 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/270711 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/271457 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/272221 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/272953 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/273719 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/274476 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/275218 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/275939 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/276699 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/277436 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/278173 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/278908 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/279659 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/280421 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/281155 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/281886 (executing program) 2022/10/03 20:54:07 fetching corpus: 5000, signal 194785/282647 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/283420 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/284146 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/284886 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/285642 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/286380 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/287112 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/287859 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/288584 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/289342 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/290063 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/290807 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/291551 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/292316 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/293084 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/293834 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/294613 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/295406 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/296156 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/296904 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/297642 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/298383 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/299090 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/299837 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/300557 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/301321 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/302046 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/302784 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/303511 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/304247 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/304999 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/305776 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/306522 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/307289 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/308006 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/308606 (executing program) 2022/10/03 20:54:08 fetching corpus: 5000, signal 194785/308606 (executing program) 2022/10/03 20:54:10 starting 8 fuzzer processes 20:54:10 executing program 0: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x401, 0x2, 0x0, 0xd435, 0x0, "a3c4a90980918a6c"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0x6d2a}}, './file0\x00'}) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x4, 0xffffffff}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x505100, 0x0) write(r1, &(0x7f0000000100)="da9ca928e625bd910a0db956f947ad7c10ad9db09a7e355ed52d462a8331a9544785a2e8b77942e383813c8be23649cea7a6d194934f6dce16476455b735a833051ee9bfe2cc74bd5b639e817a71dc8b633c7b1e2a9143535812025b8766cee0386d2140e67af0fb7173e7a497665a710e566a96234bb7baec", 0x79) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000180)={0x0, 0x17e}) r2 = getpgrp(0xffffffffffffffff) r3 = pidfd_getfd(r0, r1, 0x0) r4 = inotify_init1(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r1, &(0x7f00000001c0)={r3, r4, 0xfd}) r5 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x80, 0x100) sync_file_range(r5, 0x1, 0x1, 0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1000059b) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) getpriority(0x0, r6) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f0000000300)={0x0, 0xc1e1}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000001300)={{0x1, 0x1, 0x18, r4, {0xff}}, './file1\x00'}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) 20:54:10 executing program 1: fadvise64(0xffffffffffffffff, 0xfffffffffffffff8, 0x8, 0x3) fcntl$getflags(0xffffffffffffffff, 0x3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x800, 0x3, 0x10000000, 0x816}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008810}, 0x24048011) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400040}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008010}, 0x8000) r0 = syz_open_dev$mouse(&(0x7f0000000200), 0x8001, 0x8000) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40040004}, 0x80c0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_dev$mouse(&(0x7f0000000340), 0xe931, 0x581003) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x84, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x1ff}, {0x6, 0x11, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x7fff}}]}, 0x84}, 0x1, 0x0, 0x0, 0x40080}, 0x1) dup(r1) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x68, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x18}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20048821}, 0x4000) recvfrom(r1, &(0x7f0000000680)=""/190, 0xbe, 0x10000, &(0x7f0000000740)=@generic={0x8, "47071c07d089ec18dc6190850b1d10ac8528f192e611f5eb47793e91efea8507b8cb0e26c20098f5007a4deb3516c4966574c4058a07d5f33b1f734f9d6a7ec3fd20e590db6f1b695297dc8ec2a52b9d72964c97d94196cff2c623c5896afd558d98a7e9ba3035a05957449d82ca1b771e252c563e5f4c3aa0d84e95b946"}, 0x80) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000940)={&(0x7f00000007c0), 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xf8, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @empty, 0x5a4d4929}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb338}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x830e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x48001}, 0x48) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000980)) socketpair(0x3, 0x80000, 0x1, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)={0xa0, r2, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000b80)) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000f00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x140, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x4}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000}, 0x4000080) 20:54:10 executing program 2: ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x1, 0xffffffffffffffff, 0x401}) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000180)={&(0x7f0000000080)=""/246, 0xf6}) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x2a) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) r1 = accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14, 0x10a8105ec81841fc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000003840)={'syztnl1\x00', &(0x7f00000037c0)={'syztnl2\x00', 0x0, 0x2f, 0x9, 0x4, 0xffff0000, 0x20, @remote, @dev={0xfe, 0x80, '\x00', 0x24}, 0x10, 0x20, 0xd06, 0x7}}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000003b40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003b00)={&(0x7f0000003880)={0x250, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x917a95a260c598d2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x250}}, 0x44080) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000003b80)={'mangle\x00', 0xb4, "26e6312525c3dfe5725d3f0e7991c9dec7b27a81f8fafa7fb5649db019a5cda6e3d8f89133af2ee73c44264a90a6a80517b0c29e9845eb848e9f3e5c58b718e907534bbe73097fed3a66cecde52d7789528c545f84c06bd27605192f35f621db77a2e1fdc5b5dea412cffb13b8fed057d6d0e48276a25bccb57da318ced011374d0c120667e8e68b692be6fce1a7d219905e9176ebd45343fb5087a773d447077d91d4b2a0f0432ccb12a4f36c370ee88cf71c19"}, &(0x7f0000003c80)=0xd8) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000003cc0)) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r4 = syz_open_dev$vcsa(&(0x7f0000003d00), 0x6, 0x105000) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000003d80), r4) sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000003e40)={&(0x7f0000003d40)={0x10, 0x0, 0x0, 0x80188001}, 0xc, &(0x7f0000003e00)={&(0x7f0000003dc0)={0x34, r5, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_I_TEI={0x8, 0x8, 0x3}]}, 0x34}}, 0x20004804) r6 = fsmount(r0, 0x1, 0x1) sendmsg$AUDIT_SET(r6, &(0x7f0000003f40)={&(0x7f0000003e80), 0xc, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x38, 0x3e9, 0x100, 0x70bd2a, 0x25dfdbfb, {0x8, 0x1, 0x1, 0xffffffffffffffff, 0x0, 0x200, 0x7, 0x9, 0x0, 0x9}, ["", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4000801) r7 = socket(0x22, 0x6, 0x9) sendmsg$NL80211_CMD_AUTHENTICATE(r7, &(0x7f0000004040)={&(0x7f0000003f80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000004000)={&(0x7f0000003fc0)={0x24, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}]}, 0x24}}, 0x10) sendfile(r6, 0xffffffffffffffff, &(0x7f0000004080)=0x2, 0x401) 20:54:10 executing program 3: fchown(0xffffffffffffffff, 0x0, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = memfd_secret(0x80000) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xb2ea, r0, &(0x7f0000000040)="fcdc78599354e6ca69f30441b00bcb9b9c664b9708f64806109d3b587d7d449895775a617e252fc1ed", 0x29, 0x1, 0x0, 0x2, r1}, &(0x7f00000000c0)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000001100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) io_uring_register$IORING_REGISTER_PROBE(r2, 0x8, &(0x7f0000001140)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x26) io_setup(0x3, &(0x7f0000001280)) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000012c0)=0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000001300)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001380)='autogroup\x00') setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000013c0)=0x20, 0x4) pipe2$9p(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000001440)) r6 = dup2(r4, r3) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r6, 0x80089419, &(0x7f0000001480)) openat(r6, &(0x7f00000014c0)='./file0\x00', 0x4000, 0x40) r7 = pidfd_getfd(r3, r3, 0x0) vmsplice(r7, &(0x7f00000015c0)=[{&(0x7f0000001500)="e255bc0e22da99e5e8033845c5b7cda0e73d5e549f6bdb148b0d70e17e3b7f9acea0e655b1a310fd1383728087b404770f21aeb703c3e9c6fd327734710ce901d0eabf5a7e6bfd1742f430ca387a7cc176bd3f2b01c725442193078416e2fd5b6fc1f949a5ae080e94ee4fca2e658a89926ef479633f01315fc16b7474cab7dc8a8c7a631fa671571d766df96a61ac9e78e691", 0x93}], 0x1, 0x0) io_submit(0x0, 0x2, &(0x7f00000017c0)=[&(0x7f0000001680)={0x0, 0x0, 0x0, 0x2, 0x8, r4, &(0x7f0000001640)="b0556a56459402e8c1cc9c7ba110a721d9906205ab0a255694adcb003c3882c62c52", 0x22, 0x7ff, 0x0, 0x3, r7}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x8, r7, &(0x7f00000016c0)="9649d5ad2ecf71038bfdb572c0d482a1365c31b154142e9a609546760ac1297e08b0d5aacd82585df87730d2804becc47f61d9004b041daf22b3aff07979a86b60d4d4cc4f1a5bcb8ab374120125e36fa13e0f06cd406bf10c42920ed1a84027322f43773110bd2f6ed0adebf4a376d19684fe2c85532c84c6248fe3afb9535c39b31c660190c43f0748916f3ce2c48874dfa41dcaa2c4977ccf0c6416f2a2998b8dac29f04f0f9be563a8a1fac556cf3e51989cd55d4616aeab", 0xba, 0x3, 0x0, 0x1, r2}]) 20:54:11 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfffffffc}}, './file0\x00'}) close(r0) sendto(r0, &(0x7f0000000040)="95140a7c6792e0180e51b21e53e1bd73686b67d3323cc616e64029fe7b7fe17be15fcbeabbfb94e205beae39b86e3625b19eba821011a78e395889f5c2f59fbd1de2b6242cbe6301386e2ae2175d2e243c4089d4f4ab95ac342b9b44826add60196a2b6d2bceb683520eb1a11d53a02ccd7bc2ddc6456149fd2c062b06fdd6bbb0a91b97e8b1737d191617f962ec", 0x8e, 0x40000, &(0x7f0000000100)=@nfc={0x27, 0x0, 0x0, 0x7}, 0x80) recvfrom(r0, &(0x7f0000000180)=""/207, 0xcf, 0x21, &(0x7f0000000280)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300), 0x40000, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@loopback}}, &(0x7f0000000480)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl1\x00', r3, 0x29, 0x1, 0x40, 0x800, 0x5, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10, 0x700, 0x100, 0xffffffff}}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000580)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) r6 = open_tree(r5, &(0x7f00000005c0)='./file0\x00', 0x100) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r6, 0xc018937a, &(0x7f0000000600)={{0x1, 0x1, 0x18, r7}, './file0/file0\x00'}) mknodat$null(r5, &(0x7f0000000640)='./file0/file0\x00', 0x4, 0x103) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000680), &(0x7f00000006c0)='./file0/file0/file0\x00', 0x14, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000700)={0x0, 0x0, "eff2b866f931d9f5f98395f6d33e82fd1eac8599e849bc33e5333901e6d5e86688829d7757fb09aabfabcad42d34b93a48164d8728920c2de2034ebc3d85461fc8d1469d31e2865c7ce29902e2d939e731417895c27f54a99661cef327954bc582ecc44a3c4e11301ac5c1a836d785cfc6805ff99b905ce86dc73e0da5609580d5fffe523a5104622b7b3725baa79acbc6322219a68f9a2744935fe768d2de61559e9385dffe9f435d8cccffd087dcfc60c636580c5183abb9791095799bb6bd4299638ea8ec60bd4688bec5c4f3de9433a137b34f5e69fbdaf82322fbf189d5b07657de0d499f0e787165483ea677b039a868492b05f6cd833f53970f43ada4", "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"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002b80)={{{@in6=@private2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000002c80)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000003140)=0x0) pipe(&(0x7f0000003180)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_READY(r8, 0xc0189376, &(0x7f00000031c0)={{0x1, 0x1, 0x18, r2, {0x3}}, './file0/file0\x00'}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003400)={&(0x7f0000001700)=@proc={0x10, 0x0, 0x25dfdbfc, 0x40000000}, 0xc, &(0x7f0000003100)=[{&(0x7f0000001740)={0x230, 0x29, 0x200, 0x70bd29, 0x25dfdbfd, "", [@nested={0xda, 0x2c, 0x0, 0x1, [@generic="1623b1e2167e914c9a3fd0b927491c2265a2d58bbb82e8b62d01ca7f468b87925be06b27e71c34787c527122b73cc5b72df69332bce6e5e7e70910721dfedfe619525727d739c979886ef39988086969c58461f8cbedb189e5ba74988f3a96c9eb527a461df5b807e0fac3506d6e7c1f9bd34891b50bf47b48bd802edbbd41544f26dc1524293b665a07d647f11e82b8a57e352ebeab53e7c0a40705fda7050a3e944c274591b58bdf461a0987a92c79eb6e90cb696a8d3f98b79024c033f21d584b3a885cda7ca60dc8a3d76388b5066306479c458e"]}, @generic="ec573de716b370991560a47d64c19be29d085609dea81d8458e2fd8137718aa028f7a9e3cfb77e7bb670527ada23713436261ab1a1521c81f1f2354f4e41a318f0a84e1c7f70b3bd658e40808b5c1f09", @generic="73c04fa9f988b7f3f8796ccd310d6f1065da4e969628de33f1c09f459744f70fbe99c906bb4efa50f57c38f302812659c7a408c47058099f5b16c6baf08a7105de393ec87c2faa38e3c7f108c19207e003508745ac3a47489b977164421cc5ae5b5067e081aa44ba8a2a5b09d419211c6ad60f99705e2bb6d9fc4d8478247f54154def5af169a0e635c1ffc59feec9730d57ed597b55f82dddf704ac44ca49a1341fbf7c1348543335ea0944ae0f226411c7d0ca1b25a8f495d42c5f19bcd7bf24e6da97d8db21da39a3a5", @typed={0x8, 0x4c, 0x0, 0x0, @fd=r2}, @typed={0x14, 0x57, 0x0, 0x0, @ipv6=@private2}, @typed={0x5, 0x1a, 0x0, 0x0, @str='\x00'}, @typed={0x4, 0x51}]}, 0x230}, {&(0x7f0000001980)={0x11a4, 0x13, 0x4, 0x70bd29, 0x25dfdbfd, "", [@typed={0x4, 0x5d}, @typed={0x4, 0x60}, @nested={0x4e, 0x8, 0x0, 0x1, [@typed={0x8, 0x50, 0x0, 0x0, @fd=r2}, @generic="f91df492dd838be1ef3708655d0fb59c9471e514b2ba483f68c73578e722a8c730854f330e6ae90ee19f7e0f864a73759a773288020c9ef15bfbd4a13d83ba8d3dc1"]}, @generic="90fdff88c77990b439dc", @typed={0x9, 0x21, 0x0, 0x0, @str='+%-+\x00'}, @typed={0xc, 0x29, 0x0, 0x0, @u64=0x800000}, @nested={0x10c4, 0x38, 0x0, 0x1, [@generic="1182593635cc112ef0ca7962ad1dc542bc10e69540e28ec28f2be94bd6dfd65b469158313d4575996666fe99ef0385e3fb21a757c2d85b8950f1df74d1f6d37078fecc9d0f6e2e962dd864e2c39bbac72f1d37fa0e33c14b297cea9ca24785c4af679eef678c5c9b21036a212f0dbd985c907ae2e0c511efcfea3f277a50ba4592b463dcb20c6a3a7aec2076b8364a2fe9b4a8616efd6bcb624e627086b798827e3044652220056fb83846e13bee6e3995264cb957cfe60a", @generic="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", @typed={0x8, 0x49, 0x0, 0x0, @ipv4=@broadcast}]}, @typed={0xc, 0x50, 0x0, 0x0, @u64=0x6}, @generic="8a762d9b0ae839ca8071403d45d689ef84e080ac38215dd0b927ae804df72974154fad7651c73545c2af1bd6fa74e9bc0a25e6dfac560e20bffbe1601deb3838dbb2638cf9fa5410e7e0"]}, 0x11a4}, {&(0x7f0000002cc0)={0x2ec, 0x15, 0x400, 0x70bd25, 0x25dfdbfc, "", [@nested={0x1d3, 0xe, 0x0, 0x1, [@typed={0xe8, 0x56, 0x0, 0x0, @binary="e61d7b6f2502255f3a0368b8743f5efecedd9567eb4a2ba7ccc653bb9c68277ce40a5d32d6d5285ffe856d3f32ce1531791c253c670738ba07958e4cdc987bbae3683faaca73a5d5403e3fd3a1ba9cb06f3f8e5f7f17e470fb47120b66b92aa0b2faf9d8499d1e640506a8f446b9954277b39bc72e7a5ae9f6df6130661dbddab07ba6214badc6353d4042ef2bd3dcb7e6fd850d3ac6adf2078226086b14b7b27f7226e48f003112004a8a62c18d5fcf338911d44345016847931d9ea4c12b40a18b246fe45db74900a59bfa32c477ebc268876d6c1ba214459743a56045e86c38d2143f"}, @typed={0x8, 0x72, 0x0, 0x0, @fd=r8}, @typed={0x8, 0x61, 0x0, 0x0, @uid=r9}, @typed={0x8, 0x3f, 0x0, 0x0, @ipv4=@loopback}, @generic="0d49cb99d864652f992d14a4be29967fa84c508da58233cb2c05f1197cd34de6505e7bb5f4ccb757ff1f9df8f2befe7251cb021a0c77e4d14610c7616020938967ac0e28434df2baebe88acf216298ffc9999418b610cbac0ac1b61302875da33f6b8919400e61d21e5af3e61125999d2770ee51d37afc364cdfb5087603dbdec50983e3a51c725bbcb295ec1eb19a14d9e466ced49ca27cf9f7b15c9089882798a26311b8f144c0e167f03070a371d7b0f1f2b8b4271575b4bb863382cecfac9976a26bbed69962cffd339caa9d49"]}, @nested={0x107, 0x45, 0x0, 0x1, [@generic="b0d050369f9abd29d990cdc5e46fecda88003bd327c859a4b9ec86fb6e90ccf0530df9575056fa1e9c257d4a82c3f87db223c8e534c05549708ccb03eacc1e281bece87e1ea2d7fc50f1686df95137dae2759d3a1430aeaf1f96aaea109dc8ff3db1256cbcb6bde7245fa68fde45d11bda9c7312c852e4ffecb4c33127ee85689fa7bde04eadf8877e48d1f0316deb7d3c0570d1a7d61bbfdc7840a6a0ac4662dae0169cc12e8a60fabb5a197bb6680a5e05cd75989a589be482a142951e31b2e49e3ba5f32da3d02c8dcd3af75df9d01c453746243df892cfe4514b4de8b9a31772aa23b6309fe97dfd2128a1d5961367f03fd6e8", @generic="6b770fe3c4d9eebd06745d254af8"]}]}, 0x2ec}, {&(0x7f0000002fc0)={0x10c, 0x3d, 0x2, 0x70bd27, 0x25dfdbff, "", [@nested={0xfb, 0x3b, 0x0, 0x1, [@typed={0x4, 0x43}, @typed={0x14, 0x94, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, @generic="c6f5021557c6ed6c3f21c21d680c754cfc83983fe08f32a02823680ceb2cb813", @typed={0x8, 0x5c, 0x0, 0x0, @fd=r6}, @typed={0xc, 0x2e, 0x0, 0x0, @u64=0x6}, @generic="b9b4a5e230a838135ca70a83bc7a9b49f2720a14f6b8e68d1386cd0c7164f8b6307b7e33545b04f850daed44e03c7fba9c0f87cf5087339fcab02ad8375d728157ca8761fbf7312dd5365cb2299fa5b075d97074227b04c686cb1e0dfb0276730296eada2bf9e79b8d5fef1d98562b6380378a5b1dc6a43e5e76d3d21102b5b9fd8cc28b118737187be66a62c6919eb8da18fb5f8f91248817181b255e9c915adaacfbd8572630babcfeaf"]}]}, 0x10c}], 0x4, &(0x7f0000003340)=[@cred={{0x1c, 0x1, 0x2, {r10, r4, 0xee01}}}, @rights={{0x38, 0x1, 0x1, [r5, r6, r11, r2, r6, r12, 0xffffffffffffffff, r0, r8, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xb8}, 0x20004000) 20:54:11 executing program 5: exit(0x6) exit(0x4) exit(0x7) exit(0xffffffffffffffe0) exit(0x1) exit(0x7) exit(0x6) exit(0xffffffffffffff81) exit(0x101) exit(0x8) exit(0x400) exit(0x3bfe) exit(0x9) exit(0xf24) exit(0x5) exit(0x9) exit(0x4) exit(0x8) exit(0x0) exit(0xfffffffffffffff8) [ 65.777761] audit: type=1400 audit(1664830451.028:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:54:11 executing program 6: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x2480) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) r1 = dup(r0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x40}, @void, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2200c001}, 0x240480d0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4851}, 0x44000) socketpair(0x10, 0xa, 0x10000, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x60, 0x4, 0x8, 0x401, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x60}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xdada}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xe6e}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x8001) r4 = getpgrp(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x60, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_PID={0x8, 0x1c, r4}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r0}, @NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r1}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_PID={0x8, 0x1c, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x8800}, 0x80) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x8010, r2, 0x10000000) syz_io_uring_submit(0x0, r6, &(0x7f00000006c0)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x4007, @fd_index=0x7, 0x7, 0x1, 0x1, 0x1e, 0x0, {0x1}}, 0x1) r7 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_SET(r7, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, 0x3e9, 0x20, 0x70bd25, 0x25dfdbfd, {0x44, 0x1, 0x0, r4, 0xa6b7, 0xd8e, 0x145, 0x3, 0x0, 0x4}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x4c000) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), r7) r9 = fcntl$getown(r0, 0x9) r10 = openat$sr(0xffffffffffffff9c, &(0x7f0000000880), 0x640, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000008c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x68, r8, 0x100, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x69}, @val={0x8}, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x101, 0x6}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x48}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x689f, 0x5d}}, @NL80211_ATTR_PID={0x8, 0x52, r9}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r2}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}]}, 0x68}, 0x1, 0x0, 0x0, 0x41}, 0x40000) 20:54:11 executing program 7: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x20048010) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz1', "f2b15b68789f7a89ab6b3823091e8f98e5040f915ed6b880c8baa56029a52beb9337fa51c91f13e38228a50b355ba59c9b6a871aa31470e26919d6411063cf7e402f505b075a8ba6b0c97c51bbf53527e70bb74b49346dc5e20588db135a5a09438e0129469bfc04498667edeffea8e44aa55bbc9c0edc2e4f2f0966d4191047b740981e1dfd2680117ed71d71b977f4f34e2d746e5d72c2a8d4ecfa826e4b51f4149e4a29576611426140b5889e0044ba46d2f18b38809635585b9a779998960766e6f8778502984c0393ba6f7bfa614f470c9e90678544a69570ba7e"}, 0xe1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x2}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x3f}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc080}, 0xc1) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000380)=0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x240a00, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000000440)={0x22c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_KEYS={0xd8, 0x51, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_IDX={0x5}]}, {0x60, 0x0, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_SEQ={0x7, 0x4, "ad229a"}, @NL80211_KEY_SEQ={0xd, 0x4, "9172a87a35668a1c29"}, @NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "856dcad867"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT={0x4}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "ef2cf52d6d"}]}]}, @NL80211_ATTR_KEYS={0x4c, 0x51, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "b0de931780"}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0x11, 0x4, "d9db002cd1aeb79971104ac6ec"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}]}, @NL80211_ATTR_IE={0xb6, 0x2a, [@random_vendor={0xdd, 0xa8, "8aeca9d824e63b758b9010919604cf0ca9d638641d3bcef1e66048087bfff28ad86af0e9ddfa8fba996b33978a00cc094c976edf388dcd165dbbce6968cd72679586ae04fb5945b6ebb187999505a6eeb6616cd4545b4b3aa07d695e7c9085bd54c349f52523db76cbb3091240e5911f33fb4b7343df5a95f82d93a4438333b195b58b9578bbcbb431bc87bb708d98868a7a66b12ffa26f621016d26ea9c565ccef57b86131e718a"}, @peer_mgmt={0x75, 0x6, {0x0, 0xee00, @val=0x1, @void, @void}}]}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x8, 0x0, 0x5, 0x0, {0xffffffffffffffe0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x6, 0x4776fedf, 0x5}}, @NL80211_ATTR_MAC_HINT={0xa}]}, 0x22c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x20, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x5, 0x2e}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x14001}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000e80)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000840)={0x5c8, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfa7c}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffd}]}, @TIPC_NLA_NODE={0xfc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa2, 0x3, "bd13c84349768d87aa895b36e542d886349f37bfbac87837fd78c0a209326471d68722c45e3bd736327509ee2d97553199f0d5247700e6ba460b32a42ebf14635b9dc351b0b0811122c72291e5f897c6ecb32fab420e0f03b35107acb9d14e38cb5e89eddd617ad55ca1e8d7e21676391cb2136c0d07c9b84a170de331ac3b8cff8f47d852b6c11de17f7e990d42be80fc820dae8b9163bc86ab6490dc60"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ID={0x48, 0x3, "b9d5f1eb47a455bdcea70634252f48990e73aa5e70e9c174bc8ebf0d1c7985a373b52244960c5cb7c15d9834732d921119664166b7148880a7a6d74a58d8f72f491350d6"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x562}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8c9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_BEARER={0xf0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x70, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7fff}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_NODE={0x98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x94, 0x3, "e4eabc488ada1909a5594906130736b9bda18f9604ad0c69f8d87aa00aab1898e82d04167ff09da5bff93e9dba913fa09dcfcf6763799ee956a74d6c1ba73bcd2f6487988edb970a0ac48373a22cd36aea011e14fa51c64e51d6847bf0d7c16c1a3a160edf49f5e05420a5c9f22f97ecc65df1a1a4c6c203eaf30f14ab35a34d6fd18a6462ef3d7b1b78dd308a5425d9"}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xc9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_BEARER={0x1b0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @local, 0x401}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1098, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @remote, 0x1f}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7ff, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9f, @mcast1, 0x7fffffff}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13c0000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf25}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xfff, @empty, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @mcast2, 0x10000}}}}]}]}, 0x5c8}, 0x1, 0x0, 0x0, 0x4040045}, 0x4000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000f00), r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x200040}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x34, r2, 0x300, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x10, 0xffffffff, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x20004004}, 0x8800) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000010c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x2c, r2, 0x400, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x2200, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001300)={0x64, 0x0, &(0x7f0000001200)=[@free_buffer, @release, @register_looper, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001140)={@fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0x9, 0x1, 0x13}, @flat=@weak_handle={0x77682a85, 0x100}}, &(0x7f00000011c0)={0x0, 0x18, 0x38}}}], 0x68, 0x0, &(0x7f0000001280)="bcd30ce7819a882657a94ff3535162740a026dbcf587ccf9c4e94b8c1ded676bf4ef99ff9ea2df4bb80baac019a6729b79fce9488b6ae7f744e4c9de9af3ea7baa6ab9039e3c85076984bc5ef4b0125cb03002c9c921bdd35557c3a2549244200e5ddbc25dc0ebc4"}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000001340)=0x4, 0x4) sendmsg$NL80211_CMD_GET_POWER_SAVE(r1, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x21002000}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x20, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x9, 0x4b}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4008000}, 0x24000000) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001480), 0x200841, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x34, r2, 0x1, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x1d, 0x71, @l2={'eth', 0x3a, 'batadv0\x00'}}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xc4bdf30d4b8ee8e5}, 0x4008080) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000015c0)=""/186, &(0x7f0000001680)=0xba) [ 66.984222] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 66.985991] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 66.989513] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 66.993512] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 66.995701] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 66.997334] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.004493] Bluetooth: hci0: HCI_REQ-0x0c1a [ 67.040486] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.043323] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 67.045506] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 67.054533] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 67.061491] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 67.066296] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 67.077826] Bluetooth: hci1: HCI_REQ-0x0c1a [ 67.132345] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 67.143725] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.146103] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 67.148012] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 67.152357] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.154096] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 67.156305] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 67.157937] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 67.161024] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 67.174703] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 67.175936] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 67.180424] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 67.181705] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 67.183081] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 67.187549] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 67.189843] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 67.201208] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 67.201325] Bluetooth: hci5: HCI_REQ-0x0c1a [ 67.202633] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 67.204979] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 67.210446] Bluetooth: hci6: HCI_REQ-0x0c1a [ 67.212402] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.214293] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 67.237181] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 67.253189] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 67.255796] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.258051] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.262642] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 67.263400] Bluetooth: hci7: HCI_REQ-0x0c1a [ 67.265429] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 67.283614] Bluetooth: hci3: HCI_REQ-0x0c1a [ 67.315879] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.331358] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 67.338420] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 67.368810] Bluetooth: hci4: HCI_REQ-0x0c1a [ 69.068778] Bluetooth: hci0: command 0x0409 tx timeout [ 69.132354] Bluetooth: hci1: command 0x0409 tx timeout [ 69.133323] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 69.260271] Bluetooth: hci6: command 0x0409 tx timeout [ 69.260954] Bluetooth: hci5: command 0x0409 tx timeout [ 69.325969] Bluetooth: hci3: command 0x0409 tx timeout [ 69.326678] Bluetooth: hci7: command 0x0409 tx timeout [ 69.388627] Bluetooth: hci4: command 0x0409 tx timeout [ 71.116191] Bluetooth: hci0: command 0x041b tx timeout [ 71.180205] Bluetooth: hci1: command 0x041b tx timeout [ 71.308240] Bluetooth: hci5: command 0x041b tx timeout [ 71.308701] Bluetooth: hci6: command 0x041b tx timeout [ 71.372250] Bluetooth: hci7: command 0x041b tx timeout [ 71.372705] Bluetooth: hci3: command 0x041b tx timeout [ 71.436531] Bluetooth: hci4: command 0x041b tx timeout [ 73.164620] Bluetooth: hci0: command 0x040f tx timeout [ 73.229237] Bluetooth: hci1: command 0x040f tx timeout [ 73.357233] Bluetooth: hci6: command 0x040f tx timeout [ 73.357688] Bluetooth: hci5: command 0x040f tx timeout [ 73.421210] Bluetooth: hci3: command 0x040f tx timeout [ 73.421677] Bluetooth: hci7: command 0x040f tx timeout [ 73.485190] Bluetooth: hci4: command 0x040f tx timeout [ 73.740334] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 75.212207] Bluetooth: hci0: command 0x0419 tx timeout [ 75.276195] Bluetooth: hci1: command 0x0419 tx timeout [ 75.405212] Bluetooth: hci5: command 0x0419 tx timeout [ 75.405671] Bluetooth: hci6: command 0x0419 tx timeout [ 75.469256] Bluetooth: hci7: command 0x0419 tx timeout [ 75.469722] Bluetooth: hci3: command 0x0419 tx timeout [ 75.538964] Bluetooth: hci4: command 0x0419 tx timeout [ 76.579917] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 76.581120] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 76.582909] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 76.584821] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 76.585668] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 76.587674] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 76.590485] Bluetooth: hci2: HCI_REQ-0x0c1a [ 78.604210] Bluetooth: hci2: command 0x0409 tx timeout [ 80.653220] Bluetooth: hci2: command 0x041b tx timeout [ 82.701692] Bluetooth: hci2: command 0x040f tx timeout [ 84.749236] Bluetooth: hci2: command 0x0419 tx timeout 20:55:24 executing program 3: ftruncate(0xffffffffffffffff, 0x9) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000040)={0x1, 0x1000, &(0x7f0000000300)="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"}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000470000004f801002000400003000000000000008000295d20d2f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100080ec70325132510000ec7032510300000000002e2e202020202020202020100080ec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200080ec70325132510000ec70325104001a040000", 0x80, 0x11800}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21800}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x31800}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51800}], 0x0, &(0x7f0000010f00)) 20:55:24 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$sock_SIOCINQ(r0, 0x89e0, 0x0) 20:55:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000003c0), 0x2, 0x504000) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x1, 0x2, 0xfb, 0x20, 0x0, 0x0, 0x80030, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000180)}, 0x800, 0x7, 0x4, 0x5, 0x774, 0x3, 0x6, 0x0, 0x40}, 0x0, 0x4, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x5d6f, &(0x7f0000000680)={0x0, 0xbcc0, 0x2, 0x2, 0x273, 0x0, r2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000740)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/84, 0x54}, {&(0x7f0000000040)=""/30, 0x1e}], 0x3, &(0x7f0000000400)=""/165, 0xa5}, 0x0, 0x40, 0x1, {0x1}}, 0xffff) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="02000500000008dd170230d161483ebf620444cd8999f471744f6373d2fb2e90b88d8df29bfafd7103dbe966e3775075003e0814526cde0479617255cec907ffc603dbe4a1fff2f6ff3447c7f8a621f21e952bb7a39f496b091cd2d145c836d95351b02914b648a262ac7643868aa73d41f2e8635d4adb5ef24f01bab428570471c510d83275b6c77de422c70e560553d6749c70e6dd26f2b295f96bb8d042dbf9696a43debb0447639902d8a76e2de265ef819558"], 0x125) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000580)) 20:55:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom(r0, &(0x7f0000000040)=""/21, 0x15, 0x1, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x2, 0xfffd, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="e1dbe1cf11383d572bc2e562050fb29c49fae97432dd0b05b4d42f615a9355181c5d198676d70ea3fe4a3a0ebd729f5df69d952d98ac57f126def812a554d7824efbf31a4b123b9c46fa66d53c9e196e870d5cb87c1bf8e141a804f5a422", 0x5e}], 0x1}, 0x34004055) 20:55:24 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x14800, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="01001c0000000100000005001d000000010046494c4530000000000000000000", 0x20, 0xa000}, {&(0x7f0000010e00)="01000000001c0001000005000000001d000146494c4530000000000000000000", 0x20, 0xb000}, {&(0x7f0000010f00)="01001e000000010000000a001f000000010000660069006c0065003000000000", 0x20, 0xc000}, {&(0x7f0000011000)="01000000001e000100000a000000001f000100660069006c0065003000000000", 0x20, 0xd000}, {&(0x7f0000011100)="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", 0x380, 0xe000}, {&(0x7f0000011500)="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", 0x200, 0xe800}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400210000000000002164000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0022000000000000220a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c00230000000000002328230000000023287809140b2a3a08000000010000010a00660069006c00650032002c00230000000000002328230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0xf000}, {&(0x7f0000011900)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c0028000000000000281a0400000000041a7809140b2a3a08000000010000010a00660069006c00650030002c00290000000000002900000000000000007809140b2a3a08000000010000010a00660069006c006500310000000000", 0xa0, 0xf800}, {&(0x7f0000011a00)="4552ed010a548701525249505f313939314154484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e54494353504c4541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e2020534545205055424c4953484552204944454e54494649455220494e205052494d41525920564f4c554d452044455343524950544f5220464f5220434f4e5441435420494e464f524d4154494f4e2e00"/256, 0x100, 0x10000}, {&(0x7f0000011b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x10800}, {&(0x7f0000011c00)='syzkallers\x00'/32, 0x20, 0x11000}, {&(0x7f0000011d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012200)) r0 = fork() waitid(0x2, r0, &(0x7f0000000080), 0x80000000, &(0x7f0000000100)) ptrace$getsig(0x4202, r0, 0xe3, &(0x7f00000001c0)) ioprio_get$pid(0x1, r0) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) statx(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x100, 0x1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000480)={{0x1, 0xffffffffffffffff, 0xee00, r1, r2, 0x41, 0xbd3}, 0x0, 0x0, 0x0, 0x10000, 0xaa9, 0x3, 0x0, 0x81, 0x71, 0x8, r0}) r3 = geteuid() r4 = fork() r5 = fork() shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000540)={{0x1, r3, r2, r1, r2, 0x24, 0x9}, 0xfffffff9, 0x3, 0x2, 0x0, r4, r5, 0x8}) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x800, 0x8, &(0x7f00000007c0)=[{&(0x7f0000000380)="29922b17406ff162da223482a024eda4f29d534532d4ceb4c3b86cd58412e08affc89b413abe37547bf37cd8f05248e5b64ec95b47d5f6447db1e750dff9135ce81f25c294db94fdebdf30ccca2a9aa41260d01144e0e030ec7a3b00a7deb463f43fef5db890cfafe5f33e2d408485ced28269d81a856f7cbb3cab87b8c46ffff48a9c4d0a10934d0dcd0147b7c529801956dbf031806f5f58b0f89399a93ac27caf29f2d6b7ba8b22d1a9f9659bfbaa29f10be2f08ea91c7c201d17c6155ac39feba4ebfed68efdb7745439a31b6a883041fbf9d89db0b743cbda", 0xdb, 0x31c10076}, {&(0x7f00000000c0)="e5eaa9162da2efe7aad821200c83dd3d35b628eb3258306a3b82", 0x1a, 0x8}, {&(0x7f0000000140)="5c7aa2c5847f4a9a3aaff298ba86d7278d9ee22db16d402a353779d08d44dbef326a3ecfdc47fbe690bacc6432c1bbb56accb7a06d800babb4be062cb65a0d070f5034c1278de3b02e9239b29748f14f050cc77ed13af80e24e28640c8db8f6322069d1d3277469e96b1d40dd3a809ba60956aef122b10e4b13ec0d4e63e62f15b292db69f46e486115cba0f3cda645b8bf04e5f8c4be724022a1fbc95344a76a603ce4783", 0xa5, 0x1}, {&(0x7f0000000480)="44b9854e8e5ac06c652efc51e9ba21480f037e481c03a1a4bd1d076815ab9249d6f595f60c92426674e4d3f84856545cb1fa", 0x32, 0x4}, {&(0x7f00000004c0)="263f1953b0e9dd259ddb23ca22fe4936762a43212e590fe68da4919800341d8f9ef8455eb2fb3302559d304d4a6de53252899f2ff6b13b567819786ec77bd7d662119fcd2f6f9b7358359a8edd87b9269a3889fe7003af88aa24827274e9fee4a2c372613d1a4caa92e7638a84b43d0b", 0x70, 0x6}, {&(0x7f0000000540)="f2073a54292741491ff6289d01c235cb739ca94326db7372a24457d09e5f4c154792df5e36541243df6573f59bff081b1cbb35a66e0d107d969959416f31827ca4176e62476b211b2ab7e58b3662fb3001", 0x51, 0x2}, {&(0x7f00000005c0)="ef62f53d2f10a638ead48835348299edadeab4cb246b24fa639472fb0359af285c818c065ca047e054e788e303da94891d3a0d54129e31458e316a021fcb3e0d7b1960019602d9dbb3dc5767459bccf8afd271d46d133a3bff7437c00db81d4be3a5f8bce44956e732d8e49be8c29fa7894dbd12d070f1aa14f429d0bb3aa274040a7d8683a53fc21e8d3e2043a50a29a90e4410aa1f7c878cc5dfdaab5da6422f4ede465011558fd35f3743dd2d4939bd556acf6ecc5a78d7ca2fc7f20c54f2b65f215dd57a92c3104e8cdcae65aa", 0xcf, 0xffffffffffffff7f}, {&(0x7f00000006c0)="0348492aedf480c4ea1028b4a22cbe752ac344f6a2ce380a794988d3a8e31ac59667736f0eeaf35523c50a6dbca3c30b91d93781ff3f714735008cee031e79e0f48fe9cb9e72ac19bdce650ae4400a38c585ce24310f4e6e40079e6317b083bab84313d3523920d5045e0f7f315bc77ad9a71106ee12c24d555430b871351d95392be6c106083126ac245b8f8e5c493f7ebd54c4ae5dda68ea0d0e6877932ddcc7cff12d2a28138b5d45056825cda2a5b7bb4317351c129a4424d0376c826560fab1084241ef419fd351663f042f6314315677dbdf7a", 0xd6, 0x3}], 0x82030, &(0x7f0000000880)={[{@uid={'uid', 0x3d, r1}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@dont_appraise}]}) fork() 20:55:24 executing program 7: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@private2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5, 0x82b, 0xff, 0x100, 0xfffffffffffffffc, 0x40208}) r0 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000000)=""/44) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000040)=""/36) r1 = shmget(0x0, 0x4000, 0xa01, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_LOCK(r0, 0xb) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/97) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000180)={{0x3, 0xee00, 0xffffffffffffffff, 0xee00, 0xee01, 0x0, 0x40}, 0x4, 0x1, 0x1, 0x0, 0xffffffffffffffff, r2}) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000200)=""/4096) r3 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffa000/0x4000)=nil) shmat(r3, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x6000) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000001200), 0x400080, 0x0) shmctl$IPC_RMID(r3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001240), 0x2102, 0x0) syz_io_uring_setup(0x81304, &(0x7f0000001280)={0x0, 0x2be, 0x1, 0x2, 0x324, 0x0, r4}, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000001400), &(0x7f0000001340)) syz_open_dev$ptys(0xc, 0x3, 0x0) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 20:55:24 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/kmemleak', 0x48300, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400, 0x4c, @private1, 0x9}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 20:55:24 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{&(0x7f0000000680)="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", 0xfe0, 0x483e}, {&(0x7f0000000200)="84f446a627a0b79c96e18fb3b522ae2bd2776c4056b0", 0x16, 0x8}], 0x41400, &(0x7f0000000300)=ANY=[@ANYBLOB='check=strict,dots,dots,dmask=000000000000000001736\"1,measur,rootcontext=uncned_u,hash,uid=', @ANYRESDEC=0x0, @ANYBLOB='d>\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',smackfsdef=vfat\x00,pcr=00000000000000000025,\x00']) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file1\x00', 0x9, 0x2, &(0x7f0000000140)=[{&(0x7f0000001680)="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", 0x1000, 0x5}, {&(0x7f00000003c0)="685a9271ca634d6383847278b7c2cb613b088da207ef3ccd2f3454d3eec806e5fca0bfdcc4a093b141c56b50545f41c21ab8f8ea9b3f2b630bfd8fb737bb0bf3a0339c94db8d3f5a6cb91d465a315f1f6b66ec92335c98a8551433e023fb51a6b2838489ad4dc97b1132b99c58bb4d104c803651d9923a16b3d943620f047ad9024f", 0x82, 0xbbd}], 0x0, &(0x7f0000000480)={[{@nonumtail}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@iocharset={'iocharset', 0x3d, 'utf8'}}], [{@subj_type={'subj_type', 0x3d, 'msdos\x00'}}, {@fsname={'fsname', 0x3d, 'msdos\x00'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0xff, 0x0, 0xcd, 0x0, 0x0, 0x7f, 0x10, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x40, 0x9}, 0x4, 0xa6f, 0x1f, 0x7, 0x5, 0x3, 0x0, 0x0, 0x9, 0x0, 0x2}, 0x0, 0x0, r0, 0xa) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x9, 0x3, 0x5f, 0x5, 0x0, 0x1, 0x90000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x7ff, 0x1f}, 0x8a1, 0x0, 0x5, 0x1, 0x9, 0x4, 0x1d2, 0x0, 0x0, 0x0, 0xbb}, 0xffffffffffffffff, 0xa, r1, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000600), &(0x7f0000000640)='./file1\x00', 0x9234, 0x1, &(0x7f0000003680)=[{&(0x7f0000002680)="9211120dc6f99ab2398958bf16d60e32fe67a5e00c4369386fbacdd4ea53096160bdd4a49458cb5234d09ff41e7b3f680a043f4fc51677c09292dc50af0e589eb9cae87744378aff3fe8b935e59d1bcc92b37c07cffa700636f474ffe17a3d2f07c6d1a5926ba3c5517cad48b412f552ba1bb1803cfe7bda5054bf92f43ef7890d850ead6e49b0e2567dc6af284cda2bbf4930df925716630a649ba54ec2f6bd866055b25895f34e18a7ee6b98ac88738ca0b7ab5e275e8b9c6c210b2196eacee28afb025a2288233d1dd954d56c18efa219745490d3fbe93f4b8bab578016d5fa92348da2ade4a53922c77f449be976fd951ad154dc033914df667578af892da51046d355bbd2aebc6950ef6f3977acd196edf7f5a3b982f2cbcef700f927d62407606631626a858618b93105e0b3d221a0dc5fcb2b37c8884383e7fa33072b74e3e7827f2a9355521fe406a23335d6ef7758098ab3369f6ae103d372882a2974ccd6204608927ba0e8e540ae1e0676cdc23656c331f819aeb150ffe874c79cc353340ce6cc3fc31af18695a90e6969a545490f29e9e41f412a847751fee6306ed833f385c0f6d30444a4c9d5441b4a9ac48aeeeb2726cf455477dafad53a44e6eda6a53f1842e660aa7a912b38c2c00ff2a2a595835782bcd51dd8a13823a91678d6e7fb63f0a18d067d88894f7a25d5d72c3c20d38b0b48202889d6b4f3876828a673a3421f16365152c568aae984b7f543c7f7e08df79efa837b4cab37dab3b6dae8463802d5fe30a6ea478beb3866817f1afa1b640b54effd06d2e0f82fd57a5e9bb6c1c09cc6dbae701ccafe1ee0d90ebfdc94a77e169d0e38b948b8c8e701851e0325667029c2a119a981ba299019ace264b04101366ebcd094b7806634a267caae8f842de94ea66f7a28ddd1a003a2fa225d8dd255f64136a301ac22348dbc8e46b4e82408fb6069156dcb79e3ebdf03edf5c62dc779438544127423116b6a1c598eed784cf29c2cedf028f560976de2a4bbf3933a203d6ecf23c1d0461e9f11ee4565ae00828446247b63e2f24657693e11c7fa0628abcc4b7f0d00852a8a85d11321a3b3368bc1355e287f271fd4059a01cdbc83585d735c5279cb0eb3f79eea8004ca15784e58e7649ad9f4270a6abb422242218adbfd6a5d61e6cb9b0f22c8dfc09e2d1c6f41a1bb57f6c4ef4cb277bafad47b2c502720a6f8a32f27ac637baf4264e7668c7d7231f4895ed5f97ac1bca8583bf7baa112d158df31f07fde45cf36c719efa0c1b0478aa107110132f6e6570d706d36a1a3825352b487852124b6b3e0f13afce369d9d89b9a8c9647427d5352050cced3f13f964045b90b260b7f706715adbaf2a44a8942e547c12d4e52a89c299df285a1b48ceb4895a453afe37e0d84c1b5e67c388c6715902dc9fad265a7d984fad5450babd2bb2639dd2935e5cc3fabf2801166caa7c5101975adf8e267f82a11869770a20e6dcdc5141ddce72e66fde988ab1e1389beb1588c214103c19f3350f0900b0eb052cb0f06ceabe3af489f13644de48336bdf7d72ff553ea08be56a545f69443bf1e6a63eff597d03126cef2b8d10a2ab09873eea44408a7e15e6ae2d928a90ca74038bd3fb3c492a788e1e2012dfe09bf61b00b7afaa9da8ab716f572a2a9765f1c65acb8f4b7821ee91ede536ca1a1342bc24762b6cc34c97dff72b62c22a1bf9c1faa996da8ed7c15a6257854ac692659f29c70d64d81a7d5d17e4eaa24b1bde44d1170bdd37f91eacf0d6dad7e852deeeb8fc6b13db5d304c6f758e8285bc0f4d21f747ee2f76ea239ed0f4310858fbd9a2927d2f063ad4583313693858adc132f2d73049a712f5a9557fe76bf6503a6dab069cf116f214ea46cb9ab6def59a85ec247d287ef0343247a756bf3ee01f7a9344e1895a6ead8f46b5ee45be50861487da94217f79d3f4a18daa31e146adff370fdf1c253538a83414e0b4bd539639011d82448d2bc59adc2ca3dc38200cf4aa37881d506b33263df4d5f8ee4d55a70d2d359ba4808a62658972ef9a03b4f68182472ef8cfe4a3946fef96444d05bd826c211f9301b30097de5e721acff95969a6c5615012874cf483849ad8b9a16d9d0e13f0c149a9775932f9534c5b8cee67f085614e0f0ff2171b0ef01d13ab4740db47c641da70d01aa6132c0c4f64c8b1a61f1d135fc7a710cdf4fd950ca49c9c135a74358785a0075d5811cc77023d45d7bc5ac379bcc4c1af8b303aaae984a2e5f4c4e1ef4e2048ae9f238d405e9d528bc1a382ec8873efabf8117c5a92731875e84fd61e595cb747dc5af03aa187abe2aa2257eefc851d0af4a462d8138a4078edad9f1ba51730ced6d1ed494eabc1d321a270972f0a99d53d64c74d5ccdf50712465844f5245c82d32e2c4a2cd329fc82644c3075f4c6b4e2c71b9bea6b2580dbc4321b2cc3cf218082414dd434a7d6bcab8da8f8613e2a68ef3c9ec3852d64d30e8bc8a0a57d17537536dec4b2254ca8b1a97ccb18de835d90c93e21d7b9e73bfd932c90edd74dd519136fdfdfcd6c381b12e9ba780b8d684d37f6116f725870adf4e4ba3a0e9618cb8ffaabce63a978228ea2d4ad84e20f932daacbd35451a4e453e226bd9b9c877393099992710e09c022123bada5d72124df9c9d7084aa69f11a6d102754d3dcf06a783445159594ee7aaa769c70208024f8b16d945edc2c51355d9842050476eb049d35ce80ed79f49fb405ebd2db85b5c787cf3ad03f0ba092a4d976a1f0946c44d6c7f002d6807ca505d43bea4ac8817eb25eb4adce2df1ee2035177260f6d41db98b216af4ad01097ab350e8bfe63de5d786e5523a1b39d75333c49de206911f49837dccb5723369beeede9a431041c29c75d1ef5ad85d3233ef20a25162f7947e24a369f11634bd77d0355dc6e41966291d524bee8bcb1cc5ea52465a0f830d315f7b1637b9c0b07c31becd9330e175316848dc779a497c382a3de08e454bfeaa9923c3d9b2f2f353e43dc8aa9ca4873e50da6dc8d44baaa2f24653b8f33d6444654f16a3b78d50d20420e549d1620d0f14d0587009da76005a7de9c8324c9bfaeeb37c1b36ffcae22259f18034a195ee11d8b475b25be3ede44e9a71ff02f6161521b6a1d28e8d2b28b9129a0210c6d759d065eb16669b0e528b83b695b8bc104a0a9757e085d0dab54222671559ac3133db9a48923c2cae91f42fcf81c387348348b883dc9bd1065ddd99cb46ddee6c078884df0bda786ee34b516d714c8bff6f9fce61cf249db828a5e595187e838ed95a2435c5584fda4baf66de5925673a6db528f89a09740537187caf394c11d0b67cdfe93635996121bed6110877b049e38d85852943b63750f8b14e1f1e8a1082430b0fc7462f8441cb7b9db3b004571e1e36a5d3e725551b0dc3bc063b3375a3d7979751ac620b1c12c6fe05616ca8dd7879d092988d5abdef5ff96b6ff767ce3305210f9ae1f1afcdf68903c7bb2f8092e6be45d47e1f9b9a25cb96deaf9396a9cc1092ecebad427d9cff9a6c890b1c7f75fad99101019ad2bc03eb9e6a19b4a8d6b3a925d3792cba56995219f6e20fb4b9143d31f0229a74cfa575594b466f6387b4247f40aa7d0fce2e378bb4a65c1a5f155ba0d05c9add8629feeffeeaa40d6dfc53ad44d2cfab16dc6936381ea0445ed136cec2f33b245f4d0c4f0cee1fbfef4432715ca7d9c4fa83405885a55e7332521caff4783fcbf1e652db04362bc2e86de26b77a567f34a2435a38cbec3ec44213484ce0fc99f825fa719d921b95a0cc270f0bd1fa76157c34f136c82f0ba1f51581228a3c9d9a607ef8a92d4e1b9e0041a1ec0a7889e6da5356a1a808b921cb823f2fec62f6868933d9b060c09fe6bcb09f0776055ef5318f8fb1304d2bd5d839df3ceffde27c77e51a77b9ddb74ef7fd54f915b7f84aaee50878958cd30b41db37417f5d32e4a8b3ae80818cab43a7b60112fe47134e6bea87b7f607826055a32b19a69639fa9d03f0e630e86b205657be6bf32e81e841bd2bb0048e53b554e723487fa14e2122c3615776bea4a8ce10d536d54e75af3e10083738036d833cbe00377ba85638041613eb49d2dd3523e2c951ed7b391296332eeca63d5ea24a7827023a04b4d886292b9226608f8220979846f09af206ddb851e5436d6e252a6cbe505e4382410910f50e4230fd0a35596e1735a529ffabe7fafd48652774f1947d056219049dc7cb3bf8a9cc386a1e40e438730819af61c5331f2242a40944fa23f55926e29ab59442c70c6ec7a44af300ffedb02a525dcefce40491655458208529a4f3adf7e065e47ef579bd251b3a89565b7b3d9a75e52e61788aba172804fde20bb7ea7007d8d580f061a4446a8472e5eece7008f343cc8098f8dfcbcdef68cf85a0594227faa3cc4b4e1cbff0e7445ada4b47b8b64463cf77720a35eba230d8607d9a700693a5bd9e2e3be8c683b20bdf4ba5381b7dd15d500b77ce8bdef0cf1a9b539bb285321c96e6133e68854d742e34b6229f198cac7c2ba57c958c83c779a3e0e6d7a1a820c73f6c6369518289cdfa932b760e994f642963222c0058b69b31654865d8973d5f0494ad52184cf75ce14da6e0210406e4e8907b7d668dc5350d013faad362c53bb8e270315406f4f0cf3c5fcea6ca0bf61810bcbacb168a3c8b4b8ad05677293320306696f90d8fa22eda884b37068c86ae9a88a75b6975b95101c6cd4e968f21177177c8c70c74e869ac1bff968905ce1c367d7e49c062e3d14be7ee0eba865e4f46d7c822e97d877eea08272f7338591e595d9a2829c4b70c2fef6c65c4e45c23b6b1ecedb42e2073cb055b8e4a9cc5208f918cf19d59a21845423c0c630246bc2bce264a4ae3fd9c839559dd3536abea9c68258bcdcc167d56d9e60070036b21d3748d6bc35916ef531ef7e0d9e12334c2a8216a89fd312433974189fae321415f8705f6514632d444fc7b93c43e7bbea7de257a1a86fc10bad3d00cb42b67736ab01216ac7e5f2714dff8fbb8a633a9de0cdcefa4653772114570c3b50c3bf322451629e24b30658af671cb54bf8f5a9422fb13ff6fa9a7cca154872fb059bf18b8c98c94dd7ed301628b016eb9d1c521b571ebbc669acb0461b0425e967495c181717e49ae130d23a8b5eaf2bf17c4a49ff84e4c8e713575cb6d0cad68b117447598237e843ff4a7a4d59bc63d6f173bdeb6e9d0c0e60ae3d2de300e3bfd6a65f915ffd78b2813213985088cfcfa2688f9be8e19cf8457dfaa90fdaa8085c7a98c506ae6a8175d360c1d49d0e8767656bf17bd4423d6b06059b19d9e770f5f1d882bd4756949d65c4e1412e74bee9910ea66f5c56ce18670f681aeb05b258efd0f6372ef49bbb3335aed5cb931560cf0003d96dd26223f0dec81a01b80e5a00d475e5f78725fcb9e87540a1319369f164f456ee07d7c95adefce0908b4c42307e73b470b5b51f64eadc3588d1499ea3a961f5651c9eb7f13ac36eec7a971b436520978e0ac36d72bd2087b4d54ae84527b4c870985395e97f4ff2d1325df472a3a9906deefbc4cbdc102749934174c9febd1029938d640bb74f36c2ae854e08e03a6c35eb82a9226e3696736dc5734e7e343d661ba5c73fa0f47408eeb4b41fe511ba70ca04d6f5f07da0436049fde2544b4792e9db5474da272e22d2c0b2c2842adccec6497a2b6bbe8fc3963989ff1a97ac92e18818f18995a78142d0719683634b1d9c309651ccad4b6e45b45c1f7229a313f06c7118c195a5e6024522a", 0x1000, 0xbc2}], 0x4, &(0x7f00000036c0)={[{@cruft}, {@check_strict}, {@utf8}, {}, {@mode={'mode', 0x3d, 0x2}}, {@dmode={'dmode', 0x3d, 0x6}}, {@unhide}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, 'l@@-'}}]}) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) [ 138.968724] audit: type=1400 audit(1664830524.219:7): avc: denied { open } for pid=3985 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 138.971475] audit: type=1400 audit(1664830524.219:8): avc: denied { kernel } for pid=3985 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 138.993145] ------------[ cut here ]------------ [ 138.993170] [ 138.993174] ====================================================== [ 138.993178] WARNING: possible circular locking dependency detected [ 138.993183] 6.0.0-rc7-next-20220930 #1 Not tainted [ 138.993190] ------------------------------------------------------ [ 138.993194] syz-executor.6/3987 is trying to acquire lock: [ 138.993201] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 138.993245] [ 138.993245] but task is already holding lock: [ 138.993248] ffff88804024d020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 138.993277] [ 138.993277] which lock already depends on the new lock. [ 138.993277] [ 138.993281] [ 138.993281] the existing dependency chain (in reverse order) is: [ 138.993284] [ 138.993284] -> #3 (&ctx->lock){....}-{2:2}: [ 138.993299] _raw_spin_lock+0x2a/0x40 [ 138.993311] __perf_event_task_sched_out+0x53b/0x18d0 [ 138.993324] __schedule+0xedd/0x2470 [ 138.993338] schedule+0xda/0x1b0 [ 138.993352] exit_to_user_mode_prepare+0x114/0x1a0 [ 138.993366] syscall_exit_to_user_mode+0x19/0x40 [ 138.993380] do_syscall_64+0x48/0x90 [ 138.993398] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.993412] [ 138.993412] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 138.993426] _raw_spin_lock_nested+0x30/0x40 [ 138.993437] raw_spin_rq_lock_nested+0x1e/0x30 [ 138.993452] task_fork_fair+0x63/0x4d0 [ 138.993470] sched_cgroup_fork+0x3d0/0x540 [ 138.993485] copy_process+0x4183/0x6e20 [ 138.993497] kernel_clone+0xe7/0x890 [ 138.993506] user_mode_thread+0xad/0xf0 [ 138.993517] rest_init+0x24/0x250 [ 138.993530] arch_call_rest_init+0xf/0x14 [ 138.993549] start_kernel+0x4c6/0x4eb [ 138.993565] secondary_startup_64_no_verify+0xe0/0xeb [ 138.993580] [ 138.993580] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 138.993595] _raw_spin_lock_irqsave+0x39/0x60 [ 138.993606] try_to_wake_up+0xab/0x1930 [ 138.993620] up+0x75/0xb0 [ 138.993635] __up_console_sem+0x6e/0x80 [ 138.993652] console_unlock+0x46a/0x590 [ 138.993669] do_con_write+0xc05/0x1d50 [ 138.993681] con_write+0x21/0x40 [ 138.993690] n_tty_write+0x4d4/0xfe0 [ 138.993703] file_tty_write.constprop.0+0x455/0x8a0 [ 138.993716] vfs_write+0x9c3/0xd90 [ 138.993733] ksys_write+0x127/0x250 [ 138.993749] do_syscall_64+0x3b/0x90 [ 138.993767] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.993780] [ 138.993780] -> #0 ((console_sem).lock){....}-{2:2}: [ 138.993795] __lock_acquire+0x2a02/0x5e70 [ 138.993813] lock_acquire+0x1a2/0x530 [ 138.993830] _raw_spin_lock_irqsave+0x39/0x60 [ 138.993841] down_trylock+0xe/0x70 [ 138.993857] __down_trylock_console_sem+0x3b/0xd0 [ 138.993874] vprintk_emit+0x16b/0x560 [ 138.993891] vprintk+0x84/0xa0 [ 138.993907] _printk+0xba/0xf1 [ 138.993920] report_bug.cold+0x72/0xab [ 138.993937] handle_bug+0x3c/0x70 [ 138.993954] exc_invalid_op+0x14/0x50 [ 138.993972] asm_exc_invalid_op+0x16/0x20 [ 138.993985] group_sched_out.part.0+0x2c7/0x460 [ 138.994004] ctx_sched_out+0x8f1/0xc10 [ 138.994022] __perf_event_task_sched_out+0x6d0/0x18d0 [ 138.994033] __schedule+0xedd/0x2470 [ 138.994048] schedule+0xda/0x1b0 [ 138.994062] exit_to_user_mode_prepare+0x114/0x1a0 [ 138.994073] syscall_exit_to_user_mode+0x19/0x40 [ 138.994086] do_syscall_64+0x48/0x90 [ 138.994104] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.994117] [ 138.994117] other info that might help us debug this: [ 138.994117] [ 138.994120] Chain exists of: [ 138.994120] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 138.994120] [ 138.994136] Possible unsafe locking scenario: [ 138.994136] [ 138.994138] CPU0 CPU1 [ 138.994141] ---- ---- [ 138.994143] lock(&ctx->lock); [ 138.994149] lock(&rq->__lock); [ 138.994156] lock(&ctx->lock); [ 138.994163] lock((console_sem).lock); [ 138.994169] [ 138.994169] *** DEADLOCK *** [ 138.994169] [ 138.994171] 2 locks held by syz-executor.6/3987: [ 138.994178] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 138.994209] #1: ffff88804024d020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 138.994237] [ 138.994237] stack backtrace: [ 138.994240] CPU: 0 PID: 3987 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 138.994253] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 138.994262] Call Trace: [ 138.994265] [ 138.994270] dump_stack_lvl+0x8b/0xb3 [ 138.994289] check_noncircular+0x263/0x2e0 [ 138.994307] ? format_decode+0x26c/0xb50 [ 138.994324] ? print_circular_bug+0x450/0x450 [ 138.994342] ? simple_strtoul+0x30/0x30 [ 138.994359] ? format_decode+0x26c/0xb50 [ 138.994377] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 138.994396] __lock_acquire+0x2a02/0x5e70 [ 138.994419] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 138.994443] lock_acquire+0x1a2/0x530 [ 138.994460] ? down_trylock+0xe/0x70 [ 138.994478] ? lock_release+0x750/0x750 [ 138.994500] ? vprintk+0x84/0xa0 [ 138.994519] _raw_spin_lock_irqsave+0x39/0x60 [ 138.994531] ? down_trylock+0xe/0x70 [ 138.994548] down_trylock+0xe/0x70 [ 138.994564] ? vprintk+0x84/0xa0 [ 138.994582] __down_trylock_console_sem+0x3b/0xd0 [ 138.994601] vprintk_emit+0x16b/0x560 [ 138.994620] vprintk+0x84/0xa0 [ 138.994639] _printk+0xba/0xf1 [ 138.994651] ? record_print_text.cold+0x16/0x16 [ 138.994668] ? report_bug.cold+0x66/0xab [ 138.994687] ? group_sched_out.part.0+0x2c7/0x460 [ 138.994706] report_bug.cold+0x72/0xab [ 138.994726] handle_bug+0x3c/0x70 [ 138.994744] exc_invalid_op+0x14/0x50 [ 138.994763] asm_exc_invalid_op+0x16/0x20 [ 138.994777] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 138.994799] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 138.994811] RSP: 0018:ffff888019eb7c48 EFLAGS: 00010006 [ 138.994821] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 138.994829] RDX: ffff88801adc5040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 138.994837] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 138.994845] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88804024d000 [ 138.994853] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 138.994864] ? group_sched_out.part.0+0x2c7/0x460 [ 138.994886] ? group_sched_out.part.0+0x2c7/0x460 [ 138.994907] ctx_sched_out+0x8f1/0xc10 [ 138.994928] __perf_event_task_sched_out+0x6d0/0x18d0 [ 138.994943] ? lock_is_held_type+0xd7/0x130 [ 138.994957] ? __perf_cgroup_move+0x160/0x160 [ 138.994968] ? set_next_entity+0x304/0x550 [ 138.994987] ? update_curr+0x267/0x740 [ 138.995007] ? lock_is_held_type+0xd7/0x130 [ 138.995022] __schedule+0xedd/0x2470 [ 138.995040] ? io_schedule_timeout+0x150/0x150 [ 138.995057] ? rcu_read_lock_sched_held+0x3e/0x80 [ 138.995079] schedule+0xda/0x1b0 [ 138.995095] exit_to_user_mode_prepare+0x114/0x1a0 [ 138.995115] syscall_exit_to_user_mode+0x19/0x40 [ 138.995129] do_syscall_64+0x48/0x90 [ 138.995148] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.995162] RIP: 0033:0x7f64d1131b19 [ 138.995171] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 138.995185] RSP: 002b:00007f64ce6a7218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 138.995197] RAX: 0000000000000001 RBX: 00007f64d1244f68 RCX: 00007f64d1131b19 [ 138.995205] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f64d1244f6c [ 138.995212] RBP: 00007f64d1244f60 R08: 000000000000000e R09: 0000000000000000 [ 138.995220] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f64d1244f6c [ 138.995227] R13: 00007ffcb5652e2f R14: 00007f64ce6a7300 R15: 0000000000022000 [ 138.995241] [ 139.055457] WARNING: CPU: 0 PID: 3987 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 139.056159] Modules linked in: [ 139.056411] CPU: 0 PID: 3987 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 139.057020] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 139.057878] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 139.058302] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 139.059699] RSP: 0018:ffff888019eb7c48 EFLAGS: 00010006 [ 139.060104] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 139.060639] RDX: ffff88801adc5040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 139.061177] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 139.061718] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88804024d000 [ 139.062262] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 139.062822] FS: 00007f64ce6a7700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 139.063455] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 139.063897] CR2: 0000001b2df23000 CR3: 000000001bbc6000 CR4: 0000000000350ef0 [ 139.064435] Call Trace: [ 139.064640] [ 139.064816] ctx_sched_out+0x8f1/0xc10 [ 139.065126] __perf_event_task_sched_out+0x6d0/0x18d0 [ 139.065531] ? lock_is_held_type+0xd7/0x130 [ 139.065866] ? __perf_cgroup_move+0x160/0x160 [ 139.066216] ? set_next_entity+0x304/0x550 [ 139.066539] ? update_curr+0x267/0x740 [ 139.066842] ? lock_is_held_type+0xd7/0x130 [ 139.067193] __schedule+0xedd/0x2470 [ 139.067493] ? io_schedule_timeout+0x150/0x150 [ 139.067851] ? rcu_read_lock_sched_held+0x3e/0x80 [ 139.068227] schedule+0xda/0x1b0 [ 139.068500] exit_to_user_mode_prepare+0x114/0x1a0 [ 139.068879] syscall_exit_to_user_mode+0x19/0x40 [ 139.069248] do_syscall_64+0x48/0x90 [ 139.069552] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 139.069943] RIP: 0033:0x7f64d1131b19 [ 139.070226] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 139.071600] RSP: 002b:00007f64ce6a7218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 139.072180] RAX: 0000000000000001 RBX: 00007f64d1244f68 RCX: 00007f64d1131b19 [ 139.072716] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f64d1244f6c [ 139.073251] RBP: 00007f64d1244f60 R08: 000000000000000e R09: 0000000000000000 [ 139.073791] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f64d1244f6c [ 139.074328] R13: 00007ffcb5652e2f R14: 00007f64ce6a7300 R15: 0000000000022000 [ 139.074869] [ 139.075050] irq event stamp: 744 [ 139.075318] hardirqs last enabled at (743): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 139.076025] hardirqs last disabled at (744): [] __schedule+0x1225/0x2470 [ 139.076660] softirqs last enabled at (494): [] __irq_exit_rcu+0x11b/0x180 [ 139.077301] softirqs last disabled at (489): [] __irq_exit_rcu+0x11b/0x180 [ 139.077946] ---[ end trace 0000000000000000 ]--- [ 139.078830] loop3: detected capacity change from 0 to 1304 [ 139.083584] loop1: detected capacity change from 0 to 320 [ 139.090018] ISO 9660 Extensions: Microsoft Joliet Level 3 [ 139.096487] ISO 9660 Extensions: RRIP_1991A 20:55:24 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005e40)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0xe, 0x6, 0xa04, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20010000}, 0x4000000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) epoll_wait(r0, &(0x7f0000005e80)=[{}], 0x1, 0x9) 20:55:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002700)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r4, 0x4018f50b, &(0x7f0000000000)={0x0, 0xfffffffffffffff8, 0x1}) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000400)=ANY=[@ANYBLOB="010600000000000000000000334d237baf40e7441383837e0923c89e5d2969595775c826a54c50b5e0df83436d8f0ef9c798c95335875869d54dc53dcee437d21bea53de0e8b3a9f6c43fdaf0bb6ebaab69441197a74c252c9c1d461d25bb62cb7e6f591630f71406016ca34df1a6cc9c70cb566d756478a7e0c60235bac1155b4428c24d114b1a1a54e29616e61bbade7b8eb1786aeaa503f02a1bb1280dbed2b3e6d52938e6a083bfa9f9299e74a964cbe856a8a51e28f", @ANYRES32=r2, @ANYBLOB="04000000000000002e2f66696c653100"]) accept$unix(r1, &(0x7f00000015c0)=@abs, &(0x7f0000001640)=0x6e) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) r6 = socket$inet6(0xa, 0x1, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x80) setsockopt$inet6_int(r6, 0x29, 0x4b, &(0x7f0000000140)=0x3, 0x4) bind$inet6(r6, &(0x7f00000002c0)={0xa, 0xa0, 0x1000000, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r5, 0x0, 0xfffffdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r7, &(0x7f0000001180)=ANY=[], 0x220) close_range(r0, 0xffffffffffffffff, 0x0) 20:55:24 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'syztnl2\x00', 0x0}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000400)={'syztnl2\x00', 0x0}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000400)={'syztnl2\x00', 0x0}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000400)={'syztnl2\x00', 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006000)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/155, 0x9b}, {&(0x7f0000000180)=""/209, 0xd1}], 0x2, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}}, {{&(0x7f0000000440), 0x6e, &(0x7f00000014c0)=[{&(0x7f00000003c0)}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000001540), 0x6e, &(0x7f0000002a80)=[{&(0x7f00000015c0)=""/177, 0xb1}, {&(0x7f0000001680)=""/36, 0x24}, {&(0x7f00000016c0)=""/58, 0x3a}, {&(0x7f0000001700)=""/233, 0xe9}, {&(0x7f0000001800)=""/43, 0x2b}, {&(0x7f0000001840)=""/141, 0x8d}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/226, 0xe2}, {&(0x7f0000002a00)=""/86, 0x56}], 0x9, &(0x7f0000002b40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000002bc0)=""/4096, 0x1000}], 0x1, &(0x7f0000003c00)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{0x0, 0x0, &(0x7f0000005ec0)=[{&(0x7f0000003c40)=""/4096, 0x1000}, {&(0x7f0000004c40)=""/17, 0x11}, {&(0x7f0000004c80)=""/122, 0x7a}, {&(0x7f0000004d00)=""/37, 0x25}, {&(0x7f0000004d40)=""/44, 0x2c}, {&(0x7f0000004d80)=""/236, 0xec}, {&(0x7f0000004e80)=""/4096, 0x1000}, {&(0x7f0000005e80)=""/59, 0x3b}], 0x8, &(0x7f0000005f40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}], 0x5, 0x40, &(0x7f0000006140)={0x0, 0x989680}) ioprio_get$pid(0x1, 0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) statx(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x100, 0x1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000480)={{0x1, 0xffffffffffffffff, 0xee00, r7, r8, 0x41, 0xbd3}, 0x0, 0x0, 0x0, 0x10000, 0xaa9, 0x3, 0x0, 0x81, 0x71, 0x8}) r9 = geteuid() r10 = fork() r11 = fork() shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000540)={{0x1, r9, r8, r7, r8, 0x24, 0x9}, 0xfffffff9, 0x3, 0x2, 0x0, r10, r11, 0x8}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000006180)='system.posix_acl_access\x00', &(0x7f00000061c0)={{}, {0x1, 0x3}, [{0x2, 0x0, r4}], {0x4, 0x2}, [{0x8, 0xb119eb6ea2f70a35, r6}, {}, {0x8, 0x4}, {0x8, 0x6, r8}], {0x10, 0x1}, {0x20, 0x7}}, 0x4c, 0x2) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f00000003c0)) [ 139.270843] loop6: detected capacity change from 0 to 264192 [ 139.278151] hrtimer: interrupt took 17903 ns [ 139.304037] loop6: detected capacity change from 0 to 11 [ 139.324093] FAT-fs (loop6): Unrecognized mount option "nnonumtail=1" or missing value [ 139.400903] loop6: detected capacity change from 0 to 73 [ 139.401597] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 VM DIAGNOSIS: 20:55:24 Registers: info registers vcpu 0 RAX=0000000000000061 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888019eb7690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000061 R11=0000000000000001 R12=0000000000000061 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f64ce6a7700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2df23000 CR3=000000001bbc6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f64d12187c0 00007f64d12187c8 YMM02=0000000000000000 0000000000000000 00007f64d12187e0 00007f64d12187c0 YMM03=0000000000000000 0000000000000000 00007f64d12187c8 00007f64d12187c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=00000000098c36f4 RBX=000000000003e724 RCX=0000000000000001 RDX=000000000000005b RSI=ffffffff81375209 RDI=ffffffff85295ae0 RBP=0000000000000000 RSP=ffff88806cf09bf0 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=ffff888040968728 R13=0000000000002710 R14=0000000000000001 R15=dffffc0000000000 RIP=ffffffff81095013 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6b4de17700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f6b4de16d58 CR3=000000001bbc2000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f6b509887c0 00007f6b509887c8 YMM02=0000000000000000 0000000000000000 00007f6b509887e0 00007f6b509887c0 YMM03=0000000000000000 0000000000000000 00007f6b509887c8 00007f6b509887c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000